last executing test programs: 1.539587126s ago: executing program 4 (id=1274): r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x18a}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000200000000000000000000005059578a000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000009000000004f22148a00000e18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r1}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x81f42) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu<00||!') socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r3}, 0x10) uname(&(0x7f0000000b00)=""/4096) 1.535975297s ago: executing program 4 (id=1275): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x20000000000003b5, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b708000000005aab7b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) setresuid(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) preadv2(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000100)=""/65, 0x2}], 0x1, 0x0, 0x0, 0x0) 1.535009186s ago: executing program 2 (id=1276): r0 = open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') fsmount(0xffffffffffffffff, 0x0, 0x6) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e5e03c45318c6041bb1f521766be9c3143f5eb629c3d8540bcf2f150de10db8105fe878e3b9301d1c9ad2b6feffc4f9993925f294034b62eb0aeb0c18e940c06d7abf28c4757d8b1e82317f365e0945d0cfa4eb62c66fd2700454d3dc1f27f81ae362d6046470c19028d62377b2e92defaab9adb56ff5600e04006df4b22d123b81c06d9ea3c5aeecc8bc438d932cf5a49cba8ba44ebf386a1668403902bb2ce8ce040737737b89b0752f592d0561d4e883330b04461e0b499b59306ac7c583ebf5b8b919b18c78e051f577e71337d562f21225d8d6731c7cadf11fe86b678d54f05643a4a3a9cc3e8749724287956c3729e12649a625699f35813f85961b1e912edb66ea71ee65063be01c8af8070dc0baee1cd8cbcc8571caf648d7206d28033399c56999182d46f7b0fa487655d65fbd352a2e244b56a37ff6bb0acb3a7f159c1f713d65090bc"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x3, 0x0, @val=@perf_event={0x1}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00'}, 0x10) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000280)=@req={0x3fc, 0x0, 0x2}, 0x10) dup3(r4, r3, 0x0) 1.468368666s ago: executing program 2 (id=1277): syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa0}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0x7fffffffffffffff]}, &(0x7f0000000080), 0x8) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x80000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000004007b03fff31eceee850000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYRES32, @ANYBLOB="0000000000000000020000000000"], 0x50) setsockopt$packet_add_memb(r1, 0x107, 0x1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, 0x0, 0x0) socket(0x2a, 0x2, 0x8000000) mount$bind(0x0, 0x0, 0x0, 0x101091, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x40, &(0x7f00000005c0), 0x1, 0x54e, &(0x7f00000010c0)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3fffffff404}) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000200)='s', 0x1}], 0x1, 0xb9c4, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) open(0x0, 0x2a4c0, 0x918d8ecf0d5d0600) socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x6c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000001400b59500000000000000000a000000", @ANYRES32=r6, @ANYBLOB="140001000040000000000000000000000000000014000200fe8000000000000000000000000000aa140006"], 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x80) 1.324052275s ago: executing program 4 (id=1280): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x2, @perf_bp={0x0, 0x2}, 0x2340, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000340)=@ethtool_channels={0x3c, 0x997c, 0x8, 0x7, 0x806, 0xffffffff, 0x100, 0xffffffff, 0x9}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000580)='S', 0x1, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.128397954s ago: executing program 2 (id=1282): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 1.078582984s ago: executing program 4 (id=1283): openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) close(0x3) 1.058651164s ago: executing program 2 (id=1285): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000540), 0x8, 0x20400) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000680)={0xfffffff7, 0x3, "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"}) memfd_create(&(0x7f0000000000)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5M\x9a\x9dc\xaaAU\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262\x00\x00\x00\x00\x00\x00\x00\x00Nz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[\x00\x00\x00Q\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x0fP\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\x00]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1\t\x00\x00\x00 \xc1\xaf\x19?\x00\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\xe7]6+\\\x00\x00\x00\x00?#C.\x1dj\xd9\xc3\xdd&\x80g:N\xec\x06[\x8f\x92\xe2\xb01\xb0\xef\x10,\xde\xf3\x86D\x8b\xf7\xf1>AH\xef\\\xf9\x8b\a\xe0\xb2\xcb\xf0\x97\b\r\xd5`\xb9\xd6\xa4\x1e\xbe\x12-}\xc5\x84\xde@\x18\x87\f\x01O\xedS\x8f\x9en,\xbce\xb2\xe4\x82v\x1c\xed\x84-s\xab\x06b\x9c\xba\xec\xa5\xc9A\x84\xd0\xe0 S\xc8\xa2\xaf\x85\v\xad\xa5\x88\xcf\xb6}`\x14\'\xea\xbfN\xac)\xa1\xe8\xb2\x9f\x112TJ\x16\x8c9\xe9\xf5\x18\x15Dd\x8a%>\x91\x93\x88\xe9\x18\x82]\x9e&\xfa\xaa\xfa8Z2\x00'/1301, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002302230102090500000010000020"]) 1.049846254s ago: executing program 4 (id=1286): r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x18a}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000200000000000000000000005059578a000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000009000000004f22148a00000e18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r1}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x81f42) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cpu<00||!') socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) uname(&(0x7f0000000b00)=""/4096) 997.805864ms ago: executing program 4 (id=1288): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r1) tkill(r1, 0x13) 934.468884ms ago: executing program 2 (id=1291): r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e0000001000480d0000005e1406024d5cdea0fda7ef940f0000000280a2270000121f00"/48, 0x2e}], 0x1, 0x0, 0x12}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0x17}}], 0x400000000000179, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0xfffffff8}}, './file0\x00'}) r5 = socket$xdp(0x2c, 0x3, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f0000000200)=0x403, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r9 = io_uring_setup(0x77f7, &(0x7f0000000400)={0x0, 0xa95f, 0x400, 0x10000000, 0x1f0, 0x0, r4}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="dc010000400000001800000000000000000000000000000095000000000000008d9062820b805b34b78cd182a01ecb91883b0a35102f01324235980ad30eec31c3ef5aa5f388d90180b341fe855c2dd81ed8f08c8d0a5e7e73f550d9461d75cb56882bcd494988742cec70bccbc32951d3f9d772b8a3d31048f518cc3e2ac4b79c989dd9a916d196984bd6d75f6f1a8931038fafd5a689297fee3cca9cc34c"], &(0x7f00000000c0)='GPL\x00', 0x5, 0x9c, &(0x7f0000000000)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_uring_register$IORING_REGISTER_BUFFERS(r9, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f00000001c0)=0x2120, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r8, &(0x7f0000000100)={0x2c, 0x0, r11}, 0x10) bind$xdp(r5, &(0x7f0000000180)={0x2c, 0x1, r7, 0x0, r8}, 0x10) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, 0x12, 0x1fe, 0xfff9, 0x300, 0x0, 0x200000, r7}) msgctl$IPC_RMID(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001880)={'team_slave_1\x00'}) 624.519002ms ago: executing program 1 (id=1295): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x511, &(0x7f0000000540)="$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") chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x143042, 0x0) pwritev2(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0x1}], 0x1, 0x5405, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10fff9) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0xe40, 0xfffffe6d, &(0x7f0000000100)="5c71f91b05c413550230b4c817a628", 0x0, 0x1, 0x0, 0x302, 0x0, &(0x7f0000000180)='\x00', 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1, 0x0, 0x0, 0x0, 0x7e}) (fail_nth: 2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$usbfs(&(0x7f0000000000), 0x6b5, 0x41) 559.945302ms ago: executing program 1 (id=1297): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) cachestat(0xffffffffffffffff, 0x0, 0x0, 0x0) 522.428782ms ago: executing program 0 (id=1299): r0 = syz_io_uring_setup(0x4b5, &(0x7f0000000140)={0x0, 0x86e1, 0x1, 0x20000a}, &(0x7f0000010080), &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000640)=""/134, 0x86}], 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 487.681122ms ago: executing program 1 (id=1300): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000055002f03020000000000000007000000", @ANYRES32=r4, @ANYBLOB="200001"], 0x38}}, 0x40840) ioctl$HIDIOCSFEATURE(r2, 0xc0404806, &(0x7f0000000340)="229411800aa1ddb009f2c2447b7be362b75162b036d7d16582ba721c35ae3f7b7b53d93c629bdd5d03d8e6b990f20b24ce9e2337d0eaa07d16a0991ac17a921e79f2db67e09e5d104148f85f815122f26a74d2dd2da969c3aed02dd54375bfb872674d6f6a6457c08f93fc31087616449ed1366b68ce0f9ae63ce3572476c5492cdd89acddfc2519667203935dc4456ad0ba444d78041e1e62db3d78ad6c79092ec7b116") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="004598b0a3eea619b3080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x6de3, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) io_uring_setup(0x1a16, &(0x7f0000000500)={0x0, 0x80000001, 0x200, 0x2, 0x241}) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f00000004c0)='./file0\x00', 0x105) 486.895712ms ago: executing program 1 (id=1301): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000007000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00002adb00001000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@private, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) mount$9p_xen(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x4, &(0x7f00000003c0)={'trans=xen,', {[{@msize={'msize', 0x3d, 0x101}}, {@noxattr}, {@noxattr}, {@dfltgid={'dfltgid', 0x3d, r3}}], [{@fowner_eq={'fowner', 0x3d, r4}}, {@measure}]}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001a40), r6) sendmsg$IEEE802154_ASSOCIATE_REQ(r6, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001a80)={0x24, r7, 0x1, 0x70bd29, 0x25dfdbff, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x1}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x404c000) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x1c, r9, 0x7d243a6ea807936d, 0x10, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'wpan4\x00', 0x0}) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001f80), r11) ioctl$sock_SIOCGIFINDEX_802154(r11, 0x8933, &(0x7f0000000280)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r11, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002000)={0x38, r12, 0x1, 0x1, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r13}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r6, &(0x7f00000008c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x7c, r9, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r10}, @NL802154_ATTR_SEC_LEVEL={0x44, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x81}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x8}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x5}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x3}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x4}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x7}]}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x1}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x3}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40040}, 0x4840) wait4(0x0, 0x0, 0x0, 0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r15 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r14}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002900)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001", @ANYRES32=r15, @ANYBLOB="fc42a07a78c27e74f9cae767b52b49bffe3ba85d7bef93f85851434ae0a37173adabd39d6e0c2e93896f9869392055e102983b52120be44901292e62b616999c9ff0409a4b429b1ea6318932d106714474575dd5b8ee40cde501d0e64614af3686744f9ab40287bde0939a1cbc1a04341a3483224eb7b2ae0060f96f83fe199168dc8245acb96f2531692900da993961c9002a3aab4ef9ad5c54aa8914bafea0a8625fd1a1bde083d6885493c6a464de4b22f8ff8d8511d231457cbb4367630097b79732d68dcc852ef1c0a1d4a8efff83a2ab382134f9c5794b7b95c784aad891eb899f3a4dd3a09a0197f556000067befe1bb2ebc5546d9f8c5ecc17c131a28e9fef00e76fd4cf272f97d3f72c900e2ca0ecfb02703478671fe854cbfdeec57afad8d47e58481e71c5b4f7e91aa45b06e5bafdc2212b7985dd7e100e777b869d242cbc36d93889f04cf5d1e1ef1a414896da3935a392745bc54c9ada03145bed91f3686505daaeb1a2608cbee043d9bf89dc1b8aaf4db03acf6fef841c96903e88366d74becbbea15232a0cf0c662977e0185f9dc3aade7ef7571b7e9403839aa464a736b63fcbdf69a3d7a7c5298d6c0898ea892310b5b0f86d117930c8ba99b144f90b25919094d9d2ff907664015087d27c7f870a76fc205e95de15c19467b34215c359dc2a15ef152738b0afe96755b5e431e101f661a8abb5806849ebb6d7b87ec0c42b07db29eed849a0020accb9b39e82732e4c50ed9aa564e5b1d680f2935c9340931a53a9048df5d707bd9ea719a11a738870c13c0df4e3be322a36f91a577f0db5b87b7bc7841cca26932f0891dec90dca7379931a82d166b21683e81153fbb3188c3e432d01c623c2129796ef6e58f9fd3300f5ed41302f53f18592274b28b843d720d239a80fdafe99287ada48795908cce7d0b4e8b669a90519b87a64a238e1510f072a2922efd878daf7791c96768325ccb050e9eb57fcb001bba34cec11e0f1494a14292b7e65e3ef1dd393b1bdd491f18d4956fda908cdddd2cd7f36eeac3cdf2521392e18768a9592eeed63bc07397fc07829e23650584cc72756a11264d87eb63b7159e447950eaed74503d1965d4d58e4323faca09ac163eb8a2c4ff85d3e108e6f4e54e534792b2bb5918d060c65ce3fcb119faf98a9274654eeed142272593263f4e326f02851ac051cd47a5544d948de464d6cb5321e08794e9edcf2a3106611ae6275dfb76fe314c4302c7fac2798f8ffb5e93d0d6f6a6ec6a0176ff8b5ecd65cd48b5ad63f90e96c5332c8b49ee347208b619bbd54361022b2e2f818dda195d8d0aaf19cf4f1b00734ad3c175ca2052c364bc609ce60df21702534c72d3c0fca2e31bc39ded72dfc39c11ac0b83a9946c20ea46b258a47527c7b75e4232d186364d380adf6316a42e1cd2a3437419fcd329b102ef93924a3a388e6a3239720ef0cc4bd60e5b1b179b2c715d0ebc7b5a2229fe04653a8e26b94622a37205774a9a4adf02293df6b1137c5f57d9ca56d840fe94ce8bb40ee0e6db71bfc7af6787bc08917ee5e0b7836f0e476cb1e0eb2cc3dcfddc8e0cf6cc948dc567e33b2927f4857396ee5bd8aec7cea2cdf3eb6cbf75f39f5d14acb7754574a7f29b0b48dd0067287e4271185e14f11d9ac06a9cf958efec153f09610f6220cad447c23ff12461e90a34f33001dec255c8c325f73fc8ae72dd9ad47ed6420c1ec7f445e6828ef49e25cf93cb8d81fa42529b56f6c3f1e20b64e6029ffe63f11e1edfa604a73445c371e456e04a15a496345980ce3820c69ed38285ad3a32332dd315f60638fa5aa7608a816cf9a26c85497f30d8278ebbcc57904329dc25aa3105fe515f33307068efd19e659a03f2654b78176551eb2718bc3ef121659bd73a51b9ed5d486fb9a7fdfd6a9a4aa15a636db75a3d9afcc19d5de15b4ad8a9ac9622c068f689613d2dd8c9f26d33e5fa62aae6266f13e20e2189c5a6fe9dae5d9293c6ead0520dc94b221fcff5c045b63b04e687bc52c809f1caf2b7cff73f6728433de699db3bc7f271300f5b3e5717751878d5b694d7ffc51afacc8819ffadec96cf2440ed571699e9dbdc10b1e909f6d13173d5d1d122d5752c7670359f08f9ddb158ccb41ca78f6f6df4a96531807c680d04281d5d4e0198c555690b684536240e62ee4b32cfd05e12ad8620850604a3ad3648d9ada6bb44468873840bf5b9082d303d7b1a9a7f5a451312ed7847564c89a7e5bb642ab71b4886138d61cb50a78e49ad9b9f1321e81f55954f727e8a8dc5d3ea306210cc97919fa4c4732fc4959729593e5738a79ba8fc72e5f51af994ef4bb318b36f4193034829268a18ade4a06d70f96ec1104ac7cc581209fda56c5e2db32140a297d6e62eb0dc9bb765f2b44e0f786b5988e7abba3b2f0576c3da2429135da82994708e36cbffcc1c8f584391fdbb2a4b86b376c37b4fe8927bd0723be3b6e0e673be9693416626910c81ec8a50d649099127f634d49526bca3ca384e5215a408ccce68def41b860c54c42a3d054c8f3648469c056747ddce0df94a05a2b6e9b5ad7b329173c82ca3ce08e983c8d7ce4bdc8ae81215f57e4e58445f14042f5d15ff656ce50176de866625e29e4f2a01279cab7228d02931f80faa384c81ce623de6a47dbc9fc782a0519073cc0cd48b19815718fe995730f87933d66f40d7ea139037eec2d898803610f7f64e8ef3991c5f232168e22d28ef6415fc15bf5c10777d48e8328685cf4be921f3e9445f5f59bb6612eaf8909531706952270f252d4cf1e90c49f8b76a32f682d4db9ba984332aa2849ad5f26e62fb6ab1fa3eb7758ea2b5dfb94bd55c5a655119ad7b2632bb528de1802c18838e8c53972c6195e31998ed18e04ac483dfb63c040c4effd1b0d2198ded9689fccdc41d4b32fb14dd99e0d1dd4c44413303242f56f5ba64dd2d9ae2f9cd83af795753436cd213750f8ccf65a9faa3b0f9016847a4fe781c09ad1bd820d6ec756d6a065a43074aee632a1aab9c6812c06200eb34486e781c1e1d1697c48e429c0941f3dd14dd9743fed6bca5ba8b465dd7ef9c72955cea00a67403ea5b62697dd54af1a040efd672aa9fec09e31e403797b944f653f87996e26fa9b14e7f326f8c94e138a46263c2153333ebd833a7802224e644dc81eb94cc46a6203034f1945066a5dc87efd53098dff64355e3ec78f5b69c11f4ca981367d30fac1490c9969d18b2876b1742e784607e73de841802fea23f68ff5e82644a31291148726922703e1ae5318ac01923fac43fc1b78217083399c3e967b253586f879bfc18d307b8068e6407f9619ad7090151c3d03132360ca8c979fddea55199dda5beb38bcbb72dd5fd6e6192325457ff317c2993aaee3c5e11d05f6c0f18a02f672ad2b0595c77682302067c616613bfcd817a2bcdce9ab5cc09b8ab903d82af9473f657d145e9f581f0e3b53e5fba8833376161dedaca5c787ed7460c6538df061b1abafba9c0897e285bf813cf3ee168138c65e6dd4924a8cb44b40445e1401876e1c4fea920be4d75d50b2f7b2b978e0a53c53973234f4e6cce00dd26d75ee9ec72330faa6ea8b93ad43ebe1f8d825bcc9c1e18e2864aa660bf66a2414fd6915ec724ad347f0b91800e73afa13c1a256b4129d35566c0efc0dd34545c5ead48daa7b9e08a03ae4bbe182f27e20b25674537ee2f622d679801832fa4463986f2e1ffe8c4b0b2603fe5db93c1befa76f685f9881fab7d59e9f9bd6173e326618d2f12b39068a2599954db6439a8f9720ca37f23f36c7096cf18cc6b499f00f6b99b0519a51511ee229e2d3dbb1cfce8498f17b740e2ae21aa80690fcedb7b92a91a23e6cf38e114af8fc9c5a9267fe47b7e2ddb1cfc84f4c1ec90780630e5c6a5f666186f28d12649865288a2eb0286fa93cd4f9cde3593539a6fd5b1938f15e2f073c1aa8474d3902e4330ab7d02e141f82ca9dab8ef54fcb1a46b111db93ed0cb0efb9abdc3ceef18d4817bd5752baec5065746d22ab3e8237ba33ff6575c5a5a5cd58a4a0b4358dfa60dcd2452a2032cb710af9716159316562b870ae1b73a081ede8b3814b4c2bf547aa404c4bd557709f2e766f01b6f8e783fedf2e81bcf68ef1bf85db6529b74c9d6957ea7663344a139bbc3f2663301073ecca920956e257676ec09eae4aeb87a5742429062ca99dc474fb1bdeb58107cc28f44ea92970d1ae36e7eb8ab800c22ab5416dabd1ed2bdcec50b8702e4feebd8de5955e71f5e3e87378464b806d85901ee29e0b348102223d709ee9d200221e2b6358a96faf0fbae9586d3c794374f9e357c1bc25d545242ac64d0fd5267644fa5e44c08fc5cb328439b425d8d48b9c83a4fff11525d20f5d8e3e27c8a33dce8c76d159da2909a050067806839cd2eab1e6b8dd566be2f8658bd8959b016e07324a4833c8e756fc6bb1e3fdf506745044b048d4d83c61637b10182cb15821606bbf3db561c2caba737567281ab6e0227e12a1d0d871092b2716f1e962368a92e22e41bf030dafe91b3cf624e244b203f20d7ce97eaa61395d9196182f621d81ead8bd98344ca8290f80211fdc123b43e8189cbd11890852a8edbd8a2a54d7da69e8a7867dc31864e2777552057c0632571d7cb628a8e7231e3b82b33d0c3439290ef109a4e5d39c748f8e8013b4d3fed0fb32dd41612b84c8133a88e580d370e79b10ec4dc713b217b8d79807d1c2d1d7625c8c7871a37d024d890144a1dc0bff91016a517b865901eaa0a3bf2eccc8fc3c9e410317fe026e3360ad3f299a2d03e9d8170c5ea8fca1add81198803578be03785c534bb1f3a8f9a633c8104d26621f4436e1892c1b0e584d061d3fa0391dc311f8a2b1273e289621a5aa52701422e38866767d3f62d0c7ca26775c966664285961f1ce7ebae28c9d4f5547a76b74a128ef89009849eddfdce34325aac8c2362392f0a4ebd6a07e82d718c4953922179959b4a07ac7d88353e64176f14031535e0bbac8d6b421229ed88216eff2fcea27d398801055e3bde9cc9ec5b2a95e53151eb242a948978f6d43021a81fcf31fa45c4d130f616bb49df389a8aa89b15447e1da78a30003d02806e8f68f50b66dc0ce815b5916f54999096ec932faed9e9c36ec539ec4c9a0d473a3e24df72b55e60ef012d1e75adb70d9f1b4237e84c5a6fded5282d2c3eebdad380ec42fd703c408221f7d362c5c1f7e0753acd0cb6211595cb49889a94d7f15aa5a0e2cafef1cec21ab517745a09ca4427d3d21fbdac0dfd25876a4eea85d6627e564c9b1ad5c214848caea6bc6899356ca98eb1bbd75012cea63145a050b8e3b65851687ffeb8454ba5f5f4c07a79d8ef8e7144cc4e771cabecba1ddc96db61dcc08d36f721261186ab1f1f01746801d351ae2ff78d3a57df9ba6ee679d6192fbc479c811beb496a5a6cb9c8b9af4a563d5e6a158fddb5e55566b74f293ec7476082137259dbc5a4f2dd867779232d83ee28e66e3323e976687e785178fcd616a2035b09dfa8411bbff012545820e82777e01df35d32276f1b9799fa9563555ac4240a1995b1f3c400049a8b9b87c57ffbe09b91348f3c79c59c8083b55d6420e45fac62cccc62d5e30d9a744af03e4376220a694e301f031faebfaba54edccedcab400bd3f2cd3d7a551752c6baf5e65d5e22cc2a0ab06dfa3b72e412f951a4a3f0fb0b60f3568a5906726ca70c29cddb9ea2d999f88e357cf987f56ead51f0fe0d09f7d42b5def0a219b69a8f0e513b3336dfcc8d404309724947d8e"], 0x7c}}, 0x4040000) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0xd, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x48855}, 0x0) dup2(r1, r2) 427.269032ms ago: executing program 0 (id=1304): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@printk={@u, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)=r0}, 0x20) syz_io_uring_submit(r1, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00008, 0x0, 0x50032, 0xffffffffffffffff, 0x0) 397.764081ms ago: executing program 1 (id=1305): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x74}], 0x1, 0x0) 396.951442ms ago: executing program 0 (id=1306): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000d40000000000000000000000000a20000000000a03000000000000000000010000000900010073797a3000000000bc000000160a01000000217100000001010000000900010073797a30000000000900020073797a30000000009000038008000240000000007c00038014000100626f6e64300000000000000000000016d8ce4db711d5e46c616e31000000000000000000140001006970766c616e300000000000000000001400010073697430000000000000fbffffffffffffff0100776c616e30000000000000000000000014000100677265e52ea619052f9c08000000040008000140000000005c000000180a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014000100626f6e6430000000000000000000000014"], 0x4b0}}, 0x0) 364.653482ms ago: executing program 1 (id=1307): openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000004000001d8500000007000000440000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x1ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) io_cancel(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x10, 0x0, 0x5, 0x2200, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x3, 0x8000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b68, 0x0) r1 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYBLOB="000000000000000000366b00bfe46d3ef4e6320a", @ANYRES32=r3, @ANYBLOB="f7138f78e9cbc9e45afc49463c8cfab0e44210891ddaa9e6ef36367d5073b5385fdc64dd5bdd59544f432e103315bfdc59bf68af549f84767053b38ca80ac088a5333b9d8873c649d686376e7d", @ANYBLOB="0000000000000000000100"/28], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES64=r0, @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='kmem_cache_free\x00', r5}, 0x10) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_getoverrun(0x0) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r6, 0x5) setpriority(0x2, r1, 0x4) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r7, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 363.822821ms ago: executing program 0 (id=1308): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000400)='ext4_sync_file_enter\x00', r1, 0x0, 0xfffffd}, 0x18) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x140, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) unshare(0x62040200) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0x4c80, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)) 204.256171ms ago: executing program 3 (id=1312): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000055002f03020000000000000007000000", @ANYRES32=r4, @ANYBLOB="200001"], 0x38}}, 0x40840) ioctl$HIDIOCSFEATURE(r2, 0xc0404806, &(0x7f0000000340)="229411800aa1ddb009f2c2447b7be362b75162b036d7d16582ba721c35ae3f7b7b53d93c629bdd5d03d8e6b990f20b24ce9e2337d0eaa07d16a0991ac17a921e79f2db67e09e5d104148f85f815122f26a74d2dd2da969c3aed02dd54375bfb872674d6f6a6457c08f93fc31087616449ed1366b68ce0f9ae63ce3572476c5492cdd89acddfc2519667203935dc4456ad0ba444d78041e1e62db3d78ad6c79092ec7b116") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="004598b0a3eea619b3080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x6de3, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) io_uring_setup(0x1a16, &(0x7f0000000500)={0x0, 0x80000001, 0x200, 0x2, 0x241}) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) inotify_add_watch(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x105) 184.183011ms ago: executing program 0 (id=1313): r0 = syz_io_uring_setup(0x4b5, &(0x7f0000000140)={0x0, 0x86e1, 0x1, 0x20000a}, &(0x7f0000010080), &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'veth1\x00', {0x2, 0x300, @broadcast}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) r2 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000"], 0x7c}}, 0x0) socket$nl_generic(0x11, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000080)="1af3050000f2bd5b", 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r5}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000640)=""/134, 0x86}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 137.077091ms ago: executing program 3 (id=1314): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0xdd86, r1, 0x36}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)='O', 0x1}], 0x1, 0x0, 0x0, 0x2f00}}], 0x1, 0x0) 136.43246ms ago: executing program 3 (id=1315): mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc7, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x5, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x5, [@enum={0xf, 0x1, 0x0, 0x6, 0x4, [{0x5, 0x7f}]}, @volatile={0x1}, @ptr={0x4, 0x0, 0x0, 0x2, 0x3}, @struct={0x2, 0x2, 0x0, 0x4, 0x1, 0x0, [{0x8, 0x2, 0x4}, {0x4, 0x4, 0x2}]}, @type_tag={0xd, 0x0, 0x0, 0x12, 0x3}, @func={0x9, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/107, 0x85, 0x6b, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x2, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = gettid() process_vm_writev(r3, &(0x7f0000000740)=[{&(0x7f00000007c0)=""/257, 0x101}], 0x1, &(0x7f0000000000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 134.217601ms ago: executing program 3 (id=1316): getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={r0, 0x100, 0x5, [0x8, 0x5, 0x8, 0x6, 0x0]}, 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x1, 0x800000, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x1400, 0x2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xfffffa3d, 0xfffffffe}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 98.74217ms ago: executing program 3 (id=1317): r0 = syz_io_uring_setup(0x4b5, &(0x7f0000000140)={0x0, 0x86e1, 0x1, 0x20000a}, &(0x7f0000010080), &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000640)=""/134, 0x86}], 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 75.062831ms ago: executing program 0 (id=1318): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) 60.98572ms ago: executing program 2 (id=1319): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x8, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/99, 0x63}], 0x1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_hsr\x00'}}]}, 0x38}}, 0x0) 0s ago: executing program 3 (id=1320): process_vm_writev(0x0, &(0x7f0000001800)=[{0xfffffffffffffffd}], 0x1, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x140) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x12}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x2, 0x1000, 0x100, 0x1020e, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1, 0x1, @void, @value, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r1}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC, @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0, @void}, 0x10) unshare(0x28020480) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1], 0x50) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x7}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000080)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x34, r6, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x80014}, 0x4000000) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x88, r6, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x101}, @ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0x80000001}, @ETHTOOL_A_COALESCE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x24008000}, 0x884) kernel console output (not intermixed with test programs): RWARD, but only usable from PREROUTING [ 62.429992][ T4919] [ 62.443292][ T4919] dump_stack_lvl+0xf2/0x150 [ 62.447937][ T4919] dump_stack+0x15/0x1a [ 62.452199][ T4919] should_fail_ex+0x223/0x230 [ 62.456895][ T4919] should_failslab+0x8f/0xb0 [ 62.461511][ T4919] kmem_cache_alloc_noprof+0x52/0x320 [ 62.466898][ T4919] ? audit_log_start+0x34c/0x6b0 [ 62.471942][ T4919] audit_log_start+0x34c/0x6b0 [ 62.476801][ T4919] audit_seccomp+0x4b/0x130 [ 62.481315][ T4919] __seccomp_filter+0x6fa/0x1180 [ 62.486316][ T4919] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 62.491968][ T4919] ? vfs_write+0x596/0x920 [ 62.496409][ T4919] __secure_computing+0x9f/0x1c0 [ 62.501426][ T4919] syscall_trace_enter+0xd1/0x1f0 [ 62.506517][ T4919] ? fpregs_assert_state_consistent+0x83/0xa0 [ 62.512631][ T4919] do_syscall_64+0xaa/0x1c0 [ 62.517142][ T4919] ? clear_bhb_loop+0x55/0xb0 [ 62.521830][ T4919] ? clear_bhb_loop+0x55/0xb0 [ 62.526532][ T4919] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.532444][ T4919] RIP: 0033:0x7fe1ec5e5d29 [ 62.536880][ T4919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.556598][ T4919] RSP: 002b:00007fe1eac57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 62.565081][ T4919] RAX: ffffffffffffffda RBX: 00007fe1ec7d5fa0 RCX: 00007fe1ec5e5d29 [ 62.573154][ T4919] RDX: 0000000000000005 RSI: 0000000020000140 RDI: 000000000000001d [ 62.581185][ T4919] RBP: 00007fe1eac57090 R08: 0000000000000000 R09: 0000000000000000 [ 62.589165][ T4919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.597143][ T4919] R13: 0000000000000000 R14: 00007fe1ec7d5fa0 R15: 00007ffebfad73a8 [ 62.605202][ T4919] [ 62.617784][ T4912] EXT4-fs (loop4): too many log groups per flexible block group [ 62.625505][ T4912] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 62.632686][ T4912] EXT4-fs (loop4): mount failed [ 62.654082][ T4923] bond7: entered promiscuous mode [ 62.659272][ T4923] bond7: entered allmulticast mode [ 62.664648][ T4923] 8021q: adding VLAN 0 to HW filter on device bond7 [ 62.726225][ T4929] loop1: detected capacity change from 0 to 1024 [ 62.732849][ T4929] EXT4-fs: Ignoring removed orlov option [ 62.738700][ T4929] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.761137][ T4930] bond6: entered promiscuous mode [ 62.766244][ T4930] bond6: entered allmulticast mode [ 62.772070][ T4930] 8021q: adding VLAN 0 to HW filter on device bond6 [ 62.795356][ T4926] sz1: rxe_newlink: already configured on lo [ 62.805423][ T4929] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.865277][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.867166][ T4946] loop3: detected capacity change from 0 to 128 [ 63.038515][ T4967] bond7: entered promiscuous mode [ 63.043578][ T4967] bond7: entered allmulticast mode [ 63.048982][ T4967] 8021q: adding VLAN 0 to HW filter on device bond7 [ 63.115159][ T4977] FAULT_INJECTION: forcing a failure. [ 63.115159][ T4977] name failslab, interval 1, probability 0, space 0, times 0 [ 63.121918][ T4972] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 63.127916][ T4977] CPU: 1 UID: 0 PID: 4977 Comm: syz.2.512 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 63.148816][ T4977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 63.158896][ T4977] Call Trace: [ 63.162175][ T4977] [ 63.165104][ T4977] dump_stack_lvl+0xf2/0x150 [ 63.169786][ T4977] dump_stack+0x15/0x1a [ 63.173961][ T4977] should_fail_ex+0x223/0x230 [ 63.178704][ T4977] should_failslab+0x8f/0xb0 [ 63.183305][ T4977] kmem_cache_alloc_noprof+0x52/0x320 [ 63.188766][ T4977] ? skb_clone+0x154/0x1f0 [ 63.193303][ T4977] skb_clone+0x154/0x1f0 [ 63.197570][ T4977] __netlink_deliver_tap+0x2bd/0x4f0 [ 63.202930][ T4977] netlink_sendskb+0x126/0x150 [ 63.207716][ T4977] netlink_unicast+0x291/0x670 [ 63.212494][ T4977] netlink_ack+0x4bb/0x4f0 [ 63.216931][ T4977] netlink_rcv_skb+0x19c/0x230 [ 63.221733][ T4977] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 63.227277][ T4977] rtnetlink_rcv+0x1c/0x30 [ 63.231716][ T4977] netlink_unicast+0x599/0x670 [ 63.236523][ T4977] netlink_sendmsg+0x5cc/0x6e0 [ 63.241326][ T4977] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.246688][ T4977] __sock_sendmsg+0x140/0x180 [ 63.251424][ T4977] ____sys_sendmsg+0x312/0x410 [ 63.256201][ T4977] __sys_sendmsg+0x19d/0x230 [ 63.260814][ T4977] __x64_sys_sendmsg+0x46/0x50 [ 63.265614][ T4977] x64_sys_call+0x2734/0x2dc0 [ 63.270301][ T4977] do_syscall_64+0xc9/0x1c0 [ 63.274849][ T4977] ? clear_bhb_loop+0x55/0xb0 [ 63.279628][ T4977] ? clear_bhb_loop+0x55/0xb0 [ 63.284311][ T4977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.290321][ T4977] RIP: 0033:0x7f1a18de5d29 [ 63.294791][ T4977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.314486][ T4977] RSP: 002b:00007f1a17457038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.322905][ T4977] RAX: ffffffffffffffda RBX: 00007f1a18fd5fa0 RCX: 00007f1a18de5d29 [ 63.330952][ T4977] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 63.338932][ T4977] RBP: 00007f1a17457090 R08: 0000000000000000 R09: 0000000000000000 [ 63.346910][ T4977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 63.354888][ T4977] R13: 0000000000000000 R14: 00007f1a18fd5fa0 R15: 00007ffd2f26e5b8 [ 63.362870][ T4977] [ 63.408216][ T4980] rdma_rxe: rxe_newlink: failed to add lo [ 63.457740][ T4982] loop2: detected capacity change from 0 to 1024 [ 63.470351][ T4982] EXT4-fs: Ignoring removed orlov option [ 63.476232][ T4982] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.490663][ T4986] FAULT_INJECTION: forcing a failure. [ 63.490663][ T4986] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 63.503853][ T4986] CPU: 1 UID: 0 PID: 4986 Comm: syz.3.516 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 63.505560][ T4982] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.514462][ T4986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 63.514479][ T4986] Call Trace: [ 63.514488][ T4986] [ 63.514497][ T4986] dump_stack_lvl+0xf2/0x150 [ 63.547902][ T4986] dump_stack+0x15/0x1a [ 63.552104][ T4986] should_fail_ex+0x223/0x230 [ 63.556797][ T4986] should_fail+0xb/0x10 [ 63.561089][ T4986] should_fail_usercopy+0x1a/0x20 [ 63.566137][ T4986] _copy_from_user+0x1e/0xb0 [ 63.570744][ T4986] do_fcntl+0x5c1/0xe10 [ 63.574913][ T4986] __se_sys_fcntl+0xbd/0x1b0 [ 63.579512][ T4986] __x64_sys_fcntl+0x43/0x50 [ 63.584197][ T4986] x64_sys_call+0x2129/0x2dc0 [ 63.588929][ T4986] do_syscall_64+0xc9/0x1c0 [ 63.593438][ T4986] ? clear_bhb_loop+0x55/0xb0 [ 63.598122][ T4986] ? clear_bhb_loop+0x55/0xb0 [ 63.602806][ T4986] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.608791][ T4986] RIP: 0033:0x7fc2a3fe5d29 [ 63.613211][ T4986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.633011][ T4986] RSP: 002b:00007fc2a2651038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 63.641431][ T4986] RAX: ffffffffffffffda RBX: 00007fc2a41d5fa0 RCX: 00007fc2a3fe5d29 [ 63.649421][ T4986] RDX: 0000000020000040 RSI: 0000000000000024 RDI: 0000000000000003 [ 63.657394][ T4986] RBP: 00007fc2a2651090 R08: 0000000000000000 R09: 0000000000000000 [ 63.665422][ T4986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.673527][ T4986] R13: 0000000000000000 R14: 00007fc2a41d5fa0 R15: 00007ffe73c69b58 [ 63.681513][ T4986] [ 63.743589][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.770361][ T4997] __nla_validate_parse: 13 callbacks suppressed [ 63.770380][ T4997] netlink: 8 bytes leftover after parsing attributes in process `syz.3.522'. [ 63.833709][ T4997] bond6: entered promiscuous mode [ 63.838872][ T4997] bond6: entered allmulticast mode [ 63.848780][ T4997] 8021q: adding VLAN 0 to HW filter on device bond6 [ 63.913578][ T5015] netlink: 40 bytes leftover after parsing attributes in process `syz.2.525'. [ 63.928404][ T5008] rdma_rxe: rxe_newlink: failed to add lo [ 64.221742][ T5026] loop4: detected capacity change from 0 to 1024 [ 64.253655][ T5026] EXT4-fs: Ignoring removed orlov option [ 64.259402][ T5026] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.373940][ T5036] loop3: detected capacity change from 0 to 2048 [ 64.411340][ T5036] EXT4-fs: Ignoring removed oldalloc option [ 64.446836][ T5036] EXT4-fs: Mount option(s) incompatible with ext3 [ 64.499621][ T5039] ebtables: ebtables: counters copy to user failed while replacing table [ 64.611525][ T5036] netlink: 60 bytes leftover after parsing attributes in process `syz.3.534'. [ 64.750881][ T5046] loop0: detected capacity change from 0 to 512 [ 64.850645][ T5049] netlink: 8 bytes leftover after parsing attributes in process `syz.3.538'. [ 64.907245][ T5026] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.039423][ T5049] bond7: entered promiscuous mode [ 65.044630][ T5049] bond7: entered allmulticast mode [ 65.051827][ T5046] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.096135][ T5046] ext4 filesystem being mounted at /78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.118660][ T5049] 8021q: adding VLAN 0 to HW filter on device bond7 [ 65.136233][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.298757][ T5062] FAULT_INJECTION: forcing a failure. [ 65.298757][ T5062] name failslab, interval 1, probability 0, space 0, times 0 [ 65.311535][ T5062] CPU: 1 UID: 0 PID: 5062 Comm: syz.3.542 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 65.322218][ T5062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 65.332293][ T5062] Call Trace: [ 65.335586][ T5062] [ 65.338650][ T5062] dump_stack_lvl+0xf2/0x150 [ 65.343286][ T5062] dump_stack+0x15/0x1a [ 65.347561][ T5062] should_fail_ex+0x223/0x230 [ 65.352268][ T5062] ? audit_log_d_path+0x96/0x250 [ 65.357238][ T5062] should_failslab+0x8f/0xb0 [ 65.361976][ T5062] __kmalloc_cache_noprof+0x4e/0x320 [ 65.367297][ T5062] audit_log_d_path+0x96/0x250 [ 65.372126][ T5062] ? __rcu_read_unlock+0x4e/0x70 [ 65.377109][ T5062] audit_log_d_path_exe+0x42/0x70 [ 65.382157][ T5062] audit_log_task+0x192/0x1c0 [ 65.386887][ T5062] audit_seccomp+0x68/0x130 [ 65.391456][ T5062] __seccomp_filter+0x6fa/0x1180 [ 65.396449][ T5062] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 65.402151][ T5062] ? vfs_write+0x596/0x920 [ 65.406635][ T5062] ? __schedule+0x6fa/0x930 [ 65.411261][ T5062] __secure_computing+0x9f/0x1c0 [ 65.416246][ T5062] syscall_trace_enter+0xd1/0x1f0 [ 65.421318][ T5062] do_syscall_64+0xaa/0x1c0 [ 65.425882][ T5062] ? clear_bhb_loop+0x55/0xb0 [ 65.430593][ T5062] ? clear_bhb_loop+0x55/0xb0 [ 65.435319][ T5062] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.441241][ T5062] RIP: 0033:0x7fc2a3fe5d29 [ 65.445674][ T5062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.465342][ T5062] RSP: 002b:00007fc2a2651038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 65.473830][ T5062] RAX: ffffffffffffffda RBX: 00007fc2a41d5fa0 RCX: 00007fc2a3fe5d29 [ 65.481882][ T5062] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 65.489876][ T5062] RBP: 00007fc2a2651090 R08: 0000000000000000 R09: 0000000000000000 [ 65.497931][ T5062] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.505983][ T5062] R13: 0000000000000000 R14: 00007fc2a41d5fa0 R15: 00007ffe73c69b58 [ 65.513992][ T5062] [ 65.766327][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.317204][ T5064] netlink: 40 bytes leftover after parsing attributes in process `syz.2.544'. [ 66.397194][ T5065] rdma_rxe: rxe_newlink: failed to add lo [ 66.969211][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 66.969228][ T29] audit: type=1400 audit(1734850526.988:1982): avc: denied { create } for pid=5076 comm="syz.0.543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 66.998640][ T5078] siw: device registration error -23 [ 67.039227][ T5075] loop3: detected capacity change from 0 to 2048 [ 67.071869][ T5075] EXT4-fs: Ignoring removed oldalloc option [ 67.083014][ T29] audit: type=1400 audit(1734850527.018:1983): avc: denied { ioctl } for pid=5076 comm="syz.0.543" path="socket:[9624]" dev="sockfs" ino=9624 ioctlcmd=0x48d3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 67.146614][ T5075] EXT4-fs: Mount option(s) incompatible with ext3 [ 67.154656][ T5075] netlink: 60 bytes leftover after parsing attributes in process `syz.3.549'. [ 67.177663][ T29] audit: type=1326 audit(1734850527.198:1984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5074 comm="syz.3.549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a3fe5d29 code=0x7ffc0000 [ 67.201095][ T29] audit: type=1326 audit(1734850527.198:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5074 comm="syz.3.549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fc2a3fe5d29 code=0x7ffc0000 [ 67.224424][ T29] audit: type=1326 audit(1734850527.198:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5074 comm="syz.3.549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a3fe5d29 code=0x7ffc0000 [ 67.247868][ T29] audit: type=1326 audit(1734850527.198:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5074 comm="syz.3.549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7fc2a3fe5d29 code=0x7ffc0000 [ 67.271327][ T29] audit: type=1326 audit(1734850527.198:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5074 comm="syz.3.549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a3fe5d29 code=0x7ffc0000 [ 67.294654][ T29] audit: type=1326 audit(1734850527.198:1989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5074 comm="syz.3.549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc2a3fe5d29 code=0x7ffc0000 [ 67.318014][ T29] audit: type=1326 audit(1734850527.198:1990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5074 comm="syz.3.549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a3fe5d29 code=0x7ffc0000 [ 67.341443][ T29] audit: type=1326 audit(1734850527.198:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5074 comm="syz.3.549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc2a3fe5d29 code=0x7ffc0000 [ 67.429447][ T5086] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket pid=5086 comm=+}[@ [ 67.441434][ T5086] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30 sclass=netlink_audit_socket pid=5086 comm=+}[@ [ 67.453408][ T5086] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=37 sclass=netlink_audit_socket pid=5086 comm=+}[@ [ 67.465452][ T5086] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44 sclass=netlink_audit_socket pid=5086 comm=+}[@ [ 67.570023][ T5100] netlink: 40 bytes leftover after parsing attributes in process `syz.0.556'. [ 67.580630][ T5095] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 67.592210][ T5100] sz1: rxe_newlink: already configured on lo [ 67.677329][ T5103] FAULT_INJECTION: forcing a failure. [ 67.677329][ T5103] name failslab, interval 1, probability 0, space 0, times 0 [ 67.690099][ T5103] CPU: 1 UID: 0 PID: 5103 Comm: syz.0.557 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 67.700703][ T5103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 67.710772][ T5103] Call Trace: [ 67.714058][ T5103] [ 67.716995][ T5103] dump_stack_lvl+0xf2/0x150 [ 67.721711][ T5103] dump_stack+0x15/0x1a [ 67.725955][ T5103] should_fail_ex+0x223/0x230 [ 67.730703][ T5103] should_failslab+0x8f/0xb0 [ 67.735337][ T5103] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 67.741183][ T5103] ? __d_alloc+0x3d/0x340 [ 67.745530][ T5103] __d_alloc+0x3d/0x340 [ 67.749689][ T5103] d_alloc_pseudo+0x1e/0x80 [ 67.754217][ T5103] alloc_file_pseudo+0x70/0x140 [ 67.759068][ T5103] hugetlb_file_setup+0x290/0x3c0 [ 67.764169][ T5103] ksys_mmap_pgoff+0x172/0x330 [ 67.768944][ T5103] x64_sys_call+0x1940/0x2dc0 [ 67.773656][ T5103] do_syscall_64+0xc9/0x1c0 [ 67.778160][ T5103] ? clear_bhb_loop+0x55/0xb0 [ 67.782835][ T5103] ? clear_bhb_loop+0x55/0xb0 [ 67.787569][ T5103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.793562][ T5103] RIP: 0033:0x7fe1ec5e5d29 [ 67.798003][ T5103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.817702][ T5103] RSP: 002b:00007fe1eac57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 67.826128][ T5103] RAX: ffffffffffffffda RBX: 00007fe1ec7d5fa0 RCX: 00007fe1ec5e5d29 [ 67.834164][ T5103] RDX: 0000000001000003 RSI: 0000000000ff5000 RDI: 0000000020000000 [ 67.842148][ T5103] RBP: 00007fe1eac57090 R08: ffffffffffffffff R09: 0000000000000000 [ 67.850116][ T5103] R10: 000200000005c832 R11: 0000000000000246 R12: 0000000000000001 [ 67.858178][ T5103] R13: 0000000000000000 R14: 00007fe1ec7d5fa0 R15: 00007ffebfad73a8 [ 67.866172][ T5103] [ 67.945266][ T5111] loop1: detected capacity change from 0 to 512 [ 67.995391][ T5119] loop4: detected capacity change from 0 to 164 [ 68.020050][ T5111] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.038042][ T5111] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.053651][ T5124] loop0: detected capacity change from 0 to 1024 [ 68.073265][ T5111] EXT4-fs error (device loop1): ext4_generic_delete_entry:2687: inode #2: block 3: comm syz.1.561: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 68.095396][ T5124] EXT4-fs: Ignoring removed nobh option [ 68.101149][ T5124] EXT4-fs: Ignoring removed oldalloc option [ 68.107516][ T5124] ext4: Unknown parameter 'appraise_type' [ 68.116283][ T5111] EXT4-fs error (device loop1) in ext4_delete_entry:2758: Corrupt filesystem [ 68.153453][ T5119] netlink: 4 bytes leftover after parsing attributes in process `syz.4.565'. [ 68.174323][ T3311] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 68.302858][ T5141] loop1: detected capacity change from 0 to 164 [ 68.339098][ T5145] vhci_hcd: invalid port number 157 [ 68.344343][ T5145] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 68.495536][ T5157] FAULT_INJECTION: forcing a failure. [ 68.495536][ T5157] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 68.508980][ T5157] CPU: 0 UID: 0 PID: 5157 Comm: syz.0.579 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 68.519633][ T5157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 68.529702][ T5157] Call Trace: [ 68.532990][ T5157] [ 68.535935][ T5157] dump_stack_lvl+0xf2/0x150 [ 68.540628][ T5157] dump_stack+0x15/0x1a [ 68.544832][ T5141] syz.1.572 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 68.544838][ T5157] should_fail_ex+0x223/0x230 [ 68.558006][ T5141] netlink: 4 bytes leftover after parsing attributes in process `syz.1.572'. [ 68.559755][ T5157] should_fail_alloc_page+0xfd/0x110 [ 68.573962][ T5157] __alloc_pages_noprof+0x109/0x340 [ 68.578872][ T5161] loop3: detected capacity change from 0 to 512 [ 68.579188][ T5157] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 68.590815][ T5157] alloc_pages_noprof+0xe1/0x100 [ 68.595896][ T5157] pte_alloc_one+0x31/0x110 [ 68.600426][ T5157] __do_fault+0x79/0x200 [ 68.604680][ T5157] handle_mm_fault+0xc7d/0x2ac0 [ 68.609592][ T5157] exc_page_fault+0x296/0x650 [ 68.614290][ T5157] asm_exc_page_fault+0x26/0x30 [ 68.619274][ T5157] RIP: 0010:rep_movs_alternative+0x4a/0x70 [ 68.625163][ T5157] Code: 75 f1 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb c9 a4 c3 cc cc cc cc 48 89 c8 48 c1 e9 03 83 e0 07 f3 48 a5 89 c1 [ 68.644787][ T5157] RSP: 0018:ffffc900011e3d58 EFLAGS: 00050206 [ 68.650963][ T5157] RAX: ffff8881180eab78 RBX: 000000002001b238 RCX: 0000000000000ff8 [ 68.659016][ T5157] RDX: 0000000000000000 RSI: ffff888119732000 RDI: 000000002001a240 [ 68.666996][ T5157] RBP: 0000000000000ff8 R08: 0000000080000000 R09: 0000000000000000 [ 68.675089][ T5157] R10: 0001888119732000 R11: 0001888119732ff7 R12: 0000000000000ff8 [ 68.683118][ T5157] R13: 00007ffffffff000 R14: 000000002001a240 R15: ffff888119732000 [ 68.691253][ T5157] _copy_to_user+0x7c/0xa0 [ 68.695690][ T5157] pagemap_read+0x3af/0x610 [ 68.700274][ T5157] ? __pfx_pagemap_read+0x10/0x10 [ 68.705369][ T5157] vfs_read+0x1a2/0x700 [ 68.709557][ T5157] ? __fget_files+0x17c/0x1c0 [ 68.714255][ T5157] ? __rcu_read_unlock+0x4e/0x70 [ 68.719215][ T5157] ? __fget_files+0x17c/0x1c0 [ 68.724031][ T5157] __x64_sys_pread64+0xf6/0x150 [ 68.728898][ T5157] x64_sys_call+0x26ee/0x2dc0 [ 68.733661][ T5157] do_syscall_64+0xc9/0x1c0 [ 68.738234][ T5157] ? clear_bhb_loop+0x55/0xb0 [ 68.742928][ T5157] ? clear_bhb_loop+0x55/0xb0 [ 68.747629][ T5157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.753654][ T5157] RIP: 0033:0x7fe1ec5e5d29 [ 68.758096][ T5157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.777724][ T5157] RSP: 002b:00007fe1eac57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 68.786242][ T5157] RAX: ffffffffffffffda RBX: 00007fe1ec7d5fa0 RCX: 00007fe1ec5e5d29 [ 68.794216][ T5157] RDX: 0000000000019000 RSI: 000000002001a240 RDI: 0000000000000003 [ 68.802272][ T5157] RBP: 00007fe1eac57090 R08: 0000000000000000 R09: 0000000000000000 [ 68.810255][ T5157] R10: 0000000000100008 R11: 0000000000000246 R12: 0000000000000001 [ 68.818230][ T5157] R13: 0000000000000000 R14: 00007fe1ec7d5fa0 R15: 00007ffebfad73a8 [ 68.826247][ T5157] [ 68.845234][ T5161] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 68.854417][ T5161] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (fffc1829) [ 68.864134][ T5161] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 69.041365][ T5184] infiniband sz1: set active [ 69.097226][ T5191] FAULT_INJECTION: forcing a failure. [ 69.097226][ T5191] name failslab, interval 1, probability 0, space 0, times 0 [ 69.109920][ T5191] CPU: 0 UID: 0 PID: 5191 Comm: syz.4.592 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 69.120635][ T5191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 69.130771][ T5191] Call Trace: [ 69.134077][ T5191] [ 69.137020][ T5191] dump_stack_lvl+0xf2/0x150 [ 69.141657][ T5191] dump_stack+0x15/0x1a [ 69.145946][ T5191] should_fail_ex+0x223/0x230 [ 69.150655][ T5191] ? audit_log_d_path+0x96/0x250 [ 69.155697][ T5191] should_failslab+0x8f/0xb0 [ 69.160356][ T5191] __kmalloc_cache_noprof+0x4e/0x320 [ 69.165669][ T5191] audit_log_d_path+0x96/0x250 [ 69.170474][ T5191] ? __rcu_read_unlock+0x4e/0x70 [ 69.175491][ T5191] audit_log_d_path_exe+0x42/0x70 [ 69.180585][ T5191] audit_log_task+0x192/0x1c0 [ 69.185365][ T5191] audit_seccomp+0x68/0x130 [ 69.189887][ T5191] __seccomp_filter+0x6fa/0x1180 [ 69.194905][ T5191] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 69.200602][ T5191] ? vfs_write+0x596/0x920 [ 69.205108][ T5191] __secure_computing+0x9f/0x1c0 [ 69.210162][ T5191] syscall_trace_enter+0xd1/0x1f0 [ 69.215260][ T5191] ? fpregs_assert_state_consistent+0x83/0xa0 [ 69.221345][ T5191] do_syscall_64+0xaa/0x1c0 [ 69.225853][ T5191] ? clear_bhb_loop+0x55/0xb0 [ 69.230538][ T5191] ? clear_bhb_loop+0x55/0xb0 [ 69.235297][ T5191] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.241242][ T5191] RIP: 0033:0x7f7955f05d29 [ 69.245667][ T5191] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.265289][ T5191] RSP: 002b:00007f7954571038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 69.273718][ T5191] RAX: ffffffffffffffda RBX: 00007f79560f5fa0 RCX: 00007f7955f05d29 [ 69.281696][ T5191] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 69.289672][ T5191] RBP: 00007f7954571090 R08: 0000000000000000 R09: 0000000000000000 [ 69.297686][ T5191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.305663][ T5191] R13: 0000000000000000 R14: 00007f79560f5fa0 R15: 00007ffda1684258 [ 69.313647][ T5191] [ 69.316910][ T3377] lo speed is unknown, defaulting to 1000 [ 69.343899][ T5187] veth1_macvtap: left promiscuous mode [ 69.349461][ T5187] macsec0: entered promiscuous mode [ 69.423304][ T5201] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 69.544118][ T5207] netlink: 8 bytes leftover after parsing attributes in process `syz.4.598'. [ 69.931309][ T5223] FAULT_INJECTION: forcing a