last executing test programs: 2.364215202s ago: executing program 4 (id=2194): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = gettid() ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0xe) 1.956766889s ago: executing program 3 (id=2213): socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xc1100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1864, &(0x7f00000003c0), &(0x7f0000000000)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x3, 0x8}]}}}]}, 0x3c}}, 0x0) 1.898580405s ago: executing program 3 (id=2216): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0x22020400) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, 0x0, &(0x7f0000000240)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x5bae, &(0x7f0000000340)={0x0, 0x7150, 0x2, 0x0, 0x2d7}, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_enter(r1, 0x6b34, 0xa905, 0xc, 0x0, 0x0) semget(0x3, 0x2, 0x42) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@noinit_itable}, {@nobh}, {@i_version}]}, 0x1, 0xb90, &(0x7f0000003380)="$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") pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x21000}], 0x2, 0x1800, 0x0, 0x3) socket$netlink(0x10, 0x3, 0x0) 1.713197002s ago: executing program 3 (id=2219): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) epoll_create1(0x80000) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x3c, r2, 0x1, 0x70bd2c, 0x44, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaa8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x5}]}, 0x3c}}, 0x0) 1.661063666s ago: executing program 3 (id=2222): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) gettid() syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0xe) 1.635251199s ago: executing program 1 (id=2227): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 1.617639111s ago: executing program 1 (id=2229): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0x22020400) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, 0x0, &(0x7f0000000240)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='sys_enter\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x5bae, &(0x7f0000000340)={0x0, 0x7150, 0x2, 0x0, 0x2d7}, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_enter(r1, 0x6b34, 0xa905, 0xc, 0x0, 0x0) semget(0x3, 0x2, 0x42) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@noinit_itable}, {@nobh}, {@i_version}]}, 0x1, 0xb90, &(0x7f0000003380)="$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") pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x21000}], 0x2, 0x1800, 0x0, 0x3) socket$netlink(0x10, 0x3, 0x0) 1.51831542s ago: executing program 4 (id=2230): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) syz_emit_ethernet(0x120, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@response={0x2, 0x0, 0x0, "82d18160f7d8dda36479a6b179161b4bbff2d0508977b3928ebd2dee05607d17", "0194bd7b1b0303c5ba7f602606a285b3", {"30da2d58da817f8a5f77a23de36a2164", "3b33cfa231a427159c7b9f0eceb155f0"}}}}}}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000380)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 1.511406441s ago: executing program 0 (id=2231): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000600000004000000000000080200000000000000010000050000000000000000010000000000000000000000510089e8b82ee97e1fbf9f4b3be7204698"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x20000400) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x208041, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000005c240e7be08acfd4a04ffff000000a07d014a78676e7a2f0ae7195d68e7ad5ea83590a2ed4b36fa47e02310899f1555e904fa2eb96404fe3262daaee7510585ec4b07f9bacfdf391aa31a5e8adb5c8f74d347e906d4775d2cf7d62d535a1e19d73abe2c4499db69594d42b05a8daf8459e6e996285fe165aa2b34c38eb2", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000200"/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000110020850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={0x0}, 0x18) r6 = socket$netlink(0x10, 0x3, 0x8) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000e7ff0000ffe800"/28], 0x48) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)=0x0) fcntl$lock(r4, 0x5, &(0x7f00000003c0)={0x1, 0x4, 0x6, 0x8, r8}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r1, r2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x248, &(0x7f0000000100), 0xfd, 0x48f, &(0x7f0000000940)="$eJzs3M1rHOUfAPDvzG6SX1+TX60vrdVGq1h8SZq0akHBFxA8KAh6qCeJSVpq00aaCLYEG6XUi6AF7yJ4EfwLPHkS9SR41bsUivTS6mllMrPrJtnNSzfJptnPB6aZJ/vMPt/vzDwzz8xkGkDH6s/+SSJ2RsTvEdEbEWl9hW35lNW7dWNm9O8bM6NJVCpv/pVki8XNGzOj1apJ8XNHXihnX5ReTuLFBu1OXbh4ZmRiYvx8UR6cPvv+4NSFi0+dPjtyavzU+Lnh48ePHR169pnhp9ckzyymm/s/mjyw79W3r74+euLquz9/l9QFXZ9Hi57rrc3O1NbJQo+uUWObxa66+aTcxkBYlZ6IyDZX11z/743S5d21z3rjlU/aGhywriqVSmW4+cezFWALS6LdEQDtUT3RZ9e/1WmDhh6bwvWX8gugLO9bxZR/Us7vg/Tk10a71qn9/og4MfvPV9kUq74P0bVOUQEAW9kP2fjnyQbjv3LEPXX1dhfPhvoi4v8RsSci7oqIvRFxd+R1742I+xo30/9Ok/b7F5QXj3/Say2kt6xs/Pd88Wxr/viv9hSsr1SUds3l35WcPD0xfqRYJ4ejqycrDzX89iRiNvv52+fN2q8f/2VT1n51LFjEca3cM3+ZsZHpkZYTL1z/OGJ/uVH+SZT/yyL2RcT+22zj9OPfHpj/m1Jtbvn8l7AGz5kqX0c8lm//2ViQf1Wy9PPJwf/FxPiRwepesdgvv155o1n7ef5pLJ3/ttYTbSLb/tsb7f8v1PLvS+qf104t+oru5dq48senTa9pbnf/707emtf4hyPT0+eHIrqT1xb/vu4Gd7VcrZ/lf/hQ4/6/p1gmy//+iMh24gci4sGIOFjE/lBEPBwRh5bI/6eXH3mvaf4HW9j/10CW/1jD41+z7b/6mdKZH79v1v7Ktv+xamEuqJUc/1YaYCvrDgAAAO4UaUTsjCQdqM2n6cBA/vfye2N7OjE5Nf3EyckPzo3l7wj0RVdavdPVW3c/dKi4N1wtDxflS0X5aHHf+MvStrnywOjkxFi7k4cOt6NJ/8/8WWp3dMC6874WdC79HzrX7fd/Rw640y3Ti9ONigPYeM7i0Lka9f9L9YUk8r+SB7Yc53/oXLX+/8UKKte97rXw5U3gzrPU+b/Su4GBABvO+B86Uivv9W+KmfgmYuk6yWYJdVUzn7WyeHkDIoy0jeunuy0bZbgU0cZdorzS/9UiLlQutdxou49MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAa+PfAAAA///67uRi") munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b0000000500020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0xfe, 0x0, 0x7fff0006}]}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a317153000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) close_range(r7, 0xffffffffffffffff, 0x2) 1.455838665s ago: executing program 1 (id=2232): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) epoll_pwait(0xffffffffffffffff, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x56, 0x9d, &(0x7f0000000240)={[0x4001]}, 0xfffffffffffffda1) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) fchdir(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000004000018110000", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 1.437156017s ago: executing program 1 (id=2234): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7fffffff) poll(&(0x7f0000000a80)=[{r0, 0x440}], 0x1, 0x7fffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{}, 0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2$9p(0x0, 0x480) dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20, 0x5, @empty, 0xfffffffe}, 0x1c) listen(r3, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, r5) close_range(0xffffffffffffffff, r5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.378381603s ago: executing program 0 (id=2236): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x10) 1.356349405s ago: executing program 0 (id=2238): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socket$packet(0x11, 0x2, 0x300) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_devices(r2, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = gettid() capget(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000040)={0x5, 0xfff, 0x8, 0x3, 0x4, 0x4}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x400, 0x0, 0xd, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = accept$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000004c0)=0x6e) connect$unix(r5, &(0x7f0000000500)=@file={0x3, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) ioctl$PPPIOCGIDLE32(r6, 0x8008743f, &(0x7f0000000300)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800fbbfcb2f5bbaba0000000000001811bb4b00"/31, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000840)=r7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) r8 = socket(0x11, 0x2, 0x0) getsockopt$nfc_llcp(r8, 0x107, 0xe, 0x0, 0x20600000) 1.306774649s ago: executing program 0 (id=2240): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = gettid() ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0xe) 803.964146ms ago: executing program 3 (id=2244): r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000540), 0x4000) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, @void, @value}, 0x94) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca00}, @TCA_CAKE_AUTORATE={0x8, 0x9, 0x800}]}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r5, &(0x7f0000000000), 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe6, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f0000002080)={0xf, {"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", 0x1000}}, 0x1006) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b00)={r9, 0x0, 0x0, 0x4f, 0x0, &(0x7f0000000800)=""/79, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x50) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x8, &(0x7f0000000000)=0xfffffffe, 0x4) getsockopt$inet6_tcp_buf(r10, 0x6, 0x8, 0x0, &(0x7f0000001040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) socket$inet6(0xa, 0x6, 0x0) 667.720989ms ago: executing program 4 (id=2247): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000380)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 619.497483ms ago: executing program 4 (id=2249): bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000018c0)={0x1c, r1, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 613.087533ms ago: executing program 4 (id=2251): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x2000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x10) 591.363166ms ago: executing program 4 (id=2252): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='sys_enter\x00', r1}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000), 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) (fail_nth: 3) 539.81822ms ago: executing program 1 (id=2253): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x25, 0x25, 0x2, [@func_proto, @datasec={0x2, 0x1, 0x0, 0xf, 0x1, [{0x1, 0x2, 0x2}], "a7"}]}}, 0x0, 0x42, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xfd85}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c13c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r2, &(0x7f0000000000), 0xfdef) 539.45979ms ago: executing program 1 (id=2255): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) gettid() syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0xe) 405.946713ms ago: executing program 0 (id=2256): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) epoll_pwait(0xffffffffffffffff, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x56, 0x9d, &(0x7f0000000240)={[0x4001]}, 0xfffffffffffffda1) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) fchdir(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000004000018110000", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 182.285973ms ago: executing program 2 (id=2258): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000600000004000000000000080200000000000000010000050000000000000000010000000000000000000000510089e8b82ee97e1fbf9f4b3be7204698d3f2cfeac81051f2b4b466b893"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0xb, &(0x7f0000000480)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x20000400) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x208041, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000005c240e7be08acfd4a04ffff000000a07d014a78676e7a2f0ae7195d68e7ad5ea83590a2ed4b36fa47e02310899f1555e904fa2eb96404fe3262daaee7510585ec4b07f9bacfdf391aa31a5e8adb5c8f74d347e906d4775d2cf7d62d535a1e19d73abe2c4499db69594d42b05a8daf8459e6e996285fe165aa2b34c38eb2", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000200"/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000110020850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={0x0}, 0x18) r6 = socket$netlink(0x10, 0x3, 0x8) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000e7ff0000ffe800"/28], 0x48) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)=0x0) fcntl$lock(r4, 0x5, &(0x7f00000003c0)={0x1, 0x4, 0x6, 0x8, r8}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r1, r2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x248, &(0x7f0000000100), 0xfd, 0x48f, &(0x7f0000000940)="$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") munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b0000000500020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0xfe, 0x0, 0x7fff0006}]}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a317153000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) close_range(r7, 0xffffffffffffffff, 0x2) 181.892283ms ago: executing program 0 (id=2259): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) syz_emit_ethernet(0x120, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@response={0x2, 0x0, 0x0, "82d18160f7d8dda36479a6b179161b4bbff2d0508977b3928ebd2dee05607d17", "0194bd7b1b0303c5ba7f602606a285b3", {"30da2d58da817f8a5f77a23de36a2164", "3b33cfa231a427159c7b9f0eceb155f0"}}}}}}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000380)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 84.033743ms ago: executing program 2 (id=2260): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000380)={@multicast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 49.632046ms ago: executing program 2 (id=2261): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x10) 49.256426ms ago: executing program 2 (id=2262): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x2000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x10) 29.828198ms ago: executing program 2 (id=2263): bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000018c0)={0x1c, r1, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 13.948309ms ago: executing program 2 (id=2264): r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) 0s ago: executing program 3 (id=2265): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext, 0x2280, 0x0, 0x8, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) kernel console output (not intermixed with test programs): d67099dff9 [ 115.321477][ T8206] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.341181][ T8206] RSP: 002b:00007fd66f611038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 115.349701][ T8206] RAX: ffffffffffffffda RBX: 00007fd670b55f80 RCX: 00007fd67099dff9 [ 115.357678][ T8206] RDX: 0000000000004812 RSI: 0000000020000180 RDI: 0000000000000005 [ 115.365677][ T8206] RBP: 00007fd66f611090 R08: 0000000000000000 R09: 0000000000000000 [ 115.373652][ T8206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.381722][ T8206] R13: 0000000000000000 R14: 00007fd670b55f80 R15: 00007ffe727a0d88 [ 115.389738][ T8206] [ 115.425510][ T8210] netlink: 'syz.3.1700': attribute type 3 has an invalid length. [ 115.443447][ T8216] loop2: detected capacity change from 0 to 512 [ 115.458066][ T8216] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.2.1703: corrupted xattr block 95: invalid header [ 115.473625][ T8222] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.483595][ T8216] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.1703: bg 0: block 7: invalid block bitmap [ 115.483999][ T8216] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 115.484232][ T8216] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #11: comm syz.2.1703: corrupted xattr block 95: invalid header [ 115.496563][ T8222] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.507153][ T8216] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 115.537712][ T8216] EXT4-fs (loop2): 1 orphan inode deleted [ 115.577205][ T8222] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.587057][ T8222] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.619325][ T8232] SELinux: failed to load policy [ 115.631049][ T8222] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.640887][ T8222] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.697638][ T8222] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.707583][ T8222] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.716348][ T8245] loop4: detected capacity change from 0 to 512 [ 115.727194][ T8245] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.4.1716: corrupted xattr block 95: invalid header [ 115.741407][ T8245] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1716: bg 0: block 7: invalid block bitmap [ 115.754558][ T8245] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 115.763937][ T8245] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2977: inode #11: comm syz.4.1716: corrupted xattr block 95: invalid header [ 115.783383][ T7939] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.791755][ T7939] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.802391][ T8245] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 115.817777][ T8222] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.826054][ T8222] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.836447][ T8245] EXT4-fs (loop4): 1 orphan inode deleted [ 115.846948][ T8222] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.855497][ T8222] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.870421][ T7939] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.878701][ T7939] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.892528][ T8222] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.900805][ T8222] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.912486][ T8222] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.920795][ T8222] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.932232][ T7939] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.940474][ T7939] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.960774][ T7939] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.969024][ T7939] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.996359][ T8263] SELinux: failed to load policy [ 116.073392][ T8277] SELinux: failed to load policy [ 116.115865][ T8283] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.125817][ T8283] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.219883][ T8283] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.229759][ T8283] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.257482][ T8283] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.267384][ T8283] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.318075][ T8283] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.327901][ T8283] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.475367][ T8298] SELinux: failed to load policy [ 116.591736][ T8308] loop2: detected capacity change from 0 to 4096 [ 116.598693][ T8308] EXT4-fs: Ignoring removed nobh option [ 116.604370][ T8308] EXT4-fs: Ignoring removed i_version option [ 116.723694][ T8318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8318 comm=syz.2.1745 [ 116.736302][ T8318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8318 comm=syz.2.1745 [ 116.906963][ T8317] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.915648][ T8317] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.923857][ T8322] FAULT_INJECTION: forcing a failure. [ 116.923857][ T8322] name failslab, interval 1, probability 0, space 0, times 0 [ 116.936637][ T8322] CPU: 0 UID: 0 PID: 8322 Comm: syz.4.1750 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 116.948850][ T8322] Tainted: [W]=WARN [ 116.952657][ T8322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 116.962720][ T8322] Call Trace: [ 116.966007][ T8322] [ 116.968934][ T8322] dump_stack_lvl+0xf2/0x150 [ 116.973637][ T8322] dump_stack+0x15/0x20 [ 116.977916][ T8322] should_fail_ex+0x223/0x230 [ 116.982637][ T8322] ? __alloc_skb+0x10b/0x310 [ 116.987258][ T8322] should_failslab+0x8f/0xb0 [ 116.992000][ T8322] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 116.997927][ T8322] __alloc_skb+0x10b/0x310 [ 117.002361][ T8322] audit_log_start+0x368/0x6b0 [ 117.007169][ T8322] audit_seccomp+0x4b/0x130 [ 117.011675][ T8322] __seccomp_filter+0x6fa/0x1180 [ 117.016632][ T8322] ? proc_fail_nth_write+0x12a/0x150 [ 117.022089][ T8322] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 117.027763][ T8322] ? vfs_write+0x580/0x910 [ 117.032200][ T8322] __secure_computing+0x9f/0x1c0 [ 117.037152][ T8322] syscall_trace_enter+0xd1/0x1f0 [ 117.042333][ T8322] do_syscall_64+0xaa/0x1c0 [ 117.046912][ T8322] ? clear_bhb_loop+0x55/0xb0 [ 117.051625][ T8322] ? clear_bhb_loop+0x55/0xb0 [ 117.056416][ T8322] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.062426][ T8322] RIP: 0033:0x7f895d9dff4a [ 117.066936][ T8322] Code: 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 35 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.086606][ T8322] RSP: 002b:00007f895c656f78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 117.095109][ T8322] RAX: ffffffffffffffda RBX: 00007f895db95f00 RCX: 00007f895d9dff4a [ 117.103085][ T8322] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 117.111139][ T8322] RBP: 00007f895c657090 R08: 0000000000000000 R09: 0000000000000000 [ 117.119176][ T8322] R10: 00007f895c656f98 R11: 0000000000000246 R12: 72b46fe6fd7c5d63 [ 117.127183][ T8322] R13: 0000000000000000 R14: 00007f895db95f80 R15: 00007ffe46974c38 [ 117.135189][ T8322] [ 117.374244][ T8328] netlink: 'syz.0.1753': attribute type 3 has an invalid length. [ 117.532346][ T8337] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 117.730436][ T8355] loop4: detected capacity change from 0 to 4096 [ 117.737557][ T8355] EXT4-fs: Ignoring removed nobh option [ 117.743177][ T8355] EXT4-fs: Ignoring removed i_version option [ 117.843230][ T8368] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 117.853638][ T8368] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.939061][ T8368] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 117.949527][ T8368] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.998719][ T8368] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.009103][ T8368] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.058775][ T8368] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.069147][ T8368] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.101917][ T8368] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.110245][ T8368] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.121245][ T8368] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.129518][ T8368] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.140781][ T8368] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.149106][ T8368] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.155940][ T8376] FAULT_INJECTION: forcing a failure. [ 118.155940][ T8376] name failslab, interval 1, probability 0, space 0, times 0 [ 118.162348][ T8368] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.170056][ T8376] CPU: 0 UID: 0 PID: 8376 Comm: syz.1.1774 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 118.178212][ T8368] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.190282][ T8376] Tainted: [W]=WARN [ 118.190292][ T8376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 118.190308][ T8376] Call Trace: [ 118.190315][ T8376] [ 118.190325][ T8376] dump_stack_lvl+0xf2/0x150 [ 118.190357][ T8376] dump_stack+0x15/0x20 [ 118.227475][ T8376] should_fail_ex+0x223/0x230 [ 118.232304][ T8376] ? getname_flags+0x81/0x3b0 [ 118.237080][ T8376] should_failslab+0x8f/0xb0 [ 118.241722][ T8376] kmem_cache_alloc_noprof+0x4c/0x290 [ 118.247192][ T8376] getname_flags+0x81/0x3b0 [ 118.251722][ T8376] getname+0x17/0x20 [ 118.255637][ T8376] do_sys_openat2+0x67/0x120 [ 118.260303][ T8376] __x64_sys_openat+0xf3/0x120 [ 118.265115][ T8376] x64_sys_call+0x1025/0x2d60 [ 118.266484][ T8378] loop4: detected capacity change from 0 to 512 [ 118.269918][ T8376] do_syscall_64+0xc9/0x1c0 [ 118.269962][ T8376] ? clear_bhb_loop+0x55/0xb0 [ 118.285408][ T8376] ? clear_bhb_loop+0x55/0xb0 [ 118.290190][ T8376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.296938][ T8376] RIP: 0033:0x7fb4d3e3dff9 [ 118.301529][ T8376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.302990][ T8378] EXT4-fs: inline encryption not supported [ 118.321144][ T8376] RSP: 002b:00007fb4d2ab7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 118.321180][ T8376] RAX: ffffffffffffffda RBX: 00007fb4d3ff5f80 RCX: 00007fb4d3e3dff9 [ 118.321196][ T8376] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 118.321212][ T8376] RBP: 00007fb4d2ab7090 R08: 0000000000000000 R09: 0000000000000000 [ 118.321227][ T8376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.321241][ T8376] R13: 0000000000000000 R14: 00007fb4d3ff5f80 R15: 00007ffcd4079d38 [ 118.375359][ T8376] [ 118.397893][ T8378] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 118.403431][ T8386] __nla_validate_parse: 14 callbacks suppressed [ 118.403449][ T8386] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1777'. [ 118.413225][ T8378] EXT4-fs (loop4): mount failed [ 118.418927][ T8386] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1777'. [ 118.513842][ T8391] loop4: detected capacity change from 0 to 4096 [ 118.520835][ T8391] EXT4-fs: Ignoring removed nobh option [ 118.524292][ T8397] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 118.526441][ T8391] EXT4-fs: Ignoring removed i_version option [ 118.588841][ T8404] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.598785][ T8404] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.611399][ T8407] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.621301][ T8407] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.642774][ T8409] loop1: detected capacity change from 0 to 4096 [ 118.649736][ T8409] EXT4-fs: Ignoring removed nobh option [ 118.655412][ T8409] EXT4-fs: Ignoring removed i_version option [ 118.664084][ T8404] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.674326][ T8404] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.717606][ T8407] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.727463][ T8407] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.787440][ T8404] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.797280][ T8404] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.866267][ T8407] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.876100][ T8407] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.989631][ T8404] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 118.999510][ T8404] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.108145][ T8407] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.118048][ T8407] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.164209][ T8428] loop1: detected capacity change from 0 to 512 [ 119.176001][ T8428] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.1.1795: corrupted xattr block 95: invalid header [ 119.225263][ T8404] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.230742][ T8428] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1795: bg 0: block 7: invalid block bitmap [ 119.233568][ T8404] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.248832][ T8428] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 119.258201][ T8404] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.263319][ T8428] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2977: inode #11: comm syz.1.1795: corrupted xattr block 95: invalid header [ 119.270991][ T8404] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.286562][ T8428] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 119.296467][ T8404] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.303769][ T8428] EXT4-fs (loop1): 1 orphan inode deleted [ 119.310199][ T8404] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.330625][ T8428] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1795'. [ 119.342076][ T8404] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.350389][ T8404] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.413158][ T29] kauditd_printk_skb: 497 callbacks suppressed [ 119.413218][ T29] audit: type=1326 audit(1728400714.829:14465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8436 comm="syz.1.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 119.443675][ T29] audit: type=1326 audit(1728400714.829:14466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8436 comm="syz.1.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 119.443955][ T8441] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 119.467577][ T29] audit: type=1326 audit(1728400714.859:14467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8436 comm="syz.1.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 119.501489][ T29] audit: type=1326 audit(1728400714.859:14468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8436 comm="syz.1.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 119.525254][ T29] audit: type=1326 audit(1728400714.859:14469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8436 comm="syz.1.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 119.553087][ T29] audit: type=1326 audit(1728400714.899:14470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8436 comm="syz.1.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 119.576699][ T29] audit: type=1326 audit(1728400714.899:14471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8436 comm="syz.1.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 119.600325][ T29] audit: type=1326 audit(1728400714.899:14472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8436 comm="syz.1.