last executing test programs: 6.309357578s ago: executing program 0 (id=1200): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) epoll_create1(0x80000) 6.279251498s ago: executing program 0 (id=1202): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x800}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="1a0e2c5ffd4d", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x11, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x9, "2afba20b5397d7"}, @generic={0x13, 0x3, 'a'}, @fastopen={0x22, 0x5, "c0423e"}]}}}}}}}, 0x0) 6.245946358s ago: executing program 0 (id=1203): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xec67ba842dbbc0d2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0xa, 0x1, {0xffff0000, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x0, 0x0, 0x2}}, 0x26) sendmsg$netlink(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000009940)=ANY=[], 0x290}, {&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x8bc}, {0x0}], 0x3}, 0x0) 6.177556797s ago: executing program 0 (id=1205): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x161090, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x3000000000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa0020, 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) 6.108043627s ago: executing program 0 (id=1208): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, <r1=>0x0, <r2=>0x0}) creat(&(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) creat(&(0x7f0000000000)='./bus\x00', 0x0) lchown(&(0x7f0000000180)='./file1\x00', r1, r2) 5.967766256s ago: executing program 0 (id=1212): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="90000000100003050000000000000000000007", @ANYRES32=0x0, @ANYBLOB="996e06"], 0x90}}, 0x0) 5.948436777s ago: executing program 32 (id=1212): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="90000000100003050000000000000000000007", @ANYRES32=0x0, @ANYBLOB="996e06"], 0x90}}, 0x0) 5.084625923s ago: executing program 4 (id=1239): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) pipe(&(0x7f0000000180)={<r1=>0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) 5.012090473s ago: executing program 4 (id=1240): unshare(0x6a040000) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) close(r2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, <r3=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c0000001000370400000000ffffffff00000000", @ANYRES32=r3, @ANYBLOB="0b120500000000001c0012800b00010069703667726500000c00028008000100", @ANYRES32=r3], 0x3c}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) 4.642437501s ago: executing program 4 (id=1252): io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, &(0x7f0000000740)={0x0}, 0x1) 4.51176725s ago: executing program 4 (id=1255): openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00\x00\b\x00\x00\n\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x20, 0x61, 0x11, 0x8c}, [@call={0x85, 0x0, 0x0, 0xcc}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) rt_sigaction(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) (async) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') lseek(r1, 0x9, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x65, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff3, 0x2}, 0x108100, 0x5dd7, 0x3, 0x0, 0x0, 0x8, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x8) (async, rerun: 64) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffb}]}) (async, rerun: 64) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) (async) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x16, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085100000f5ffffffbf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r5}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000400)="5766da") (rerun: 32) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0x0) 4.471461819s ago: executing program 4 (id=1256): syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5005, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x4, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x3, 0x1, 0x3, 0x1, {0x9, 0x21, 0x3, 0x8, 0x1, {0x22, 0xa8a}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x2, 0xc, 0x1}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x33, 0x9, 0x5}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x8, 0x40, 0xf5, 0xff, 0x8}, 0xf, &(0x7f0000000080)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x7, 0xc, 0x5, 0xff}]}, 0x2, [{0x9, &(0x7f0000000100)=@string={0x9, 0x3, "8dbcc88c50866e"}}, {0x2, &(0x7f0000000140)=@string={0x2}}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x1, 0x0, 0xb7400000000}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000c80)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x100) fcntl$lock(r1, 0x24, &(0x7f0000000440)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, 0xffffffffffffffff, 0x1}}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x1, 0x0, r1, 0x0, '\x00', 0x0, r1, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000580)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0x6d, 0x101, 0x7d57da7a12d229ae, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, 0x20, 0x20, 0x47, 0x5}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6f, 0x6f, 0x4, [@float={0xb, 0x0, 0x0, 0x10, 0x8}, @datasec={0x3, 0x4, 0x0, 0xf, 0x1, [{0x2, 0x10000, 0x7}, {0x3, 0x6, 0x4}, {0x2, 0x4b0, 0xfffffffd}, {0x4, 0x0, 0x8}], 'h'}, @type_tag={0x3, 0x0, 0x0, 0x12, 0x2}, @datasec={0x1, 0x1, 0x0, 0xf, 0x2, [{0x4, 0x400}], 'h\"'}]}, {0x0, [0x0, 0x30]}}, &(0x7f00000006c0)=""/95, 0x8c, 0x5f, 0x0, 0xffff, 0x0, @void, @value}, 0x28) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0}, &(0x7f00000008c0), &(0x7f0000000900)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') inotify_rm_watch(0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) 3.863863848s ago: executing program 4 (id=1265): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xfffffffffffffffd}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000400)=""/196, 0xc4}, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/183, 0xb7}], 0x1}}], 0x48}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000680), r0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)}], 0x1}}], 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 3.265615207s ago: executing program 5 (id=1214): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) 3.083833757s ago: executing program 5 (id=1271): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x34, r1, 0x25, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) 3.026084537s ago: executing program 5 (id=1272): openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00'}, 0x10) clock_settime(0x5, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b10000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000003c0)='ext4_nfs_commit_metadata\x00', r0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ustat(0x1, &(0x7f0000000480)) r1 = add_key$fscrypt_provisioning(&(0x7f0000000400), &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r1, 0x38, 0x81}, 0x0, &(0x7f0000000280)="fc14e8dce4107907d611e0e76a56af0384261c05ac83d5e88c78007de5dfba9aac32d4ee9590ebcf1a8efd82c6ad230d14361cca1536c5c8", &(0x7f00000004c0)=""/129) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000340), 0x239000, 0x1000, 0x0, 0x2}, 0x20) 2.884132516s ago: executing program 5 (id=1274): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xfffffffffffffffd}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000400)=""/196, 0xc4}, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/183, 0xb7}], 0x1}}], 0x48}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.796014616s ago: executing program 3 (id=1296): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 1.775752626s ago: executing program 3 (id=1297): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) epoll_create1(0x80000) 1.715144326s ago: executing program 3 (id=1298): socket$kcm(0x10, 0x2, 0x0) request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000001ffb)={'syz', 0x0}, &(0x7f0000000580)='*\x00\x00\x00\x00\x00\x000\x00\xa5^y\xa9n\x00\xe3\xa3\x89\x90&)\bT\x91\x14\xba\x190\xb3\x00\x00:\xb2\xbe\x1d\x00', 0xfffffffffffffffe) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x18, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000380)=""/135, 0x87}], 0x1, 0x154, 0xf5ffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x88420, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9302ce0ecd0c3027, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000fc0)=ANY=[@ANYRESHEX], 0x27) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x2, 0x6, 0x578, 0xd0, 0x388, 0xd0, 0x2b8, 0x2b8, 0x4a8, 0x4a8, 0x4f8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'macvlan1\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv4=@loopback=0x7f000000, 0x0, 0xe}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0xd0, 0xf8, 0x48000000, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@empty, @private2, [], [], 'veth1_to_bridge\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0xc, 0x0, 0x0, 0x41100, 0x60, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x5, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3c8, 0x1f8, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac=@random="3c192477987a"}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0x22}, @broadcast, 0x4}}}, {{@arp={@loopback, @private=0xa010102, 0xff, 0xffffff00, 0xd, 0x10, {@mac=@multicast, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x8, 0x0, 0x0, 0x8, 0x1, 0x5a, 'macvlan0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x100}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 0x0, 0x0, {@mac=@link_local, {[0xff]}}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x3}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) chdir(0x0) close_range(r6, 0xffffffffffffffff, 0x0) r7 = getegid() fsetxattr$system_posix_acl(r6, &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=0xee01, @ANYBLOB="040001000000000008000200", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="10000700000000002000030000000000"], 0x74, 0x2) 877.982421ms ago: executing program 3 (id=1309): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) creat(&(0x7f0000000000)='./bus\x00', 0x0) lchown(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 725.614761ms ago: executing program 3 (id=1310): bpf$MAP_CREATE(0x0, 0x0, 0x48) 615.880789ms ago: executing program 3 (id=1311): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x89}, @exit], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x42, 0x0) pwritev2(r3, &(0x7f00000000c0)=[{&(0x7f0000000200)="df", 0xf4240}], 0x1, 0x800001, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x6db6e559) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) pipe2$9p(&(0x7f0000000140), 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) 452.188289ms ago: executing program 1 (id=1313): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x12, &(0x7f00000004c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@llc={0x4, {@llc={0x42, 0xd4, "f3", "f4"}}}}}, 0x0) 424.027559ms ago: executing program 1 (id=1314): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 384.211369ms ago: executing program 1 (id=1315): unshare(0x22020400) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) mount_setattr(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x100, &(0x7f0000001dc0)={0x4, 0x100002}, 0x28) 312.02179ms ago: executing program 1 (id=1316): openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00'}, 0x10) clock_settime(0x5, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b1000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000003c0)='ext4_nfs_commit_metadata\x00', r0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ustat(0x1, &(0x7f0000000480)) r1 = add_key$fscrypt_provisioning(&(0x7f0000000400), &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r1, 0x38, 0x81}, 0x0, &(0x7f0000000280)="fc14e8dce4107907d611e0e76a56af0384261c05ac83d5e88c78007de5dfba9aac32d4ee9590ebcf1a8efd82c6ad230d14361cca1536c5c8", &(0x7f00000004c0)=""/129) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000340), 0x239000, 0x1000, 0x0, 0x2}, 0x20) 295.657469ms ago: executing program 2 (id=1317): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0x5}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x5400, 0x0) 269.86847ms ago: executing program 1 (id=1318): syz_mount_image$vfat(&(0x7f0000003880), &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES16], 0x88, 0x2a9, &(0x7f0000000c00)="$eJzs3T9rc1UYAPDnpmmSV4dkcJKCF3RwKm1XlxRpoZhJyaAOWmwL0gShhYJ/MHZydXH0EwiCm1/CxW8guApudihcuTf3mqSmaSNN9S2/39LTc89zznNOz6V0yNMPN4anR2mcXH7xa7RaSdS68SyukuhELSpfxYzuNwEAPM+usiz+yMaWiUsiorW6tACAFVr69/+PK08JAFixd959763dXm/v7TRtxf7w64t+/pd9/nX8fPckPo5BHMdWtOM6IvvbuL2fZdmonuY68dpwdNHPI4cf/FzOv/t7RBG/He3oFF2z8Qe9ve10bCp+lOfxQrl+N4/fiXa8NGf9g97ezpz46Dfi9Ven8t+MdvzyUXwSgzgqkpjEf7mdpm9m3/75+ft5enl8MrroN4txE9naI/9oAAAAAAAAAAAAAAAAAAAAAAB4wjbL2jnNKOr35F1l/Z216/yb9Ugrndn6POP4pJroRn2gURbfVfV1ttI0zcqBk/h6vFyP+n+zawAAAAAAAAAAAAAAAAAAAPh/Of/0s9PDweD47EEaVTWA6mP9/3ae7lTPK7F4cHOyVq1sLpg51qoxScTCNPJNPNCx3NV4dlvO3/+w7IStu8esLzqfh2lUt+v0MJl/hs2oelrVJflpekwj7rlW47ZHG0UC1eW4a57G3EftpffeeLFojBaMiWTRe/HGb+OEy57k5kvUKE51bvh62ZgKv3E3brvP1SnNvin/kKjWAQAAAAAAAAAAAAAAAAAAKzX5GPCch5cLQ2tZc2VpAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCjmvz//yUaozL4HoMbcXY+f+X6Y24TAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAJ+6vAAAA//+lillR") r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1298c2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c80), &(0x7f0000004cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004d00), &(0x7f0000004d40)=0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x1c, 0x0, &(0x7f0000cab000)) statx(0xffffffffffffffff, &(0x7f0000004d80)='./file1\x00', 0x2000, 0x4, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000bc0)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') fchdir(r2) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000004f40)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000280), 0x0) getgroups(0x5, &(0x7f0000004f80)=[0xee01, 0xee00, 0x0, 0x0, 0xffffffffffffffff]) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8004) socket(0x10, 0x3, 0x0) setregid(0xffffffffffffffff, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000001400)=<r3=>0x0, &(0x7f0000001440)) newfstatat(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, <r4=>0x0}, 0x100) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0, <r5=>0x0}, &(0x7f0000001580)=0xc) stat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, <r6=>0x0}) getgroups(0x8, &(0x7f0000001680)=[0x0, r3, 0xee01, r4, 0x0, 0x0, r5, r6]) lsetxattr$system_posix_acl(&(0x7f0000001040)='./file1\x00', &(0x7f0000001080)='system.posix_acl_default\x00', &(0x7f0000001480)={{}, {}, [{0x2, 0x6}, {0x2, 0x6}], {0x4, 0x4}, [{0x8, 0x5}, {0x8, 0x1, 0xee01}, {0x8, 0x2}, {}, {0x8, 0x0, 0xee01}, {0x8, 0x6}, {0x8, 0x2}, {0x8, 0x4}, {0x8, 0x1}, {0x8, 0x7, r4}], {0x10, 0x5}}, 0x84, 0x1) pwrite64(r0, &(0x7f0000000300)="1127", 0x2, 0xa) 204.15351ms ago: executing program 2 (id=1319): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) nanosleep(&(0x7f0000000280), 0x0) 140.091079ms ago: executing program 2 (id=1320): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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") stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, <r1=>0x0, <r2=>0x0}) creat(&(0x7f0000000000)='./bus\x00', 0x0) lchown(&(0x7f0000000180)='./file1\x00', r1, r2) 98.681559ms ago: executing program 2 (id=1321): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39ddc4) 86.4018ms ago: executing program 1 (id=1322): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) 66.53241ms ago: executing program 2 (id=1323): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x68, 0x8, [@float={0xa, 0x0, 0x0, 0x10, 0x10}, @enum64={0x10, 0x1, 0x0, 0x13, 0x0, 0x8, [{0xb, 0x3, 0x8}]}, @decl_tag={0xe, 0x0, 0x0, 0x11, 0x4, 0x2}, @var={0x1, 0x0, 0x0, 0xe, 0x3, 0x2}, @float={0xd, 0x0, 0x0, 0x10, 0xc}, @union={0xb, 0x1, 0x0, 0x5, 0x1, 0x2, [{0xf, 0x2, 0x8000}]}]}, {0x0, [0x5f, 0x5f, 0x5f, 0x0, 0x1e, 0x1e0e04384d2c2678]}}, &(0x7f0000000700)=""/120, 0x88, 0x78, 0x0, 0x2, 0x0, @void, @value}, 0x28) 0s ago: executing program 2 (id=1324): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x12, &(0x7f00000004c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@llc={0x4, {@llc={0x42, 0xd4, "f3", "f4"}}}}}, 0x0) kernel console output (not intermixed with test programs): loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.759991][ T4738] EXT4-fs (loop4): 1 truncate cleaned up [ 56.766194][ T4738] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.795053][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.817598][ T4743] netlink: 28 bytes leftover after parsing attributes in process `syz.4.523'. [ 56.826526][ T4743] netlink: 28 bytes leftover after parsing attributes in process `syz.4.523'. [ 56.837986][ T4743] dummy0: entered promiscuous mode [ 56.844320][ T4743] bond0: entered promiscuous mode [ 56.849520][ T4743] bond_slave_0: entered promiscuous mode [ 56.855350][ T4743] bond_slave_1: entered promiscuous mode [ 56.903654][ T4749] loop4: detected capacity change from 0 to 512 [ 56.919805][ T29] audit: type=1326 audit(1737134801.131:4158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.1.