failure. [ 69.931309][ T5223] name failslab, interval 1, probability 0, space 0, times 0 [ 69.944090][ T5223] CPU: 0 UID: 0 PID: 5223 Comm: syz.0.605 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 69.954695][ T5223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 69.964755][ T5223] Call Trace: [ 69.968052][ T5223] [ 69.970985][ T5223] dump_stack_lvl+0xf2/0x150 [ 69.975718][ T5223] dump_stack+0x15/0x1a [ 69.980076][ T5223] should_fail_ex+0x223/0x230 [ 69.984761][ T5223] ? audit_log_d_path+0x96/0x250 [ 69.989734][ T5223] should_failslab+0x8f/0xb0 [ 69.994341][ T5223] __kmalloc_cache_noprof+0x4e/0x320 [ 69.999719][ T5223] audit_log_d_path+0x96/0x250 [ 70.004565][ T5223] ? __rcu_read_unlock+0x4e/0x70 [ 70.009522][ T5223] audit_log_d_path_exe+0x42/0x70 [ 70.014819][ T5223] audit_log_task+0x192/0x1c0 [ 70.019503][ T5223] audit_seccomp+0x68/0x130 [ 70.024015][ T5223] __seccomp_filter+0x6fa/0x1180 [ 70.028969][ T5223] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 70.034669][ T5223] ? vfs_write+0x596/0x920 [ 70.039171][ T5223] ? __schedule+0x6fa/0x930 [ 70.043723][ T5223] __secure_computing+0x9f/0x1c0 [ 70.048761][ T5223] syscall_trace_enter+0xd1/0x1f0 [ 70.053870][ T5223] do_syscall_64+0xaa/0x1c0 [ 70.058454][ T5223] ? clear_bhb_loop+0x55/0xb0 [ 70.063138][ T5223] ? clear_bhb_loop+0x55/0xb0 [ 70.067846][ T5223] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.073777][ T5223] RIP: 0033:0x7fe1ec5e5d29 [ 70.078216][ T5223] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.097866][ T5223] RSP: 002b:00007fe1eac57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 70.106306][ T5223] RAX: ffffffffffffffda RBX: 00007fe1ec7d5fa0 RCX: 00007fe1ec5e5d29 [ 70.114281][ T5223] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000009 [ 70.122271][ T5223] RBP: 00007fe1eac57090 R08: 0000000000000000 R09: 0000000000000000 [ 70.130296][ T5223] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.138283][ T5223] R13: 0000000000000000 R14: 00007fe1ec7d5fa0 R15: 00007ffebfad73a8 [ 70.146280][ T5223] [ 70.233459][ T5223] netlink: 8 bytes leftover after parsing attributes in process `syz.0.605'. [ 70.312310][ T5232] loop1: detected capacity change from 0 to 1024 [ 70.319116][ T5232] EXT4-fs: Ignoring removed orlov option [ 70.324832][ T5232] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.342048][ T5235] netlink: 40 bytes leftover after parsing attributes in process `syz.4.606'. [ 70.364932][ T5232] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.378790][ T5228] rdma_rxe: rxe_newlink: failed to add lo [ 70.403512][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.416597][ T5230] infiniband syz2: set down [ 70.421193][ T5230] infiniband syz2: added veth0_to_bond [ 70.437776][ T5244] netlink: 12 bytes leftover after parsing attributes in process `syz.1.612'. [ 70.471389][ T5230] RDS/IB: syz2: added [ 70.475428][ T5230] smc: adding ib device syz2 with port count 1 [ 70.481869][ T5230] smc: ib device syz2 port 1 has pnetid [ 70.489022][ T5247] loop1: detected capacity change from 0 to 164 [ 70.518279][ T5247] Unable to read rock-ridge attributes [ 70.538177][ T5250] netlink: 28 bytes leftover after parsing attributes in process `syz.3.614'. [ 70.668896][ T5263] loop1: detected capacity change from 0 to 2048 [ 70.675734][ T5263] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.687555][ T5263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.758368][ T5267] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.619: bg 0: block 234: padding at end of block bitmap is not set [ 70.772840][ T5267] EXT4-fs (loop1): Remounting filesystem read-only [ 70.808698][ T5269] loop4: detected capacity change from 0 to 2048 [ 70.820135][ T5269] EXT4-fs: Ignoring removed oldalloc option [ 70.827286][ T5267] syz.1.619 (5267) used greatest stack depth: 10280 bytes left [ 70.838996][ T5269] EXT4-fs: Mount option(s) incompatible with ext3 [ 70.847535][ T5269] netlink: 16 bytes leftover after parsing attributes in process `syz.4.621'. [ 70.854409][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.898307][ T5278] FAULT_INJECTION: forcing a failure. [ 70.898307][ T5278] name failslab, interval 1, probability 0, space 0, times 0 [ 70.910998][ T5278] CPU: 1 UID: 0 PID: 5278 Comm: syz.1.622 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 70.921715][ T5278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 70.931778][ T5278] Call Trace: [ 70.935132][ T5278] [ 70.938063][ T5278] dump_stack_lvl+0xf2/0x150 [ 70.942681][ T5278] dump_stack+0x15/0x1a [ 70.946871][ T5278] should_fail_ex+0x223/0x230 [ 70.951562][ T5278] should_failslab+0x8f/0xb0 [ 70.956170][ T5278] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 70.962002][ T5278] ? __d_alloc+0x3d/0x340 [ 70.966344][ T5278] __d_alloc+0x3d/0x340 [ 70.970507][ T5278] d_alloc_pseudo+0x1e/0x80 [ 70.975024][ T5278] alloc_file_pseudo+0x70/0x140 [ 70.979893][ T5278] hugetlb_file_setup+0x290/0x3c0 [ 70.984977][ T5278] ksys_mmap_pgoff+0x172/0x330 [ 70.989760][ T5278] x64_sys_call+0x1940/0x2dc0 [ 70.994444][ T5278] do_syscall_64+0xc9/0x1c0 [ 70.999133][ T5278] ? clear_bhb_loop+0x55/0xb0 [ 71.003826][ T5278] ? clear_bhb_loop+0x55/0xb0 [ 71.008552][ T5278] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.014501][ T5278] RIP: 0033:0x7f0c38c35d29 [ 71.018965][ T5278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.038757][ T5278] RSP: 002b:00007f0c372a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 71.047291][ T5278] RAX: ffffffffffffffda RBX: 00007f0c38e25fa0 RCX: 00007f0c38c35d29 [ 71.055262][ T5278] RDX: 0000000001000003 RSI: 0000000000ff5000 RDI: 0000000020000000 [ 71.063296][ T5278] RBP: 00007f0c372a1090 R08: ffffffffffffffff R09: 0000000000000000 [ 71.071290][ T5278] R10: 000200000005c832 R11: 0000000000000246 R12: 0000000000000001 [ 71.079268][ T5278] R13: 0000000000000000 R14: 00007f0c38e25fa0 R15: 00007ffff78df218 [ 71.087360][ T5278] [ 71.116011][ T5281] netlink: 12 bytes leftover after parsing attributes in process `syz.4.624'. [ 71.197569][ T5287] lo speed is unknown, defaulting to 1000 [ 71.279333][ T5289] hub 2-0:1.0: USB hub found [ 71.284145][ T5289] hub 2-0:1.0: 8 ports detected [ 71.366033][ T5296] loop2: detected capacity change from 0 to 128 [ 71.372759][ T5296] vfat: Unknown parameter 'θ?|VSZf- S [ 71.372759][ T5296] Nò&ל1€œCI†ï.ÔéeTõ%ôYÔ§Ó¿ä1aØYî7*4Eüeá™`c9ŠEÏ­˜ë{ÈÑ8–VfƒS+cEt·~·Uú3 un¯ËJ­·î(Æ(aÐoÂkmXOÆ› Cj€<Ø«z×Dœ~­¾ }n`µ(î[%Õ˜ø>¼@ç…ôœ÷~u’*  _öÉnküÃk‹À+åPeè}%çC ·SŽe3Ö>A&' [ 71.432486][ T5299] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 71.544904][ T5289] wireguard0: entered promiscuous mode [ 71.550493][ T5289] wireguard0: entered allmulticast mode [ 71.727915][ T5298] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 71.727915][ T5298] The task syz.4.628 (5298) triggered the difference, watch for misbehavior. [ 71.801869][ T5312] loop0: detected capacity change from 0 to 2048 [ 71.811604][ T5312] EXT4-fs: Ignoring removed oldalloc option [ 71.826512][ T5312] EXT4-fs: Mount option(s) incompatible with ext3 [ 71.870826][ T5312] netlink: 8 bytes leftover after parsing attributes in process `syz.0.634'. [ 71.872899][ T5316] loop3: detected capacity change from 0 to 1024 [ 71.914407][ T5316] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.957257][ T5329] netlink: 12 bytes leftover after parsing attributes in process `syz.0.638'. [ 72.055553][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 72.055569][ T29] audit: type=1326 audit(1734850532.068:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.0.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1ec5e5d29 code=0x7ffc0000 [ 72.091567][ T29] audit: type=1326 audit(1734850532.108:2153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.0.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1ec5e5d29 code=0x7ffc0000 [ 72.114977][ T29] audit: type=1326 audit(1734850532.108:2154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.0.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1ec5e5d29 code=0x7ffc0000 [ 72.117924][ T5338] netlink: 40 bytes leftover after parsing attributes in process `syz.4.641'. [ 72.153062][ T5338] rdma_rxe: rxe_newlink: failed to add lo [ 72.203299][ T29] audit: type=1400 audit(1734850532.218:2155): avc: denied { append } for pid=5345 comm="syz.4.644" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 72.227267][ T5346] loop4: detected capacity change from 0 to 1024 [ 72.234490][ T5346] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 72.244326][ T5346] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 72.254192][ T5346] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 72.266405][ T5346] EXT4-fs error (device loop4): ext4_get_journal_inode:5809: inode #5: comm syz.4.644: unexpected bad inode w/o EXT4_IGET_BAD [ 72.289814][ T5346] EXT4-fs (loop4): no journal found [ 72.295065][ T5346] EXT4-fs (loop4): can't get journal size [ 72.306106][ T5349] infiniband syz2: set down [ 72.314618][ T5346] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.330817][ T5346] EXT4-fs (loop4): ext4_remount: Checksum for group 0 failed (42152!=20869) [ 72.340640][ T5351] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 72.364261][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.434315][ T5358] process 'syz.2.647' launched './file0' with NULL argv: empty string added [ 72.443727][ T29] audit: type=1400 audit(1734850532.468:2156): avc: denied { execute_no_trans } for pid=5356 comm="syz.2.647" path="/147/file0" dev="tmpfs" ino=778 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 72.487320][ T5360] loop4: detected capacity change from 0 to 2048 [ 72.495203][ T5360] EXT4-fs: Ignoring removed oldalloc option [ 72.502050][ T5360] EXT4-fs: Mount option(s) incompatible with ext3 [ 72.515036][ T29] audit: type=1326 audit(1734850532.528:2157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5359 comm="syz.4.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 72.553514][ T29] audit: type=1326 audit(1734850532.528:2158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5359 comm="syz.4.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 72.576933][ T29] audit: type=1326 audit(1734850532.528:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5359 comm="syz.4.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 72.593157][ T5363] syz.4.649[5363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.600399][ T29] audit: type=1326 audit(1734850532.528:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5359 comm="syz.4.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 72.600453][ T29] audit: type=1326 audit(1734850532.528:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5359 comm="syz.4.648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 72.659088][ T5363] syz.4.649[5363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.659167][ T5363] syz.4.649[5363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.660895][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.885708][ T5383] loop0: detected capacity change from 0 to 1024 [ 72.892989][ T5383] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 72.902805][ T5383] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 72.918843][ T5383] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 72.973104][ T5383] EXT4-fs error (device loop0): ext4_get_journal_inode:5809: inode #5: comm syz.0.658: unexpected bad inode w/o EXT4_IGET_BAD [ 72.998195][ T5383] EXT4-fs (loop0): no journal found [ 73.003468][ T5383] EXT4-fs (loop0): can't get journal size [ 73.011683][ T5383] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.048162][ T5386] lo speed is unknown, defaulting to 1000 [ 73.109026][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.136359][ T5396] loop0: detected capacity change from 0 to 512 [ 73.151651][ T5396] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.662: corrupted in-inode xattr: invalid ea_ino [ 73.169906][ T5396] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.662: couldn't read orphan inode 15 (err -117) [ 73.182345][ T5396] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.222061][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.474311][ T5424] FAULT_INJECTION: forcing a failure. [ 73.474311][ T5424] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.487435][ T5424] CPU: 1 UID: 0 PID: 5424 Comm: syz.0.673 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 73.498047][ T5424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 73.508180][ T5424] Call Trace: [ 73.511470][ T5424] [ 73.514418][ T5424] dump_stack_lvl+0xf2/0x150 [ 73.519024][ T5424] dump_stack+0x15/0x1a [ 73.523270][ T5424] should_fail_ex+0x223/0x230 [ 73.527987][ T5424] should_fail+0xb/0x10 [ 73.532157][ T5424] should_fail_usercopy+0x1a/0x20 [ 73.537271][ T5424] _copy_from_user+0x1e/0xb0 [ 73.541930][ T5424] get_timespec64+0x49/0x140 [ 73.546595][ T5424] __se_sys_clock_nanosleep+0xfd/0x240 [ 73.552134][ T5424] __x64_sys_clock_nanosleep+0x55/0x70 [ 73.557643][ T5424] x64_sys_call+0x25b8/0x2dc0 [ 73.562333][ T5424] do_syscall_64+0xc9/0x1c0 [ 73.566891][ T5424] ? clear_bhb_loop+0x55/0xb0 [ 73.571583][ T5424] ? clear_bhb_loop+0x55/0xb0 [ 73.576270][ T5424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.582242][ T5424] RIP: 0033:0x7fe1ec5e5d29 [ 73.586664][ T5424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.606325][ T5424] RSP: 002b:00007fe1eac57038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 73.614741][ T5424] RAX: ffffffffffffffda RBX: 00007fe1ec7d5fa0 RCX: 00007fe1ec5e5d29 [ 73.622766][ T5424] RDX: 00000000200003c0 RSI: 0000000000000000 RDI: 0000000000000009 [ 73.630762][ T5424] RBP: 00007fe1eac57090 R08: 0000000000000000 R09: 0000000000000000 [ 73.638743][ T5424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.646723][ T5424] R13: 0000000000000001 R14: 00007fe1ec7d5fa0 R15: 00007ffebfad73a8 [ 73.654712][ T5424] [ 73.721955][ T5427] lo speed is unknown, defaulting to 1000 [ 73.857166][ T5435] capability: warning: `syz.3.677' uses deprecated v2 capabilities in a way that may be insecure [ 73.915692][ T5441] FAULT_INJECTION: forcing a failure. [ 73.915692][ T5441] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.928826][ T5441] CPU: 0 UID: 0 PID: 5441 Comm: syz.3.679 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 73.939486][ T5441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 73.949657][ T5441] Call Trace: [ 73.952933][ T5441] [ 73.955877][ T5441] dump_stack_lvl+0xf2/0x150 [ 73.960512][ T5441] dump_stack+0x15/0x1a [ 73.964796][ T5441] should_fail_ex+0x223/0x230 [ 73.969619][ T5441] should_fail+0xb/0x10 [ 73.973795][ T5441] should_fail_usercopy+0x1a/0x20 [ 73.978825][ T5441] _copy_from_iter+0xd5/0xd00 [ 73.983547][ T5441] ? should_fail_ex+0x31/0x230 [ 73.988425][ T5441] ? __rcu_read_unlock+0x4e/0x70 [ 73.993391][ T5441] ? avc_has_perm_noaudit+0x1cc/0x210 [ 73.998775][ T5441] ? __virt_addr_valid+0x1ed/0x250 [ 74.003913][ T5441] ? __check_object_size+0x364/0x520 [ 74.009314][ T5441] skb_copy_datagram_from_iter+0xb3/0x460 [ 74.015079][ T5441] tun_get_user+0x1132/0x25c0 [ 74.019874][ T5441] ? do_close_on_exec+0x10/0x2c0 [ 74.024853][ T5441] ? terminate_walk+0x260/0x280 [ 74.029797][ T5441] ? ref_tracker_alloc+0x1f5/0x2f0 [ 74.035119][ T5441] tun_chr_write_iter+0x188/0x240 [ 74.040212][ T5441] do_iter_readv_writev+0x394/0x450 [ 74.045438][ T5441] vfs_writev+0x2d4/0x880 [ 74.049766][ T5441] ? proc_fail_nth_write+0x12a/0x150 [ 74.055062][ T5441] do_writev+0xf4/0x220 [ 74.059221][ T5441] __x64_sys_writev+0x45/0x50 [ 74.063906][ T5441] x64_sys_call+0x1fab/0x2dc0 [ 74.068583][ T5441] do_syscall_64+0xc9/0x1c0 [ 74.073086][ T5441] ? clear_bhb_loop+0x55/0xb0 [ 74.077782][ T5441] ? clear_bhb_loop+0x55/0xb0 [ 74.082495][ T5441] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.088472][ T5441] RIP: 0033:0x7fc2a3fe5d29 [ 74.092883][ T5441] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.112516][ T5441] RSP: 002b:00007fc2a2651038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 74.120979][ T5441] RAX: ffffffffffffffda RBX: 00007fc2a41d5fa0 RCX: 00007fc2a3fe5d29 [ 74.128965][ T5441] RDX: 0000000000000001 RSI: 0000000020000d00 RDI: 0000000000000005 [ 74.136931][ T5441] RBP: 00007fc2a2651090 R08: 0000000000000000 R09: 0000000000000000 [ 74.144925][ T5441] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.152895][ T5441] R13: 0000000000000000 R14: 00007fc2a41d5fa0 R15: 00007ffe73c69b58 [ 74.160887][ T5441] [ 74.180511][ T5444] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 74.251411][ T5448] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 74.289335][ T5452] loop1: detected capacity change from 0 to 2048 [ 74.297677][ T5452] EXT4-fs: Ignoring removed oldalloc option [ 74.318286][ T5452] EXT4-fs: Mount option(s) incompatible with ext3 [ 74.379925][ T5459] dccp_invalid_packet: P.Data Offset(0) too small [ 74.384412][ T5460] siw: device registration error -23 [ 74.454172][ T5468] siw: device registration error -23 [ 74.631705][ T5481] lo speed is unknown, defaulting to 1000 [ 74.763912][ T5486] loop1: detected capacity change from 0 to 2048 [ 74.771522][ T5486] EXT4-fs: Ignoring removed oldalloc option [ 74.779878][ T5486] EXT4-fs: Mount option(s) incompatible with ext3 [ 74.792230][ T5486] __nla_validate_parse: 10 