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 119.623915][ T29] audit: type=1326 audit(1728400714.919:14473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8442 comm="syz.2.1803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd67099dff9 code=0x7ffc0000 [ 119.635116][ T8437] loop1: detected capacity change from 0 to 4096 [ 119.647644][ T29] audit: type=1326 audit(1728400714.919:14474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8442 comm="syz.2.1803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd67099dff9 code=0x7ffc0000 [ 119.656266][ T8437] EXT4-fs: Ignoring removed nobh option [ 119.683037][ T8437] EXT4-fs: Ignoring removed i_version option [ 119.693551][ T8447] netlink: 'syz.4.1805': attribute type 3 has an invalid length. [ 119.716102][ T8445] loop2: detected capacity change from 0 to 4096 [ 119.722859][ T8445] EXT4-fs: Ignoring removed nobh option [ 119.728679][ T8445] EXT4-fs: Ignoring removed i_version option [ 119.769962][ T8457] SELinux: failed to load policy [ 119.817569][ T8466] SELinux: failed to load policy [ 119.840043][ T8470] loop4: detected capacity change from 0 to 512 [ 119.847134][ T8470] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 119.853138][ T8472] loop1: detected capacity change from 0 to 512 [ 119.875402][ T8472] ext4 filesystem being mounted at /335/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.888320][ T8470] EXT4-fs (loop4): 1 truncate cleaned up [ 119.896345][ T8472] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1816: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 119.914765][ T8472] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 119.924515][ T8472] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1816: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 119.943266][ T8472] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 119.954448][ T8477] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1816: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 119.954759][ T8472] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1816: bg 0: block 18: invalid block bitmap [ 119.987897][ T8477] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 119.998673][ T8472] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.1816: Failed to acquire dquot type 1 [ 119.998785][ T8477] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1816: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 120.029275][ T8477] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 120.038463][ T8477] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.1816: Failed to acquire dquot type 1 [ 120.177617][ T8480] loop1: detected capacity change from 0 to 4096 [ 120.184791][ T8480] EXT4-fs: Ignoring removed nobh option [ 120.190453][ T8480] EXT4-fs: Ignoring removed i_version option [ 120.230363][ T8483] netlink: 'syz.1.1818': attribute type 3 has an invalid length. [ 120.276991][ T8485] loop1: detected capacity change from 0 to 4096 [ 120.283715][ T8485] EXT4-fs: Ignoring removed nobh option [ 120.289476][ T8485] EXT4-fs: Ignoring removed i_version option [ 120.398630][ T8494] SELinux: failed to load policy [ 120.460956][ T8500] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1827'. [ 120.470027][ T8500] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1827'. [ 120.521771][ T8504] loop1: detected capacity change from 0 to 4096 [ 120.528518][ T8504] EXT4-fs: Ignoring removed nobh option [ 120.534175][ T8504] EXT4-fs: Ignoring removed i_version option [ 120.577773][ T8507] netlink: '+}[@': attribute type 4 has an invalid length. [ 120.591134][ T8507] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 120.651783][ T8509] loop2: detected capacity change from 0 to 4096 [ 120.660124][ T8509] EXT4-fs: Ignoring removed nobh option [ 120.665914][ T8509] EXT4-fs: Ignoring removed i_version option [ 120.732659][ T8516] loop2: detected capacity change from 0 to 512 [ 120.753152][ T8516] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.2.1833: corrupted xattr block 95: invalid header [ 120.767532][ T8516] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.1833: bg 0: block 7: invalid block bitmap [ 120.777286][ T8523] SELinux: failed to load policy [ 120.787134][ T8516] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 120.796221][ T8516] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #11: comm syz.2.1833: corrupted xattr block 95: invalid header [ 120.810018][ T8516] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 120.819120][ T8516] EXT4-fs (loop2): 1 orphan inode deleted [ 120.827426][ T8516] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1833'. [ 120.844095][ T8527] loop1: detected capacity change from 0 to 512 [ 120.851408][ T8527] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 120.862858][ T8527] EXT4-fs (loop1): 1 truncate cleaned up [ 121.030738][ T8407] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.039084][ T8407] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.050663][ T8407] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.058974][ T8407] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.070124][ T8407] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.078424][ T8407] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.089753][ T8407] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.098062][ T8407] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.125127][ T8532] block device autoloading is deprecated and will be removed. [ 121.135993][ T8532] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 121.165432][ T8283] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.173766][ T8283] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.185458][ T8283] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.193669][ T8283] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.205563][ T8283] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.213824][ T8283] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.226103][ T8283] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.234328][ T8283] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.371516][ T8566] loop3: detected capacity change from 0 to 512 [ 121.382521][ T8569] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.385879][ T8566] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 121.392699][ T8569] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.415491][ T8566] EXT4-fs (loop3): 1 truncate cleaned up [ 121.421120][ T8572] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 121.467303][ T8569] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.477283][ T8569] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.547139][ T8569] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.557032][ T8569] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.627271][ T8569] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.637184][ T8569] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.140036][ T8592] loop2: detected capacity change from 0 to 4096 [ 122.154966][ T8592] syz.2.1865[8592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.155036][ T8592] syz.2.1865[8592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.173523][ T8569] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.175388][ T8592] syz.2.1865[8592] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.185076][ T8569] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.216689][ T8569] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.224941][ T8569] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.236446][ T8569] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.244700][ T8569] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.289020][ T8569] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.297324][ T8569] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.454293][ T8617] SELinux: failed to load policy [ 122.502500][ T8619] FAULT_INJECTION: forcing a failure. [ 122.502500][ T8619] name failslab, interval 1, probability 0, space 0, times 0 [ 122.515389][ T8619] CPU: 1 UID: 0 PID: 8619 Comm: syz.2.1877 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 122.527818][ T8619] Tainted: [W]=WARN [ 122.531636][ T8619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 122.541771][ T8619] Call Trace: [ 122.545061][ T8619] [ 122.548004][ T8619] dump_stack_lvl+0xf2/0x150 [ 122.552647][ T8619] dump_stack+0x15/0x20 [ 122.556829][ T8619] should_fail_ex+0x223/0x230 [ 122.561587][ T8619] ? __alloc_skb+0x10b/0x310 [ 122.566267][ T8619] should_failslab+0x8f/0xb0 [ 122.570882][ T8619] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 122.576809][ T8619] __alloc_skb+0x10b/0x310 [ 122.581312][ T8619] audit_log_start+0x368/0x6b0 [ 122.586100][ T8619] audit_seccomp+0x4b/0x130 [ 122.590630][ T8619] __seccomp_filter+0x6fa/0x1180 [ 122.595603][ T8619] ? proc_fail_nth_write+0x12a/0x150 [ 122.600922][ T8619] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 122.606615][ T8619] ? vfs_write+0x580/0x910 [ 122.611107][ T8619] ? __fget_files+0x1d4/0x210 [ 122.615823][ T8619] __secure_computing+0x9f/0x1c0 [ 122.620796][ T8619] syscall_trace_enter+0xd1/0x1f0 [ 122.625858][ T8619] ? fpregs_assert_state_consistent+0x83/0xa0 [ 122.627103][ T8616] loop3: detected capacity change from 0 to 4096 [ 122.631968][ T8619] do_syscall_64+0xaa/0x1c0 [ 122.631997][ T8619] ? clear_bhb_loop+0x55/0xb0 [ 122.647521][ T8619] ? clear_bhb_loop+0x55/0xb0 [ 122.648891][ T8616] EXT4-fs: Ignoring removed nobh option [ 122.652252][ T8619] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.657843][ T8616] EXT4-fs: Ignoring removed i_version option [ 122.663683][ T8619] RIP: 0033:0x7fd67099dff9 [ 122.674124][ T8619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.693825][ T8619] RSP: 002b:00007fd66f611038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 122.702279][ T8619] RAX: ffffffffffffffda RBX: 00007fd670b55f80 RCX: 00007fd67099dff9 [ 122.710325][ T8619] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 122.718326][ T8619] RBP: 00007fd66f611090 R08: 0000000000000000 R09: 0000000000000000 [ 122.726376][ T8619] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.734350][ T8619] R13: 0000000000000000 R14: 00007fd670b55f80 R15: 00007ffe727a0d88 [ 122.742404][ T8619] [ 122.772822][ T8624] FAULT_INJECTION: forcing a failure. [ 122.772822][ T8624] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 122.785955][ T8624] CPU: 0 UID: 0 PID: 8624 Comm: syz.0.1879 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 122.798135][ T8624] Tainted: [W]=WARN [ 122.802011][ T8624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 122.812089][ T8624] Call Trace: [ 122.815411][ T8624] [ 122.818393][ T8624] dump_stack_lvl+0xf2/0x150 [ 122.823008][ T8624] dump_stack+0x15/0x20 [ 122.827190][ T8624] should_fail_ex+0x223/0x230 [ 122.831912][ T8624] should_fail+0xb/0x10 [ 122.836129][ T8624] should_fail_usercopy+0x1a/0x20 [ 122.841180][ T8624] _copy_to_user+0x1e/0xa0 [ 122.845740][ T8624] simple_read_from_buffer+0xa0/0x110 [ 122.851137][ T8624] proc_fail_nth_read+0xf9/0x140 [ 122.856146][ T8624] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 122.861697][ T8624] vfs_read+0x195/0x720 [ 122.865921][ T8624] ? __rcu_read_unlock+0x4e/0x70 [ 122.870916][ T8624] ? __fget_files+0x1d4/0x210 [ 122.875682][ T8624] ksys_read+0xeb/0x1b0 [ 122.880019][ T8624] __x64_sys_read+0x42/0x50 [ 122.884531][ T8624] x64_sys_call+0x27d3/0x2d60 [ 122.889221][ T8624] do_syscall_64+0xc9/0x1c0 [ 122.893732][ T8624] ? clear_bhb_loop+0x55/0xb0 [ 122.898551][ T8624] ? clear_bhb_loop+0x55/0xb0 [ 122.903264][ T8624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.909330][ T8624] RIP: 0033:0x7f0d483cca3c [ 122.913744][ T8624] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 122.933412][ T8624] RSP: 002b:00007f0d47041030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 122.942013][ T8624] RAX: ffffffffffffffda RBX: 00007f0d48585f80 RCX: 00007f0d483cca3c [ 122.949988][ T8624] RDX: 000000000000000f RSI: 00007f0d470410a0 RDI: 000000000000000c [ 122.957962][ T8624] RBP: 00007f0d47041090 R08: 0000000000000000 R09: 0000000000000000 [ 122.965942][ T8624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.973963][ T8624] R13: 0000000000000000 R14: 00007f0d48585f80 R15: 00007fff3caeca48 [ 122.981983][ T8624] [ 123.023398][ T8628] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 123.033378][ T8628] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.054442][ T8636] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 123.088498][ T8628] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 123.098349][ T8628] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.137424][ T8628] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 123.147712][ T8628] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.196862][ T8628] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 123.206691][ T8628] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.229972][ T8646] SELinux: failed to load policy [ 123.338209][ T8657] loop4: detected capacity change from 0 to 4096 [ 123.344942][ T8657] EXT4-fs: Ignoring removed nobh option [ 123.350732][ T8657] EXT4-fs: Ignoring removed i_version option [ 123.407605][ T8669] loop0: detected capacity change from 0 to 512 [ 123.428866][ T8669] ext4 filesystem being mounted at /392/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.449765][ T8677] SELinux: failed to load policy [ 123.485955][ T8679] syz.4.1904[8679] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.486088][ T8679] syz.4.1904[8679] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.498030][ T8679] syz.4.1904[8679] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.884031][ T8687] syz.1.1905[8687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.895737][ T8687] syz.1.1905[8687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.907630][ T8687] syz.1.1905[8687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.169052][ T8702] loop2: detected capacity change from 0 to 4096 [ 124.187356][ T8702] EXT4-fs: Ignoring removed nobh option [ 124.192975][ T8702] EXT4-fs: Ignoring removed i_version option [ 124.275459][ T8709] SELinux: failed to load policy [ 124.291412][ T8711] SELinux: failed to load policy [ 124.320400][ T8717] loop0: detected capacity change from 0 to 512 [ 124.323176][ T8715] IPVS: Error joining to the multicast group [ 124.329239][ T8717] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 124.344304][ T8717] EXT4-fs (loop0): 1 truncate cleaned up [ 124.385949][ T8724] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 124.413746][ T8726] loop4: detected capacity change from 0 to 4096 [ 124.420572][ T8726] EXT4-fs: Ignoring removed nobh option [ 124.426335][ T8726] EXT4-fs: Ignoring removed i_version option [ 124.469557][ T8735] atomic_op ffff88810144a928 conn xmit_atomic 0000000000000000 [ 124.515237][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 124.515254][ T29] audit: type=1400 audit(1728400719.929:14846): avc: denied { read write } for pid=7361 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 124.547858][ T29] audit: type=1400 audit(1728400719.939:14847): avc: denied { open } for pid=7361 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 124.572173][ T29] audit: type=1400 audit(1728400719.939:14848): avc: denied { ioctl } for pid=7361 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 124.597863][ T29] audit: type=1400 audit(1728400719.969:14849): avc: denied { map_create } for pid=8742 comm="syz.2.1928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 124.617151][ T29] audit: type=1400 audit(1728400719.969:14850): avc: denied { perfmon } for pid=8742 comm="syz.2.1928" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 124.638183][ T29] audit: type=1400 audit(1728400719.969:14851): avc: denied { map_read map_write } for pid=8742 comm="syz.2.1928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 124.659715][ T29] audit: type=1400 audit(1728400719.969:14852): avc: denied { prog_load } for pid=8742 comm="syz.2.1928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 124.679060][ T29] audit: type=1400 audit(1728400719.969:14853): avc: denied { bpf } for pid=8742 comm="syz.2.1928" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 124.699818][ T29] audit: type=1400 audit(1728400719.969:14854): avc: denied { prog_run } for pid=8742 comm="syz.2.1928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 124.718940][ T29] audit: type=1400 audit(1728400720.019:14855): avc: denied { mounton } for pid=8742 comm="syz.2.1928" path="/344" dev="tmpfs" ino=1799 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 124.746631][ T8745] loop4: detected capacity change from 0 to 