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 56.920997][ T4753] FAULT_INJECTION: forcing a failure. [ 56.920997][ T4753] name failslab, interval 1, probability 0, space 0, times 0 [ 56.945637][ T4749] Quota error (device loop4): v2_read_file_info: Number of blocks too big for quota file size (2103296 > 6144). [ 56.956036][ T4753] CPU: 1 UID: 0 PID: 4753 Comm: syz.1.527 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 56.968881][ T29] audit: type=1326 audit(1737134801.131:4159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.1.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 56.978390][ T4753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 56.978407][ T4753] Call Trace: [ 56.978415][ T4753] <TASK> [ 56.978425][ T4753] dump_stack_lvl+0xf2/0x150 [ 57.001685][ T29] audit: type=1326 audit(1737134801.131:4160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.1.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 57.011708][ T4753] dump_stack+0x15/0x1a [ 57.014991][ T29] audit: type=1326 audit(1737134801.131:4161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.1.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 57.017908][ T4753] should_fail_ex+0x223/0x230 [ 57.017942][ T4753] should_failslab+0x8f/0xb0 [ 57.022574][ T29] audit: type=1326 audit(1737134801.131:4162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.1.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 57.045906][ T4753] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 57.050096][ T29] audit: type=1326 audit(1737134801.131:4163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.1.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 57.073309][ T4753] ? sidtab_sid2str_get+0xb8/0x140 [ 57.073347][ T4753] kmemdup_noprof+0x2a/0x60 [ 57.073383][ T4753] sidtab_sid2str_get+0xb8/0x140 [ 57.078116][ T29] audit: type=1326 audit(1737134801.131:4164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.1.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 57.082657][ T4753] security_sid_to_context_core+0x1eb/0x2f0 [ 57.082687][ T4753] security_sid_to_context+0x27/0x30 [ 57.106015][ T29] audit: type=1326 audit(1737134801.131:4165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.1.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 57.112274][ T4753] selinux_lsmprop_to_secctx+0x2c/0x40 [ 57.140506][ T4749] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 57.140793][ T4753] security_lsmprop_to_secctx+0x4a/0x90 [ 57.145335][ T4749] EXT4-fs (loop4): mount failed [ 57.150211][ T4753] audit_log_task_context+0x93/0x1c0 [ 57.150251][ T4753] audit_log_task+0xf9/0x1c0 [ 57.150280][ T4753] audit_seccomp+0x68/0x130 [ 57.253496][ T4753] __seccomp_filter+0x6fa/0x1180 [ 57.258467][ T4753] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 57.264261][ T4753] ? vfs_write+0x596/0x920 [ 57.268713][ T4753] __secure_computing+0x9f/0x1c0 [ 57.273756][ T4753] syscall_trace_enter+0xd1/0x1f0 [ 57.278967][ T4753] ? fpregs_assert_state_consistent+0x83/0xa0 [ 57.285264][ T4753] do_syscall_64+0xaa/0x1c0 [ 57.289787][ T4753] ? clear_bhb_loop+0x55/0xb0 [ 57.294974][ T4753] ? clear_bhb_loop+0x55/0xb0 [ 57.300727][ T4753] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.306755][ T4753] RIP: 0033:0x7f5d1e8c5d29 [ 57.312136][ T4753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.332903][ T4753] RSP: 002b:00007f5d1cf37038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f2 [ 57.341407][ T4753] RAX: ffffffffffffffda RBX: 00007f5d1eab5fa0 RCX: 00007f5d1e8c5d29 [ 57.349610][ T4753] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 57.357610][ T4753] RBP: 00007f5d1cf37090 R08: 0000000000000000 R09: 0000000000000000 [ 57.365588][ T4753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.373586][ T4753] R13: 0000000000000000 R14: 00007f5d1eab5fa0 R15: 00007ffddf144918 [ 57.381626][ T4753] </TASK> [ 57.469747][ T4761] loop2: detected capacity change from 0 to 256 [ 57.570921][ T4778] syz.3.538[4778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.571038][ T4778] syz.3.538[4778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.583023][ T4778] syz.3.538[4778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.601382][ T4778] sd 0:0:1:0: device reset [ 57.611720][ T4782] FAULT_INJECTION: forcing a failure. [ 57.611720][ T4782] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.630301][ T4782] CPU: 1 UID: 0 PID: 4782 Comm: syz.1.540 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 57.640919][ T4782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 57.651036][ T4782] Call Trace: [ 57.654325][ T4782] <TASK> [ 57.657269][ T4782] dump_stack_lvl+0xf2/0x150 [ 57.661946][ T4782] dump_stack+0x15/0x1a [ 57.666179][ T4782] should_fail_ex+0x223/0x230 [ 57.670885][ T4782] should_fail+0xb/0x10 [ 57.675139][ T4782] should_fail_usercopy+0x1a/0x20 [ 57.680237][ T4782] _copy_from_user+0x1e/0xb0 [ 57.684883][ T4782] __se_sys_add_key+0x1ec/0x320 [ 57.689814][ T4782] ? fput+0x1c4/0x200 [ 57.693831][ T4782] __x64_sys_add_key+0x67/0x80 [ 57.698634][ T4782] x64_sys_call+0x2964/0x2dc0 [ 57.703367][ T4782] do_syscall_64+0xc9/0x1c0 [ 57.707906][ T4782] ? clear_bhb_loop+0x55/0xb0 [ 57.712668][ T4782] ? clear_bhb_loop+0x55/0xb0 [ 57.717458][ T4782] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.723374][ T4782] RIP: 0033:0x7f5d1e8c5d29 [ 57.727821][ T4782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.747535][ T4782] RSP: 002b:00007f5d1cf37038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 57.756022][ T4782] RAX: ffffffffffffffda RBX: 00007f5d1eab5fa0 RCX: 00007f5d1e8c5d29 [ 57.764007][ T4782] RDX: 0000000020000280 RSI: 0000000000000000 RDI: 0000000020000440 [ 57.772084][ T4782] RBP: 00007f5d1cf37090 R08: 00000000037f9987 R09: 0000000000000000 [ 57.780093][ T4782] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 57.788092][ T4782] R13: 0000000000000000 R14: 00007f5d1eab5fa0 R15: 00007ffddf144918 [ 57.796135][ T4782] </TASK> [ 57.865174][ T4797] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 57.942314][ T4806] FAULT_INJECTION: forcing a failure. [ 57.942314][ T4806] name failslab, interval 1, probability 0, space 0, times 0 [ 57.955051][ T4806] CPU: 0 UID: 0 PID: 4806 Comm: syz.4.550 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 57.965667][ T4806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 57.975746][ T4806] Call Trace: [ 57.979033][ T4806] <TASK> [ 57.982079][ T4806] dump_stack_lvl+0xf2/0x150 [ 57.986707][ T4806] dump_stack+0x15/0x1a [ 57.990942][ T4806] should_fail_ex+0x223/0x230 [ 57.995705][ T4806] should_failslab+0x8f/0xb0 [ 58.000389][ T4806] kmem_cache_alloc_noprof+0x52/0x320 [ 58.005819][ T4806] ? getname_flags+0x81/0x3b0 [ 58.010507][ T4806] ? __fget_files+0x17c/0x1c0 [ 58.015208][ T4806] getname_flags+0x81/0x3b0 [ 58.019760][ T4806] user_path_at+0x26/0x120 [ 58.024800][ T4806] __x64_sys_chmod+0x68/0x110 [ 58.029502][ T4806] x64_sys_call+0x1487/0x2dc0 [ 58.034225][ T4806] do_syscall_64+0xc9/0x1c0 [ 58.038853][ T4806] ? clear_bhb_loop+0x55/0xb0 [ 58.043605][ T4806] ? clear_bhb_loop+0x55/0xb0 [ 58.048308][ T4806] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.054209][ T4806] RIP: 0033:0x7f1774345d29 [ 58.058857][ T4806] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.078474][ T4806] RSP: 002b:00007f17729b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000005a [ 58.086969][ T4806] RAX: ffffffffffffffda RBX: 00007f1774535fa0 RCX: 00007f1774345d29 [ 58.094942][ T4806] RDX: 0000000000000000 RSI: 0000000000000062 RDI: 0000000000000000 [ 58.102995][ T4806] RBP: 00007f17729b7090 R08: 0000000000000000 R09: 0000000000000000 [ 58.111023][ T4806] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.119014][ T4806] R13: 0000000000000000 R14: 00007f1774535fa0 R15: 00007ffcc9ffa478 [ 58.126999][ T4806] </TASK> [ 58.195652][ T4820] 9pnet: p9_errstr2errno: server reported unknown error [ 58.346478][ T4835] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 58.390739][ T4838] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.428180][ T4838] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.500147][ T4838] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.559866][ T4838] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.623144][ T4838] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.645004][ T4838] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.658626][ T4838] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.664368][ T4843] loop1: detected capacity change from 0 to 512 [ 58.670410][ T4838] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.682580][ T4843] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 58.704201][ T4843] EXT4-fs (loop1): 1 truncate cleaned up [ 58.713280][ T4843] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.769919][ T4848] loop2: detected capacity change from 0 to 512 [ 58.778617][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.788594][ T4848] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.810355][ T4848] EXT4-fs (loop2): 1 truncate cleaned up [ 58.822671][ T4848] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.054748][ T4859] loop1: detected capacity change from 0 to 2048 [ 59.070143][ T4859] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.241469][ T4867] loop4: detected capacity change from 0 to 512 [ 59.249563][ T4867] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 59.265114][ T4867] EXT4-fs (loop4): 1 truncate cleaned up [ 59.272629][ T4867] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.315960][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.417669][ T4874] rdma_op ffff88812f13c980 conn xmit_rdma 0000000000000000 [ 59.426702][ T4874] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.478353][ T4874] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.518684][ T4874] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.558522][ T4874] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.616533][ T4874] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.629996][ T4874] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.641789][ T4874] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.652075][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.653811][ T4874] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.685605][ T4877] capability: warning: `syz.2.577' uses 32-bit capabilities (legacy support in use) [ 59.706053][ T4877] loop2: detected capacity change from 0 to 2048 [ 59.794238][ T4887] 9pnet: p9_errstr2errno: server reported unknown error [ 59.835566][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.964557][ T4895] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 60.338422][ T4908] FAULT_INJECTION: forcing a failure. [ 60.338422][ T4908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.351722][ T4908] CPU: 0 UID: 0 PID: 4908 Comm: syz.4.587 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 60.362341][ T4908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 60.372420][ T4908] Call Trace: [ 60.375731][ T4908] <TASK> [ 60.378686][ T4908] dump_stack_lvl+0xf2/0x150 [ 60.383471][ T4908] dump_stack+0x15/0x1a [ 60.387682][ T4908] should_fail_ex+0x223/0x230 [ 60.392512][ T4908] should_fail+0xb/0x10 [ 60.396702][ T4908] should_fail_usercopy+0x1a/0x20 [ 60.401858][ T4908] _copy_to_user+0x20/0xa0 [ 60.406436][ T4908] simple_read_from_buffer+0xa0/0x110 [ 60.412275][ T4908] proc_fail_nth_read+0xf9/0x140 [ 60.417247][ T4908] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 60.422907][ T4908] vfs_read+0x1a2/0x700 [ 60.427102][ T4908] ? __rcu_read_unlock+0x4e/0x70 [ 60.432679][ T4908] ? __fget_files+0x17c/0x1c0 [ 60.437408][ T4908] ksys_read+0xe8/0x1b0 [ 60.441649][ T4908] __x64_sys_read+0x42/0x50 [ 60.446199][ T4908] x64_sys_call+0x2874/0x2dc0 [ 60.451684][ T4908] do_syscall_64+0xc9/0x1c0 [ 60.456216][ T4908] ? clear_bhb_loop+0x55/0xb0 [ 60.460999][ T4908] ? clear_bhb_loop+0x55/0xb0 [ 60.466120][ T4908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.472062][ T4908] RIP: 0033:0x7f177434473c [ 60.476573][ T4908] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 60.496661][ T4908] RSP: 002b:00007f1772996030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 60.505128][ T4908] RAX: ffffffffffffffda RBX: 00007f1774536080 RCX: 00007f177434473c [ 60.513104][ T4908] RDX: 000000000000000f RSI: 00007f17729960a0 RDI: 0000000000000005 [ 60.521083][ T4908] RBP: 00007f1772996090 R08: 0000000000000000 R09: 0000000000000000 [ 60.529055][ T4908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.537028][ T4908] R13: 0000000000000000 R14: 00007f1774536080 R15: 00007ffcc9ffa478 [ 60.545032][ T4908] </TASK> [ 60.630457][ T4912] __nla_validate_parse: 12 callbacks suppressed [ 60.630478][ T4912] netlink: 24 bytes leftover after parsing attributes in process `syz.3.591'. [ 60.697327][ T4922] loop1: detected capacity change from 0 to 128 [ 60.705187][ T4912] loop3: detected capacity change from 0 to 512 [ 60.713975][ T4912] EXT4-fs: Ignoring removed oldalloc option [ 60.715959][ T4912] EXT4-fs (loop3): The Hurd can't support 64-bit file systems [ 60.770017][ T56] kworker/u8:4: attempt to access beyond end of device [ 60.770017][ T56] loop1: rw=1, sector=145, nr_sectors = 896 limit=128 [ 60.811304][ T4922] syz.1.595: attempt to access beyond end of device [ 60.811304][ T4922] loop1: rw=524288, sector=657, nr_sectors = 256 limit=128 [ 60.825333][ T4922] syz.1.595: attempt to access beyond end of device [ 60.825333][ T4922] loop1: rw=0, sector=657, nr_sectors = 8 limit=128 [ 60.840456][ T4922] syz.1.595: attempt to access beyond end of device [ 60.840456][ T4922] loop1: rw=0, sector=657, nr_sectors = 8 limit=128 [ 60.859042][ T4921] syz.1.595: attempt to access beyond end of device [ 60.859042][ T4921] loop1: rw=524288, sector=177, nr_sectors = 16 limit=128 [ 60.872749][ T4921] syz.1.595: attempt to access beyond end of device [ 60.872749][ T4921] loop1: rw=0, sector=177, nr_sectors = 8 limit=128 [ 60.886299][ T4921] syz.1.595: attempt to access beyond end of device [ 60.886299][ T4921] loop1: rw=0, sector=177, nr_sectors = 8 limit=128 [ 60.899723][ T4921] syz.1.595: attempt to access beyond end of device [ 60.899723][ T4921] loop1: rw=0, sector=177, nr_sectors = 8 limit=128 [ 60.914350][ T4921] syz.1.595: attempt to access beyond end of device [ 60.914350][ T4921] loop1: rw=0, sector=177, nr_sectors = 8 limit=128 [ 60.930034][ T4921] syz.1.595: attempt to access beyond end of device [ 60.930034][ T4921] loop1: rw=0, sector=177, nr_sectors = 8 limit=128 [ 61.140520][ T4942] loop1: detected capacity change from 0 to 512 [ 61.144505][ T4942] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.163783][ T4942] EXT4-fs (loop1): 1 truncate cleaned up [ 61.164122][ T4942] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.200496][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.317035][ T4948] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 61.653396][ T4965] FAULT_INJECTION: forcing a failure. [ 61.653396][ T4965] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.653428][ T4965] CPU: 1 UID: 0 PID: 4965 Comm: syz.0.609 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 61.653459][ T4965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 61.653545][ T4965] Call Trace: [ 61.653553][ T4965] <TASK> [ 61.653560][ T4965] dump_stack_lvl+0xf2/0x150 [ 61.653600][ T4965] dump_stack+0x15/0x1a [ 61.653634][ T4965] should_fail_ex+0x223/0x230 [ 61.653660][ T4965] should_fail+0xb/0x10 [ 61.653750][ T4965] should_fail_usercopy+0x1a/0x20 [ 61.653782][ T4965] _copy_from_iter+0xd5/0xd00 [ 61.653813][ T4965] ? kmalloc_reserve+0x16e/0x190 [ 61.653838][ T4965] ? __build_skb_around+0x196/0x1f0 [ 61.653882][ T4965] ? __alloc_skb+0x21f/0x310 [ 61.653900][ T4965] ? __virt_addr_valid+0x1ed/0x250 [ 61.653941][ T4965] ? __check_object_size+0x364/0x520 [ 61.653974][ T4965] netlink_sendmsg+0x460/0x6e0 [ 61.654089][ T4965] ? __pfx_netlink_sendmsg+0x10/0x10 [ 61.654123][ T4965] __sock_sendmsg+0x140/0x180 [ 61.654215][ T4965] ____sys_sendmsg+0x312/0x410 [ 61.654246][ T4965] __sys_sendmsg+0x19d/0x230 [ 61.654282][ T4965] __x64_sys_sendmsg+0x46/0x50 [ 61.654319][ T4965] x64_sys_call+0x2734/0x2dc0 [ 61.654343][ T4965] do_syscall_64+0xc9/0x1c0 [ 61.654465][ T4965] ? clear_bhb_loop+0x55/0xb0 [ 61.654493][ T4965] ? clear_bhb_loop+0x55/0xb0 [ 61.654521][ T4965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.654554][ T4965] RIP: 0033:0x7fb1b0a65d29 [ 61.654572][ T4965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.654647][ T4965] RSP: 002b:00007fb1af0d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.654694][ T4965] RAX: ffffffffffffffda RBX: 00007fb1b0c55fa0 RCX: 00007fb1b0a65d29 [ 61.654710][ T4965] RDX: 0000000000040000 RSI: 0000000020000040 RDI: 0000000000000003 [ 61.654726][ T4965] RBP: 00007fb1af0d1090 R08: 0000000000000000 R09: 0000000000000000 [ 61.654741][ T4965] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.654756][ T4965] R13: 0000000000000000 R14: 00007fb1b0c55fa0 R15: 00007ffd07180938 [ 61.654842][ T4965] </TASK> [ 61.772056][ T4974] netlink: 3 bytes leftover after parsing attributes in process `syz.4.613'. [ 61.905217][ T29] kauditd_printk_skb: 363 callbacks suppressed [ 61.905234][ T29] audit: type=1326 audit(1737134806.121:4526): auid=4294967295 uid=3327 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4981 comm="syz.2.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 62.039934][ T4984] netlink: 4 bytes leftover after parsing attributes in process `syz.0.617'. [ 62.046837][ T29] audit: type=1326 audit(1737134806.121:4527): auid=4294967295 uid=3327 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4981 comm="syz.2.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 62.063686][ T4991] netlink: 'syz.2.619': attribute type 1 has an invalid length. [ 62.076668][ T29] audit: type=1326 audit(1737134806.121:4528): auid=4294967295 uid=3327 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4981 comm="syz.2.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 62.076723][ T29] audit: type=1326 audit(1737134806.121:4529): auid=4294967295 uid=3327 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4981 comm="syz.2.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 62.076790][ T29] audit: type=1326 audit(1737134806.121:4530): auid=4294967295 uid=3327 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4981 comm="syz.2.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 62.076815][ T29] audit: type=1326 audit(1737134806.121:4531): auid=4294967295 uid=3327 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4981 comm="syz.2.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 62.076846][ T29] audit: type=1326 audit(1737134806.121:4532): auid=4294967295 uid=3327 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4981 comm="syz.2.614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 62.094336][ T4991] bond1: entered promiscuous mode [ 62.241764][ T4991] 8021q: adding VLAN 0 to HW filter on device bond1 [ 62.249728][ T4993] netlink: 16 bytes leftover after parsing attributes in process `syz.2.619'. [ 62.305761][ T4999] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 62.346595][ T29] audit: type=1326 audit(1737135062.555:4533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4997 comm="syz.3.622" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f938c955d29 code=0x0 [ 62.376873][ T29] audit: type=1400 audit(1737135062.585:4534): avc: denied { read } for pid=5004 comm="syz.2.624" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 62.400967][ T29] audit: type=1400 audit(1737135062.585:4535): avc: denied { open } for pid=5004 comm="syz.2.624" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 62.442506][ T5010] FAULT_INJECTION: forcing a failure. [ 62.442506][ T5010] name failslab, interval 1, probability 0, space 0, times 0 [ 62.455819][ T5010] CPU: 1 UID: 0 PID: 5010 Comm: syz.2.626 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 62.466517][ T5010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 62.476589][ T5010] Call Trace: [ 62.479958][ T5010] <TASK> [ 62.482983][ T5010] dump_stack_lvl+0xf2/0x150 [ 62.487618][ T5010] dump_stack+0x15/0x1a [ 62.491809][ T5010] should_fail_ex+0x223/0x230 [ 62.496501][ T5010] ? __se_sys_mount+0xf7/0x2d0 [ 62.501328][ T5010] should_failslab+0x8f/0xb0 [ 62.505937][ T5010] __kmalloc_cache_noprof+0x4e/0x320 [ 62.511320][ T5010] ? memdup_user+0x9f/0xc0 [ 62.515756][ T5010] __se_sys_mount+0xf7/0x2d0 [ 62.520366][ T5010] ? fput+0x1c4/0x200 [ 62.524407][ T5010] ? ksys_write+0x176/0x1b0 [ 62.528926][ T5010] __x64_sys_mount+0x67/0x80 [ 62.533658][ T5010] x64_sys_call+0x2c84/0x2dc0 [ 62.538349][ T5010] do_syscall_64+0xc9/0x1c0 [ 62.542886][ T5010] ? clear_bhb_loop+0x55/0xb0 [ 62.547597][ T5010] ? clear_bhb_loop+0x55/0xb0 [ 62.552295][ T5010] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.558321][ T5010] RIP: 0033:0x7f39cd1e5d29 [ 62.562758][ T5010] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.582373][ T5010] RSP: 002b:00007f39cb857038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 62.590834][ T5010] RAX: ffffffffffffffda RBX: 00007f39cd3d5fa0 RCX: 00007f39cd1e5d29 [ 62.598838][ T5010] RDX: 0000000020000180 RSI: 0000000020000000 RDI: 0000000000000000 [ 62.606894][ T5010] RBP: 00007f39cb857090 R08: 0000000020000080 R09: 0000000000000000 [ 62.614882][ T5010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.622882][ T5010] R13: 0000000000000000 R14: 00007f39cd3d5fa0 R15: 00007ffe00333cb8 [ 62.630875][ T5010] </TASK> [ 62.695640][ T5015] syzkaller0: entered promiscuous mode [ 62.701179][ T5015] syzkaller0: entered allmulticast mode [ 62.712316][ T5019] syz.0.630[5019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.712379][ T5019] syz.0.630[5019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.724239][ T5019] syz.0.630[5019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.743959][ T5019] netlink: 108 bytes leftover after parsing attributes in process `syz.0.630'. [ 62.764704][ T5019] netlink: 108 bytes leftover after parsing attributes in process `syz.0.630'. [ 62.773728][ T5019] netlink: 84 bytes leftover after parsing attributes in process `syz.0.630'. [ 62.816563][ T5023] netlink: 4 bytes leftover after parsing attributes in process `syz.0.631'. [ 62.886342][ T5029] netlink: 2 bytes leftover after parsing attributes in process `syz.0.633'. [ 62.897498][ T5029] netlink: 2 bytes leftover after parsing attributes in process `syz.0.633'. [ 63.005333][ T5030] FAULT_INJECTION: forcing a failure. [ 63.005333][ T5030] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.018694][ T5030] CPU: 1 UID: 0 PID: 5030 Comm: syz.4.632 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 63.029383][ T5030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 63.039476][ T5030] Call Trace: [ 63.042773][ T5030] <TASK> [ 63.045721][ T5030] dump_stack_lvl+0xf2/0x150 [ 63.050416][ T5030] dump_stack+0x15/0x1a [ 63.054748][ T5030] should_fail_ex+0x223/0x230 [ 63.059448][ T5030] should_fail+0xb/0x10 [ 63.063696][ T5030] should_fail_usercopy+0x1a/0x20 [ 63.068824][ T5030] _copy_from_user+0x1e/0xb0 [ 63.073452][ T5030] copy_msghdr_from_user+0x54/0x2a0 [ 63.078744][ T5030] do_recvmmsg+0x256/0x6d0 [ 63.083266][ T5030] __x64_sys_recvmmsg+0xe2/0x170 [ 63.088290][ T5030] x64_sys_call+0x2a9a/0x2dc0 [ 63.092988][ T5030] do_syscall_64+0xc9/0x1c0 [ 63.097505][ T5030] ? clear_bhb_loop+0x55/0xb0 [ 63.102197][ T5030] ? clear_bhb_loop+0x55/0xb0 [ 63.106885][ T5030] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.112783][ T5030] RIP: 0033:0x7f1774345d29 [ 63.117202][ T5030] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.136821][ T5030] RSP: 002b:00007f1772996038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 63.145239][ T5030] RAX: ffffffffffffffda RBX: 00007f1774536080 RCX: 00007f1774345d29 [ 63.153390][ T5030] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000005 [ 63.161525][ T5030] RBP: 00007f1772996090 R08: 0000000000000000 R09: 0000000000000000 [ 63.169515][ T5030] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 63.177522][ T5030] R13: 0000000000000000 R14: 00007f1774536080 R15: 00007ffcc9ffa478 [ 63.185533][ T5030] </TASK> [ 63.792959][ T5056] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 63.901681][ T5058] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 64.215664][ T5062] loop4: detected capacity change from 0 to 1024 [ 64.398358][ T5066] syz.3.647[5066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.398667][ T5066] syz.3.647[5066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.413060][ T5062] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.446505][ T5066] syz.3.647[5066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.481497][ T5062] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.4.645: corrupted in-inode xattr: bad magic number in in-inode xattr [ 64.540732][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.587513][ T5079] loop4: detected capacity change from 0 to 1024 [ 64.600945][ T5077] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 64.647923][ T5079] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.668927][ T5079] FAULT_INJECTION: forcing a failure. [ 64.668927][ T5079] name failslab, interval 1, probability 0, space 0, times 0 [ 64.681782][ T5079] CPU: 0 UID: 0 PID: 5079 Comm: syz.4.650 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 64.692409][ T5079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 64.702476][ T5079] Call Trace: [ 64.705768][ T5079] <TASK> [ 64.708738][ T5079] dump_stack_lvl+0xf2/0x150 [ 64.713365][ T5079] dump_stack+0x15/0x1a [ 64.717667][ T5079] should_fail_ex+0x223/0x230 [ 64.722360][ T5079] should_failslab+0x8f/0xb0 [ 64.727124][ T5079] kmem_cache_alloc_noprof+0x52/0x320 [ 64.732531][ T5079] ? getname_flags+0x81/0x3b0 [ 64.737280][ T5079] getname_flags+0x81/0x3b0 [ 64.741799][ T5079] __x64_sys_link+0x40/0x70 [ 64.746380][ T5079] x64_sys_call+0x2d1a/0x2dc0 [ 64.751078][ T5079] do_syscall_64+0xc9/0x1c0 [ 64.755672][ T5079] ? clear_bhb_loop+0x55/0xb0 [ 64.760366][ T5079] ? clear_bhb_loop+0x55/0xb0 [ 64.765133][ T5079] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.771039][ T5079] RIP: 0033:0x7f1774345d29 [ 64.775467][ T5079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.795111][ T5079] RSP: 002b:00007f17729b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 64.803618][ T5079] RAX: ffffffffffffffda RBX: 00007f1774535fa0 RCX: 00007f1774345d29 [ 64.811606][ T5079] RDX: 0000000000000000 RSI: 0000000020000bc0 RDI: 0000000020001240 [ 64.819591][ T5079] RBP: 00007f17729b7090 R08: 0000000000000000 R09: 0000000000000000 [ 64.827576][ T5079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.835614][ T5079] R13: 0000000000000000 R14: 00007f1774535fa0 R15: 00007ffcc9ffa478 [ 64.843645][ T5079] </TASK> [ 64.860469][ T5087] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 64.872497][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.955734][ T5100] loop4: detected capacity change from 0 to 256 [ 64.964367][ T5099] syz.1.659[5099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.964531][ T5099] syz.1.659[5099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.976083][ T5099] syz.1.659[5099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.033459][ T5104] netlink: 'syz.1.662': attribute type 3 has an invalid length. [ 65.165692][ T5120] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 65.275517][ T5129] loop1: detected capacity change from 0 to 512 [ 65.283333][ T5129] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.296277][ T5129] EXT4-fs (loop1): 1 truncate cleaned up [ 65.303280][ T5129] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.329744][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.380090][ T5136] lo: entered promiscuous mode [ 65.381544][ T5137] loop1: detected capacity change from 0 to 256 [ 65.423780][ T5136] netlink: 'syz.3.673': attribute type 4 has an invalid length. [ 65.447107][ T5134] lo: left promiscuous mode [ 65.567388][ T5158] loop1: detected capacity change from 0 to 512 [ 65.574265][ T5158] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.586535][ T5158] EXT4-fs (loop1): 1 truncate cleaned up [ 65.595536][ T5158] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.734934][ T5173] __nla_validate_parse: 22 callbacks suppressed [ 65.735021][ T5173] netlink: 3 bytes leftover after parsing attributes in process `syz.2.688'. [ 65.913816][ T5191] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 66.411374][ T5207] netlink: 3 bytes leftover after parsing attributes in process `syz.0.700'. [ 66.453614][ T5216] netlink: 12 bytes leftover after parsing attributes in process `syz.1.703'. [ 66.501962][ T5220] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 66.599642][ T5230] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 66.701970][ T5234] process 'syz.3.710' launched './file1' with NULL argv: empty string added [ 66.790759][ T5240] loop3: detected capacity change from 0 to 8192 [ 67.505234][ T5260] netlink: 2 bytes leftover after parsing attributes in process `syz.0.720'. [ 67.520687][ T5260] netlink: 2 bytes leftover after parsing attributes in process `syz.0.720'. [ 67.535221][ T29] kauditd_printk_skb: 623 callbacks suppressed [ 67.535238][ T29] audit: type=1326 audit(1737135067.745:5159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.0.