callbacks suppressed [ 74.792248][ T5486] netlink: 8 bytes leftover after parsing attributes in process `syz.1.697'. [ 74.832768][ T5488] netlink: 36 bytes leftover after parsing attributes in process `syz.1.698'. [ 75.303000][ T5515] netlink: 36 bytes leftover after parsing attributes in process `syz.0.709'. [ 75.304176][ T5516] netlink: 28 bytes leftover after parsing attributes in process `syz.2.710'. [ 75.380948][ T5523] loop2: detected capacity change from 0 to 1024 [ 75.395297][ T5523] EXT4-fs: Ignoring removed orlov option [ 75.401177][ T5523] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.429041][ T5523] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.481173][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.481936][ T5536] loop4: detected capacity change from 0 to 128 [ 75.496883][ T5536] EXT4-fs: Ignoring removed nobh option [ 75.515823][ T5536] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.529388][ T5536] ext4 filesystem being mounted at /129/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 75.587627][ T3298] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.605138][ T5544] syz.2.720[5544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.605269][ T5544] syz.2.720[5544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.617149][ T5544] syz.2.720[5544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.761829][ T5550] loop4: detected capacity change from 0 to 512 [ 75.784245][ T5550] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.824877][ T5557] netlink: 8 bytes leftover after parsing attributes in process `syz.2.724'. [ 75.833742][ T5557] netlink: 4 bytes leftover after parsing attributes in process `syz.2.724'. [ 75.865811][ T5550] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.889846][ T5560] netlink: 36 bytes leftover after parsing attributes in process `syz.4.725'. [ 76.050546][ T5570] loop4: detected capacity change from 0 to 1024 [ 76.057386][ T5570] EXT4-fs: Ignoring removed orlov option [ 76.063118][ T5570] EXT4-fs: Ignoring removed nomblk_io_submit option [ 76.077552][ T5570] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.105359][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.209181][ T5577] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 76.256291][ T5581] FAULT_INJECTION: forcing a failure. [ 76.256291][ T5581] name failslab, interval 1, probability 0, space 0, times 0 [ 76.269026][ T5581] CPU: 0 UID: 0 PID: 5581 Comm: syz.0.733 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 76.279634][ T5581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 76.289770][ T5581] Call Trace: [ 76.293090][ T5581] [ 76.296107][ T5581] dump_stack_lvl+0xf2/0x150 [ 76.300718][ T5581] dump_stack+0x15/0x1a [ 76.304926][ T5581] should_fail_ex+0x223/0x230 [ 76.309661][ T5581] should_failslab+0x8f/0xb0 [ 76.314342][ T5581] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 76.320125][ T5581] ? __d_alloc+0x3d/0x340 [ 76.324475][ T5581] __d_alloc+0x3d/0x340 [ 76.328662][ T5581] d_alloc_pseudo+0x1e/0x80 [ 76.333176][ T5581] alloc_file_pseudo+0x70/0x140 [ 76.338096][ T5581] hugetlb_file_setup+0x290/0x3c0 [ 76.343128][ T5581] ksys_mmap_pgoff+0x172/0x330 [ 76.347929][ T5581] x64_sys_call+0x1940/0x2dc0 [ 76.352675][ T5581] do_syscall_64+0xc9/0x1c0 [ 76.357183][ T5581] ? clear_bhb_loop+0x55/0xb0 [ 76.361871][ T5581] ? clear_bhb_loop+0x55/0xb0 [ 76.366585][ T5581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.372499][ T5581] RIP: 0033:0x7fe1ec5e5d29 [ 76.376925][ T5581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.396635][ T5581] RSP: 002b:00007fe1eac57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 76.405116][ T5581] RAX: ffffffffffffffda RBX: 00007fe1ec7d5fa0 RCX: 00007fe1ec5e5d29 [ 76.413090][ T5581] RDX: 0000000001000003 RSI: 0000000000ff5000 RDI: 0000000020000000 [ 76.421096][ T5581] RBP: 00007fe1eac57090 R08: ffffffffffffffff R09: 0000000000000000 [ 76.429085][ T5581] R10: 000200000005c832 R11: 0000000000000246 R12: 0000000000000001 [ 76.437061][ T5581] R13: 0000000000000000 R14: 00007fe1ec7d5fa0 R15: 00007ffebfad73a8 [ 76.445044][ T5581] [ 76.536218][ T5590] netlink: 36 bytes leftover after parsing attributes in process `syz.0.737'. [ 76.588586][ T5596] loop0: detected capacity change from 0 to 512 [ 76.595231][ T5596] EXT4-fs: Ignoring removed nobh option [ 76.629952][ T5596] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.633754][ T5600] netlink: 40 bytes leftover after parsing attributes in process `syz.1.741'. [ 76.652835][ T5596] ext4 filesystem being mounted at /130/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.678385][ T5596] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.740: bg 0: block 224: padding at end of block bitmap is not set [ 76.717783][ T5607] FAULT_INJECTION: forcing a failure. [ 76.717783][ T5607] name failslab, interval 1, probability 0, space 0, times 0 [ 76.730630][ T5607] CPU: 1 UID: 0 PID: 5607 Comm: syz.1.744 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 76.730888][ T5596] EXT4-fs (loop0): Remounting filesystem read-only [ 76.741244][ T5607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 76.741264][ T5607] Call Trace: [ 76.741272][ T5607] [ 76.741283][ T5607] dump_stack_lvl+0xf2/0x150 [ 76.768761][ T5607] dump_stack+0x15/0x1a [ 76.773009][ T5607] should_fail_ex+0x223/0x230 [ 76.777732][ T5607] should_failslab+0x8f/0xb0 [ 76.782433][ T5607] kmem_cache_alloc_node_noprof+0x59/0x320 [ 76.788276][ T5607] ? __alloc_skb+0x10b/0x310 [ 76.792881][ T5607] __alloc_skb+0x10b/0x310 [ 76.797376][ T5607] netlink_alloc_large_skb+0xad/0xe0 [ 76.802680][ T5607] netlink_sendmsg+0x3b4/0x6e0 [ 76.807558][ T5607] ? __pfx_netlink_sendmsg+0x10/0x10 [ 76.812860][ T5607] __sock_sendmsg+0x140/0x180 [ 76.817625][ T5607] ____sys_sendmsg+0x312/0x410 [ 76.822495][ T5607] __sys_sendmsg+0x19d/0x230 [ 76.827117][ T5607] __x64_sys_sendmsg+0x46/0x50 [ 76.831953][ T5607] x64_sys_call+0x2734/0x2dc0 [ 76.836672][ T5607] do_syscall_64+0xc9/0x1c0 [ 76.841182][ T5607] ? clear_bhb_loop+0x55/0xb0 [ 76.845883][ T5607] ? clear_bhb_loop+0x55/0xb0 [ 76.850655][ T5607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.856637][ T5607] RIP: 0033:0x7f0c38c35d29 [ 76.861161][ T5607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.880870][ T5607] RSP: 002b:00007f0c372a1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 76.889295][ T5607] RAX: ffffffffffffffda RBX: 00007f0c38e25fa0 RCX: 00007f0c38c35d29 [ 76.897338][ T5607] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000006 [ 76.905379][ T5607] RBP: 00007f0c372a1090 R08: 0000000000000000 R09: 0000000000000000 [ 76.913465][ T5607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.921440][ T5607] R13: 0000000000000000 R14: 00007f0c38e25fa0 R15: 00007ffff78df218 [ 76.929429][ T5607] [ 76.943112][ T5613] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 76.987453][ T5596] netlink: 16 bytes leftover after parsing attributes in process `syz.0.740'. [ 77.008855][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.052260][ T5624] loop1: detected capacity change from 0 to 512 [ 77.081728][ T5622] loop2: detected capacity change from 0 to 1024 [ 77.096989][ T5624] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 77.110126][ T5624] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 77.111712][ T5622] EXT4-fs: Ignoring removed orlov option [ 77.125693][ T5622] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.143306][ T5624] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 77.157508][ T5624] EXT4-fs (loop1): 1 truncate cleaned up [ 77.163537][ T5624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.183911][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 77.183927][ T29] audit: type=1400 audit(1734850537.198:2326): avc: denied { setattr } for pid=5623 comm="syz.1.752" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 77.200232][ T5624] EXT4-fs error (device loop1): ext4_xattr_inode_iget:440: comm syz.1.752: inode #1073372648: comm syz.1.752: iget: illegal inode # [ 77.229304][ T5622] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.242434][ T5624] EXT4-fs error (device loop1): ext4_xattr_inode_iget:445: comm syz.1.752: error while reading EA inode 1073372648 err=-117 [ 77.273049][ T5635] lo speed is unknown, defaulting to 1000 [ 77.285289][ T5624] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2977: inode #15: comm syz.1.752: corrupted xattr block 33: invalid header [ 77.299217][ T5624] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 77.299312][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.333514][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.397217][ T29] audit: type=1400 audit(1734850537.418:2327): avc: denied { compute_member } for pid=5649 comm="syz.0.760" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 77.417691][ T29] audit: type=1326 audit(1734850537.418:2328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5647 comm="syz.2.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 77.442247][ T29] audit: type=1326 audit(1734850537.418:2329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5647 comm="syz.2.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 77.466011][ T29] audit: type=1326 audit(1734850537.418:2330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5647 comm="syz.2.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 77.492577][ T29] audit: type=1326 audit(1734850537.478:2331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5647 comm="syz.2.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 77.545782][ T29] audit: type=1400 audit(1734850537.558:2332): avc: denied { name_connect } for pid=5651 comm="syz.1.761" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 77.547280][ T5654] FAULT_INJECTION: forcing a failure. [ 77.547280][ T5654] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.579108][ T5654] CPU: 1 UID: 0 PID: 5654 Comm: syz.2.762 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 77.586454][ T29] audit: type=1400 audit(1734850537.588:2333): avc: denied { shutdown } for pid=5651 comm="syz.1.761" lport=52800 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 77.589723][ T5654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 77.589743][ T5654] Call Trace: [ 77.589752][ T5654] [ 77.610742][ T29] audit: type=1326 audit(1734850537.608:2334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5655 comm="syz.4.764" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7955f05d29 code=0x0 [ 77.620337][ T5654] dump_stack_lvl+0xf2/0x150 [ 77.653813][ T5654] dump_stack+0x15/0x1a [ 77.657985][ T5654] should_fail_ex+0x223/0x230 [ 77.662020][ T29] audit: type=1326 audit(1734850537.668:2335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5655 comm="syz.4.764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 77.662814][ T5654] should_fail+0xb/0x10 [ 77.690257][ T5654] should_fail_usercopy+0x1a/0x20 [ 77.695314][ T5654] _copy_from_iter+0xd5/0xd00 [ 77.700016][ T5654] ? __alloc_skb+0x21f/0x310 [ 77.704721][ T5654] ? __virt_addr_valid+0x1ed/0x250 [ 77.709915][ T5654] ? __check_object_size+0x364/0x520 [ 77.715289][ T5654] netlink_sendmsg+0x460/0x6e0 [ 77.720067][ T5654] ? __pfx_netlink_sendmsg+0x10/0x10 [ 77.725363][ T5654] __sock_sendmsg+0x140/0x180 [ 77.730178][ T5654] ____sys_sendmsg+0x312/0x410 [ 77.735055][ T5654] __sys_sendmsg+0x19d/0x230 [ 77.739700][ T5654] __x64_sys_sendmsg+0x46/0x50 [ 77.744485][ T5654] x64_sys_call+0x2734/0x2dc0 [ 77.749184][ T5654] do_syscall_64+0xc9/0x1c0 [ 77.753710][ T5654] ? clear_bhb_loop+0x55/0xb0 [ 77.758553][ T5654] ? clear_bhb_loop+0x55/0xb0 [ 77.763231][ T5654] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.769349][ T5654] RIP: 0033:0x7f1a18de5d29 [ 77.773817][ T5654] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.793470][ T5654] RSP: 002b:00007f1a17457038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 77.801925][ T5654] RAX: ffffffffffffffda RBX: 00007f1a18fd5fa0 RCX: 00007f1a18de5d29 [ 77.809904][ T5654] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 77.817931][ T5654] RBP: 00007f1a17457090 R08: 0000000000000000 R09: 0000000000000000 [ 77.825902][ T5654] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.833888][ T5654] R13: 0000000000000000 R14: 00007f1a18fd5fa0 R15: 00007ffd2f26e5b8 [ 77.841870][ T5654] [ 78.007412][ T5671] mmap: syz.1.767 (5671) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 78.436267][ T5696] FAULT_INJECTION: forcing a failure. [ 78.436267][ T5696] name failslab, interval 1, probability 0, space 0, times 0 [ 78.448984][ T5696] CPU: 0 UID: 0 PID: 5696 Comm: syz.4.778 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 78.459598][ T5696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 78.469805][ T5696] Call Trace: [ 78.473080][ T5696] [ 78.476016][ T5696] dump_stack_lvl+0xf2/0x150 [ 78.480643][ T5696] dump_stack+0x15/0x1a [ 78.484858][ T5696] should_fail_ex+0x223/0x230 [ 78.489562][ T5696] should_failslab+0x8f/0xb0 [ 78.489604][ T5696] kmem_cache_alloc_node_noprof+0x59/0x320 [ 78.489665][ T5696] ? __alloc_skb+0x10b/0x310 [ 78.489687][ T5696] __alloc_skb+0x10b/0x310 [ 78.489760][ T5696] netlink_alloc_large_skb+0xad/0xe0 [ 78.489787][ T5696] netlink_sendmsg+0x3b4/0x6e0 [ 78.489824][ T5696] ? __pfx_netlink_sendmsg+0x10/0x10 [ 78.489854][ T5696] __sock_sendmsg+0x140/0x180 [ 78.489886][ T5696] ____sys_sendmsg+0x312/0x410 [ 78.489925][ T5696] __sys_sendmsg+0x19d/0x230 [ 78.490017][ T5696] __x64_sys_sendmsg+0x46/0x50 [ 78.490043][ T5696] x64_sys_call+0x2734/0x2dc0 [ 78.490064][ T5696] do_syscall_64+0xc9/0x1c0 [ 78.490111][ T5696] ? clear_bhb_loop+0x55/0xb0 [ 78.490137][ T5696] ? clear_bhb_loop+0x55/0xb0 [ 78.490164][ T5696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.490235][ T5696] RIP: 0033:0x7f7955f05d29 [ 78.490250][ T5696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.490269][ T5696] RSP: 002b:00007f7954571038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 78.490289][ T5696] RAX: ffffffffffffffda RBX: 00007f79560f5fa0 RCX: 00007f7955f05d29 [ 78.490345][ T5696] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 78.490359][ T5696] RBP: 00007f7954571090 R08: 0000000000000000 R09: 0000000000000000 [ 78.490371][ T5696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.490384][ T5696] R13: 0000000000000000 R14: 00007f79560f5fa0 R15: 00007ffda1684258 [ 78.490403][ T5696] [ 78.786394][ T5709] siw: device registration error -23 [ 78.931021][ T5716] loop1: detected capacity change from 0 to 2048 [ 78.938231][ T5716] EXT4-fs: Ignoring removed oldalloc option [ 78.944688][ T5716] EXT4-fs: Mount option(s) incompatible with ext3 [ 79.002030][ T5721] loop1: detected capacity change from 0 to 1024 [ 79.009667][ T5721] EXT4-fs: Ignoring removed orlov option [ 79.015403][ T5721] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.049674][ T5721] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.087437][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.116498][ T5735] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 79.289564][ T5740] lo speed is unknown, defaulting to 1000 [ 79.471485][ T5746] loop2: detected capacity change from 0 to 2048 [ 79.479002][ T5746] EXT4-fs: Ignoring removed oldalloc option [ 79.490208][ T5746] EXT4-fs: Mount option(s) incompatible with ext3 [ 79.645017][ T5759] loop0: detected capacity change from 0 to 1024 [ 79.653105][ T5759] EXT4-fs: Ignoring removed orlov option [ 79.658915][ T5759] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.677365][ T5759] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.711746][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.933248][ T5793] siw: device registration error -23 [ 79.960134][ T5795] loop3: detected capacity change from 0 to 1024 [ 79.968572][ T5795] EXT4-fs: Ignoring removed orlov option [ 79.974449][ T5795] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.988028][ T5797] __nla_validate_parse: 13 callbacks suppressed [ 79.988067][ T5797] netlink: 40 bytes leftover after parsing attributes in process `syz.1.817'. [ 80.008087][ T5795] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.040734][ T5801] netlink: 36 bytes leftover after parsing attributes in process `syz.1.818'. [ 80.050266][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.129590][ T5811] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 80.209042][ T5816] loop3: detected capacity change from 0 to 256 [ 80.281277][ T5818] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket pid=5818 comm=+}[@ [ 80.293308][ T5818] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=30 sclass=netlink_audit_socket pid=5818 comm=+}[@ [ 80.305349][ T5818] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=37 sclass=netlink_audit_socket pid=5818 comm=+}[@ [ 80.317358][ T5818] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44 sclass=netlink_audit_socket pid=5818 comm=+}[@ [ 80.368041][ T5823] lo speed is unknown, defaulting to 1000 [ 80.703351][ T5844] siw: device registration error -23 [ 80.800287][ T5856] netlink: 40 bytes leftover after parsing attributes in process `syz.4.840'. [ 80.814074][ T5858] netlink: 12 bytes leftover after parsing attributes in process `syz.1.841'. [ 81.281496][ T5871] hub 2-0:1.0: USB hub found [ 81.286345][ T5871] hub 2-0:1.0: 8 ports detected [ 81.298294][ T5874] siw: device registration error -23 [ 81.330095][ T5871] wireguard0: entered promiscuous mode [ 81.335671][ T5871] wireguard0: entered allmulticast mode [ 81.492771][ T5879] netlink: 44 bytes leftover after parsing attributes in process `+}[@'. [ 81.518539][ T5879] ebtables: ebtables: counters copy to user failed while replacing table [ 81.528726][ T5879] loop2: detected capacity change from 0 to 164 [ 81.535285][ T5879] iso9660: Unknown parameter 'cru ²ft' [ 81.716694][ T5886] netlink: 36 bytes leftover after parsing attributes in process `syz.1.849'. [ 81.904172][ T5898] netlink: 40 bytes leftover after parsing attributes in process `syz.0.854'. [ 81.914502][ T5898] netlink: 28 bytes leftover after parsing attributes in process `syz.0.854'. [ 82.039294][ T5905] siw: device registration error -23 [ 82.166308][ T5913] loop4: detected capacity change from 0 to 1024 [ 82.173112][ T5913] EXT4-fs: Ignoring removed orlov option [ 82.178860][ T5913] EXT4-fs: Ignoring removed nomblk_io_submit option [ 82.197961][ T5913] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.228240][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.249946][ T5918] loop4: detected capacity change from 0 to 256 [ 82.301297][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 82.301311][ T29] audit: type=1326 audit(1734850542.318:2561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.4.