512 [ 124.761445][ T8745] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1929: corrupted in-inode xattr: invalid ea_ino [ 124.764987][ T8749] SELinux: failed to load policy [ 124.776331][ T8745] EXT4-fs (loop4): Remounting filesystem read-only [ 124.788395][ T8745] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 124.798152][ T8751] SELinux: failed to load policy [ 124.871592][ T8765] Invalid ELF header magic: != ELF [ 124.934506][ T8773] SELinux: failed to load policy [ 124.984160][ T8777] loop7: detected capacity change from 0 to 16384 [ 124.990703][ T8775] loop1: detected capacity change from 0 to 4096 [ 124.992759][ T8775] EXT4-fs: Ignoring removed nobh option [ 125.002807][ T8775] EXT4-fs: Ignoring removed i_version option [ 125.023423][ T8777] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 125.109886][ T8798] FAULT_INJECTION: forcing a failure. [ 125.109886][ T8798] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.117162][ T8797] IPVS: Error joining to the multicast group [ 125.123094][ T8798] CPU: 0 UID: 0 PID: 8798 Comm: syz.4.1952 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 125.136824][ T8796] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 125.141214][ T8798] Tainted: [W]=WARN [ 125.141224][ T8798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 125.165638][ T8798] Call Trace: [ 125.168926][ T8798] [ 125.171917][ T8798] dump_stack_lvl+0xf2/0x150 [ 125.176560][ T8798] dump_stack+0x15/0x20 [ 125.180788][ T8798] should_fail_ex+0x223/0x230 [ 125.183493][ T8801] SELinux: failed to load policy [ 125.185530][ T8798] should_fail+0xb/0x10 [ 125.185570][ T8798] should_fail_usercopy+0x1a/0x20 [ 125.185606][ T8798] _copy_from_user+0x1e/0xd0 [ 125.204497][ T8798] memdup_user_nul+0x65/0xd0 [ 125.209144][ T8798] sel_commit_bools_write+0xcd/0x260 [ 125.214456][ T8798] vfs_writev+0x3fb/0x880 [ 125.218895][ T8798] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 125.224816][ T8798] ? mutex_lock+0xd/0x40 [ 125.229128][ T8798] do_writev+0xf8/0x220 [ 125.233380][ T8798] __x64_sys_writev+0x45/0x50 [ 125.238085][ T8798] x64_sys_call+0x1f18/0x2d60 [ 125.242782][ T8798] do_syscall_64+0xc9/0x1c0 [ 125.247369][ T8798] ? clear_bhb_loop+0x55/0xb0 [ 125.252068][ T8798] ? clear_bhb_loop+0x55/0xb0 [ 125.256920][ T8798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.262914][ T8798] RIP: 0033:0x7f895d9ddff9 [ 125.267333][ T8798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.287072][ T8798] RSP: 002b:00007f895c657038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 125.295567][ T8798] RAX: ffffffffffffffda RBX: 00007f895db95f80 RCX: 00007f895d9ddff9 [ 125.303590][ T8798] RDX: 0000000000000001 RSI: 00000000200025c0 RDI: 0000000000000006 [ 125.311663][ T8798] RBP: 00007f895c657090 R08: 0000000000000000 R09: 0000000000000000 [ 125.319680][ T8798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.327743][ T8798] R13: 0000000000000000 R14: 00007f895db95f80 R15: 00007ffe46974c38 [ 125.335778][ T8798] [ 125.341781][ T8806] syz.0.1955[8806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.388137][ T8810] loop4: detected capacity change from 0 to 4096 [ 125.406333][ T8810] EXT4-fs: Ignoring removed nobh option [ 125.407327][ T8815] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 125.411926][ T8810] EXT4-fs: Ignoring removed i_version option [ 125.427811][ T8815] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.444497][ T8803] FAULT_INJECTION: forcing a failure. [ 125.444497][ T8803] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.457706][ T8803] CPU: 1 UID: 0 PID: 8803 Comm: syz.0.1955 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 125.469997][ T8803] Tainted: [W]=WARN [ 125.473860][ T8803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 125.484022][ T8803] Call Trace: [ 125.487318][ T8803] [ 125.490257][ T8803] dump_stack_lvl+0xf2/0x150 [ 125.494875][ T8803] dump_stack+0x15/0x20 [ 125.499108][ T8803] should_fail_ex+0x223/0x230 [ 125.503866][ T8803] should_fail+0xb/0x10 [ 125.508128][ T8803] should_fail_usercopy+0x1a/0x20 [ 125.513230][ T8803] _copy_from_iter+0xd3/0xd20 [ 125.517932][ T8803] ? should_fail_ex+0xd7/0x230 [ 125.522737][ T8803] ? __virt_addr_valid+0x1ed/0x250 [ 125.527895][ T8803] ? __check_object_size+0x364/0x520 [ 125.533333][ T8803] skb_copy_datagram_from_iter+0xb3/0x460 [ 125.539199][ T8803] tun_get_user+0xb7c/0x24e0 [ 125.543804][ T8803] ? kstrtoull+0x110/0x140 [ 125.548233][ T8803] ? ref_tracker_alloc+0x1f5/0x2f0 [ 125.553401][ T8803] ? avc_policy_seqno+0x15/0x20 [ 125.558381][ T8803] tun_chr_write_iter+0x188/0x240 [ 125.563505][ T8803] vfs_write+0x76a/0x910 [ 125.567834][ T8803] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 125.573396][ T8803] ksys_write+0xeb/0x1b0 [ 125.577750][ T8803] __x64_sys_write+0x42/0x50 [ 125.582407][ T8803] x64_sys_call+0x27dd/0x2d60 [ 125.587099][ T8803] do_syscall_64+0xc9/0x1c0 [ 125.591651][ T8803] ? clear_bhb_loop+0x55/0xb0 [ 125.596396][ T8803] ? clear_bhb_loop+0x55/0xb0 [ 125.601154][ T8803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.607117][ T8803] RIP: 0033:0x7f0d483cdff9 [ 125.611577][ T8803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.631226][ T8803] RSP: 002b:00007f0d47041038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 125.639660][ T8803] RAX: ffffffffffffffda RBX: 00007f0d48585f80 RCX: 00007f0d483cdff9 [ 125.647639][ T8803] RDX: 000000000000002e RSI: 0000000020000200 RDI: 0000000000000005 [ 125.655693][ T8803] RBP: 00007f0d47041090 R08: 0000000000000000 R09: 0000000000000000 [ 125.663743][ T8803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.671723][ T8803] R13: 0000000000000000 R14: 00007f0d48585f80 R15: 00007fff3caeca48 [ 125.679763][ T8803] [ 125.737894][ T8815] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 125.747795][ T8815] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.772382][ T8628] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.780657][ T8628] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.794027][ T8628] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.802343][ T8628] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.815543][ T8628] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.823843][ T8628] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.831012][ T8835] loop2: detected capacity change from 0 to 512 [ 125.837458][ T8628] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.838920][ T8835] EXT4-fs: Ignoring removed bh option [ 125.846606][ T8628] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.863791][ T8815] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 125.868969][ T8838] sel_write_load: 2 callbacks suppressed [ 125.868986][ T8838] SELinux: failed to load policy [ 125.873601][ T8815] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.897445][ T8835] EXT4-fs error (device loop2): __ext4_iget:4952: inode #15: block 1803188595: comm syz.2.1967: invalid block [ 125.914039][ T8835] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.1967: couldn't read orphan inode 15 (err -117) [ 125.937407][ T8815] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 125.947447][ T8815] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.962981][ T8842] loop3: detected capacity change from 0 to 4096 [ 125.971594][ T8842] EXT4-fs: Ignoring removed nobh option [ 125.977355][ T8842] EXT4-fs: Ignoring removed i_version option [ 126.006974][ T8815] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.015365][ T8815] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.027158][ T8815] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.035554][ T8815] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.036933][ T8852] SELinux: failed to load policy [ 126.050051][ T8815] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.058366][ T8815] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.079800][ T8815] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.088073][ T8815] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.133582][ T8861] loop1: detected capacity change from 0 to 512 [ 126.144845][ T8861] EXT4-fs: Ignoring removed bh option [ 126.175908][ T8864] loop0: detected capacity change from 0 to 512 [ 126.182476][ T8864] EXT4-fs: Ignoring removed bh option [ 126.192983][ T8861] EXT4-fs error (device loop1): __ext4_iget:4952: inode #15: block 1803188595: comm syz.1.1977: invalid block [ 126.197156][ T8868] SELinux: failed to load policy [ 126.205672][ T8861] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1977: couldn't read orphan inode 15 (err -117) [ 126.223067][ T8864] EXT4-fs error (device loop0): __ext4_iget:4952: inode #15: block 1803188595: comm syz.0.1978: invalid block [ 126.235107][ T8864] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1978: couldn't read orphan inode 15 (err -117) [ 126.235201][ T8861] FAULT_INJECTION: forcing a failure. [ 126.235201][ T8861] name failslab, interval 1, probability 0, space 0, times 0 [ 126.259610][ T8861] CPU: 0 UID: 0 PID: 8861 Comm: syz.1.1977 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 126.271816][ T8861] Tainted: [W]=WARN [ 126.275621][ T8861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 126.285689][ T8861] Call Trace: [ 126.288972][ T8861] [ 126.291971][ T8861] dump_stack_lvl+0xf2/0x150 [ 126.296578][ T8861] dump_stack+0x15/0x20 [ 126.300739][ T8861] should_fail_ex+0x223/0x230 [ 126.305438][ T8861] ? ext4_mb_new_blocks+0x2fc/0x2020 [ 126.310737][ T8861] should_failslab+0x8f/0xb0 [ 126.315338][ T8861] kmem_cache_alloc_noprof+0x4c/0x290 [ 126.320824][ T8861] ext4_mb_new_blocks+0x2fc/0x2020 [ 126.326045][ T8861] ? check_return_code+0xa2c/0xb00 [ 126.331182][ T8861] ? ext4_get_branch+0x323/0x3a0 [ 126.336151][ T8861] ? pop_stack+0x74/0x270 [ 126.340547][ T8861] ? ext4_inode_to_goal_block+0x1cb/0x1f0 [ 126.346290][ T8861] ext4_ind_map_blocks+0xb3e/0x14a0 [ 126.351692][ T8861] ext4_map_blocks+0x54c/0xcf0 [ 126.356479][ T8861] ext4_iomap_begin+0x4a9/0x5d0 [ 126.361418][ T8861] iomap_iter+0x3cc/0x800 [ 126.365884][ T8861] ? __pfx_ext4_iomap_begin+0x10/0x10 [ 126.371281][ T8861] __iomap_dio_rw+0x697/0x1090 [ 126.376179][ T8861] ? ext4_reserve_inode_write+0x184/0x200 [ 126.381996][ T8861] iomap_dio_rw+0x40/0x90 [ 126.386339][ T8861] ext4_file_write_iter+0xa8c/0xe10 [ 126.391565][ T8861] do_iter_readv_writev+0x394/0x450 [ 126.396975][ T8861] vfs_writev+0x2d4/0x880 [ 126.401333][ T8861] __se_sys_pwritev2+0x10c/0x1d0 [ 126.406278][ T8861] __x64_sys_pwritev2+0x78/0x90 [ 126.411203][ T8861] x64_sys_call+0x271f/0x2d60 [ 126.415895][ T8861] do_syscall_64+0xc9/0x1c0 [ 126.420408][ T8861] ? clear_bhb_loop+0x55/0xb0 [ 126.425107][ T8861] ? clear_bhb_loop+0x55/0xb0 [ 126.429847][ T8861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.435760][ T8861] RIP: 0033:0x7fb4d3e3dff9 [ 126.440268][ T8861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.459926][ T8861] RSP: 002b:00007fb4d2ab7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 126.468389][ T8861] RAX: ffffffffffffffda RBX: 00007fb4d3ff5f80 RCX: 00007fb4d3e3dff9 [ 126.476384][ T8861] RDX: 0000000000000002 RSI: 0000000020000240 RDI: 0000000000000004 [ 126.484361][ T8861] RBP: 00007fb4d2ab7090 R08: 0000000000000000 R09: 0000000000000003 [ 126.492336][ T8861] R10: 0000000000001800 R11: 0000000000000246 R12: 0000000000000001 [ 126.500332][ T8861] R13: 0000000000000000 R14: 00007fb4d3ff5f80 R15: 00007ffcd4079d38 [ 126.508316][ T8861] [ 126.557246][ T8873] FAULT_INJECTION: forcing a failure. [ 126.557246][ T8873] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 126.570496][ T8873] CPU: 1 UID: 0 PID: 8873 Comm: syz.3.1982 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 126.582753][ T8873] Tainted: [W]=WARN [ 126.586564][ T8873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 126.596645][ T8873] Call Trace: [ 126.599933][ T8873] [ 126.602878][ T8873] dump_stack_lvl+0xf2/0x150 [ 126.607554][ T8873] dump_stack+0x15/0x20 [ 126.611720][ T8873] should_fail_ex+0x223/0x230 [ 126.616453][ T8873] should_fail+0xb/0x10 [ 126.620646][ T8873] should_fail_usercopy+0x1a/0x20 [ 126.625845][ T8873] _copy_from_user+0x1e/0xd0 [ 126.630465][ T8873] move_addr_to_kernel+0x82/0x120 [ 126.635576][ T8873] copy_msghdr_from_user+0x271/0x2a0 [ 126.641065][ T8873] __sys_sendmsg+0x171/0x270 [ 126.645747][ T8873] __x64_sys_sendmsg+0x46/0x50 [ 126.650624][ T8873] x64_sys_call+0x2689/0x2d60 [ 126.655363][ T8873] do_syscall_64+0xc9/0x1c0 [ 126.659918][ T8873] ? clear_bhb_loop+0x55/0xb0 [ 126.664622][ T8873] ? clear_bhb_loop+0x55/0xb0 [ 126.669343][ T8873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.675370][ T8873] RIP: 0033:0x7f51c89cdff9 [ 126.679793][ T8873] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.699457][ T8873] RSP: 002b:00007f51c7647038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 126.707878][ T8873] RAX: ffffffffffffffda RBX: 00007f51c8b85f80 RCX: 00007f51c89cdff9 [ 126.715860][ T8873] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 126.723903][ T8873] RBP: 00007f51c7647090 R08: 0000000000000000 R09: 0000000000000000 [ 126.731966][ T8873] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.739944][ T8873] R13: 0000000000000000 R14: 00007f51c8b85f80 R15: 00007ffe6c3c4dc8 [ 126.748000][ T8873] [ 126.816427][ T8879] netlink: 'syz.3.1984': attribute type 3 has an invalid length. [ 126.940993][ T8892] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 127.004607][ T8902] FAULT_INJECTION: forcing a failure. [ 127.004607][ T8902] name failslab, interval 1, probability 0, space 0, times 0 [ 127.017327][ T8902] CPU: 1 UID: 0 PID: 8902 Comm: syz.2.1997 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 127.029573][ T8902] Tainted: [W]=WARN [ 127.033390][ T8902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 127.043464][ T8902] Call Trace: [ 127.046763][ T8902] [ 127.049711][ T8902] dump_stack_lvl+0xf2/0x150 [ 127.054358][ T8902] dump_stack+0x15/0x20 [ 127.058580][ T8902] should_fail_ex+0x223/0x230 [ 127.063335][ T8902] ? memcg_list_lru_alloc+0x132/0x740 [ 127.068739][ T8902] should_failslab+0x8f/0xb0 [ 127.073365][ T8902] __kmalloc_noprof+0xa5/0x370 [ 127.078228][ T8902] memcg_list_lru_alloc+0x132/0x740 [ 127.083464][ T8902] ? mod_objcg_state+0x2ea/0x4f0 [ 127.088424][ T8902] __memcg_slab_post_alloc_hook+0x1a2/0x660 [ 127.094431][ T8902] ? should_failslab+0x8f/0xb0 [ 127.099243][ T8902] ? should_fail_ex+0xd7/0x230 [ 127.104047][ T8902] ? __d_alloc+0x3d/0x340 [ 127.108441][ T8902] kmem_cache_alloc_lru_noprof+0x1ae/0x2a0 [ 127.114273][ T8902] __d_alloc+0x3d/0x340 [ 127.118444][ T8902] d_make_root+0x2a/0xb0 [ 127.122764][ T8902] mqueue_fill_super+0x17a/0x1b0 [ 127.127774][ T8902] ? __pfx_mqueue_fill_super+0x10/0x10 [ 127.133249][ T8902] get_tree_nodev+0x7d/0xf0 [ 127.137818][ T8902] mqueue_get_tree+0x6b/0x90 [ 127.142431][ T8902] vfs_get_tree+0x56/0x1e0 [ 127.146892][ T8902] fc_mount+0x16/0x70 [ 127.150885][ T8902] mq_init_ns+0x253/0x300 [ 127.155227][ T8902] copy_ipcs+0x218/0x3b0 [ 127.159554][ T8902] create_new_namespaces+0x135/0x430 [ 127.164922][ T8902] ? security_capable+0x81/0x90 [ 127.169790][ T8902] unshare_nsproxy_namespaces+0xe6/0x120 [ 127.175492][ T8902] ksys_unshare+0x3c9/0x6e0 [ 127.180096][ T8902] __x64_sys_unshare+0x1f/0x30 [ 127.184879][ T8902] x64_sys_call+0x2c8d/0x2d60 [ 127.189574][ T8902] do_syscall_64+0xc9/0x1c0 [ 127.194086][ T8902] ? clear_bhb_loop+0x55/0xb0 [ 127.198840][ T8902] ? clear_bhb_loop+0x55/0xb0 [ 127.203531][ T8902] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.209445][ T8902] RIP: 0033:0x7fd67099dff9 [ 127.213905][ T8902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.233574][ T8902] RSP: 002b:00007fd66f611038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 127.242082][ T8902] RAX: ffffffffffffffda RBX: 00007fd670b55f80 RCX: 00007fd67099dff9 [ 127.250060][ T8902] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000028000400 [ 127.258106][ T8902] RBP: 00007fd66f611090 R08: 0000000000000000 R09: 0000000000000000 [ 127.266097][ T8902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 127.274099][ T8902] R13: 0000000000000001 R14: 00007fd670b55f80 R15: 00007ffe727a0d88 [ 127.282108][ T8902] [ 127.304543][ T8899] loop0: detected capacity change from 0 to 736 [ 127.315519][ T8907] netlink: 'syz.3.1998': attribute type 3 has an invalid length. [ 127.339094][ T8899] rock: directory entry would overflow storage [ 127.345381][ T8899] rock: sig=0x5850, size=36, remaining=14 [ 127.358815][ T8911] hsr_slave_0: left promiscuous mode [ 127.389930][ T8911] hsr_slave_1: left promiscuous mode [ 127.426145][ T8918] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2001'. [ 127.483148][ T8920] loop0: detected capacity change from 0 to 512 [ 127.556418][ T8920] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.0.2003: corrupted xattr block 95: invalid header [ 127.575787][ T8920] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2003: bg 0: block 7: invalid block bitmap [ 127.603374][ T8920] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 127.627266][ T8920] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2977: inode #11: comm syz.0.2003: corrupted xattr block 95: invalid header [ 127.661714][ T8920] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 127.682847][ T8920] EXT4-fs (loop0): 1 orphan inode deleted [ 127.698945][ T8920] EXT4-fs mount: 152 callbacks suppressed [ 127.699016][ T8920] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.741615][ T8920] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2003'. [ 127.784481][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.342947][ T8943] netlink: 'syz.0.2013': attribute type 3 has an invalid length. [ 128.357112][ T8949] loop3: detected capacity change from 0 to 512 [ 128.365787][ T8949] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 128.382746][ T8958] SELinux: failed to load policy [ 128.388742][ T8949] EXT4-fs (loop3): 1 truncate cleaned up [ 128.394853][ T8949] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.411324][ T8960] bpf_get_probe_write_proto: 5 callbacks suppressed [ 128.411343][ T8960] syz.4.2019[8960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.418328][ T8960] syz.4.2019[8960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.430541][ T8960] syz.4.2019[8960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.468648][ T8960] loop4: detected capacity change from 0 to 4096 [ 128.490430][ T8960] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.498806][ T8969] loop0: detected capacity change from 0 to 1024 [ 128.503854][ T8970] netlink: 3 bytes leftover after parsing attributes in process `syz.0.2023'. [ 128.511869][ T8969] EXT4-fs warning (device loop0): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop0. [ 128.530086][ T8970] 0ªX¹¦À: renamed from 61ªX¹¦À [ 128.538119][ T8970] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 128.570517][ T8975] SELinux: failed to load policy [ 128.612971][ T8979] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.622893][ T8979] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.634072][ T7361] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.655686][ T8981] loop4: detected capacity change from 0 to 256 [ 128.673394][ T8981] FAT-fs (loop4): codepage cp852 not found [ 128.686911][ T8979] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.696895][ T8979] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.737857][ T8979] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.747721][ T8979] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.765672][ T8988] loop4: detected capacity change from 0 to 512 [ 128.797370][ T8979] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.807303][ T8979] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.828113][ T8988] loop4: detected capacity change from 0 to 512 [ 128.834533][ T8988] EXT4-fs: Ignoring removed mblk_io_submit option [ 128.841112][ T8988] EXT4-fs: Ignoring removed i_version option [ 128.848689][ T8988] EXT4-fs error (device loop4): __ext4_iget:4952: inode #11: block 1: comm syz.4.2030: invalid block [ 128.860002][ T8988] EXT4-fs (loop4): Remounting filesystem read-only [ 128.867583][ T8988] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.874723][ T8979] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.879677][ T8988] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 128.887871][ T8979] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.894796][ T8988] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.908441][ T8979] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.919982][ T8979] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.933169][ T8979] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.941546][ T8979] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.955803][ T8979] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.964274][ T8979] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.993015][ T5940] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.054729][ T8994] SELinux: failed to load policy [ 129.088882][ T8996] netlink: 'syz.3.2033': attribute type 11 has an invalid length. [ 129.096846][ T8996] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2033'. [ 129.220905][ T9001] loop0: detected capacity change from 0 to 512 [ 129.230307][ T9003] SELinux: failed to load policy [ 129.261095][ T9005] RDS: rds_bind could not find a transport for fe88::103, load rds_tcp or rds_rdma? [ 129.286191][ T9001] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.305255][ T9001] ext4 filesystem being mounted at /416/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.347009][ T9001] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 129.383347][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.523777][ T9027] SELinux: failed to load policy [ 129.546220][ T9029] FAULT_INJECTION: forcing a failure. [ 129.546220][ T9029] name failslab, interval 1, probability 0, space 0, times 0 [ 129.559013][ T9029] CPU: 1 UID: 0 PID: 9029 Comm: syz.2.2048 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 129.571195][ T9029] Tainted: [W]=WARN [ 129.575005][ T9029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 129.585083][ T9029] Call Trace: [ 129.588374][ T9029] [ 129.591411][ T9029] dump_stack_lvl+0xf2/0x150 [ 129.596039][ T9029] dump_stack+0x15/0x20 [ 129.600262][ T9029] should_fail_ex+0x223/0x230 [ 129.604970][ T9029] ? prog_array_map_alloc+0x33/0x120 [ 129.610290][ T9029] should_failslab+0x8f/0xb0 [ 129.614939][ T9029] __kmalloc_cache_noprof+0x4b/0x2a0 [ 129.620280][ T9029] prog_array_map_alloc+0x33/0x120 [ 129.625435][ T9029] map_create+0x850/0xb70 [ 129.630056][ T9029] __sys_bpf+0x667/0x7a0 [ 129.634324][ T9029] __x64_sys_bpf+0x43/0x50 [ 129.638815][ T9029] x64_sys_call+0x2625/0x2d60 [ 129.643538][ T9029] do_syscall_64+0xc9/0x1c0 [ 129.648138][ T9029] ? clear_bhb_loop+0x55/0xb0 [ 129.652914][ T9029] ? clear_bhb_loop+0x55/0xb0 [ 129.657690][ T9029] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.663696][ T9029] RIP: 0033:0x7fd67099dff9 [ 129.668130][ T9029] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.688028][ T9029] RSP: 002b:00007fd66f611038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 129.696494][ T9029] RAX: ffffffffffffffda RBX: 00007fd670b55f80 RCX: 00007fd67099dff9 [ 129.704481][ T9029] RDX: 0000000000000050 RSI: 00000000200006c0 RDI: 0000000000000000 [ 129.712544][ T9029] RBP: 00007fd66f611090 R08: 0000000000000000 R09: 0000000000000000 [ 129.720595][ T9029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.728761][ T9029] R13: 0000000000000000 R14: 00007fd670b55f80 R15: 00007ffe727a0d88 [ 129.736786][ T9029] [ 129.767695][ T9031] loop2: detected capacity change from 0 to 512 [ 129.786874][ T9031] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.2.2050: corrupted xattr block 95: invalid header [ 129.802428][ T9031] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2050: bg 0: block 7: invalid block bitmap [ 129.816914][ T9031] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 129.826110][ T9031] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #11: comm syz.2.2050: corrupted xattr block 95: invalid header [ 129.832844][ T9034] RDS: rds_bind could not find a transport for fe88::104, load rds_tcp or rds_rdma? [ 129.841417][ T9031] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 129.858465][ T9031] EXT4-fs (loop2): 1 orphan inode deleted [ 129.866356][ T9031] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.882410][ T9031] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2050'. [ 129.896072][ T29] kauditd_printk_skb: 7050 callbacks suppressed [ 129.896089][ T29] audit: type=1326 audit(1728400725.319:21906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.3.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c89cdff9 code=0x7ffc0000 [ 129.896371][ T9038] FAULT_INJECTION: forcing a failure. [ 129.896371][ T9038] name failslab, interval 1, probability 0, space 0, times 0 [ 129.902597][ T29] audit: type=1326 audit(1728400725.319:21907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.3.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f51c89cc990 code=0x7ffc0000 [ 129.926020][ T9038] CPU: 0 UID: 0 PID: 9038 Comm: syz.3.2052 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 129.938639][ T29] audit: type=1326 audit(1728400725.319:21908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.3.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f51c89ccadf code=0x7ffc0000 [ 129.962110][ T9038] Tainted: [W]=WARN [ 129.962120][ T9038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 129.962136][ T9038] Call Trace: [ 129.962144][ T9038] [ 129.962153][ T9038] dump_stack_lvl+0xf2/0x150 [ 130.022748][ T9038] dump_stack+0x15/0x20 [ 130.026918][ T9038] should_fail_ex+0x223/0x230 [ 130.031635][ T9038] ? __alloc_skb+0x10b/0x310 [ 130.036403][ T9038] should_failslab+0x8f/0xb0 [ 130.041029][ T9038] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 130.046864][ T9038] __alloc_skb+0x10b/0x310 [ 130.051395][ T9038] audit_log_start+0x368/0x6b0 [ 130.056173][ T9038] audit_seccomp+0x4b/0x130 [ 130.060776][ T9038] __seccomp_filter+0x6fa/0x1180 [ 130.065826][ T9038] ? proc_fail_nth_write+0x12a/0x150 [ 130.071125][ T9038] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 130.076790][ T9038] ? vfs_write+0x580/0x910 [ 130.081256][ T9038] ? __fget_files+0x1d4/0x210 [ 130.085946][ T9038] __secure_computing+0x9f/0x1c0 [ 130.090931][ T9038] syscall_trace_enter+0xd1/0x1f0 [ 130.096021][ T9038] ? fpregs_assert_state_consistent+0x83/0xa0 [ 130.102121][ T9038] do_syscall_64+0xaa/0x1c0 [ 130.106674][ T9038] ? clear_bhb_loop+0x55/0xb0 [ 130.111373][ T9038] ? clear_bhb_loop+0x55/0xb0 [ 130.116074][ T9038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.122128][ T9038] RIP: 0033:0x7f51c89cdff9 [ 130.126571][ T9038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.146184][ T9038] RSP: 002b:00007f51c7647038 EFLAGS: 00000246 ORIG_RAX: 0000000000000088 [ 130.154605][ T9038] RAX: ffffffffffffffda RBX: 00007f51c8b85f80 RCX: 00007f51c89cdff9 [ 130.162635][ T9038] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000002 [ 130.170679][ T9038] RBP: 00007f51c7647090 R08: 0000000000000000 R09: 0000000000000000 [ 130.178694][ T9038] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.186721][ T9038] R13: 0000000000000000 R14: 00007f51c8b85f80 R15: 00007ffe6c3c4dc8 [ 130.194735][ T9038] [ 130.197992][ T9038] audit: audit_lost=6 audit_rate_limit=0 audit_backlog_limit=64 [ 130.206059][ T9038] audit: out of memory in audit_log_start [ 130.212436][ T29] audit: type=1326 audit(1728400725.629:21909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.3.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f51c89cca3c code=0x7ffc0000 [ 130.213275][ T4945] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.244855][ T29] audit: type=1326 audit(1728400725.629:21910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.3.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f51c89ccadf code=0x7ffc0000 [ 130.268224][ T29] audit: type=1326 audit(1728400725.629:21911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.3.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f51c89ccc8a code=0x7ffc0000 [ 130.291725][ T29] audit: type=1326 audit(1728400725.629:21912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.3.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c89cdff9 code=0x7ffc0000 [ 130.315244][ T29] audit: type=1326 audit(1728400725.629:21913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.3.2052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f51c89cdff9 code=0x7ffc0000 [ 130.321507][ T9040] loop3: detected capacity change from 0 to 512 [ 130.348761][ T35] page_pool_release_retry() stalled pool shutdown: id 43, 2 inflight 60 sec [ 130.374104][ T9040] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.3.2054: corrupted xattr block 95: invalid header [ 130.389362][ T9040] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2054: bg 0: block 7: invalid block bitmap [ 130.404941][ T9040] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 130.414433][ T9040] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #11: comm syz.3.2054: corrupted xattr block 95: invalid header [ 130.438053][ T9040] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 130.447790][ T9040] EXT4-fs (loop3): 1 orphan inode deleted [ 130.456112][ T9040] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.467352][ T9053] SELinux: failed to load policy [ 130.472332][ T9040] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2054'. [ 130.494904][ T5940] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.523043][ T9055] loop2: detected capacity change from 0 to 4096 [ 130.530472][ T9055] EXT4-fs: Ignoring removed nobh option [ 130.536246][ T9055] EXT4-fs: Ignoring removed i_version option [ 130.563506][ T9055] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.568245][ T9064] SELinux: failed to load policy [ 130.589487][ T9066] loop3: detected capacity change from 0 to 512 [ 130.596805][ T9055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.607237][ T9066] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.3.2063: corrupted xattr block 95: invalid header [ 130.622653][ T9066] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2063: bg 0: block 7: invalid block bitmap [ 130.635604][ T9066] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 130.644587][ T9066] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #11: comm syz.3.2063: corrupted xattr block 95: invalid header [ 130.658561][ T9066] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 130.668002][ T9066] EXT4-fs (loop3): 1 orphan inode deleted [ 130.674029][ T9066] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.688300][ T9066] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2063'. [ 130.705967][ T5940] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.721991][ T9073] loop2: detected capacity change from 0 to 512 [ 130.730025][ T9073] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.2.2077: corrupted xattr block 95: invalid header [ 130.744545][ T9073] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2077: bg 0: block 7: invalid block bitmap [ 130.758238][ T9073] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 130.768110][ T9073] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #11: comm syz.2.2077: corrupted xattr block 95: invalid header [ 130.782126][ T9073] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 130.791306][ T9073] EXT4-fs (loop2): 1 orphan inode deleted [ 130.797497][ T9073] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.811716][ T9073] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2077'. [ 130.829524][ T4945] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.925063][ T9080] FAULT_INJECTION: forcing a failure. [ 130.925063][ T9080] name failslab, interval 1, probability 0, space 0, times 0 [ 130.937781][ T9080] CPU: 0 UID: 0 PID: 9080 Comm: syz.2.2069 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 130.950037][ T9080] Tainted: [W]=WARN [ 130.953907][ T9080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 130.963994][ T9080] Call Trace: [ 130.967272][ T9080] [ 130.970280][ T9080] dump_stack_lvl+0xf2/0x150 [ 130.974879][ T9080] dump_stack+0x15/0x20 [ 130.979125][ T9080] should_fail_ex+0x223/0x230 [ 130.983243][ T9078] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.983902][ T9080] ? vm_area_dup+0x98/0x130 [ 130.996761][ T9080] should_failslab+0x8f/0xb0 [ 131.001361][ T9080] kmem_cache_alloc_noprof+0x4c/0x290 [ 131.006800][ T9080] vm_area_dup+0x98/0x130 [ 131.011218][ T9080] __split_vma+0xf7/0x6a0 [ 131.015596][ T9080] vma_modify+0x2cb/0xcd0 [ 131.019999][ T9080] vma_modify_flags+0xf2/0x120 [ 131.024811][ T9080] mprotect_fixup+0x31a/0x5e0 [ 131.029614][ T9080] do_mprotect_pkey+0x655/0x970 [ 131.034537][ T9080] ? proc_fail_nth_write+0x12a/0x150 [ 131.039843][ T9080] __x64_sys_mprotect+0x48/0x60 [ 131.044710][ T9080] x64_sys_call+0x26cf/0x2d60 [ 131.049457][ T9080] do_syscall_64+0xc9/0x1c0 [ 131.053963][ T9080] ? clear_bhb_loop+0x55/0xb0 [ 131.058655][ T9080] ? clear_bhb_loop+0x55/0xb0 [ 131.063481][ T9080] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.069406][ T9080] RIP: 0033:0x7fd67099dff9 [ 131.073823][ T9080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.093472][ T9080] RSP: 002b:00007fd66f611038 EFLAGS: 00000246 ORIG_RAX: 000000000000000a [ 131.101890][ T9080] RAX: ffffffffffffffda RBX: 00007fd670b55f80 RCX: 00007fd67099dff9 [ 131.109952][ T9080] RDX: 0000000000000001 RSI: 0000000000800000 RDI: 0000000020000000 [ 131.118038][ T9080] RBP: 00007fd66f611090 R08: 0000000000000000 R09: 0000000000000000 [ 131.126018][ T9080] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.134056][ T9080] R13: 0000000000000000 R14: 00007fd670b55f80 R15: 00007ffe727a0d88 [ 131.142076][ T9080] [ 131.145503][ T9078] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.234660][ T9085] SELinux: failed to load policy [ 131.256479][ T9087] loop2: detected capacity change from 0 to 512 [ 131.264706][ T9087] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.2.2072: corrupted xattr block 95: invalid header [ 131.278852][ T9087] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2072: bg 0: block 7: invalid block bitmap [ 131.291364][ T9087] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 131.300554][ T9087] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #11: comm syz.2.2072: corrupted xattr block 95: invalid header [ 131.314294][ T9087] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 131.323399][ T9087] EXT4-fs (loop2): 1 orphan inode deleted [ 131.329738][ T9087] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.343797][ T9087] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2072'. [ 131.361765][ T4945] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.453038][ T9096] SELinux: failed to load policy [ 131.484272][ T9100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5135 sclass=netlink_route_socket pid=9100 comm=syz.4.2079 [ 131.497737][ T9098] loop0: detected capacity change from 0 to 4096 [ 131.504979][ T9098] EXT4-fs: Ignoring removed nobh option [ 131.510655][ T9098] EXT4-fs: Ignoring removed i_version option [ 131.520443][ T9098] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.546920][ T9098] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.132220][ T9115] loop1: detected capacity change from 0 to 512 [ 132.140636][ T9115] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.1.2084: corrupted xattr block 95: invalid header [ 132.156765][ T9115] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.2084: bg 0: block 7: invalid block bitmap [ 132.170020][ T9115] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 132.180151][ T9115] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2977: inode #11: comm syz.1.2084: corrupted xattr block 95: invalid header [ 132.194431][ T9115] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 132.204927][ T9115] EXT4-fs (loop1): 1 orphan inode deleted [ 132.211729][ T9115] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.241554][ T9115] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2084'. [ 132.277467][ T4410] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.287812][ T9120] SELinux: failed to load policy [ 132.334331][ T9126] SELinux: failed to load policy [ 132.383242][ T9130] loop1: detected capacity change from 0 to 1024 [ 132.413861][ T9130] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 132.439247][ T9130] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 132.447437][ T9130] EXT4-fs (loop1): orphan cleanup on readonly fs [ 132.455865][ T9130] EXT4-fs error (device loop1): ext4_map_blocks:705: inode #3: block 3: comm syz.1.2091: lblock 3 mapped to illegal pblock 3 (length 1) [ 132.498962][ T9130] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.2091: Failed to acquire dquot type 0 [ 132.514546][ T9134] loop4: detected capacity change from 0 to 2048 [ 132.532952][ T9130] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #3: block 3: comm syz.1.2091: lblock 3 mapped to illegal pblock 3 (length 1) [ 132.553528][ T9135] loop0: detected capacity change from 0 to 4096 [ 132.560617][ T9135] EXT4-fs: Ignoring removed nobh option [ 132.566337][ T9135] EXT4-fs: Ignoring removed i_version option [ 132.574081][ T9130] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.2091: Failed to acquire dquot type 0 [ 132.587682][ T9134] loop4: p1 < > p4 [ 132.592424][ T9134] loop4: p4 size 8388608 extends beyond EOD, truncated [ 132.602843][ T9130] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.2091: Freeing blocks not in datazone - block = 0, count = 4096 [ 132.618962][ T9135] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.641392][ T9130] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #3: block 3: comm syz.1.2091: lblock 3 mapped to illegal pblock 3 (length 1) [ 132.656176][ T9130] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.2091: Failed to acquire dquot type 0 [ 132.667984][ T9130] EXT4-fs (loop1): 1 orphan inode deleted [ 132.674230][ T9135] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.684048][ T9130] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 132.698750][ T9140] netlink: 'syz.3.2095': attribute type 4 has an invalid length. [ 132.730298][ T9144] netlink: 'syz.4.2096': attribute type 3 has an invalid length. [ 132.737421][ T9146] SELinux: failed to load policy [ 132.763865][ T9148] SELinux: failed to load policy [ 132.796746][ T4410] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.849076][ T9164] loop4: detected capacity change from 0 to 512 [ 132.871883][ T9159] pim6reg1: entered promiscuous mode [ 132.877460][ T9159] pim6reg1: entered allmulticast mode [ 132.885845][ T9161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5135 sclass=netlink_route_socket pid=9161 comm=syz.1.2103 [ 132.897282][ T9164] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.915468][ T9164] ext4 filesystem being mounted at /161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.933809][ T9164] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 132.964185][ T9164] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 132.981284][ T9180] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2107'. [ 132.983341][ T9176] loop1: detected capacity change from 0 to 4096 [ 132.997489][ T9176] EXT4-fs: Ignoring removed nobh option [ 133.003207][ T9176] EXT4-fs: Ignoring removed i_version option [ 133.014453][ T7361] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.017200][ T9176] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.052731][ T9176] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.083123][ T9189] netlink: 'syz.1.2111': attribute type 3 has an invalid length. [ 133.093799][ T9188] loop4: detected capacity change from 0 to 2048 [ 133.101836][ T9188] EXT4-fs: Ignoring removed mblk_io_submit option [ 133.109791][ T9191] SELinux: failed to load policy [ 133.127890][ T9188] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.185037][ T9197] loop2: detected capacity change from 0 to 512 [ 133.193640][ T9199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9199 comm=syz.1.2113 [ 133.206160][ T9199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9199 comm=syz.1.2113 [ 133.232462][ T9197] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.232531][ T9197] ext4 filesystem being mounted at /390/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.323466][ T9188] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2110: bg 0: block 234: padding at end of block bitmap is not set [ 133.338901][ T9188] EXT4-fs (loop4): Remounting filesystem read-only [ 133.346650][ T9204] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 133.356706][ T9204] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 133.357795][ T9202] EXT4-fs (loop4): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 133.365726][ T9204] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=15 [ 133.478045][ T7361] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.592327][ T9218] random: crng reseeded on system resumption [ 133.702913][ T9223] loop4: detected capacity change from 0 to 4096 [ 133.709936][ T9223] EXT4-fs: Ignoring removed nobh option [ 133.715566][ T9223] EXT4-fs: Ignoring removed i_version option [ 133.723256][ T9223] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.744969][ T9223] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.772515][ T9226] netlink: 'syz.4.2122': attribute type 3 has an invalid length. [ 133.799295][ T9228] loop4: detected capacity change from 0 to 512 [ 133.807308][ T9228] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.4.2123: corrupted xattr block 95: invalid header [ 133.821349][ T9228] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.2123: bg 0: block 7: invalid block bitmap [ 133.833875][ T9228] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 133.843002][ T9228] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2977: inode #11: comm syz.4.2123: corrupted xattr block 95: invalid header [ 133.856656][ T9228] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 133.865829][ T9228] EXT4-fs (loop4): 1 orphan inode deleted [ 133.871915][ T9228] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.887651][ T9228] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2123'. [ 133.904832][ T7361] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.037549][ T4945] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.060278][ T9242] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.070227][ T9242] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.128298][ T9242] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.130842][ T9248] loop2: detected capacity change from 0 to 4096 [ 134.138261][ T9242] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.145481][ T9248] EXT4-fs: Ignoring removed nobh option [ 134.159900][ T9248] EXT4-fs: Ignoring removed i_version option [ 134.163715][ T9252] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2134'. [ 134.176524][ T9250] netlink: 'syz.4.2133': attribute type 3 has an invalid length. [ 134.184832][ T9248] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.214366][ T9248] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.227589][ T9242] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.237410][ T9242] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.261694][ T9262] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9262 comm=syz.0.2135 [ 134.274214][ T9262] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9262 comm=syz.0.2135 [ 134.287062][ T9266] FAULT_INJECTION: forcing a failure. [ 134.287062][ T9266] name failslab, interval 1, probability 0, space 0, times 0 [ 134.299735][ T9266] CPU: 1 UID: 0 PID: 9266 Comm: syz.4.2140 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 134.311933][ T9266] Tainted: [W]=WARN [ 134.311952][ T9266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 134.312038][ T9266] Call Trace: [ 134.312044][ T9266] [ 134.312052][ T9266] dump_stack_lvl+0xf2/0x150 [ 134.312077][ T9266] dump_stack+0x15/0x20 [ 134.312118][ T9266] should_fail_ex+0x223/0x230 [ 134.312152][ T9266] ? getname_flags+0x81/0x3b0 [ 134.312178][ T9266] should_failslab+0x8f/0xb0 [ 134.312201][ T9266] kmem_cache_alloc_noprof+0x4c/0x290 [ 134.312303][ T9266] getname_flags+0x81/0x3b0 [ 134.312327][ T9266] __x64_sys_renameat2+0x6e/0xa0 [ 134.312349][ T9266] x64_sys_call+0x2cf1/0x2d60 [ 134.312379][ T9266] do_syscall_64+0xc9/0x1c0 [ 134.312415][ T9266] ? clear_bhb_loop+0x55/0xb0 [ 134.312500][ T9266] ? clear_bhb_loop+0x55/0xb0 [ 134.312593][ T9266] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.312624][ T9266] RIP: 0033:0x7f895d9ddff9 [ 134.312641][ T9266] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.312661][ T9266] RSP: 002b:00007f895c657038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 134.312692][ T9266] RAX: ffffffffffffffda RBX: 00007f895db95f80 RCX: 00007f895d9ddff9 [ 134.312706][ T9266] RDX: ffffffffffffffff RSI: 0000000020000240 RDI: ffffffffffffffff [ 134.312719][ T9266] RBP: 00007f895c657090 R08: 0000000000000000 R09: 0000000000000000 [ 134.312732][ T9266] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.312746][ T9266] R13: 0000000000000000 R14: 00007f895db95f80 R15: 00007ffe46974c38 [ 134.312765][ T9266] [ 134.330529][ T9242] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.330574][ T9242] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.385184][ T9242] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.385346][ T9242] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.395078][ T9242] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.395209][ T9242] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.398784][ T9242] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.398840][ T9242] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.407370][ T9242] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.407420][ T9242] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.446838][ T9281] loop1: detected capacity change from 0 to 512 [ 134.459445][ T9279] netlink: 'syz.2.2146': attribute type 3 has an invalid length. [ 134.490826][ T9283] loop4: detected capacity change from 0 to 4096 [ 134.494305][ T9281] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.1.2147: corrupted xattr block 95: invalid header [ 134.517277][ T9283] EXT4-fs: Ignoring removed nobh option [ 134.524600][ T9281] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.2147: bg 0: block 7: invalid block bitmap [ 134.531676][ T9283] EXT4-fs: Ignoring removed i_version option [ 134.536586][ T9281] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 134.556508][ T9283] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.575197][ T9281] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2977: inode #11: comm syz.1.2147: corrupted xattr block 95: invalid header [ 134.715895][ T9281] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 134.718338][ T9283] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.725031][ T9281] EXT4-fs (loop1): 1 orphan inode deleted [ 134.740165][ T9281] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.763261][ T9281] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2147'. [ 134.763299][ T9291] Invalid ELF header magic: != ELF [ 134.802641][ T4410] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.860193][ T9305] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.870066][ T9305] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.901426][ T9311] loop2: detected capacity change from 0 to 512 [ 134.921053][ T9311] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.2.2160: corrupted xattr block 95: invalid header [ 134.921461][ T9305] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.936874][ T9311] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2160: bg 0: block 7: invalid block bitmap [ 134.944690][ T9305] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.958588][ T9311] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 134.976510][ T9311] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #11: comm syz.2.2160: corrupted xattr block 95: invalid header [ 134.990540][ T9311] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 134.999646][ T9311] EXT4-fs (loop2): 1 orphan inode deleted [ 135.005836][ T9311] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.023127][ T9311] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2160'. [ 135.043139][ T29] kauditd_printk_skb: 566 callbacks suppressed [ 135.043154][ T29] audit: type=1326 audit(1728400730.459:22475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9315 comm="syz.1.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 135.073533][ T29] audit: type=1326 audit(1728400730.469:22476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9315 comm="syz.1.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 135.097188][ T29] audit: type=1326 audit(1728400730.469:22477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9315 comm="syz.1.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 135.120982][ T29] audit: type=1326 audit(1728400730.469:22478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9315 comm="syz.1.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 135.144691][ T29] audit: type=1326 audit(1728400730.469:22479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9315 comm="syz.1.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 135.150083][ T9316] loop1: detected capacity change from 0 to 4096 [ 135.168235][ T29] audit: type=1326 audit(1728400730.469:22480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9315 comm="syz.1.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 135.168272][ T29] audit: type=1326 audit(1728400730.469:22481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9315 comm="syz.1.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 135.179136][ T9316] EXT4-fs: Ignoring removed nobh option [ 135.198289][ T29] audit: type=1326 audit(1728400730.469:22482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9315 comm="syz.1.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 135.221819][ T9316] EXT4-fs: Ignoring removed i_version option [ 135.227542][ T29] audit: type=1326 audit(1728400730.469:22483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9315 comm="syz.1.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 135.280644][ T29] audit: type=1326 audit(1728400730.469:22484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9315 comm="syz.1.2162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4d3e3dff9 code=0x7ffc0000 [ 135.293546][ T9316] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.320902][ T9305] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 135.329681][ T4945] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.330915][ T9305] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.341859][ T9319] loop0: detected capacity change from 0 to 256 [ 135.357534][ T9316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.363706][ T9319] FAT-fs (loop0): Directory bread(block 64) failed [ 135.373210][ T9319] FAT-fs (loop0): Directory bread(block 65) failed [ 135.379931][ T9319] FAT-fs (loop0): Directory bread(block 66) failed [ 135.392261][ T9319] FAT-fs (loop0): Directory bread(block 67) failed [ 135.399298][ T9319] FAT-fs (loop0): Directory bread(block 68) failed [ 135.406385][ T9319] FAT-fs (loop0): Directory bread(block 69) failed [ 135.413128][ T9319] FAT-fs (loop0): Directory bread(block 70) failed [ 135.419764][ T9319] FAT-fs (loop0): Directory bread(block 71) failed [ 135.426419][ T9319] FAT-fs (loop0): Directory bread(block 72) failed [ 135.428055][ T9328] loop1: detected capacity change from 0 to 512 [ 135.433066][ T9319] FAT-fs (loop0): Directory bread(block 73) failed [ 135.452331][ T9328] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.1.2166: corrupted xattr block 95: invalid header [ 135.455903][ T9305] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 135.468089][ T9328] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.2166: bg 0: block 7: invalid block bitmap [ 135.475960][ T9305] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.500997][ T9328] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 135.511626][ T9328] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2977: inode #11: comm syz.1.2166: corrupted xattr block 95: invalid header [ 135.526907][ T9328] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 135.536108][ T9328] EXT4-fs (loop1): 1 orphan inode deleted [ 135.536947][ T9318] syz.0.2163: attempt to access beyond end of device [ 135.536947][ T9318] loop0: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 135.542280][ T9328] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.572383][ T9328] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2166'. [ 135.591381][ T4410] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.612925][ T9334] SELinux: failed to load policy [ 135.618997][ T9305] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.627451][ T9305] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.643872][ T9305] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.652314][ T9305] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.663918][ T9305] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.667089][ T9339] SELinux: failed to load policy [ 135.672160][ T9305] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.689114][ T9305] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 135.697371][ T9305] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.750683][ T9348] loop0: detected capacity change from 0 to 512 [ 135.768962][ T9348] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.0.2174: corrupted xattr block 95: invalid header [ 135.774589][ T9349] loop1: detected capacity change from 0 to 4096 [ 135.784667][ T9348] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2174: bg 0: block 7: invalid block bitmap [ 135.792542][ T9349] EXT4-fs: Ignoring removed nobh option [ 135.803560][ T9348] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 135.807116][ T9349] EXT4-fs: Ignoring removed i_version option [ 135.817606][ T9351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9351 comm=syz.4.2173 [ 135.834474][ T9351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9351 comm=syz.4.2173 [ 135.834550][ T9348] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2977: inode #11: comm syz.0.2174: corrupted xattr block 95: invalid header [ 135.860561][ T9348] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 135.862343][ T9349] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.869670][ T9348] EXT4-fs (loop0): 1 orphan inode deleted [ 135.870074][ T9348] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.905172][ T9348] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2174'. [ 135.906237][ T9349] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.914167][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.939065][ T9357] loop0: detected capacity change from 0 to 512 [ 135.960973][ T9357] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.0.2177: corrupted xattr block 95: invalid header [ 135.961102][ T9357] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2177: bg 0: block 7: invalid block bitmap [ 135.961219][ T9357] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 135.961306][ T9357] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2977: inode #11: comm syz.0.2177: corrupted xattr block 95: invalid header [ 135.961427][ T9357] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 135.961459][ T9357] EXT4-fs (loop0): 1 orphan inode deleted [ 135.961852][ T9357] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.963844][ T9357] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2177'. [ 135.977838][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.000356][ T9364] SELinux: failed to load policy [ 136.015889][ T9365] FAULT_INJECTION: forcing a failure. [ 136.015889][ T9365] name failslab, interval 1, probability 0, space 0, times 0 [ 136.101199][ T9365] CPU: 0 UID: 0 PID: 9365 Comm: syz.3.2176 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 136.101349][ T9365] Tainted: [W]=WARN [ 136.101358][ T9365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 136.101373][ T9365] Call Trace: [ 136.101381][ T9365] [ 136.101390][ T9365] dump_stack_lvl+0xf2/0x150 [ 136.101419][ T9365] dump_stack+0x15/0x20 [ 136.101509][ T9365] should_fail_ex+0x223/0x230 [ 136.101550][ T9365] ? mas_alloc_nodes+0x1d3/0x4a0 [ 136.101581][ T9365] should_failslab+0x8f/0xb0 [ 136.101609][ T9365] kmem_cache_alloc_noprof+0x4c/0x290 [ 136.101746][ T9365] mas_alloc_nodes+0x1d3/0x4a0 [ 136.101773][ T9365] mas_preallocate+0x449/0x650 [ 136.101802][ T9365] __split_vma+0x244/0x6a0 [ 136.101889][ T9365] vms_gather_munmap_vmas+0x2a9/0x7a0 [ 136.101932][ T9365] mmap_region+0x385/0x16e0 [ 136.102062][ T9365] do_mmap+0x718/0xb60 [ 136.102106][ T9365] vm_mmap_pgoff+0x133/0x290 [ 136.102144][ T9365] ksys_mmap_pgoff+0xd0/0x330 [ 136.102175][ T9365] ? fpregs_assert_state_consistent+0x83/0xa0 [ 136.102283][ T9365] x64_sys_call+0x1884/0x2d60 [ 136.102318][ T9365] do_syscall_64+0xc9/0x1c0 [ 136.102343][ T9365] ? clear_bhb_loop+0x55/0xb0 [ 136.102394][ T9365] ? clear_bhb_loop+0x55/0xb0 [ 136.102435][ T9365] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.102473][ T9365] RIP: 0033:0x7f51c89cdff9 [ 136.102490][ T9365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.102569][ T9365] RSP: 002b:00007f51c7626038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 136.102591][ T9365] RAX: ffffffffffffffda RBX: 00007f51c8b86058 RCX: 00007f51c89cdff9 [ 136.102604][ T9365] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000000020000000 [ 136.102619][ T9365] RBP: 00007f51c7626090 R08: ffffffffffffffff R09: 0000000000000000 [ 136.102635][ T9365] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000001 [ 136.102651][ T9365] R13: 0000000000000001 R14: 00007f51c8b86058 R15: 00007ffe6c3c4dc8 [ 136.102679][ T9365] [ 136.136127][ T9371] loop0: detected capacity change from 0 to 512 [ 136.332432][ T9371] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.345119][ T9371] ext4 filesystem being mounted at /441/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.390747][ T9371] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.2183: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 136.407729][ T9371] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 136.417207][ T9371] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.2183: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 136.439652][ T9371] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 136.456164][ T9386] loop2: detected capacity change from 0 to 512 [ 136.462725][ T9371] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.2183: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 136.483266][ T9386] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.2.2188: corrupted xattr block 95: invalid header [ 136.494934][ T9389] loop3: detected capacity change from 0 to 4096 [ 136.499530][ T9386] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2188: bg 0: block 7: invalid block bitmap [ 136.504133][ T9389] EXT4-fs: Ignoring removed nobh option [ 136.521568][ T9389] EXT4-fs: Ignoring removed i_version option [ 136.528664][ T9386] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 136.538048][ T9386] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #11: comm syz.2.2188: corrupted xattr block 95: invalid header [ 136.539214][ T9389] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.555039][ T9386] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 136.564354][ T9371] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 136.564891][ T9371] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2183: bg 0: block 18: invalid block bitmap [ 136.574421][ T9386] EXT4-fs (loop2): 1 orphan inode deleted [ 136.586286][ T9371] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.2183: Failed to acquire dquot type 1 [ 136.599555][ T9386] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.625205][ T9389] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.639556][ T9386] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2188'. [ 136.657549][ T9393] loop3: detected capacity change from 0 to 512 [ 136.665515][ T9393] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.3.2190: corrupted xattr block 95: invalid header [ 136.679807][ T9393] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2190: bg 0: block 7: invalid block bitmap [ 136.692234][ T9393] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 136.701405][ T9393] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #11: comm syz.3.2190: corrupted xattr block 95: invalid header [ 136.715402][ T9393] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 136.727276][ T9393] EXT4-fs (loop3): 1 orphan inode deleted [ 136.736474][ T9393] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2190'. [ 136.755855][ T9398] sel_write_load: 1 callbacks suppressed [ 136.755921][ T9398] SELinux: failed to load policy [ 136.798754][ T9406] SELinux: failed to load policy [ 136.861710][ T9415] loop0: detected capacity change from 0 to 4096 [ 136.868539][ T9415] EXT4-fs: Ignoring removed nobh option [ 136.868568][ T9415] EXT4-fs: Ignoring removed i_version option [ 136.892960][ T9422] loop3: detected capacity change from 0 to 512 [ 136.901032][ T9422] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.3.2202: corrupted xattr block 95: invalid header [ 136.917966][ T9424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9424 comm=syz.2.2201 [ 136.924066][ T9422] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2202: bg 0: block 7: invalid block bitmap [ 136.930416][ T9424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9424 comm=syz.2.2201 [ 136.948518][ T9422] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 136.964728][ T9422] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #11: comm syz.3.2202: corrupted xattr block 95: invalid header [ 136.964921][ T9422] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 136.987739][ T9422] EXT4-fs (loop3): 1 orphan inode deleted [ 137.025005][ T9429] loop3: detected capacity change from 0 to 512 [ 137.042916][ T9429] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.3.2204: corrupted xattr block 95: invalid header [ 137.057362][ T9429] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2204: bg 0: block 7: invalid block bitmap [ 137.069790][ T9429] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 137.078677][ T9429] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #11: comm syz.3.2204: corrupted xattr block 95: invalid header [ 137.092319][ T9429] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 137.101443][ T9429] EXT4-fs (loop3): 1 orphan inode deleted [ 137.131835][ T9436] netlink: 'syz.0.2206': attribute type 2 has an invalid length. [ 137.158903][ T9442] SELinux: failed to load policy [ 137.195375][ T9446] netlink: 'syz.0.2211': attribute type 3 has an invalid length. [ 137.220465][ T9450] netlink: 'syz.3.2213': attribute type 3 has an invalid length. [ 137.224619][ T9453] loop1: detected capacity change from 0 to 512 [ 137.238286][ T9453] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.1.2214: corrupted xattr block 95: invalid header [ 137.257316][ T9453] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.2214: bg 0: block 7: invalid block bitmap [ 137.274267][ T9459] loop0: detected capacity change from 0 to 512 [ 137.283184][ T9453] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 137.293424][ T9459] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.0.2217: corrupted xattr block 95: invalid header [ 137.298500][ T9460] loop3: detected capacity change from 0 to 4096 [ 137.309311][ T9459] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2217: bg 0: block 7: invalid block bitmap [ 137.314201][ T9460] EXT4-fs: Ignoring removed nobh option [ 137.327775][ T9453] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2977: inode #11: comm syz.1.2214: corrupted xattr block 95: invalid header [ 137.331536][ T9460] EXT4-fs: Ignoring removed i_version option [ 137.345312][ T9459] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 137.359836][ T9453] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 137.360098][ T9459] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2977: inode #11: comm syz.0.2217: corrupted xattr block 95: invalid header [ 137.370597][ T9453] EXT4-fs (loop1): 1 orphan inode deleted [ 137.388262][ T9459] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 137.397968][ T9459] EXT4-fs (loop0): 1 orphan inode deleted [ 137.454195][ T9468] netlink: 'syz.1.2220': attribute type 6 has an invalid length. [ 137.476561][ T9474] SELinux: failed to load policy [ 137.535048][ T9487] loop0: detected capacity change from 0 to 512 [ 137.543491][ T9487] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.0.2228: corrupted xattr block 95: invalid header [ 137.558105][ T9487] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2228: bg 0: block 7: invalid block bitmap [ 137.570064][ T9489] loop1: detected capacity change from 0 to 4096 [ 137.575455][ T9487] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 137.578757][ T9489] EXT4-fs: Ignoring removed nobh option [ 137.585771][ T9487] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2977: inode #11: comm syz.0.2228: corrupted xattr block 95: invalid header [ 137.591118][ T9489] EXT4-fs: Ignoring removed i_version option [ 137.611029][ T9487] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 137.620333][ T9487] EXT4-fs (loop0): 1 orphan inode deleted [ 137.653849][ T9495] loop0: detected capacity change from 0 to 512 [ 137.662227][ T9495] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.0.2231: corrupted xattr block 95: invalid header [ 137.677824][ T9495] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2231: bg 0: block 7: invalid block bitmap [ 137.699621][ T9495] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 137.721363][ T9495] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2977: inode #11: comm syz.0.2231: corrupted xattr block 95: invalid header [ 137.744961][ T9495] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 137.754413][ T9495] EXT4-fs (loop0): 1 orphan inode deleted [ 137.782411][ T9506] SELinux: failed to load policy [ 137.843808][ T9513] loop2: detected capacity change from 0 to 512 [ 137.850400][ T9513] EXT4-fs: Ignoring removed nomblk_io_submit option [ 137.858159][ T9513] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 137.867060][ T9513] EXT4-fs (loop2): blocks per group (7872) and clusters per group (32768) inconsistent [ 137.900111][ T9518] FAULT_INJECTION: forcing a failure. [ 137.900111][ T9518] name failslab, interval 1, probability 0, space 0, times 0 [ 137.912842][ T9518] CPU: 0 UID: 0 PID: 9518 Comm: syz.2.2241 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 137.925064][ T9518] Tainted: [W]=WARN [ 137.928863][ T9518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 137.939028][ T9518] Call Trace: [ 137.942330][ T9518] [ 137.945282][ T9518] dump_stack_lvl+0xf2/0x150 [ 137.949925][ T9518] dump_stack+0x15/0x20 [ 137.954091][ T9518] should_fail_ex+0x223/0x230 [ 137.958874][ T9518] ? genl_start+0x11e/0x390 [ 137.963390][ T9518] should_failslab+0x8f/0xb0 [ 137.968070][ T9518] __kmalloc_cache_noprof+0x4b/0x2a0 [ 137.973454][ T9518] ? __rcu_read_unlock+0x34/0x70 [ 137.978439][ T9518] genl_start+0x11e/0x390 [ 137.982821][ T9518] __netlink_dump_start+0x32a/0x520 [ 137.988143][ T9518] genl_rcv_msg+0x4e5/0x6c0 [ 137.992833][ T9518] ? __pfx_nl80211_dump_mpath+0x10/0x10 [ 137.998416][ T9518] ? __pfx_genl_start+0x10/0x10 [ 138.003281][ T9518] ? __pfx_genl_dumpit+0x10/0x10 [ 138.008235][ T9518] ? __pfx_genl_done+0x10/0x10 [ 138.013097][ T9518] netlink_rcv_skb+0x12c/0x230 [ 138.017880][ T9518] ? __pfx_genl_rcv_msg+0x10/0x10 [ 138.022995][ T9518] genl_rcv+0x28/0x40 [ 138.027005][ T9518] netlink_unicast+0x599/0x670 [ 138.031784][ T9518] netlink_sendmsg+0x5cc/0x6e0 [ 138.036579][ T9518] ? __pfx_netlink_sendmsg+0x10/0x10 [ 138.042059][ T9518] __sock_sendmsg+0x140/0x180 [ 138.046779][ T9518] ____sys_sendmsg+0x312/0x410 [ 138.051561][ T9518] __sys_sendmsg+0x1d9/0x270 [ 138.056184][ T9518] __x64_sys_sendmsg+0x46/0x50 [ 138.061006][ T9518] x64_sys_call+0x2689/0x2d60 [ 138.065749][ T9518] do_syscall_64+0xc9/0x1c0 [ 138.070258][ T9518] ? clear_bhb_loop+0x55/0xb0 [ 138.074957][ T9518] ? clear_bhb_loop+0x55/0xb0 [ 138.079710][ T9518] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.085703][ T9518] RIP: 0033:0x7fd67099dff9 [ 138.090125][ T9518] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.109881][ T9518] RSP: 002b:00007fd66f611038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 138.118330][ T9518] RAX: ffffffffffffffda RBX: 00007fd670b55f80 RCX: 00007fd67099dff9 [ 138.126339][ T9518] RDX: 0000000000000080 RSI: 0000000020000340 RDI: 0000000000000005 [ 138.134357][ T9518] RBP: 00007fd66f611090 R08: 0000000000000000 R09: 0000000000000000 [ 138.142341][ T9518] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.150327][ T9518] R13: 0000000000000000 R14: 00007fd670b55f80 R15: 00007ffe727a0d88 [ 138.158325][ T9518] [ 138.179663][ T9520] loop2: detected capacity change from 0 to 512 [ 138.187797][ T9520] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.2.2242: corrupted xattr block 95: invalid header [ 138.201799][ T9520] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2242: bg 0: block 7: invalid block bitmap [ 138.214304][ T9520] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 138.223222][ T9520] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #11: comm syz.2.2242: corrupted xattr block 95: invalid header [ 138.236945][ T9520] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 138.247562][ T9520] EXT4-fs (loop2): 1 orphan inode deleted [ 138.256129][ T9520] __nla_validate_parse: 6 callbacks suppressed [ 138.256148][ T9520] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2242'. [ 138.309765][ T9523] loop2: detected capacity change from 0 to 4096 [ 138.316565][ T9523] EXT4-fs: Ignoring removed nobh option [ 138.322611][ T9523] EXT4-fs: Ignoring removed i_version option [ 138.369633][ T9529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9529 comm=syz.3.2244 [ 138.382136][ T9529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9529 comm=syz.3.2244 [ 138.406508][ T9531] loop2: detected capacity change from 0 to 512 [ 138.408172][ T9531] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.2.2246: corrupted xattr block 95: invalid header [ 138.427054][ T9531] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2246: bg 0: block 7: invalid block bitmap [ 138.427198][ T9531] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 138.427819][ T9531] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #11: comm syz.2.2246: corrupted xattr block 95: invalid header [ 138.462751][ T9531] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 138.462794][ T9531] EXT4-fs (loop2): 1 orphan inode deleted [ 138.469834][ T9531] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2246'. [ 138.514888][ T9537] SELinux: failed to load policy [ 138.546860][ T9543] SELinux: failed to load policy [ 138.589298][ T9549] loop2: detected capacity change from 0 to 512 [ 138.597622][ T9549] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.2.2254: corrupted xattr block 95: invalid header [ 138.611647][ T9549] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2254: bg 0: block 7: invalid block bitmap [ 138.619963][ T9553] FAULT_INJECTION: forcing a failure. [ 138.619963][ T9553] name failslab, interval 1, probability 0, space 0, times 0 [ 138.624667][ T9549] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 138.636607][ T9553] CPU: 0 UID: 0 PID: 9553 Comm: syz.4.2252 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 138.647783][ T9549] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #11: comm syz.2.2254: corrupted xattr block 95: invalid header [ 138.657459][ T9553] Tainted: [W]=WARN [ 138.657469][ T9553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 138.657527][ T9553] Call Trace: [ 138.657536][ T9553] [ 138.672971][ T9549] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 138.674760][ T9553] dump_stack_lvl+0xf2/0x150 [ 138.674793][ T9553] dump_stack+0x15/0x20 [ 138.674811][ T9553] should_fail_ex+0x223/0x230 [ 138.674842][ T9553] ? skb_clone+0x154/0x1f0 [ 138.685334][ T9549] EXT4-fs (loop2): 1 orphan inode deleted [ 138.688161][ T9553] should_failslab+0x8f/0xb0 [ 138.715191][ T9549] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2254'. [ 138.717993][ T9553] kmem_cache_alloc_noprof+0x4c/0x290 [ 138.718048][ T9553] skb_clone+0x154/0x1f0 [ 138.747211][ T9553] __netlink_deliver_tap+0x2bd/0x4c0 [ 138.752530][ T9553] netlink_unicast+0x64a/0x670 [ 138.757394][ T9553] netlink_sendmsg+0x5cc/0x6e0 [ 138.762292][ T9553] ? __pfx_netlink_sendmsg+0x10/0x10 [ 138.767598][ T9553] __sock_sendmsg+0x140/0x180 [ 138.772336][ T9553] sock_sendmsg+0x96/0xe0 [ 138.776723][ T9553] splice_to_socket+0x657/0x9d0 [ 138.781605][ T9553] ? rw_verify_area+0x8a/0x150 [ 138.786437][ T9553] ? __pfx_splice_to_socket+0x10/0x10 [ 138.791894][ T9553] do_splice+0x98f/0x1120 [ 138.796263][ T9553] ? get_pid_task+0x8e/0xc0 [ 138.800793][ T9553] ? queue_stack_map_push_elem+0xe2/0x300 [ 138.806618][ T9553] ? proc_fail_nth_write+0x12a/0x150 [ 138.811965][ T9553] ? __fget_files+0x1d4/0x210 [ 138.816699][ T9553] __se_sys_splice+0x24c/0x390 [ 138.821478][ T9553] __x64_sys_splice+0x78/0x90 [ 138.826171][ T9553] x64_sys_call+0x2945/0x2d60 [ 138.830870][ T9553] do_syscall_64+0xc9/0x1c0 [ 138.835384][ T9553] ? clear_bhb_loop+0x55/0xb0 [ 138.840094][ T9553] ? clear_bhb_loop+0x55/0xb0 [ 138.844800][ T9553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.850758][ T9553] RIP: 0033:0x7f895d9ddff9 [ 138.855177][ T9553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.875905][ T9553] RSP: 002b:00007f895c636038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 138.884334][ T9553] RAX: ffffffffffffffda RBX: 00007f895db96058 RCX: 00007f895d9ddff9 [ 138.892346][ T9553] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000006 [ 138.900323][ T9553] RBP: 00007f895c636090 R08: 000000000004ffe2 R09: 0000000000000000 [ 138.908347][ T9553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.916342][ T9553] R13: 0000000000000001 R14: 00007f895db96058 R15: 00007ffe46974c38 [ 138.924463][ T9553] [ 138.964318][ T9559] loop2: detected capacity change from 0 to 512 [ 138.982772][ T9559] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.2.2258: corrupted xattr block 95: invalid header [ 138.997172][ T9559] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2258: bg 0: block 7: invalid block bitmap [ 139.009737][ T9559] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 139.018747][ T9559] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #11: comm syz.2.2258: corrupted xattr block 95: invalid header [ 139.032458][ T9559] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 139.041589][ T9559] EXT4-fs (loop2): 1 orphan inode deleted [ 139.050147][ T9559] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2258'. [ 139.090564][ T9566] SELinux: failed to load policy [ 139.108765][ T9568] SELinux: failed to load policy [ 139.158739][ T9573] ================================================================== [ 139.166875][ T9573] BUG: KCSAN: data-race in _free_event / perf_pending_task [ 139.174181][ T9573] [ 139.176513][ T9573] write to 0xffff8881155361e8 of 4 bytes by task 9574 on cpu 1: [ 139.184210][ T9573] perf_pending_task+0xe8/0x220 [ 139.189067][ T9573] task_work_run+0x13a/0x1a0 [ 139.193659][ T9573] syscall_exit_to_user_mode+0xbe/0x130 [ 139.199232][ T9573] do_syscall_64+0xd6/0x1c0 [ 139.203746][ T9573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.209653][ T9573] [ 139.211967][ T9573] read to 0xffff8881155361e8 of 4 bytes by task 9573 on cpu 0: [ 139.219502][ T9573] _free_event+0x3d/0xa10 [ 139.223850][ T9573] perf_event_release_kernel+0x61a/0x670 [ 139.229495][ T9573] perf_release+0x1f/0x30 [ 139.233840][ T9573] __fput+0x17a/0x6d0 [ 139.237839][ T9573] ____fput+0x1c/0x30 [ 139.241838][ T9573] task_work_run+0x13a/0x1a0 [ 139.246441][ T9573] syscall_exit_to_user_mode+0xbe/0x130 [ 139.252005][ T9573] do_syscall_64+0xd6/0x1c0 [ 139.256515][ T9573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.262424][ T9573] [ 139.264744][ T9573] value changed: 0x7ad100bf -> 0x00000000 [ 139.270460][ T9573] [ 139.272782][ T9573] Reported by Kernel Concurrency Sanitizer on: [ 139.278932][ T9573] CPU: 0 UID: 0 PID: 9573 Comm: syz.3.2265 Tainted: G W 6.12.0-rc2-syzkaller-00006-g87d6aab2389e #0 [ 139.291106][ T9573] Tainted: [W]=WARN [ 139.294906][ T9573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 139.304969][ T9573] ==================================================================