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 67.539335][ T5264] loop4: detected capacity change from 0 to 512 [ 67.541491][ T29] audit: type=1326 audit(1737135067.745:5160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.0.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 67.594343][ T29] audit: type=1326 audit(1737135067.745:5161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.0.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 67.617754][ T29] audit: type=1326 audit(1737135067.745:5162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5259 comm="syz.0.720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 67.618370][ T5264] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 67.696715][ T29] audit: type=1326 audit(1737135067.905:5163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 67.705729][ T5264] EXT4-fs (loop4): 1 truncate cleaned up [ 67.720228][ T29] audit: type=1326 audit(1737135067.905:5164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 67.726325][ T5264] EXT4-fs mount: 1 callbacks suppressed [ 67.726340][ T5264] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.749734][ T29] audit: type=1326 audit(1737135067.905:5165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 67.791160][ T29] audit: type=1326 audit(1737135067.905:5166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 67.814647][ T29] audit: type=1326 audit(1737135067.905:5167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 67.838243][ T29] audit: type=1326 audit(1737135067.905:5168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5265 comm="syz.0.723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 67.897454][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.907070][ T5270] 9pnet_fd: Insufficient options for proto=fd [ 67.964469][ T5277] rdma_op ffff888129561980 conn xmit_rdma 0000000000000000 [ 67.973454][ T5274] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 67.995680][ T5277] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.048367][ T5277] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.111844][ T5277] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.143148][ T5282] loop3: detected capacity change from 0 to 512 [ 68.154634][ T5282] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 68.165708][ T5282] EXT4-fs (loop3): 1 truncate cleaned up [ 68.171930][ T5282] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.186934][ T5277] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.212526][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.230706][ T5289] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.239435][ T5289] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.255494][ T5277] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.268541][ T5277] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.287796][ T5277] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.300209][ T5277] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.468771][ T5298] syz.1.734[5298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.468862][ T5298] syz.1.734[5298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.480866][ T5298] syz.1.734[5298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.495655][ T5298] sd 0:0:1:0: device reset [ 68.550074][ T5302] loop1: detected capacity change from 0 to 512 [ 68.557241][ T5302] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 68.568372][ T5302] EXT4-fs (loop1): 1 truncate cleaned up [ 68.574458][ T5302] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.600205][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.656533][ T5309] loop1: detected capacity change from 0 to 512 [ 68.663689][ T5309] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 68.684684][ T5309] EXT4-fs (loop1): 1 truncate cleaned up [ 68.690782][ T5309] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.091097][ T5284] 9pnet_fd: p9_fd_create_tcp (5284): problem connecting socket to 127.0.0.1 [ 69.354098][ T5329] loop2: detected capacity change from 0 to 2048 [ 69.366047][ T5329] EXT4-fs: Ignoring removed bh option [ 69.379116][ T5329] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.394113][ T5329] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #12: comm syz.2.747: corrupted in-inode xattr: e_name out of bounds [ 69.469150][ T5338] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 69.484395][ T5338] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1376 with error 28 [ 69.496957][ T5338] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.496957][ T5338] [ 69.506827][ T5338] EXT4-fs (loop2): Total free blocks count 0 [ 69.512845][ T5338] EXT4-fs (loop2): Free/Dirty block details [ 69.518901][ T5338] EXT4-fs (loop2): free_blocks=2415919104 [ 69.524694][ T5338] EXT4-fs (loop2): dirty_blocks=1392 [ 69.530070][ T5338] EXT4-fs (loop2): Block reservation details [ 69.536131][ T5338] EXT4-fs (loop2): i_reserved_data_blocks=87 [ 69.542498][ T5344] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.553045][ T5344] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.597259][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.624152][ T5347] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 69.651570][ T56] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 65793 with max blocks 1 with error 28 [ 69.723298][ T5354] loop2: detected capacity change from 0 to 128 [ 69.730505][ T5354] FAT-fs (loop2): FAT read failed (blocknr 234) [ 69.745745][ T5354] sd 0:0:1:0: device reset [ 69.880346][ T5370] loop2: detected capacity change from 0 to 512 [ 69.887264][ T5370] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 69.898840][ T5370] EXT4-fs (loop2): 1 truncate cleaned up [ 69.905028][ T5370] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.363931][ T5379] FAULT_INJECTION: forcing a failure. [ 70.363931][ T5379] name failslab, interval 1, probability 0, space 0, times 0 [ 70.376990][ T5379] CPU: 1 UID: 0 PID: 5379 Comm: syz.0.765 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 70.387875][ T5379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 70.398038][ T5379] Call Trace: [ 70.401326][ T5379] <TASK> [ 70.404700][ T5379] dump_stack_lvl+0xf2/0x150 [ 70.409322][ T5379] dump_stack+0x15/0x1a [ 70.413503][ T5379] should_fail_ex+0x223/0x230 [ 70.418288][ T5379] should_failslab+0x8f/0xb0 [ 70.422917][ T5379] kmem_cache_alloc_noprof+0x52/0x320 [ 70.428313][ T5379] ? getname_flags+0x81/0x3b0 [ 70.433062][ T5379] getname_flags+0x81/0x3b0 [ 70.437597][ T5379] getname+0x17/0x20 [ 70.441584][ T5379] do_sys_openat2+0x67/0x120 [ 70.446193][ T5379] __x64_sys_creat+0x66/0x90 [ 70.450859][ T5379] x64_sys_call+0x1084/0x2dc0 [ 70.455567][ T5379] do_syscall_64+0xc9/0x1c0 [ 70.460270][ T5379] ? clear_bhb_loop+0x55/0xb0 [ 70.464984][ T5379] ? clear_bhb_loop+0x55/0xb0 [ 70.469694][ T5379] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.475743][ T5379] RIP: 0033:0x7fb1b0a65d29 [ 70.480524][ T5379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.500387][ T5379] RSP: 002b:00007fb1af0d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 70.508833][ T5379] RAX: ffffffffffffffda RBX: 00007fb1b0c55fa0 RCX: 00007fb1b0a65d29 [ 70.516852][ T5379] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 70.524932][ T5379] RBP: 00007fb1af0d1090 R08: 0000000000000000 R09: 0000000000000000 [ 70.532923][ T5379] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.541057][ T5379] R13: 0000000000000000 R14: 00007fb1b0c55fa0 R15: 00007ffd07180938 [ 70.549058][ T5379] </TASK> [ 70.600299][ T5380] netlink: 48 bytes leftover after parsing attributes in process `syz.4.764'. [ 70.617250][ T5384] netlink: 100 bytes leftover after parsing attributes in process `syz.3.767'. [ 70.765167][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.780347][ T5391] syz.1.770[5391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.780421][ T5391] syz.1.770[5391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.808424][ T5395] loop3: detected capacity change from 0 to 512 [ 70.817538][ T5391] syz.1.770[5391] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.878021][ T5398] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 70.961147][ T5397] syz.2.771[5397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.961384][ T5397] syz.2.771[5397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.988177][ T5391] sd 0:0:1:0: device reset [ 71.005218][ T5395] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 71.029669][ T5397] syz.2.771[5397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.033698][ T5397] sd 0:0:1:0: device reset [ 71.083009][ T5395] EXT4-fs (loop3): 1 truncate cleaned up [ 71.103902][ T5395] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.345751][ T5407] netlink: 3 bytes leftover after parsing attributes in process `syz.2.774'. [ 71.375233][ T5403] atomic_op ffff888129562128 conn xmit_atomic 0000000000000000 [ 71.428369][ T5409] netlink: 100 bytes leftover after parsing attributes in process `syz.2.774'. [ 71.454226][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.491549][ T5405] netlink: 4 bytes leftover after parsing attributes in process `syz.1.773'. [ 71.516818][ T5405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.524286][ T5405] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.583350][ T5414] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 71.780309][ T5430] rdma_op ffff888118dad180 conn xmit_rdma 0000000000000000 [ 71.789382][ T5430] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.872215][ T5430] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.947982][ T5430] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.000992][ T5430] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.417329][ T5446] netlink: 100 bytes leftover after parsing attributes in process `syz.0.787'. [ 72.445839][ T5448] loop3: detected capacity change from 0 to 512 [ 72.452769][ T5448] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 72.464664][ T5448] EXT4-fs (loop3): 1 truncate cleaned up [ 72.470904][ T5448] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.510085][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.522491][ T5452] syz.0.789[5452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.542332][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 72.542348][ T29] audit: type=1326 audit(1737135072.755:5461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 72.583612][ T29] audit: type=1326 audit(1737135072.755:5462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 72.646630][ T29] audit: type=1326 audit(1737135072.755:5463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 72.670147][ T29] audit: type=1326 audit(1737135072.755:5464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 72.693635][ T29] audit: type=1326 audit(1737135072.755:5465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 72.717105][ T29] audit: type=1326 audit(1737135072.755:5466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 72.740455][ T29] audit: type=1326 audit(1737135072.755:5467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 72.763813][ T29] audit: type=1326 audit(1737135072.755:5468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 72.787188][ T29] audit: type=1326 audit(1737135072.775:5469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 72.810660][ T29] audit: type=1326 audit(1737135072.775:5470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5451 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 72.858722][ T5470] netlink: 2 bytes leftover after parsing attributes in process `syz.0.797'. [ 72.869045][ T5470] netlink: 2 bytes leftover after parsing attributes in process `syz.0.797'. [ 72.881929][ T5468] netlink: 65055 bytes leftover after parsing attributes in process `syz.3.796'. [ 72.919380][ T5468] loop3: detected capacity change from 0 to 512 [ 72.935466][ T5468] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 72.953778][ T5468] EXT4-fs (loop3): 1 truncate cleaned up [ 72.962894][ T5468] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.984519][ T5477] netlink: 2 bytes leftover after parsing attributes in process `syz.1.801'. [ 72.993786][ T5477] netlink: 2 bytes leftover after parsing attributes in process `syz.1.801'. [ 73.006870][ T5475] netlink: 100 bytes leftover after parsing attributes in process `syz.0.800'. [ 73.090192][ T5493] loop1: detected capacity change from 0 to 512 [ 73.097531][ T5493] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 73.119025][ T5493] EXT4-fs (loop1): 1 truncate cleaned up [ 73.119485][ T5496] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 73.125127][ T5493] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.173496][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.751354][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.823676][ T5509] netlink: 'syz.3.811': attribute type 16 has an invalid length. [ 73.831508][ T5509] netlink: 'syz.3.811': attribute type 17 has an invalid length. [ 73.849131][ T5509] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 73.870429][ T5511] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 73.965622][ T5516] FAULT_INJECTION: forcing a failure. [ 73.965622][ T5516] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 73.968720][ T5514] loop3: detected capacity change from 0 to 512 [ 73.978758][ T5516] CPU: 0 UID: 0 PID: 5516 Comm: syz.0.814 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 73.992607][ T5514] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 73.995541][ T5516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 73.995558][ T5516] Call Trace: [ 73.995567][ T5516] <TASK> [ 74.021894][ T5516] dump_stack_lvl+0xf2/0x150 [ 74.026586][ T5516] dump_stack+0x15/0x1a [ 74.030808][ T5516] should_fail_ex+0x223/0x230 [ 74.035540][ T5516] should_fail+0xb/0x10 [ 74.039744][ T5516] should_fail_usercopy+0x1a/0x20 [ 74.044819][ T5516] _copy_from_user+0x1e/0xb0 [ 74.049493][ T5516] copy_msghdr_from_user+0x54/0x2a0 [ 74.054792][ T5516] ? __fget_files+0x17c/0x1c0 [ 74.059503][ T5516] __sys_sendmsg+0x13e/0x230 [ 74.064270][ T5516] __x64_sys_sendmsg+0x46/0x50 [ 74.069106][ T5516] x64_sys_call+0x2734/0x2dc0 [ 74.073793][ T5516] do_syscall_64+0xc9/0x1c0 [ 74.078309][ T5516] ? clear_bhb_loop+0x55/0xb0 [ 74.083010][ T5516] ? clear_bhb_loop+0x55/0xb0 [ 74.087722][ T5516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.093704][ T5516] RIP: 0033:0x7fb1b0a65d29 [ 74.098134][ T5516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.117751][ T5516] RSP: 002b:00007fb1af0d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 74.126216][ T5516] RAX: ffffffffffffffda RBX: 00007fb1b0c55fa0 RCX: 00007fb1b0a65d29 [ 74.134215][ T5516] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000005 [ 74.142272][ T5516] RBP: 00007fb1af0d1090 R08: 0000000000000000 R09: 0000000000000000 [ 74.150245][ T5516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.158220][ T5516] R13: 0000000000000000 R14: 00007fb1b0c55fa0 R15: 00007ffd07180938 [ 74.166244][ T5516] </TASK> [ 74.180642][ T5514] EXT4-fs (loop3): 1 truncate cleaned up [ 74.187860][ T5514] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.290885][ T5528] ip6gre1: entered allmulticast mode [ 74.301765][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.314725][ T5528] netlink: 'syz.1.818': attribute type 10 has an invalid length. [ 74.348761][ T5538] rdma_op ffff888108b0bd80 conn xmit_rdma 0000000000000000 [ 74.372862][ T5538] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.393126][ T5543] bridge_slave_1: left allmulticast mode [ 74.398901][ T5543] bridge_slave_1: left promiscuous mode [ 74.404636][ T5543] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.412771][ T5543] bridge_slave_0: left allmulticast mode [ 74.418482][ T5543] bridge_slave_0: left promiscuous mode [ 74.424163][ T5543] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.442691][ T5544] syz.0.824 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 74.509160][ T5547] IPVS: sync thread started: state = MASTER, mcast_ifn = bond_slave_1, syncid = 0, id = 0 [ 74.520235][ T5538] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.582021][ T5538] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.592823][ T5553] FAULT_INJECTION: forcing a failure. [ 74.592823][ T5553] name failslab, interval 1, probability 0, space 0, times 0 [ 74.605588][ T5553] CPU: 0 UID: 0 PID: 5553 Comm: syz.3.827 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 74.616310][ T5553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 74.626413][ T5553] Call Trace: [ 74.629711][ T5553] <TASK> [ 74.632659][ T5553] dump_stack_lvl+0xf2/0x150 [ 74.637344][ T5553] dump_stack+0x15/0x1a [ 74.641559][ T5553] should_fail_ex+0x223/0x230 [ 74.646267][ T5553] should_failslab+0x8f/0xb0 [ 74.650942][ T5553] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 74.656694][ T5553] ? shmem_alloc_inode+0x34/0x50 [ 74.661731][ T5553] shmem_alloc_inode+0x34/0x50 [ 74.666543][ T5553] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 74.672124][ T5553] alloc_inode+0x3c/0x160 [ 74.674061][ T5562] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 74.676460][ T5553] new_inode+0x1e/0x100 [ 74.676488][ T5553] shmem_get_inode+0x24e/0x730 [ 74.676574][ T5553] __shmem_file_setup+0x127/0x1f0 [ 74.676603][ T5553] shmem_file_setup+0x3b/0x50 [ 74.676626][ T5553] __se_sys_memfd_create+0x31d/0x5c0 [ 74.676667][ T5553] __x64_sys_memfd_create+0x31/0x40 [ 74.676700][ T5553] x64_sys_call+0x2d4c/0x2dc0 [ 74.720856][ T5553] do_syscall_64+0xc9/0x1c0 [ 74.725459][ T5553] ? clear_bhb_loop+0x55/0xb0 [ 74.730162][ T5553] ? clear_bhb_loop+0x55/0xb0 [ 74.734927][ T5553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.740847][ T5553] RIP: 0033:0x7f938c955d29 [ 74.745547][ T5553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.765261][ T5553] RSP: 002b:00007f938afc6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 74.773701][ T5553] RAX: ffffffffffffffda RBX: 0000000000000513 RCX: 00007f938c955d29 [ 74.781698][ T5553] RDX: 00007f938afc6ef0 RSI: 0000000000000000 RDI: 00007f938c9d2469 [ 74.789686][ T5553] RBP: 0000000020000c40 R08: 00007f938afc6bb7 R09: 00007f938afc6e40 [ 74.797766][ T5553] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000200 [ 74.805788][ T5553] R13: 00007f938afc6ef0 R14: 00007f938afc6eb0 R15: 00000000200006c0 [ 74.813783][ T5553] </TASK> [ 74.844641][ T5538] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.913484][ T5538] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.925050][ T5538] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.941502][ T5538] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.946047][ T5568] loop3: detected capacity change from 0 to 512 [ 74.958191][ T5568] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.963223][ T5538] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.969784][ T5568] EXT4-fs (loop3): 1 truncate cleaned up [ 74.982372][ T5568] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.018692][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.036787][ T5571] FAULT_INJECTION: forcing a failure. [ 75.036787][ T5571] name failslab, interval 1, probability 0, space 0, times 0 [ 75.049565][ T5571] CPU: 0 UID: 0 PID: 5571 Comm: syz.1.835 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 75.060191][ T5571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 75.070263][ T5571] Call Trace: [ 75.073549][ T5571] <TASK> [ 75.076513][ T5571] dump_stack_lvl+0xf2/0x150 [ 75.081251][ T5571] dump_stack+0x15/0x1a [ 75.085469][ T5571] should_fail_ex+0x223/0x230 [ 75.090164][ T5571] should_failslab+0x8f/0xb0 [ 75.094825][ T5571] kmem_cache_alloc_noprof+0x52/0x320 [ 75.100360][ T5571] ? copy_sighand+0x52/0x1b0 [ 75.104962][ T5571] copy_sighand+0x52/0x1b0 [ 75.109487][ T5571] copy_process+0xd0d/0x1f90 [ 75.114228][ T5571] kernel_clone+0x167/0x5e0 [ 75.118739][ T5571] ? __dequeue_entity+0x2c3/0x310 [ 75.123785][ T5571] __x64_sys_clone+0xe8/0x120 [ 75.128489][ T5571] x64_sys_call+0x2d7e/0x2dc0 [ 75.133195][ T5571] do_syscall_64+0xc9/0x1c0 [ 75.137755][ T5571] ? clear_bhb_loop+0x55/0xb0 [ 75.142507][ T5571] ? clear_bhb_loop+0x55/0xb0 [ 75.147193][ T5571] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.153094][ T5571] RIP: 0033:0x7f5d1e8c5d29 [ 75.157513][ T5571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.177209][ T5571] RSP: 002b:00007f5d1cf36fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 75.185664][ T5571] RAX: ffffffffffffffda RBX: 00007f5d1eab5fa0 RCX: 00007f5d1e8c5d29 [ 75.193639][ T5571] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 75.202725][ T5571] RBP: 00007f5d1cf37090 R08: 0000000000000000 R09: 0000000000000000 [ 75.210703][ T5571] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 75.218677][ T5571] R13: 0000000000000000 R14: 00007f5d1eab5fa0 R15: 00007ffddf144918 [ 75.226681][ T5571] </TASK> [ 75.331393][ T5581] loop1: detected capacity change from 0 to 512 [ 75.340541][ T5581] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.839: corrupted in-inode xattr: invalid ea_ino [ 75.355330][ T5581] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.839: couldn't read orphan inode 15 (err -117) [ 75.368315][ T5581] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.395500][ T5430] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.407499][ T5430] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.422004][ T5430] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.433445][ T5430] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.521329][ T5597] loop4: detected capacity change from 0 to 512 [ 75.638280][ T5597] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 75.652889][ T5597] ext4 filesystem being mounted at /158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.666304][ T5599] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 75.666992][ T5610] bpf_get_probe_write_proto: 2 callbacks suppressed [ 75.667008][ T5610] syz.0.850[5610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.687193][ T5597] xt_hashlimit: max too large, truncated to 1048576 [ 75.713967][ T5610] syz.0.850[5610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.714102][ T5610] syz.0.850[5610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.745912][ T5610] sd 0:0:1:0: device reset [ 75.782600][ T5615] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 75.815534][ T5618] rdma_op ffff888108b0ad80 conn xmit_rdma 0000000000000000 [ 75.843778][ T5618] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.847635][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 75.908757][ T5618] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.916211][ T5627] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.932605][ T5627] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.958257][ T5618] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.001355][ T5633] syz.0.859[5633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.001425][ T5633] syz.0.859[5633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.013488][ T5633] syz.0.859[5633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.026003][ T5618] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.084673][ T5618] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.096962][ T5618] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.111594][ T5618] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.130742][ T5618] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.142009][ T5639] lo speed is unknown, defaulting to 1000 [ 76.149529][ T5639] lo speed is unknown, defaulting to 1000 [ 76.156044][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.174866][ T5639] lo speed is unknown, defaulting to 1000 [ 76.181078][ T5639] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 76.190373][ T5639] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 76.205963][ T5641] loop1: detected capacity change from 0 to 512 [ 76.257257][ T5639] lo speed is unknown, defaulting to 1000 [ 76.263331][ T5639] lo speed is unknown, defaulting to 1000 [ 76.296213][ T5641] EXT4-fs (loop1): 1 orphan inode deleted [ 76.310114][ T5644] syz.2.864[5644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.310222][ T5644] syz.2.864[5644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.323198][ T5641] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.348194][ T5639] lo speed is unknown, defaulting to 1000 [ 76.447291][ T5639] lo speed is unknown, defaulting to 1000 [ 76.466938][ T5644] syz.2.864[5644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.468452][ T5639] lo speed is unknown, defaulting to 1000 [ 76.531160][ T5641] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.532153][ T384] EXT4-fs error (device loop1): ext4_release_dquot:6961: comm kworker/u8:5: Failed to release dquot type 1 [ 76.559751][ T5644] sd 0:0:1:0: device reset [ 76.605907][ T5651] __nla_validate_parse: 7 callbacks suppressed [ 76.605923][ T5651] netlink: 164 bytes leftover after parsing attributes in process `syz.2.866'. [ 76.694518][ T5658] FAULT_INJECTION: forcing a failure. [ 76.694518][ T5658] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.696286][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.707650][ T5658] CPU: 1 UID: 0 PID: 5658 Comm: syz.2.868 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 76.727287][ T5658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 76.737541][ T5658] Call Trace: [ 76.740925][ T5658] <TASK> [ 76.743883][ T5658] dump_stack_lvl+0xf2/0x150 [ 76.748577][ T5658] dump_stack+0x15/0x1a [ 76.749561][ T5661] loop4: detected capacity change from 0 to 512 [ 76.752879][ T5658] should_fail_ex+0x223/0x230 [ 76.752916][ T5658] should_fail+0xb/0x10 [ 76.752938][ T5658] should_fail_usercopy+0x1a/0x20 [ 76.773068][ T5658] _copy_to_user+0x20/0xa0 [ 76.777539][ T5658] simple_read_from_buffer+0xa0/0x110 [ 76.783000][ T5658] proc_fail_nth_read+0xf9/0x140 [ 76.787963][ T5658] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 76.793555][ T5658] vfs_read+0x1a2/0x700 [ 76.797793][ T5658] ? __rcu_read_unlock+0x4e/0x70 [ 76.802749][ T5658] ? __fget_files+0x17c/0x1c0 [ 76.807507][ T5658] ksys_read+0xe8/0x1b0 [ 76.811796][ T5658] __x64_sys_read+0x42/0x50 [ 76.816402][ T5658] x64_sys_call+0x2874/0x2dc0 [ 76.821120][ T5658] do_syscall_64+0xc9/0x1c0 [ 76.825653][ T5658] ? clear_bhb_loop+0x55/0xb0 [ 76.830349][ T5658] ? clear_bhb_loop+0x55/0xb0 [ 76.835059][ T5658] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.841022][ T5658] RIP: 0033:0x7f39cd1e473c [ 76.845446][ T5658] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 76.865181][ T5658] RSP: 002b:00007f39cb857030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 76.873670][ T5658] RAX: ffffffffffffffda RBX: 00007f39cd3d5fa0 RCX: 00007f39cd1e473c [ 76.881700][ T5658] RDX: 000000000000000f RSI: 00007f39cb8570a0 RDI: 0000000000000003 [ 76.889751][ T5658] RBP: 00007f39cb857090 R08: 0000000000000000 R09: 0000000000000000 [ 76.897732][ T5658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.905722][ T5658] R13: 0000000000000001 R14: 00007f39cd3d5fa0 R15: 00007ffe00333cb8 [ 76.913704][ T5658] </TASK> [ 76.920250][ T5661] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 76.958077][ T5661] EXT4-fs (loop4): 1 truncate cleaned up [ 76.966066][ T5661] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.019872][ T5678] xt_hashlimit: max too large, truncated to 1048576 [ 77.062774][ T5676] loop2: detected capacity change from 0 to 8192 [ 77.070178][ T5681] netlink: 164 bytes leftover after parsing attributes in process `syz.1.878'. [ 77.130686][ T5688] rdma_op ffff888118574d80 conn xmit_rdma 0000000000000000 [ 77.139069][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.150941][ T5688] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.202430][ T5690] syz.4.877[5690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.203244][ T5690] sd 0:0:1:0: device reset [ 77.228485][ T5688] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.270850][ T5688] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.271960][ T5695] loop1: detected capacity change from 0 to 512 [ 77.291490][ T5695] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 77.308990][ T5697] netlink: 256 bytes leftover after parsing attributes in process `syz.4.884'. [ 77.319331][ T5695] EXT4-fs (loop1): 1 truncate cleaned up [ 77.325577][ T5695] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.358252][ T5688] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.408212][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.440469][ T5703] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.464164][ T5688] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.476086][ T5688] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.509484][ T5688] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.575414][ T5688] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.584089][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 77.584105][ T29] audit: type=1326 audit(1737135077.795:5817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.0.886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 77.613825][ T29] audit: type=1326 audit(1737135077.795:5818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.0.886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 77.644386][ T29] audit: type=1326 audit(1737135077.855:5819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.0.886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 77.667760][ T29] audit: type=1326 audit(1737135077.855:5820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.0.886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 77.691569][ T29] audit: type=1326 audit(1737135077.855:5821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.0.886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 77.714979][ T29] audit: type=1326 audit(1737135077.855:5822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.0.886" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 77.807772][ T5710] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 78.264024][ T5716] netlink: 164 bytes leftover after parsing attributes in process `syz.4.890'. [ 78.385348][ T5721] rdma_op ffff888108b0b180 conn xmit_rdma 0000000000000000 [ 78.428747][ T5724] loop1: detected capacity change from 0 to 512 [ 78.467621][ T5721] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.555557][ T5724] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 78.557707][ T5721] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.570598][ T5724] EXT4-fs (loop1): 1 truncate cleaned up [ 78.581666][ T5724] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.599879][ T5732] netlink: 'syz.2.898': attribute type 2 has an invalid length. [ 78.605934][ T5736] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 78.607556][ T5732] netlink: 'syz.2.898': attribute type 8 has an invalid length. [ 78.607573][ T5732] netlink: 132 bytes leftover after parsing attributes in process `syz.2.898'. [ 78.678490][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.697767][ T29] audit: type=1326 audit(1737135078.915:5823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.3.899" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f938c955d29 code=0x0 [ 78.866824][ T29] audit: type=1326 audit(1737135079.075:5824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz.2.