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 82.331356][ T29] audit: type=1326 audit(1734850542.318:2562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.4.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 82.354915][ T29] audit: type=1326 audit(1734850542.318:2563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5919 comm="syz.4.861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 82.853158][ T5928] netlink: 8 bytes leftover after parsing attributes in process `syz.0.864'. [ 82.984157][ T5931] lo speed is unknown, defaulting to 1000 [ 83.491594][ T5956] netlink: 36 bytes leftover after parsing attributes in process `syz.4.872'. [ 83.493308][ T5954] loop2: detected capacity change from 0 to 1024 [ 83.509584][ T5954] EXT4-fs: Ignoring removed orlov option [ 83.515433][ T5954] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.557667][ T5954] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.626401][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.637037][ T29] audit: type=1326 audit(1734850543.658:2564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5965 comm="syz.3.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a3fe5d29 code=0x7ffc0000 [ 83.660487][ T29] audit: type=1326 audit(1734850543.658:2565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5965 comm="syz.3.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a3fe5d29 code=0x7ffc0000 [ 83.683867][ T29] audit: type=1326 audit(1734850543.658:2566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5965 comm="syz.3.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2a3fe5d29 code=0x7ffc0000 [ 83.792585][ T5979] siw: device registration error -23 [ 83.962802][ T5992] lo speed is unknown, defaulting to 1000 [ 84.114844][ T5996] hub 2-0:1.0: USB hub found [ 84.119734][ T5996] hub 2-0:1.0: 8 ports detected [ 84.180396][ T5999] loop4: detected capacity change from 0 to 1024 [ 84.187465][ T5999] EXT4-fs: Ignoring removed orlov option [ 84.193166][ T5999] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.208963][ T5999] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.237619][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.591896][ T6028] loop2: detected capacity change from 0 to 1024 [ 84.609885][ T6028] EXT4-fs: Ignoring removed orlov option [ 84.615599][ T6028] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.637334][ T6028] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.693124][ T6037] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.703665][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.737980][ T6041] loop4: detected capacity change from 0 to 256 [ 84.817717][ T6037] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.843921][ T29] audit: type=1326 audit(1734850544.858:2567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6044 comm="syz.0.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1ec5e5d29 code=0x7ffc0000 [ 84.867385][ T29] audit: type=1326 audit(1734850544.858:2568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6044 comm="syz.0.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1ec5e5d29 code=0x7ffc0000 [ 84.890803][ T29] audit: type=1326 audit(1734850544.858:2569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6044 comm="syz.0.906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1ec5e5d29 code=0x7ffc0000 [ 84.949275][ T6037] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.994447][ T6060] lo speed is unknown, defaulting to 1000 [ 84.995769][ T6063] loop2: detected capacity change from 0 to 256 [ 85.042751][ T6037] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.114373][ T6037] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.137741][ T6037] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.149416][ T6073] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.164811][ T29] audit: type=1326 audit(1734850545.188:2570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.2.917" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1a18de5d29 code=0x0 [ 85.192776][ T6037] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.208068][ T6037] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.257823][ T6073] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.279071][ T6082] loop3: detected capacity change from 0 to 2048 [ 85.286979][ T6082] EXT4-fs: Ignoring removed oldalloc option [ 85.298527][ T6082] EXT4-fs: Mount option(s) incompatible with ext3 [ 85.311800][ T6082] __nla_validate_parse: 10 callbacks suppressed [ 85.311817][ T6082] netlink: 36 bytes leftover after parsing attributes in process `syz.3.918'. [ 85.340428][ T6073] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.448051][ T6073] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.567124][ T6073] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.581615][ T6073] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.595387][ T6073] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.620106][ T6095] lo speed is unknown, defaulting to 1000 [ 85.819957][ T6073] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.847491][ T6098] loop0: detected capacity change from 0 to 256 [ 85.980992][ T6103] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.018516][ T6103] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.041053][ T6107] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.078031][ T6103] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.098235][ T6109] lo speed is unknown, defaulting to 1000 [ 86.121258][ T6107] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.138905][ T6103] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.179941][ T6107] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.222162][ T6112] loop0: detected capacity change from 0 to 2048 [ 86.229693][ T6112] EXT4-fs: Ignoring removed oldalloc option [ 86.244096][ T6112] EXT4-fs: Mount option(s) incompatible with ext3 [ 86.252251][ T6112] netlink: 36 bytes leftover after parsing attributes in process `syz.0.930'. [ 86.297795][ T6114] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 86.314341][ T6107] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.404981][ T6107] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.419812][ T6107] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.427949][ T6124] loop0: detected capacity change from 0 to 1024 [ 86.438470][ T6124] EXT4-fs: Ignoring removed orlov option [ 86.443057][ T6107] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.444206][ T6124] EXT4-fs: Ignoring removed nomblk_io_submit option [ 86.458229][ T6107] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.478037][ T6124] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.544468][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.567394][ T6134] FAULT_INJECTION: forcing a failure. [ 86.567394][ T6134] name failslab, interval 1, probability 0, space 0, times 0 [ 86.580203][ T6134] CPU: 1 UID: 0 PID: 6134 Comm: syz.0.938 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 86.590928][ T6134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 86.601050][ T6134] Call Trace: [ 86.604336][ T6134] [ 86.607269][ T6134] dump_stack_lvl+0xf2/0x150 [ 86.611986][ T6134] dump_stack+0x15/0x1a [ 86.616202][ T6134] should_fail_ex+0x223/0x230 [ 86.620951][ T6134] ? audit_log_d_path+0x96/0x250 [ 86.625985][ T6134] should_failslab+0x8f/0xb0 [ 86.630589][ T6134] __kmalloc_cache_noprof+0x4e/0x320 [ 86.635895][ T6134] audit_log_d_path+0x96/0x250 [ 86.640689][ T6134] ? __rcu_read_unlock+0x4e/0x70 [ 86.645658][ T6134] audit_log_d_path_exe+0x42/0x70 [ 86.650708][ T6134] audit_log_task+0x192/0x1c0 [ 86.655398][ T6134] audit_seccomp+0x68/0x130 [ 86.659933][ T6134] __seccomp_filter+0x6fa/0x1180 [ 86.664883][ T6134] ? task_sched_runtime+0x8f/0xc0 [ 86.669951][ T6134] ? __rcu_read_lock+0x36/0x50 [ 86.674790][ T6134] ? thread_group_cputime+0xd3/0x110 [ 86.680098][ T6134] ? __rcu_read_unlock+0x4e/0x70 [ 86.685050][ T6134] ? ns_to_timespec64+0x21/0xb0 [ 86.689905][ T6134] ? should_fail_ex+0xd7/0x230 [ 86.694709][ T6134] __secure_computing+0x9f/0x1c0 [ 86.699699][ T6134] syscall_trace_enter+0xd1/0x1f0 [ 86.704734][ T6134] ? fpregs_assert_state_consistent+0x83/0xa0 [ 86.710811][ T6134] do_syscall_64+0xaa/0x1c0 [ 86.715477][ T6134] ? clear_bhb_loop+0x55/0xb0 [ 86.720179][ T6134] ? clear_bhb_loop+0x55/0xb0 [ 86.724922][ T6134] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.730937][ T6134] RIP: 0033:0x7fe1ec5e473c [ 86.735382][ T6134] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 86.755081][ T6134] RSP: 002b:00007fe1eac57030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 86.763608][ T6134] RAX: ffffffffffffffda RBX: 00007fe1ec7d5fa0 RCX: 00007fe1ec5e473c [ 86.771779][ T6134] RDX: 000000000000000f RSI: 00007fe1eac570a0 RDI: 0000000000000006 [ 86.779763][ T6134] RBP: 00007fe1eac57090 R08: 0000000000000000 R09: 0000000000000000 [ 86.787752][ T6134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 86.795735][ T6134] R13: 0000000000000000 R14: 00007fe1ec7d5fa0 R15: 00007ffebfad73a8 [ 86.803760][ T6134] [ 86.916127][ T6149] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 87.053984][ T6162] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.082784][ T6164] infiniband syz2: set down [ 87.113236][ T6162] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.180327][ T6162] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.216344][ T6170] hub 2-0:1.0: USB hub found [ 87.222129][ T6170] hub 2-0:1.0: 8 ports detected [ 87.231416][ T6162] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.245333][ T6174] loop3: detected capacity change from 0 to 256 [ 87.297296][ T6162] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.310100][ T6162] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.342049][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 87.342067][ T29] audit: type=1326 audit(1734850547.358:2794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.2.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 87.371725][ T29] audit: type=1326 audit(1734850547.358:2795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.2.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 87.398871][ T29] audit: type=1326 audit(1734850547.388:2796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.2.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 87.422420][ T29] audit: type=1326 audit(1734850547.388:2797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.2.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 87.445944][ T29] audit: type=1326 audit(1734850547.388:2798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.2.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 87.469382][ T29] audit: type=1326 audit(1734850547.388:2799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.2.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 87.474548][ T6162] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.492821][ T29] audit: type=1326 audit(1734850547.388:2800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.2.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 87.506102][ T6162] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.524403][ T29] audit: type=1326 audit(1734850547.388:2801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.2.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 87.555951][ T29] audit: type=1326 audit(1734850547.388:2802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.2.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 87.579267][ T29] audit: type=1326 audit(1734850547.388:2803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6181 comm="syz.2.960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 87.650128][ T6191] infiniband sz1: set active [ 87.681898][ T6193] hub 2-0:1.0: USB hub found [ 87.689225][ T6193] hub 2-0:1.0: 8 ports detected [ 87.717525][ T9] lo speed is unknown, defaulting to 1000 [ 88.005277][ T6209] lo speed is unknown, defaulting to 1000 [ 88.383060][ T6234] netlink: 12 bytes leftover after parsing attributes in process `syz.1.977'. [ 88.442129][ T6235] SELinux: syz.1.977 (6235) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 88.660670][ T6241] netlink: 40 bytes leftover after parsing attributes in process `syz.2.981'. [ 88.684760][ T6243] loop3: detected capacity change from 0 to 2048 [ 88.692227][ T6243] EXT4-fs: Ignoring removed oldalloc option [ 88.707715][ T6243] EXT4-fs: Mount option(s) incompatible with ext3 [ 88.729325][ T6243] netlink: 16 bytes leftover after parsing attributes in process `syz.3.980'. [ 88.821453][ T6252] loop2: detected capacity change from 0 to 1024 [ 88.837331][ T6252] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.575655][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.608082][ T6270] lo speed is unknown, defaulting to 1000 [ 89.711361][ T6103] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.722735][ T6103] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.757532][ T6278] loop0: detected capacity change from 0 to 256 [ 89.761573][ T6276] loop2: detected capacity change from 0 to 2048 [ 89.775813][ T6276] EXT4-fs: Ignoring removed oldalloc option [ 89.790968][ T6276] EXT4-fs: Mount option(s) incompatible with ext3 [ 89.799383][ T6276] netlink: 36 bytes leftover after parsing attributes in process `syz.2.991'. [ 89.818391][ T6282] loop3: detected capacity change from 0 to 256 [ 89.843002][ T6103] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.908446][ T6103] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.104589][ T6303] loop4: detected capacity change from 0 to 1024 [ 90.143156][ T6303] EXT4-fs: Ignoring removed orlov option [ 90.148982][ T6303] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.168448][ T6303] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.194267][ T6310] lo speed is unknown, defaulting to 1000 [ 90.208297][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.219275][ T6312] hub 2-0:1.0: USB hub found [ 90.224336][ T6312] hub 2-0:1.0: 8 ports detected [ 90.328092][ T6319] loop2: detected capacity change from 0 to 256 [ 90.332621][ T6323] loop4: detected capacity change from 0 to 2048 [ 90.341325][ T6323] EXT4-fs: Ignoring removed oldalloc option [ 90.357035][ T6323] EXT4-fs: Mount option(s) incompatible with ext3 [ 90.371433][ T6323] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1006'. [ 90.554348][ T6340] loop1: detected capacity change from 0 to 1024 [ 90.561763][ T6340] EXT4-fs: Ignoring removed orlov option [ 90.567520][ T6340] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.607116][ T6342] siw: device registration error -23 [ 90.631997][ T6340] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.661532][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.759742][ T6352] lo speed is unknown, defaulting to 1000 [ 91.105256][ T6358] lo speed is unknown, defaulting to 1000 [ 91.445806][ T6377] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.461617][ T6383] hub 2-0:1.0: USB hub found [ 91.471835][ T6383] hub 2-0:1.0: 8 ports detected [ 91.538012][ T6377] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.601763][ T6391] loop2: detected capacity change from 0 to 2048 [ 91.609292][ T6391] EXT4-fs: Ignoring removed oldalloc option [ 91.617844][ T6391] EXT4-fs: Mount option(s) incompatible with ext3 [ 91.694703][ T6391] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1031'. [ 91.709979][ T6377] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.740184][ T6400] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 91.791252][ T6377] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.916004][ T6419] infiniband syz2: set down [ 91.986154][ T6419] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 92.164097][ T6436] loop3: detected capacity change from 0 to 512 [ 92.184622][ T6436] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.184681][ T6436] ext4 filesystem being mounted at /215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.210167][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.300419][ T6441] netlink: 'syz.3.1048': attribute type 27 has an invalid length. [ 92.393898][ T6441] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.393941][ T6441] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.394073][ T6441] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.394109][ T6441] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.403806][ T6441] bond1: left promiscuous mode [ 92.403828][ T6441] bond1: left allmulticast mode [ 92.405086][ T6441] bond2: left promiscuous mode [ 92.444565][ T6441] bond2: left allmulticast mode [ 92.449538][ T6441] bond3: left promiscuous mode [ 92.449557][ T6441] bond3: left allmulticast mode [ 92.451489][ T6441] bond4: left promiscuous mode [ 92.464587][ T6441] bond4: left allmulticast mode [ 92.469508][ T6441] bond5: left promiscuous mode [ 92.469535][ T6441] bond5: left allmulticast mode [ 92.469925][ T6441] bond6: left promiscuous mode [ 92.469943][ T6441] bond6: left allmulticast mode [ 92.474817][ T6441] bond7: left promiscuous mode [ 92.474834][ T6441] bond7: left allmulticast mode [ 92.477881][ T6443] lo speed is unknown, defaulting to 1000 [ 92.696583][ T6449] hub 2-0:1.0: USB hub found [ 92.700314][ T6449] hub 2-0:1.0: 8 ports detected [ 92.721328][ T6453] loop0: detected capacity change from 0 to 512 [ 92.721638][ T6453] EXT4-fs: Ignoring removed orlov option [ 92.721791][ T6453] ext4: Unknown parameter 'fowner>00000000000000000000' [ 92.786262][ T6457] loop1: detected capacity change from 0 to 512 [ 92.813556][ T6457] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 92.817442][ T6457] EXT4-fs (loop1): 1 truncate cleaned up [ 92.830846][ T6457] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.857624][ T6457] FAULT_INJECTION: forcing a failure. [ 92.857624][ T6457] name failslab, interval 1, probability 0, space 0, times 0 [ 92.870476][ T6457] CPU: 0 UID: 0 PID: 6457 Comm: syz.1.1055 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 92.881207][ T6457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 92.881223][ T6457] Call Trace: [ 92.881232][ T6457] [ 92.897518][ T6457] dump_stack_lvl+0xf2/0x150 [ 92.902212][ T6457] dump_stack+0x15/0x1a [ 92.906503][ T6457] should_fail_ex+0x223/0x230 [ 92.911235][ T6457] should_failslab+0x8f/0xb0 [ 92.915949][ T6457] kmem_cache_alloc_noprof+0x52/0x320 [ 92.921360][ T6457] ? ext4_mb_new_blocks+0x7ad/0x2020 [ 92.922077][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 92.922092][ T29] audit: type=1400 audit(1734850552.898:2993): avc: denied { create } for pid=6463 comm="syz.0.1058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 92.926665][ T6457] ext4_mb_new_blocks+0x7ad/0x2020 [ 92.926701][ T6457] ? ext4_get_branch+0x31a/0x390 [ 92.926742][ T6457] ? ext4_inode_to_goal_block+0x197/0x1f0 [ 92.926781][ T6457] ext4_ind_map_blocks+0xb3e/0x14a0 [ 92.926818][ T6457] ? ext4_map_query_blocks+0x10e/0x180 [ 92.943075][ T6465] loop3: detected capacity change from 0 to 1024 [ 92.952938][ T6457] ext4_map_blocks+0x555/0xd20 [ 92.952987][ T6457] ? __ext4_mark_inode_dirty+0x32a/0x440 [ 92.966272][ T29] audit: type=1400 audit(1734850552.948:2994): avc: denied { bind } for pid=6463 comm="syz.0.1058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 92.968760][ T6457] ext4_xattr_inode_lookup_create+0x888/0xf70 [ 92.995553][ T6465] EXT4-fs: Ignoring removed orlov option [ 92.996163][ T6457] ext4_xattr_block_set+0x127/0x1ca0 [ 93.016029][ T6465] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.022030][ T6457] ? strnlen+0x28/0x50 [ 93.043768][ T6457] ? strlen+0x19/0x30 [ 93.043822][ T6457] ext4_expand_extra_isize_ea+0xb37/0xf70 [ 93.043861][ T6457] __ext4_expand_extra_isize+0x243/0x280 [ 93.043974][ T6457] __ext4_mark_inode_dirty+0x2c5/0x440 [ 93.044017][ T6457] __ext4_unlink+0x482/0x660 [ 93.044093][ T6457] ext4_unlink+0xd6/0x2a0 [ 93.044196][ T6457] vfs_unlink+0x275/0x430 [ 93.044227][ T6457] do_unlinkat+0x237/0x4d0 [ 93.044260][ T6457] __x64_sys_unlink+0x2e/0x40 [ 93.044363][ T6457] x64_sys_call+0x2329/0x2dc0 [ 93.044384][ T6457] do_syscall_64+0xc9/0x1c0 [ 93.044404][ T6457] ? clear_bhb_loop+0x55/0xb0 [ 93.044424][ T6457] ? clear_bhb_loop+0x55/0xb0 [ 93.044470][ T6457] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.044505][ T6457] RIP: 0033:0x7f0c38c35d29 [ 93.044520][ T6457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.044539][ T6457] RSP: 002b:00007f0c372a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 93.044568][ T6457] RAX: ffffffffffffffda RBX: 00007f0c38e25fa0 RCX: 00007f0c38c35d29 [ 93.044581][ T6457] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 93.044594][ T6457] RBP: 00007f0c372a1090 R08: 0000000000000000 R09: 0000000000000000 [ 93.044607][ T6457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 93.044619][ T6457] R13: 0000000000000000 R14: 00007f0c38e25fa0 R15: 00007ffff78df218 [ 93.044649][ T6457] [ 93.066208][ T6457] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, [ 93.110409][ T6465] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.115130][ T6457] inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 93.260915][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.269082][ T29] audit: type=1326 audit(1734850553.278:2995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.2.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 93.293803][ T29] audit: type=1326 audit(1734850553.308:2996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.2.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 93.297905][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.326899][ T29] audit: type=1326 audit(1734850553.348:2997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.2.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 93.350441][ T29] audit: type=1326 audit(1734850553.348:2998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.2.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 93.381167][ T29] audit: type=1326 audit(1734850553.378:2999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.2.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 93.404743][ T29] audit: type=1326 audit(1734850553.378:3000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.2.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 93.428322][ T29] audit: type=1326 audit(1734850553.378:3001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.2.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 93.451774][ T29] audit: type=1326 audit(1734850553.378:3002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6474 comm="syz.2.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f1a18de5d29 code=0x7ffc0000 [ 93.486411][ T6481] lo speed is unknown, defaulting to 1000 [ 93.531223][ T6485] program syz.3.1062 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.837214][ T6504] vhci_hcd: invalid port number 157 [ 93.842482][ T6504] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 93.902574][ T6511] loop0: detected capacity change from 0 to 2048 [ 93.910923][ T6511] EXT4-fs: Ignoring removed oldalloc option [ 93.930325][ T6511] EXT4-fs: Mount option(s) incompatible with ext3 [ 93.952388][ T6511] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1073'. [ 94.024065][ T6519] lo speed is unknown, defaulting to 1000 [ 94.396371][ T6377] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.414321][ T6377] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.433475][ T6377] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.440823][ T6549] loop3: detected capacity change from 0 to 512 [ 94.447471][ T6547] loop2: detected capacity change from 0 to 2048 [ 94.455106][ T6547] EXT4-fs: Ignoring removed oldalloc option [ 94.456041][ T6549] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 94.470528][ T6547] EXT4-fs: Mount option(s) incompatible with ext3 [ 94.478410][ T6377] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.497109][ T6547] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1086'. [ 94.508409][ T6549] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.523594][ T6549] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.1087: corrupted inode contents [ 94.535829][ T6549] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.1087: mark_inode_dirty error [ 94.547569][ T6549] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.1087: corrupted inode contents [ 94.581463][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.612784][ T6564] loop2: detected capacity change from 0 to 256 [ 94.694993][ T6573] siw: device registration error -23 [ 94.784567][ T6583] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 94.804641][ T6583] netlink: 58 bytes leftover after parsing attributes in process `syz.3.1101'. [ 94.884868][ T6593] FAULT_INJECTION: forcing a failure. [ 94.884868][ T6593] name failslab, interval 1, probability 0, space 0, times 0 [ 94.886028][ T6591] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1103'. [ 94.897597][ T6593] CPU: 0 UID: 0 PID: 6593 Comm: syz.3.1106 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 94.909029][ T6591] vlan2: entered allmulticast mode [ 94.917066][ T6593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 94.917083][ T6593] Call Trace: [ 94.917090][ T6593] [ 94.922190][ T6591] bridge_slave_0: entered allmulticast mode [ 94.932231][ T6593] dump_stack_lvl+0xf2/0x150 [ 94.932277][ T6593] dump_stack+0x15/0x1a [ 94.932344][ T6593] should_fail_ex+0x223/0x230 [ 94.957900][ T6593] should_failslab+0x8f/0xb0 [ 94.962530][ T6593] __kmalloc_node_noprof+0xad/0x410 [ 94.967759][ T6593] ? __kvmalloc_node_noprof+0x72/0x170 [ 94.973309][ T6593] __kvmalloc_node_noprof+0x72/0x170 [ 94.978623][ T6593] __se_sys_add_key+0x1c9/0x320 [ 94.983579][ T6593] ? fput+0x1c4/0x200 [ 94.987575][ T6593] __x64_sys_add_key+0x67/0x80 [ 94.992461][ T6593] x64_sys_call+0x2964/0x2dc0 [ 94.997180][ T6593] do_syscall_64+0xc9/0x1c0 [ 95.001691][ T6593] ? clear_bhb_loop+0x55/0xb0 [ 95.006391][ T6593] ? clear_bhb_loop+0x55/0xb0 [ 95.011109][ T6593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.017213][ T6593] RIP: 0033:0x7fc2a3fe5d29 [ 95.021634][ T6593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.041268][ T6593] RSP: 002b:00007fc2a2651038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 95.049773][ T6593] RAX: ffffffffffffffda RBX: 00007fc2a41d5fa0 RCX: 00007fc2a3fe5d29 [ 95.057747][ T6593] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000020000280 [ 95.065845][ T6593] RBP: 00007fc2a2651090 R08: ffffffffffffffff R09: 0000000000000000 [ 95.073865][ T6593] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 95.081836][ T6593] R13: 0000000000000001 R14: 00007fc2a41d5fa0 R15: 00007ffe73c69b58 [ 95.089818][ T6593] [ 95.105154][ T6602] loop1: detected capacity change from 0 to 256 [ 95.135330][ T6605] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 95.187239][ T6606] vhci_hcd: invalid port number 157 [ 95.192498][ T6606] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 95.300029][ T6618] lo speed is unknown, defaulting to 1000 [ 95.354870][ T6625] FAULT_INJECTION: forcing a failure. [ 95.354870][ T6625] name failslab, interval 1, probability 0, space 0, times 0 [ 95.367738][ T6625] CPU: 0 UID: 0 PID: 6625 Comm: syz.3.1117 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 95.378428][ T6625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 95.388622][ T6625] Call Trace: [ 95.391999][ T6625] [ 95.394962][ T6625] dump_stack_lvl+0xf2/0x150 [ 95.399574][ T6625] dump_stack+0x15/0x1a [ 95.403758][ T6625] should_fail_ex+0x223/0x230 [ 95.408437][ T6625] should_failslab+0x8f/0xb0 [ 95.413126][ T6625] kmem_cache_alloc_noprof+0x52/0x320 [ 95.418503][ T6625] ? getname_flags+0x81/0x3b0 [ 95.423260][ T6625] getname_flags+0x81/0x3b0 [ 95.427780][ T6625] user_path_at+0x26/0x120 [ 95.432256][ T6625] __se_sys_mount+0x248/0x2d0 [ 95.436954][ T6625] __x64_sys_mount+0x67/0x80 [ 95.441560][ T6625] x64_sys_call+0x2c84/0x2dc0 [ 95.446244][ T6625] do_syscall_64+0xc9/0x1c0 [ 95.450764][ T6625] ? clear_bhb_loop+0x55/0xb0 [ 95.455447][ T6625] ? clear_bhb_loop+0x55/0xb0 [ 95.460140][ T6625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.466052][ T6625] RIP: 0033:0x7fc2a3fe5d29 [ 95.470548][ T6625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.490185][ T6625] RSP: 002b:00007fc2a2651038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 95.498647][ T6625] RAX: ffffffffffffffda RBX: 00007fc2a41d5fa0 RCX: 00007fc2a3fe5d29 [ 95.506684][ T6625] RDX: 00000000200002c0 RSI: 0000000020000280 RDI: 0000000020000100 [ 95.514654][ T6625] RBP: 00007fc2a2651090 R08: 0000000020000300 R09: 0000000000000000 [ 95.522710][ T6625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.530683][ T6625] R13: 0000000000000000 R14: 00007fc2a41d5fa0 R15: 00007ffe73c69b58 [ 95.538717][ T6625] [ 95.620253][ T6635] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6635 comm=syz.0.1121 [ 95.687246][ T6644] vhci_hcd: invalid port number 157 [ 95.692572][ T6644] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 95.767049][ T6649] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 95.806578][ T6651] loop1: detected capacity change from 0 to 2048 [ 95.823505][ T6651] EXT4-fs: Ignoring removed oldalloc option [ 95.830194][ T6651] EXT4-fs: Mount option(s) incompatible with ext3 [ 95.843710][ T6651] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1128'. [ 96.124791][ T6686] loop1: detected capacity change from 0 to 2048 [ 96.135610][ T6686] EXT4-fs: Ignoring removed oldalloc option [ 96.151257][ T6686] EXT4-fs: Mount option(s) incompatible with ext3 [ 96.162831][ T6686] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1142'. [ 96.243178][ T6697] loop1: detected capacity change from 0 to 1024 [ 96.250123][ T6697] EXT4-fs: Ignoring removed orlov option [ 96.255878][ T6697] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.267328][ T6699] Process accounting resumed [ 96.278463][ T6697] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.280784][ T6699] loop2: detected capacity change from 0 to 2048 [ 96.318455][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.389083][ T6709] lo speed is unknown, defaulting to 1000 [ 96.505892][ T6707] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 96.568995][ T6711] loop3: detected capacity change from 0 to 2048 [ 96.575714][ T6711] EXT4-fs: Ignoring removed oldalloc option [ 96.611803][ T6716] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1156'. [ 96.626054][ T6711] EXT4-fs: Mount option(s) incompatible with ext3 [ 96.675611][ T6720] loop1: detected capacity change from 0 to 2048 [ 96.683576][ T6720] EXT4-fs: Ignoring removed oldalloc option [ 96.690193][ T6720] EXT4-fs: Mount option(s) incompatible with ext3 [ 96.699427][ T6720] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1158'. [ 96.781831][ T6729] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1161'. [ 96.791305][ T6729] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1161'. [ 96.804026][ T6729] loop3: detected capacity change from 0 to 256 [ 96.825500][ T6733] loop2: detected capacity change from 0 to 256 [ 96.843651][ T6729] FAT-fs (loop3): Directory bread(block 64) failed [ 96.851514][ T6729] FAT-fs (loop3): Directory bread(block 65) failed [ 96.859350][ T6729] FAT-fs (loop3): Directory bread(block 66) failed [ 96.866529][ T6729] FAT-fs (loop3): Directory bread(block 67) failed [ 96.874804][ T6729] FAT-fs (loop3): Directory bread(block 68) failed [ 96.881508][ T6729] FAT-fs (loop3): Directory bread(block 69) failed [ 96.888241][ T6729] FAT-fs (loop3): Directory bread(block 70) failed [ 96.894868][ T6729] FAT-fs (loop3): Directory bread(block 71) failed [ 96.901477][ T6729] FAT-fs (loop3): Directory bread(block 72) failed [ 96.908230][ T6729] FAT-fs (loop3): Directory bread(block 73) failed [ 96.974197][ T6742] pim6reg1: entered promiscuous mode [ 96.979597][ T6742] pim6reg1: entered allmulticast mode [ 96.994643][ T36] kworker/u8:2: attempt to access beyond end of device [ 96.994643][ T36] loop3: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 97.000038][ T6744] loop2: detected capacity change from 0 to 2048 [ 97.014776][ T6744] EXT4-fs: Ignoring removed oldalloc option [ 97.023346][ T6744] EXT4-fs: Mount option(s) incompatible with ext3 [ 97.076301][ T6749] loop2: detected capacity change from 0 to 2048 [ 97.086408][ T6749] EXT4-fs: Ignoring removed oldalloc option [ 97.100558][ T6749] EXT4-fs: Mount option(s) incompatible with ext3 [ 97.112440][ T6749] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1171'. [ 97.173739][ T6758] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1174'. [ 97.234666][ T6762] lo speed is unknown, defaulting to 1000 [ 97.354092][ T6770] FAULT_INJECTION: forcing a failure. [ 97.354092][ T6770] name failslab, interval 1, probability 0, space 0, times 0 [ 97.366931][ T6770] CPU: 0 UID: 0 PID: 6770 Comm: syz.0.1179 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 97.377712][ T6770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 97.387802][ T6770] Call Trace: [ 97.391103][ T6770] [ 97.394036][ T6770] dump_stack_lvl+0xf2/0x150 [ 97.398713][ T6770] dump_stack+0x15/0x1a [ 97.402942][ T6770] should_fail_ex+0x223/0x230 [ 97.407626][ T6770] should_failslab+0x8f/0xb0 [ 97.412290][ T6770] kmem_cache_alloc_node_noprof+0x59/0x320 [ 97.418105][ T6770] ? __alloc_skb+0x10b/0x310 [ 97.422699][ T6770] __alloc_skb+0x10b/0x310 [ 97.427120][ T6770] netlink_alloc_large_skb+0xad/0xe0 [ 97.432414][ T6770] netlink_sendmsg+0x3b4/0x6e0 [ 97.437192][ T6770] ? __pfx_netlink_sendmsg+0x10/0x10 [ 97.442553][ T6770] __sock_sendmsg+0x140/0x180 [ 97.447320][ T6770] ____sys_sendmsg+0x312/0x410 [ 97.452136][ T6770] __sys_sendmsg+0x19d/0x230 [ 97.456817][ T6770] __x64_sys_sendmsg+0x46/0x50 [ 97.461729][ T6770] x64_sys_call+0x2734/0x2dc0 [ 97.466410][ T6770] do_syscall_64+0xc9/0x1c0 [ 97.470994][ T6770] ? clear_bhb_loop+0x55/0xb0 [ 97.475690][ T6770] ? clear_bhb_loop+0x55/0xb0 [ 97.480428][ T6770] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.486393][ T6770] RIP: 0033:0x7fe1ec5e5d29 [ 97.490809][ T6770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.510422][ T6770] RSP: 002b:00007fe1eac57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 97.518838][ T6770] RAX: ffffffffffffffda RBX: 00007fe1ec7d5fa0 RCX: 00007fe1ec5e5d29 [ 97.526898][ T6770] RDX: 0000000004000004 RSI: 0000000020000100 RDI: 0000000000000003 [ 97.534871][ T6770] RBP: 00007fe1eac57090 R08: 0000000000000000 R09: 0000000000000000 [ 97.542857][ T6770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.550883][ T6770] R13: 0000000000000000 R14: 00007fe1ec7d5fa0 R15: 00007ffebfad73a8 [ 97.558862][ T6770] [ 97.569908][ T6773] netlink: '+}[@': attribute type 27 has an invalid length. [ 97.600372][ T6776] loop0: detected capacity change from 0 to 2048 [ 97.607171][ T6776] EXT4-fs: Ignoring removed oldalloc option [ 97.621671][ T6776] EXT4-fs: Mount option(s) incompatible with ext3 [ 97.698991][ T6783] loop2: detected capacity change from 0 to 2048 [ 97.712777][ T6783] ext4: Unknown parameter 'uid' [ 97.773091][ T6783] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.781665][ T6783] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.856361][ T6791] loop1: detected capacity change from 0 to 2048 [ 97.863045][ T6791] EXT4-fs: Ignoring removed oldalloc option [ 97.869680][ T6791] EXT4-fs: Mount option(s) incompatible with ext3 [ 97.880619][ T6791] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1185'. [ 97.893382][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 97.893400][ T29] audit: type=1326 audit(1734850557.908:3358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.1.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c38c35d29 code=0x7ffc0000 [ 97.924359][ T29] audit: type=1326 audit(1734850557.908:3359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.1.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c38c35d29 code=0x7ffc0000 [ 97.947983][ T29] audit: type=1326 audit(1734850557.908:3360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.1.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f0c38c35d29 code=0x7ffc0000 [ 97.971430][ T29] audit: type=1326 audit(1734850557.908:3361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.1.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c38c35d29 code=0x7ffc0000 [ 97.994879][ T29] audit: type=1326 audit(1734850557.908:3362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.1.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f0c38c35d29 code=0x7ffc0000 [ 98.018543][ T29] audit: type=1326 audit(1734850557.908:3363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.1.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c38c35d29 code=0x7ffc0000 [ 98.041943][ T29] audit: type=1326 audit(1734850557.908:3364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.1.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0c38c35d29 code=0x7ffc0000 [ 98.065253][ T29] audit: type=1326 audit(1734850557.908:3365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.1.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c38c35d29 code=0x7ffc0000 [ 98.088877][ T29] audit: type=1326 audit(1734850557.908:3366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.1.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0c38c35d29 code=0x7ffc0000 [ 98.112315][ T29] audit: type=1326 audit(1734850557.908:3367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.1.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c38c35d29 code=0x7ffc0000 [ 98.208919][ T6801] lo speed is unknown, defaulting to 1000 [ 98.321364][ T6807] loop2: detected capacity change from 0 to 256 [ 98.469436][ T6812] loop2: detected capacity change from 0 to 2048 [ 98.476235][ T6812] EXT4-fs: Ignoring removed oldalloc option [ 98.482692][ T6812] EXT4-fs: Mount option(s) incompatible with ext3 [ 98.546840][ T6813] lo speed is unknown, defaulting to 1000 [ 99.126346][ T6830] syzkaller0: entered promiscuous mode [ 99.131899][ T6830] syzkaller0: entered allmulticast mode [ 99.232381][ T6835] lo speed is unknown, defaulting to 1000 [ 99.963198][ T6881] lo speed is unknown, defaulting to 1000 [ 100.378263][ T6885] loop1: detected capacity change from 0 to 1024 [ 100.385866][ T6885] EXT4-fs: Ignoring removed orlov option [ 100.391702][ T6885] EXT4-fs: Ignoring removed nomblk_io_submit option [ 100.407831][ T6887] lo speed is unknown, defaulting to 1000 [ 100.428578][ T6885] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.462776][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.488267][ T6893] loop1: detected capacity change from 0 to 256 [ 100.630093][ T6898] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 100.724387][ T6905] loop1: detected capacity change from 0 to 512 [ 100.753398][ T6905] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.766432][ T6905] ext4 filesystem being mounted at /262/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.821051][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.968669][ T6933] lo speed is unknown, defaulting to 1000 [ 101.031862][ T6938] vhci_hcd: invalid port number 157 [ 101.037146][ T6938] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 101.157025][ T6947] xt_hashlimit: max too large, truncated to 1048576 [ 101.164266][ T6948] vhci_hcd: invalid port number 157 [ 101.169589][ T6948] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 101.196749][ T6950] SELinux: ‡&/ç (6950) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 101.245189][ T6954] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.258351][ T6954] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.828670][ T6974] lo speed is unknown, defaulting to 1000 [ 101.842719][ T6978] loop1: detected capacity change from 0 to 2048 [ 101.849525][ T6978] EXT4-fs: Ignoring removed oldalloc option [ 101.856349][ T6978] EXT4-fs: Mount option(s) incompatible with ext3 [ 101.889969][ T6981] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 102.006528][ T6992] ieee802154 phy0 wpan0: encryption failed: -22 [ 102.116204][ T6999] loop1: detected capacity change from 0 to 1024 [ 102.129999][ T6999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.143139][ T6999] ext4 filesystem being mounted at /271/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.158258][ T6999] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 46 with max blocks 1 with error 28 [ 102.170560][ T6999] EXT4-fs (loop1): This should not happen!! Data will be lost [ 102.170560][ T6999] [ 102.180241][ T6999] EXT4-fs (loop1): Total free blocks count 0 [ 102.186274][ T6999] EXT4-fs (loop1): Free/Dirty block details [ 102.192166][ T6999] EXT4-fs (loop1): free_blocks=0 [ 102.197150][ T6999] EXT4-fs (loop1): dirty_blocks=0 [ 102.202188][ T6999] EXT4-fs (loop1): Block reservation details [ 102.208272][ T6999] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 102.228543][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.255720][ T7007] loop1: detected capacity change from 0 to 256 [ 102.270517][ T7007] FAT-fs (loop1): Directory bread(block 64) failed [ 102.277378][ T7007] FAT-fs (loop1): Directory bread(block 65) failed [ 102.283985][ T7007] FAT-fs (loop1): Directory bread(block 66) failed [ 102.295944][ T7007] FAT-fs (loop1): Directory bread(block 67) failed [ 102.303889][ T7007] FAT-fs (loop1): Directory bread(block 68) failed [ 102.310904][ T7007] FAT-fs (loop1): Directory bread(block 69) failed [ 102.323275][ T7007] FAT-fs (loop1): Directory bread(block 70) failed [ 102.331977][ T7007] FAT-fs (loop1): Directory bread(block 71) failed [ 102.338581][ T7007] FAT-fs (loop1): Directory bread(block 72) failed [ 102.345179][ T7007] FAT-fs (loop1): Directory bread(block 73) failed [ 102.357813][ T7007] FAULT_INJECTION: forcing a failure. [ 102.357813][ T7007] name failslab, interval 1, probability 0, space 0, times 0 [ 102.366160][ T7012] loop4: detected capacity change from 0 to 2048 [ 102.370536][ T7007] CPU: 1 UID: 0 PID: 7007 Comm: syz.1.1264 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 102.387503][ T7007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 102.390804][ T7012] EXT4-fs: Ignoring removed oldalloc option [ 102.397559][ T7007] Call Trace: [ 102.397602][ T7007] [ 102.397612][ T7007] dump_stack_lvl+0xf2/0x150 [ 102.407983][ T7012] EXT4-fs: Mount option(s) incompatible with ext3 [ 102.409742][ T7007] dump_stack+0x15/0x1a [ 102.409779][ T7007] should_fail_ex+0x223/0x230 [ 102.429665][ T7007] should_failslab+0x8f/0xb0 [ 102.434408][ T7007] kmem_cache_alloc_noprof+0x52/0x320 [ 102.439810][ T7007] ? getname_flags+0x81/0x3b0 [ 102.444527][ T7007] getname_flags+0x81/0x3b0 [ 102.449159][ T7007] user_path_at+0x26/0x120 [ 102.453580][ T7007] __se_sys_fspick+0x9f/0x260 [ 102.458295][ T7007] __x64_sys_fspick+0x43/0x50 [ 102.463057][ T7007] x64_sys_call+0x2806/0x2dc0 [ 102.467741][ T7007] do_syscall_64+0xc9/0x1c0 [ 102.472250][ T7007] ? clear_bhb_loop+0x55/0xb0 [ 102.476939][ T7007] ? clear_bhb_loop+0x55/0xb0 [ 102.481626][ T7007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.487615][ T7007] RIP: 0033:0x7f0c38c35d29 [ 102.492140][ T7007] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.511773][ T7007] RSP: 002b:00007f0c372a1038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b1 [ 102.520184][ T7007] RAX: ffffffffffffffda RBX: 00007f0c38e25fa0 RCX: 00007f0c38c35d29 [ 102.528204][ T7007] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 102.536233][ T7007] RBP: 00007f0c372a1090 R08: 0000000000000000 R09: 0000000000000000 [ 102.544203][ T7007] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.552208][ T7007] R13: 0000000000000000 R14: 00007f0c38e25fa0 R15: 00007ffff78df218 [ 102.560200][ T7007] [ 102.599968][ T7016] lo speed is unknown, defaulting to 1000 [ 102.630968][ T7018] dccp_invalid_packet: P.Data Offset(0) too small [ 102.714301][ T7023] loop4: detected capacity change from 0 to 256 [ 102.715266][ T7024] siw: device registration error -23 [ 102.904119][ T29] kauditd_printk_skb: 415 callbacks suppressed [ 102.904144][ T29] audit: type=1326 audit(1734850562.918:3783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 102.933804][ T29] audit: type=1326 audit(1734850562.918:3784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 102.958202][ T29] audit: type=1326 audit(1734850562.938:3785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 102.981731][ T29] audit: type=1326 audit(1734850562.938:3786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 103.005334][ T29] audit: type=1326 audit(1734850562.938:3787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 103.028835][ T29] audit: type=1326 audit(1734850562.938:3788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 103.028940][ T29] audit: type=1326 audit(1734850562.938:3789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 103.028973][ T29] audit: type=1326 audit(1734850562.938:3790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 103.029005][ T29] audit: type=1326 audit(1734850562.938:3791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 103.029102][ T29] audit: type=1326 audit(1734850562.938:3792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7040 comm="syz.4.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7955f05d29 code=0x7ffc0000 [ 103.061701][ T7044] loop2: detected capacity change from 0 to 1024 [ 103.120812][ T7052] loop0: detected capacity change from 0 to 256 [ 103.200957][ T7044] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.213177][ T7044] ext4 filesystem being mounted at /286/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.228821][ T7043] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 46 with max blocks 1 with error 28 [ 103.241239][ T7043] EXT4-fs (loop2): This should not happen!! Data will be lost [ 103.241239][ T7043] [ 103.251046][ T7043] EXT4-fs (loop2): Total free blocks count 0 [ 103.257077][ T7043] EXT4-fs (loop2): Free/Dirty block details [ 103.262961][ T7043] EXT4-fs (loop2): free_blocks=0 [ 103.267964][ T7043] EXT4-fs (loop2): dirty_blocks=0 [ 103.273050][ T7043] EXT4-fs (loop2): Block reservation details [ 103.279054][ T7043] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 103.298824][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.458304][ T7081] vhci_hcd: invalid port number 157 [ 103.463625][ T7081] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 103.509269][ T7088] FAULT_INJECTION: forcing a failure. [ 103.509269][ T7088] name failslab, interval 1, probability 0, space 0, times 0 [ 103.522014][ T7088] CPU: 0 UID: 0 PID: 7088 Comm: syz.0.1292 Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 103.532718][ T7088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 103.542871][ T7088] Call Trace: [ 103.546214][ T7088] [ 103.549146][ T7088] dump_stack_lvl+0xf2/0x150 [ 103.553795][ T7088] dump_stack+0x15/0x1a [ 103.558054][ T7088] should_fail_ex+0x223/0x230 [ 103.562855][ T7088] should_failslab+0x8f/0xb0 [ 103.567520][ T7088] kmem_cache_alloc_node_noprof+0x59/0x320 [ 103.573384][ T7088] ? __alloc_skb+0x10b/0x310 [ 103.578037][ T7088] __alloc_skb+0x10b/0x310 [ 103.582453][ T7088] netlink_alloc_large_skb+0xad/0xe0 [ 103.587745][ T7088] netlink_sendmsg+0x3b4/0x6e0 [ 103.592523][ T7088] ? __pfx_netlink_sendmsg+0x10/0x10 [ 103.597850][ T7088] __sock_sendmsg+0x140/0x180 [ 103.602560][ T7088] ____sys_sendmsg+0x312/0x410 [ 103.607335][ T7088] __sys_sendmsg+0x19d/0x230 [ 103.611941][ T7088] __x64_sys_sendmsg+0x46/0x50 [ 103.616869][ T7088] x64_sys_call+0x2734/0x2dc0 [ 103.621618][ T7088] do_syscall_64+0xc9/0x1c0 [ 103.626125][ T7088] ? clear_bhb_loop+0x55/0xb0 [ 103.630826][ T7088] ? clear_bhb_loop+0x55/0xb0 [ 103.635554][ T7088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.641642][ T7088] RIP: 0033:0x7fe1ec5e5d29 [ 103.646114][ T7088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.665723][ T7088] RSP: 002b:00007fe1eac57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 103.674146][ T7088] RAX: ffffffffffffffda RBX: 00007fe1ec7d5fa0 RCX: 00007fe1ec5e5d29 [ 103.682115][ T7088] RDX: 00000000040c0080 RSI: 00000000200002c0 RDI: 0000000000000008 [ 103.690112][ T7088] RBP: 00007fe1eac57090 R08: 0000000000000000 R09: 0000000000000000 [ 103.698081][ T7088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.706053][ T7088] R13: 0000000000000000 R14: 00007fe1ec7d5fa0 R15: 00007ffebfad73a8 [ 103.714073][ T7088] [ 103.787737][ T7094] loop1: detected capacity change from 0 to 512 [ 103.824205][ T7094] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.838070][ T7094] ext4 filesystem being mounted at /276/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.869057][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.114654][ T7129] lo speed is unknown, defaulting to 1000 [ 104.301047][ T7149] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 104.382873][ T2999] ================================================================== [ 104.390995][ T2999] BUG: KCSAN: data-race in atime_needs_update / inode_set_ctime_current [ 104.399350][ T2999] [ 104.401682][ T2999] write to 0xffff8881183666b0 of 8 bytes by task 3289 on cpu 1: [ 104.409328][ T2999] inode_set_ctime_current+0x4ea/0x7a0 [ 104.414805][ T2999] shmem_unlink+0x114/0x170 [ 104.419327][ T2999] vfs_unlink+0x275/0x430 [ 104.423677][ T2999] do_unlinkat+0x237/0x4d0 [ 104.428123][ T2999] __x64_sys_unlink+0x2e/0x40 [ 104.432817][ T2999] x64_sys_call+0x2329/0x2dc0 [ 104.437505][ T2999] do_syscall_64+0xc9/0x1c0 [ 104.442015][ T2999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.447935][ T2999] [ 104.450275][ T2999] read to 0xffff8881183666b0 of 8 bytes by task 2999 on cpu 0: [ 104.457819][ T2999] atime_needs_update+0x2ed/0x3e0 [ 104.462850][ T2999] touch_atime+0x4a/0x350 [ 104.467190][ T2999] do_readlinkat+0x12b/0x210 [ 104.471786][ T2999] __x64_sys_readlink+0x47/0x60 [ 104.476642][ T2999] x64_sys_call+0x28ba/0x2dc0 [ 104.481318][ T2999] do_syscall_64+0xc9/0x1c0 [ 104.485839][ T2999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.491765][ T2999] [ 104.494085][ T2999] value changed: 0x000000006767b803 -> 0x000000006767b804 [ 104.501186][ T2999] [ 104.503504][ T2999] Reported by Kernel Concurrency Sanitizer on: [ 104.509655][ T2999] CPU: 0 UID: 0 PID: 2999 Comm: udevd Not tainted 6.13.0-rc3-syzkaller-00289-g48f506ad0b68 #0 [ 104.519909][ T2999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 104.529970][ T2999] ================================================================== [ 104.591207][ T7155] siw: device registration error -23