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 78.919146][ T5721] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.946773][ T29] audit: type=1326 audit(1737135079.105:5825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz.2.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 78.970130][ T29] audit: type=1326 audit(1737135079.105:5826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5744 comm="syz.2.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 79.124461][ T5721] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.157479][ T5755] netlink: 4 bytes leftover after parsing attributes in process `syz.3.906'. [ 79.174390][ T5753] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 79.222339][ T3375] kernel read not supported for file /sysvipc/msg (pid: 3375 comm: kworker/0:3) [ 79.241216][ T5759] netlink: 4 bytes leftover after parsing attributes in process `syz.3.907'. [ 79.250513][ T5759] netlink: 4 bytes leftover after parsing attributes in process `syz.3.907'. [ 79.259630][ T5759] netlink: 4 bytes leftover after parsing attributes in process `syz.3.907'. [ 79.306317][ T5763] rdma_op ffff888118daf180 conn xmit_rdma 0000000000000000 [ 79.317784][ T5763] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.369443][ T5763] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.387626][ T5768] random: crng reseeded on system resumption [ 79.448891][ T5763] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.498274][ T5763] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.687703][ T5783] netlink: 4 bytes leftover after parsing attributes in process `syz.0.917'. [ 79.769844][ T5789] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 79.879992][ T5796] ip6gre1: entered allmulticast mode [ 79.971560][ T5802] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 80.240712][ T5816] loop1: detected capacity change from 0 to 512 [ 80.259554][ T5816] EXT4-fs (loop1): 1 orphan inode deleted [ 80.267267][ T5816] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.282080][ T5816] ext4 filesystem being mounted at /185/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.287348][ T36] EXT4-fs error (device loop1): ext4_release_dquot:6961: comm kworker/u8:2: Failed to release dquot type 1 [ 80.322998][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.612913][ T5825] tls_set_device_offload: netdev not found [ 80.765070][ T5842] loop2: detected capacity change from 0 to 512 [ 80.789644][ T5842] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 80.802589][ T5842] ext4 filesystem being mounted at /158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.836188][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 80.864109][ T5851] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 80.952894][ T5864] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 81.254483][ T5763] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.267274][ T5763] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.278532][ T5763] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.290149][ T5763] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.302206][ T5721] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.322724][ T5721] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.340562][ T5721] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.353472][ T5721] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.442492][ T5881] loop3: detected capacity change from 0 to 256 [ 81.494897][ T5879] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 81.578393][ T5895] loop4: detected capacity change from 0 to 256 [ 81.601626][ T5894] lo speed is unknown, defaulting to 1000 [ 81.648098][ T5894] ip6gre1: entered allmulticast mode [ 81.661753][ T5894] netlink: 'syz.3.959': attribute type 10 has an invalid length. [ 81.670006][ T5903] loop1: detected capacity change from 0 to 2048 [ 81.701086][ T5905] rdma_op ffff88812f13f580 conn xmit_rdma 0000000000000000 [ 81.718875][ T5909] random: crng reseeded on system resumption [ 81.721151][ T5903] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.778788][ T5905] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.801174][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.810381][ T5911] __nla_validate_parse: 6 callbacks suppressed [ 81.810397][ T5911] netlink: 2 bytes leftover after parsing attributes in process `syz.4.965'. [ 81.830982][ T5911] netlink: 2 bytes leftover after parsing attributes in process `syz.4.965'. [ 81.851243][ T5916] FAULT_INJECTION: forcing a failure. [ 81.851243][ T5916] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.864696][ T5916] CPU: 0 UID: 0 PID: 5916 Comm: syz.1.966 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 81.875343][ T5916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 81.886171][ T5916] Call Trace: [ 81.889454][ T5916] <TASK> [ 81.892550][ T5916] dump_stack_lvl+0xf2/0x150 [ 81.897202][ T5916] dump_stack+0x15/0x1a [ 81.901394][ T5916] should_fail_ex+0x223/0x230 [ 81.906166][ T5916] should_fail+0xb/0x10 [ 81.910585][ T5916] should_fail_usercopy+0x1a/0x20 [ 81.915678][ T5916] _copy_from_user+0x1e/0xb0 [ 81.920716][ T5916] copy_msghdr_from_user+0x54/0x2a0 [ 81.925996][ T5916] ? __fget_files+0x17c/0x1c0 [ 81.930805][ T5916] __sys_sendmsg+0x13e/0x230 [ 81.935510][ T5916] __x64_sys_sendmsg+0x46/0x50 [ 81.940288][ T5916] x64_sys_call+0x2734/0x2dc0 [ 81.944978][ T5916] do_syscall_64+0xc9/0x1c0 [ 81.949494][ T5916] ? clear_bhb_loop+0x55/0xb0 [ 81.954300][ T5916] ? clear_bhb_loop+0x55/0xb0 [ 81.959158][ T5916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.965201][ T5916] RIP: 0033:0x7f5d1e8c5d29 [ 81.969669][ T5916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.990827][ T5916] RSP: 002b:00007f5d1cf37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 82.000677][ T5916] RAX: ffffffffffffffda RBX: 00007f5d1eab5fa0 RCX: 00007f5d1e8c5d29 [ 82.008955][ T5916] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000006 [ 82.016959][ T5916] RBP: 00007f5d1cf37090 R08: 0000000000000000 R09: 0000000000000000 [ 82.024947][ T5916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.032918][ T5916] R13: 0000000000000000 R14: 00007f5d1eab5fa0 R15: 00007ffddf144918 [ 82.040900][ T5916] </TASK> [ 82.046218][ T5914] netlink: 2 bytes leftover after parsing attributes in process `syz.0.967'. [ 82.056101][ T5914] netlink: 2 bytes leftover after parsing attributes in process `syz.0.967'. [ 82.069257][ T5905] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.168860][ T5905] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.200432][ T5935] loop2: detected capacity change from 0 to 512 [ 82.202779][ T5927] loop4: detected capacity change from 0 to 128 [ 82.217697][ T5927] vfat: Unknown parameter 'GPL' [ 82.223309][ T5935] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 82.244608][ T5936] ip6gre1: entered allmulticast mode [ 82.266860][ T5935] EXT4-fs (loop2): 1 truncate cleaned up [ 82.273047][ T5935] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.285751][ T5933] lo speed is unknown, defaulting to 1000 [ 82.293289][ T5905] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.334003][ T5943] netlink: 2 bytes leftover after parsing attributes in process `syz.4.978'. [ 82.343104][ T5943] netlink: 2 bytes leftover after parsing attributes in process `syz.4.978'. [ 82.354009][ T5936] netlink: 'syz.0.974': attribute type 10 has an invalid length. [ 82.393306][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.394877][ T5941] loop1: detected capacity change from 0 to 1024 [ 82.409392][ T5941] EXT4-fs: Ignoring removed orlov option [ 82.416571][ T5945] netlink: 100 bytes leftover after parsing attributes in process `syz.4.979'. [ 82.431132][ T5941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.463639][ T5948] netlink: 2 bytes leftover after parsing attributes in process `syz.0.981'. [ 82.475109][ T5948] netlink: 2 bytes leftover after parsing attributes in process `syz.0.981'. [ 82.544862][ T5958] netlink: 2 bytes leftover after parsing attributes in process `syz.2.984'. [ 82.626233][ T5967] FAULT_INJECTION: forcing a failure. [ 82.626233][ T5967] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.639380][ T5967] CPU: 0 UID: 0 PID: 5967 Comm: syz.4.988 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 82.650042][ T5967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 82.660141][ T5967] Call Trace: [ 82.663500][ T5967] <TASK> [ 82.666456][ T5967] dump_stack_lvl+0xf2/0x150 [ 82.671217][ T5967] dump_stack+0x15/0x1a [ 82.675536][ T5967] should_fail_ex+0x223/0x230 [ 82.680375][ T5967] should_fail+0xb/0x10 [ 82.684622][ T5967] should_fail_usercopy+0x1a/0x20 [ 82.689679][ T5967] _copy_from_user+0x1e/0xb0 [ 82.696574][ T5967] copy_msghdr_from_user+0x54/0x2a0 [ 82.702241][ T5967] ? __fget_files+0x17c/0x1c0 [ 82.707037][ T5967] __sys_sendmsg+0x13e/0x230 [ 82.711748][ T5967] __x64_sys_sendmsg+0x46/0x50 [ 82.716552][ T5967] x64_sys_call+0x2734/0x2dc0 [ 82.721398][ T5967] do_syscall_64+0xc9/0x1c0 [ 82.725936][ T5967] ? clear_bhb_loop+0x55/0xb0 [ 82.730687][ T5967] ? clear_bhb_loop+0x55/0xb0 [ 82.735376][ T5967] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.741840][ T5967] RIP: 0033:0x7f1774345d29 [ 82.746338][ T5967] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.766057][ T5967] RSP: 002b:00007f17729b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 82.774480][ T5967] RAX: ffffffffffffffda RBX: 00007f1774535fa0 RCX: 00007f1774345d29 [ 82.782475][ T5967] RDX: 0000000000000000 RSI: 0000000020001280 RDI: 0000000000000003 [ 82.790457][ T5967] RBP: 00007f17729b7090 R08: 0000000000000000 R09: 0000000000000000 [ 82.798607][ T5967] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.806604][ T5967] R13: 0000000000000000 R14: 00007f1774535fa0 R15: 00007ffcc9ffa478 [ 82.814604][ T5967] </TASK> [ 82.822174][ T29] kauditd_printk_skb: 369 callbacks suppressed [ 82.822191][ T29] audit: type=1400 audit(1737135083.035:6195): avc: denied { read } for pid=5969 comm="syz.0.990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 82.864597][ T5976] lo speed is unknown, defaulting to 1000 [ 82.894956][ T29] audit: type=1326 audit(1737135083.035:6196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 82.905449][ T5976] ip6gre1: entered allmulticast mode [ 82.921560][ T29] audit: type=1326 audit(1737135083.035:6197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 82.951195][ T29] audit: type=1326 audit(1737135083.035:6198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 82.974779][ T29] audit: type=1326 audit(1737135083.035:6199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5968 comm="syz.2.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39cd1e5d29 code=0x7ffc0000 [ 82.990734][ T5982] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 82.999862][ T29] audit: type=1326 audit(1737135083.175:6200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.4.993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1774345d29 code=0x7ffc0000 [ 82.999949][ T29] audit: type=1326 audit(1737135083.175:6201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.4.993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7f1774345d29 code=0x7ffc0000 [ 82.999982][ T29] audit: type=1326 audit(1737135083.175:6202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5979 comm="syz.4.993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1774345d29 code=0x7ffc0000 [ 83.000012][ T29] audit: type=1326 audit(1737135083.195:6203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5977 comm="syz.0.992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 83.000044][ T29] audit: type=1326 audit(1737135083.195:6204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5977 comm="syz.0.992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 83.132678][ T5976] netlink: 'syz.2.991': attribute type 10 has an invalid length. [ 83.216535][ T5989] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 83.229296][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.272518][ T5994] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 83.326049][ T5996] sd 0:0:1:0: device reset [ 83.331731][ T5998] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 83.362714][ T6000] sd 0:0:1:0: device reset [ 83.396445][ T6002] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 83.452180][ T6009] loop1: detected capacity change from 0 to 512 [ 83.459616][ T6011] lo speed is unknown, defaulting to 1000 [ 83.488994][ T6009] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 83.511376][ T6009] ext4 filesystem being mounted at /203/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.525237][ T6015] ip6gre1: entered allmulticast mode [ 83.575537][ T6011] netlink: 'syz.2.1006': attribute type 10 has an invalid length. [ 83.598694][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 83.676013][ T6021] lo speed is unknown, defaulting to 1000 [ 83.695755][ T6025] loop2: detected capacity change from 0 to 256 [ 83.718907][ T6026] ip6gre2: entered allmulticast mode [ 83.788496][ T6021] netlink: 'syz.1.1007': attribute type 10 has an invalid length. [ 83.823325][ T6028] sd 0:0:1:0: device reset [ 83.859093][ T6032] loop2: detected capacity change from 0 to 256 [ 84.058632][ T6056] bpf_get_probe_write_proto: 8 callbacks suppressed [ 84.058651][ T6056] syz.1.1021[6056] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.065331][ T6056] syz.1.1021[6056] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.083840][ T6056] syz.1.1021[6056] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.096326][ T6060] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 84.125880][ T6062] sd 0:0:1:0: device reset [ 84.221085][ T6077] loop1: detected capacity change from 0 to 512 [ 84.237242][ T6077] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 84.255204][ T6077] EXT4-fs (loop1): 1 truncate cleaned up [ 84.261581][ T6077] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.343743][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.389057][ T6099] syz.4.1036[6099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.389127][ T6099] syz.4.1036[6099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.407076][ T6099] syz.4.1036[6099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.453544][ T6102] loop4: detected capacity change from 0 to 512 [ 84.504615][ T6102] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 84.517943][ T6102] ext4 filesystem being mounted at /187/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.536274][ T6116] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 84.586890][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 84.687148][ T6133] loop2: detected capacity change from 0 to 512 [ 84.719876][ T6133] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 84.732669][ T6133] ext4 filesystem being mounted at /186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.801684][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 84.868654][ T6163] loop4: detected capacity change from 0 to 512 [ 84.876270][ T6165] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 84.901891][ T6163] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 84.914689][ T6163] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.930244][ T6169] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 84.983374][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 85.006485][ T6179] loop2: detected capacity change from 0 to 256 [ 85.043585][ T5905] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.055069][ T5905] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.065047][ T6183] syz.4.1058[6183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.065247][ T6183] syz.4.1058[6183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.066588][ T5905] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.076750][ T6183] syz.4.1058[6183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.091221][ T5905] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.176040][ T6196] loop4: detected capacity change from 0 to 512 [ 85.208381][ T6199] lo speed is unknown, defaulting to 1000 [ 85.212078][ T6196] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 85.234393][ T6196] ext4 filesystem being mounted at /192/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.241518][ T6199] ip6gre1: entered allmulticast mode [ 85.279479][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 85.321700][ T6208] lo speed is unknown, defaulting to 1000 [ 85.370921][ T6214] rdma_op ffff88812f13ed80 conn xmit_rdma 0000000000000000 [ 85.409107][ T6214] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.451576][ T6214] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.467965][ T6221] syz.4.1078[6221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.499094][ T6214] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.561004][ T6226] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.617028][ T6214] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.655303][ T6226] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.656089][ T6236] sd 0:0:1:0: device reset [ 85.714958][ T6214] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.729264][ T6214] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.742777][ T6214] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.754255][ T6226] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.769266][ T6214] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.868795][ T6226] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.874149][ T6248] loop3: detected capacity change from 0 to 256 [ 86.000822][ T6258] random: crng reseeded on system resumption [ 86.009598][ T6226] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.063426][ T6226] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.101756][ T6263] sd 0:0:1:0: device reset [ 86.103883][ T6226] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.129857][ T6226] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.274551][ T6278] loop2: detected capacity change from 0 to 512 [ 86.325560][ T6278] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 86.346855][ T6278] ext4 filesystem being mounted at /198/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.429500][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 86.464009][ T6297] FAULT_INJECTION: forcing a failure. [ 86.464009][ T6297] name failslab, interval 1, probability 0, space 0, times 0 [ 86.476710][ T6297] CPU: 0 UID: 0 PID: 6297 Comm: syz.4.1107 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 86.487456][ T6297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 86.497539][ T6297] Call Trace: [ 86.500833][ T6297] <TASK> [ 86.503782][ T6297] dump_stack_lvl+0xf2/0x150 [ 86.508417][ T6297] dump_stack+0x15/0x1a [ 86.512639][ T6297] should_fail_ex+0x223/0x230 [ 86.517410][ T6297] should_failslab+0x8f/0xb0 [ 86.522067][ T6297] kmem_cache_alloc_noprof+0x52/0x320 [ 86.527547][ T6297] ? copy_fs_struct+0x31/0x110 [ 86.532356][ T6297] ? __fget_files+0x17c/0x1c0 [ 86.537074][ T6297] copy_fs_struct+0x31/0x110 [ 86.541688][ T6297] ksys_unshare+0x2c0/0x6e0 [ 86.546255][ T6297] ? ksys_write+0x176/0x1b0 [ 86.550792][ T6297] __x64_sys_unshare+0x1f/0x30 [ 86.555649][ T6297] x64_sys_call+0x1a3e/0x2dc0 [ 86.560419][ T6297] do_syscall_64+0xc9/0x1c0 [ 86.564973][ T6297] ? clear_bhb_loop+0x55/0xb0 [ 86.569668][ T6297] ? clear_bhb_loop+0x55/0xb0 [ 86.574383][ T6297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.580324][ T6297] RIP: 0033:0x7f1774345d29 [ 86.584812][ T6297] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.604487][ T6297] RSP: 002b:00007f17729b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 86.612957][ T6297] RAX: ffffffffffffffda RBX: 00007f1774535fa0 RCX: 00007f1774345d29 [ 86.621544][ T6297] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000022020600 [ 86.629569][ T6297] RBP: 00007f17729b7090 R08: 0000000000000000 R09: 0000000000000000 [ 86.637588][ T6297] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.645611][ T6297] R13: 0000000000000000 R14: 00007f1774535fa0 R15: 00007ffcc9ffa478 [ 86.653618][ T6297] </TASK> [ 86.674929][ T6305] loop2: detected capacity change from 0 to 512 [ 86.718026][ T6305] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 86.752821][ T6305] ext4 filesystem being mounted at /200/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.786299][ T6312] loop1: detected capacity change from 0 to 256 [ 86.848346][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 86.952240][ T6322] random: crng reseeded on system resumption [ 87.065820][ T6328] rdma_op ffff888100e28580 conn xmit_rdma 0000000000000000 [ 87.100423][ T6328] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.123665][ T6331] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 87.168136][ T6328] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.252151][ T6339] __nla_validate_parse: 22 callbacks suppressed [ 87.252173][ T6339] netlink: 2 bytes leftover after parsing attributes in process `syz.3.1125'. [ 87.269152][ T6339] netlink: 2 bytes leftover after parsing attributes in process `syz.3.1125'. [ 87.281161][ T6328] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.296392][ T6341] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 87.318349][ T6328] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.349173][ T6349] netlink: 'syz.0.1129': attribute type 3 has an invalid length. [ 87.357047][ T6349] netlink: 'syz.0.1129': attribute type 3 has an invalid length. [ 87.370496][ T6351] netlink: 100 bytes leftover after parsing attributes in process `syz.1.1130'. [ 87.381386][ T6349] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1129'. [ 87.538420][ T6380] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1141'. [ 87.547621][ T6380] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1141'. [ 87.551197][ T6384] loop1: detected capacity change from 0 to 512 [ 87.586605][ T6387] loop3: detected capacity change from 0 to 256 [ 87.608409][ T6384] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 87.621437][ T6384] ext4 filesystem being mounted at /229/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.650157][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 87.841857][ T6414] loop2: detected capacity change from 0 to 256 [ 87.951156][ T6421] loop2: detected capacity change from 0 to 256 [ 88.160318][ T6439] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.179172][ T6439] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.275717][ T6446] netlink: 100 bytes leftover after parsing attributes in process `syz.2.1172'. [ 88.356177][ T6448] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 88.391971][ T29] kauditd_printk_skb: 392 callbacks suppressed [ 88.391987][ T29] audit: type=1326 audit(1737135088.605:6597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6447 comm="syz.2.1173" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f39cd1e5d29 code=0x0 [ 88.558464][ T6452] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 88.592392][ T29] audit: type=1326 audit(1737135088.805:6598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6451 comm="syz.1.1174" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x0 [ 88.758169][ T6456] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.767158][ T6456] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.779693][ T29] audit: type=1326 audit(1737135088.995:6599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6455 comm="syz.0.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 88.804285][ T29] audit: type=1326 audit(1737135088.995:6600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6455 comm="syz.0.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=260 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 88.827999][ T29] audit: type=1326 audit(1737135088.995:6601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6455 comm="syz.0.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 88.851612][ T29] audit: type=1326 audit(1737135088.995:6602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6455 comm="syz.0.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 88.875732][ T29] audit: type=1326 audit(1737135088.995:6603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6455 comm="syz.0.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 88.899578][ T29] audit: type=1326 audit(1737135088.995:6604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6455 comm="syz.0.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 88.923216][ T29] audit: type=1326 audit(1737135088.995:6605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6455 comm="syz.0.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 88.946710][ T29] audit: type=1326 audit(1737135088.995:6606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6455 comm="syz.0.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb1b0a65d29 code=0x7ffc0000 [ 89.053061][ T6469] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 89.356923][ T6492] netlink: 164 bytes leftover after parsing attributes in process `syz.2.1185'. [ 89.367032][ T6480] SELinux: policydb version 280 does not match my version range 15-33 [ 89.375483][ T6480] SELinux: failed to load policy [ 89.508628][ T6510] loop1: detected capacity change from 0 to 256 [ 89.530101][ T6512] loop2: detected capacity change from 0 to 512 [ 89.548290][ T6515] bpf_get_probe_write_proto: 11 callbacks suppressed [ 89.548306][ T6515] syz.1.1198[6515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.553337][ T6516] syz.0.1197[6516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.555668][ T6512] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 89.572008][ T6516] syz.0.1197[6516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.578144][ T6515] syz.1.1198[6515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.588113][ T6516] syz.0.1197[6516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.603988][ T6515] syz.1.1198[6515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.624327][ T6512] EXT4-fs (loop2): 1 truncate cleaned up [ 89.643490][ T6516] sd 0:0:1:0: device reset [ 89.736383][ T6532] netlink: 164 bytes leftover after parsing attributes in process `syz.1.1199'. [ 89.763763][ T6532] SELinux: policydb version 280 does not match my version range 15-33 [ 89.782707][ T6532] SELinux: failed to load policy [ 89.845169][ T6546] loop1: detected capacity change from 0 to 512 [ 89.852649][ T6544] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1206'. [ 89.869083][ T6546] ext4 filesystem being mounted at /237/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.920532][ T6554] random: crng reseeded on system resumption [ 90.008751][ T50] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.080462][ T50] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.169396][ T50] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.184820][ T6579] loop3: detected capacity change from 0 to 256 [ 90.201797][ T6580] loop1: detected capacity change from 0 to 512 [ 90.210471][ T6582] syz.2.1221[6582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.210626][ T6582] syz.2.1221[6582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.230713][ T6582] syz.2.1221[6582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.244706][ T50] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.268653][ T6582] sd 0:0:1:0: device reset [ 90.285721][ T6580] ext4 filesystem being mounted at /242/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.304219][ T6567] lo speed is unknown, defaulting to 1000 [ 90.485228][ T6606] random: crng reseeded on system resumption [ 90.499041][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.553478][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.564260][ T50] bond0 (unregistering): Released all slaves [ 90.592874][ T6614] sd 0:0:1:0: device reset [ 90.594904][ T6328] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.613606][ T6567] chnl_net:caif_netlink_parms(): no params data found [ 90.625620][ T6617] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.635704][ T6617] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.669711][ T6328] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.694290][ T6328] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.724976][ T50] hsr_slave_0: left promiscuous mode [ 90.737944][ T50] hsr_slave_1: left promiscuous mode [ 90.743791][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.751307][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.766380][ T50] veth1_macvtap: left promiscuous mode [ 90.772014][ T50] veth0_macvtap: left promiscuous mode [ 90.777639][ T50] veth1_vlan: left promiscuous mode [ 90.782984][ T50] veth0_vlan: left promiscuous mode [ 90.873520][ T6328] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.901079][ T3374] lo speed is unknown, defaulting to 1000 [ 90.906920][ T3374] infiniband syz2: ib_query_port failed (-19) [ 90.936318][ T6567] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.943576][ T6567] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.950906][ T6567] bridge_slave_0: entered allmulticast mode [ 90.958556][ T6567] bridge_slave_0: entered promiscuous mode [ 90.965510][ T6567] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.972617][ T6567] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.981511][ T6567] bridge_slave_1: entered allmulticast mode [ 90.988715][ T6567] bridge_slave_1: entered promiscuous mode [ 91.020574][ T6649] ip6gre1: entered allmulticast mode [ 91.103512][ T6668] sd 0:0:1:0: device reset [ 91.201559][ T6678] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 91.233635][ T6567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.245351][ T6567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.265920][ T6683] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 91.292026][ T6567] team0: Port device team_slave_0 added [ 91.307252][ T6567] team0: Port device team_slave_1 added [ 91.336140][ T6689] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 91.365093][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.372161][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.398768][ T6567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.437696][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.444721][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.470722][ T6567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.531106][ T6567] hsr_slave_0: entered promiscuous mode [ 91.539315][ T6715] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.549605][ T6715] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.558496][ T6567] hsr_slave_1: entered promiscuous mode [ 91.629688][ T6722] loop1: detected capacity change from 0 to 512 [ 91.638013][ T6722] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 91.675021][ T6722] EXT4-fs (loop1): 1 truncate cleaned up [ 91.694876][ T6567] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 91.704393][ T6567] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 91.718458][ T6567] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 91.730915][ T6567] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 91.761545][ T6567] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.768673][ T6567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.775976][ T6567] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.783175][ T6567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.814513][ T6567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.836223][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.845204][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.863465][ T6567] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.876595][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.883802][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.892337][ T6744] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 91.909362][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.916508][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.938056][ T6567] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 91.948592][ T6567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.021349][ T6567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.065982][ T6768] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 92.075230][ T6755] loop1: detected capacity change from 0 to 8192 [ 92.171061][ T6777] rdma_op ffff888118d9a180 conn xmit_rdma 0000000000000000 [ 92.184240][ T6777] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.244566][ T6777] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.298562][ T6777] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.329151][ T6805] loop3: detected capacity change from 0 to 256 [ 92.341494][ T6567] veth0_vlan: entered promiscuous mode [ 92.358078][ T6567] veth1_vlan: entered promiscuous mode [ 92.360720][ T6807] rdma_op ffff8881184ad180 conn xmit_rdma 0000000000000000 [ 92.369697][ T6567] veth0_macvtap: entered promiscuous mode [ 92.378552][ T6567] veth1_macvtap: entered promiscuous mode [ 92.388512][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.399027][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.408934][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.419537][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.429539][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.440097][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.450500][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.466062][ T6777] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.481055][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.490563][ T6807] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.530395][ T6567] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.539241][ T6567] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.548741][ T6567] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.557717][ T6567] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.608439][ T6807] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.649155][ T6807] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.700338][ T6807] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.781015][ T6807] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.801526][ T6807] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.831788][ T6807] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.860321][ T6807] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.922074][ T6830] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 92.988255][ T6834] syz.2.1273[6834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.995121][ T6834] netlink: 'syz.2.1273': attribute type 3 has an invalid length. [ 93.014437][ T6834] netlink: 'syz.2.1273': attribute type 3 has an invalid length. [ 93.033283][ T6834] __nla_validate_parse: 7 callbacks suppressed [ 93.033301][ T6834] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1273'. [ 93.071299][ T6840] rdma_op ffff888117800580 conn xmit_rdma 0000000000000000 [ 93.104136][ T6840] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.169461][ T6840] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.196325][ T6857] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1277'. [ 93.205450][ T6857] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1277'. [ 93.221056][ T6840] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.269706][ T6840] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.387635][ T6873] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media [ 93.423044][ T6875] loop3: detected capacity change from 0 to 256 [ 93.429536][ T29] kauditd_printk_skb: 557 callbacks suppressed [ 93.429550][ T29] audit: type=1326 audit(1737135093.635:7164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.1.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 93.459217][ T29] audit: type=1326 audit(1737135093.635:7165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.1.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 93.482671][ T29] audit: type=1326 audit(1737135093.635:7166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.1.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 93.506111][ T29] audit: type=1326 audit(1737135093.635:7167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.1.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 93.529587][ T29] audit: type=1326 audit(1737135093.635:7168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.1.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 93.552980][ T29] audit: type=1326 audit(1737135093.635:7169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.1.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 93.577023][ T29] audit: type=1326 audit(1737135093.645:7170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.1.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 93.600663][ T29] audit: type=1326 audit(1737135093.645:7171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.1.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 93.624184][ T29] audit: type=1326 audit(1737135093.645:7172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.1.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 93.647672][ T29] audit: type=1326 audit(1737135093.675:7173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.1.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1e8c5d29 code=0x7ffc0000 [ 93.696684][ T6881] loop3: detected capacity change from 0 to 512 [ 93.707013][ T6883] netlink: 'syz.1.1286': attribute type 3 has an invalid length. [ 93.712458][ T6881] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1285: corrupted in-inode xattr: invalid ea_ino [ 93.714771][ T6883] netlink: 'syz.1.1286': attribute type 3 has an invalid length. [ 93.714949][ T6883] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1286'. [ 93.729494][ T6881] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1285: couldn't read orphan inode 15 (err -117) [ 93.797933][ T6891] rdma_op ffff888117d67d80 conn xmit_rdma 0000000000000000 [ 93.816517][ T6891] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.878284][ T6891] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.949011][ T6906] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 93.961367][ T6891] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.040564][ T6891] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.101532][ T6891] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.115447][ T6891] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.128164][ T6891] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.143570][ T6891] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.189350][ T6912] sd 0:0:1:0: device reset [ 94.234409][ T6916] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 94.769542][ T6923] sd 0:0:1:0: device reset [ 94.794940][ T6925] loop1: detected capacity change from 0 to 256 [ 94.798555][ T6927] loop2: detected capacity change from 0 to 512 [ 94.808274][ T6927] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 94.819861][ T6927] EXT4-fs (loop2): 1 truncate cleaned up [ 95.024336][ T6944] rdma_op ffff888117d64d80 conn xmit_rdma 0000000000000000 [ 95.043238][ T6944] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.140750][ T6949] loop3: detected capacity change from 0 to 512 [ 95.159952][ T6944] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.180459][ T6949] ext4 filesystem being mounted at /268/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.239448][ T6944] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.339047][ T6944] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.424666][ T6944] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.424866][ T6955] loop3: detected capacity change from 0 to 8192 [ 95.437781][ T6944] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.455323][ T6944] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.466886][ T6944] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.505171][ T6957] sd 0:0:1:0: device reset [ 95.720424][ T6975] loop1: detected capacity change from 0 to 256 [ 95.819154][ T6981] loop2: detected capacity change from 0 to 512 [ 95.839348][ T6981] ext4 filesystem being mounted at /250/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.923270][ T6777] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.965553][ T6955] ================================================================== [ 95.973678][ T6955] BUG: KCSAN: data-race in mark_buffer_dirty_inode / mark_buffer_dirty_inode [ 95.982506][ T6955] [ 95.984877][ T6955] write to 0xffff88810ad1eae8 of 8 bytes by task 6966 on cpu 1: [ 95.992535][ T6955] mark_buffer_dirty_inode+0x18d/0x1c0 [ 95.998054][ T6955] fat_mirror_bhs+0x241/0x330 [ 96.003293][ T6955] fat_alloc_clusters+0x994/0xa80 [ 96.008377][ T6955] fat_get_block+0x25c/0x5e0 [ 96.013021][ T6955] __block_write_begin_int+0x417/0xfa0 [ 96.018524][ T6955] cont_write_begin+0x546/0x860 [ 96.023428][ T6955] fat_write_begin+0x51/0xe0 [ 96.028045][ T6955] generic_perform_write+0x1a8/0x4a0 [ 96.033371][ T6955] __generic_file_write_iter+0xa1/0x120 [ 96.038958][ T6955] generic_file_write_iter+0x77/0x1c0 [ 96.044378][ T6955] vfs_write+0x77f/0x920 [ 96.048664][ T6955] ksys_write+0xe8/0x1b0 [ 96.052932][ T6955] __x64_sys_write+0x42/0x50 [ 96.057542][ T6955] x64_sys_call+0x287e/0x2dc0 [ 96.062231][ T6955] do_syscall_64+0xc9/0x1c0 [ 96.066753][ T6955] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.072663][ T6955] [ 96.074987][ T6955] read to 0xffff88810ad1eae8 of 8 bytes by task 6955 on cpu 0: [ 96.082531][ T6955] mark_buffer_dirty_inode+0x96/0x1c0 [ 96.087920][ T6955] fat_mirror_bhs+0x241/0x330 [ 96.092628][ T6955] fat_alloc_clusters+0x994/0xa80 [ 96.097670][ T6955] fat_get_block+0x25c/0x5e0 [ 96.102288][ T6955] __block_write_begin_int+0x417/0xfa0 [ 96.107767][ T6955] cont_write_begin+0x546/0x860 [ 96.112634][ T6955] fat_write_begin+0x51/0xe0 [ 96.117232][ T6955] cont_write_begin+0x18b/0x860 [ 96.122099][ T6955] fat_write_begin+0x51/0xe0 [ 96.127303][ T6955] generic_perform_write+0x1a8/0x4a0 [ 96.132608][ T6955] __generic_file_write_iter+0xa1/0x120 [ 96.138186][ T6955] generic_file_write_iter+0x77/0x1c0 [ 96.143577][ T6955] do_iter_readv_writev+0x394/0x450 [ 96.148882][ T6955] vfs_writev+0x2d4/0x880 [ 96.153219][ T6955] __se_sys_pwritev2+0x100/0x1c0 [ 96.158177][ T6955] __x64_sys_pwritev2+0x78/0x90 [ 96.163048][ T6955] x64_sys_call+0x2afe/0x2dc0 [ 96.167730][ T6955] do_syscall_64+0xc9/0x1c0 [ 96.172257][ T6955] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.178158][ T6955] [ 96.180480][ T6955] value changed: 0x0000000000000000 -> 0xffff88810acb0b08 [ 96.187615][ T6955] [ 96.189936][ T6955] Reported by Kernel Concurrency Sanitizer on: [ 96.196084][ T6955] CPU: 0 UID: 0 PID: 6955 Comm: syz.3.1311 Not tainted 6.13.0-rc7-syzkaller-00149-g9bffa1ad25b8 #0 [ 96.206766][ T6955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 96.216826][ T6955] ================================================================== [ 96.268413][ T6777] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.365988][ T6840] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.383541][ T6840] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.415581][ T6840] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.443885][ T6840] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0