last executing test programs: 3.463946015s ago: executing program 0 (id=2299): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000640)='kmem_cache_free\x00', r2}, 0x18) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000240)={0x20002000}) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x13, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="6eaa000000000000711039000000000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, <r6=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c0000001000370400000000ffffffff00000000", @ANYRES32=r6, @ANYBLOB="0b120500000000001c0012800b00010069703667726500000c00028008000100", @ANYRES32=r6], 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) 3.199101885s ago: executing program 0 (id=2300): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) accept4$bt_l2cap(r1, 0x0, &(0x7f0000000000), 0x80800) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f0000000080), 0xff, 0x52d, &(0x7f0000000640)="$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") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) pread64(r2, &(0x7f0000000300)=""/150, 0x96, 0x0) 2.31239361s ago: executing program 0 (id=2319): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34060}], 0x1) 2.280741602s ago: executing program 0 (id=2321): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={<r1=>0x0, 0x8, 0x30, 0x5}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x101, 0x1}, &(0x7f00000000c0)=0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0), r2) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) read(r3, 0x0, 0x0) syz_io_uring_setup(0x5e25, 0x0, &(0x7f0000000340), 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x239, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x0, 0x3}, &(0x7f0000000000)=<r4=>0x0, &(0x7f0000000280)=<r5=>0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x40f0e4ee2f432281}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0xc6ed4000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000002300)={0x0, 0xf5, &(0x7f0000000280)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x4000000}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x7c}}, 0x0) 2.153704801s ago: executing program 1 (id=2323): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r6, 0x5453, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000003cdb5ef9ab79991d5ee8b2d434d79b8d7ea58b882290ef0b02ce9804b70cbbff68fb6a07a07b45e775f7c88469a818df9f284ad3"], 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r8 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r8, &(0x7f0000000400)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x80000001, @local, 0x1}}, 0x24) r9 = io_uring_setup(0x27aa6, &(0x7f0000000b00)={0x0, 0xfffffffc, 0x0, 0x1, 0x340}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r9, 0x13, 0x0, 0x2) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2000081, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES8, @ANYRES16, @ANYRES64=0x0], 0x4, 0x23e, &(0x7f0000000bc0)="$eJzs3c9qE1EUB+AzSdqmukgWrkRwQBeuStsnSJEKYldKFupCi21BklCwEGgVQ1c+gU/ic7jxDXwAoTtdFEYmSZsWUm0wf0r9vk0uzP3NOTe5Iau5eX2n1dja3ds5/PA9yuUkCrWoJUcR1ShEbiEAgOvmV5bFUdYzWrJUmFRPAMBkXfL3f3GKLQEAE/bs+Ysnaxsb60/TtBzR+tSuJ9F77V1f24m30YztWI5KHEdkp3rjR4831qOU5qpxv9Vp1/Nk69XX/v3XfkR08ytRierw/Eracybfadfn4ka/fi3Pr0Ylbg3Prw7JR30+Htw70/9SVOLbm9iNZmxFnh3kP66k6cPs88/3L/OO83zSadcXuvMGsuLUPxwAAAAAAAAAAAAAAAAAAAAAAK6tpTRN0yz7kmVZ1jl3/k7xuHt9KT1RPX8+Ty9/0flAnTPn6yznJZLe/EG+FLdLUZrl2gEAAAAAAAAAAAAAAAAAAOCq2Ns/aGw2m9vvxjo4eax//Hf+10EU+601k4gr0E93sJj3M51ad2PEWrURS0Rh/6Bxsrsam0n8JVWe0CbJhmy/4oWp+TFVn7853lUkETF3+mb+aXIh5sb8TQEAAAAAAAAAAAAAAAAAAKZs8NDvkIuHM2gIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGZg8P//Iww6/fAlUzNeIgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP+B3wEAAP//bkR7Lg==") 2.048889879s ago: executing program 4 (id=2325): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000007}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 1.76187765s ago: executing program 4 (id=2328): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) 1.739386432s ago: executing program 4 (id=2329): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3, &(0x7f0000000d40), 0x9, 0x61c, &(0x7f0000000700)="$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") 1.711969504s ago: executing program 0 (id=2331): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34060}], 0x1) 1.625338931s ago: executing program 0 (id=2332): r0 = socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) write(r0, &(0x7f0000000040)="2600000022004701050007108980e8ff06006d20002b1f00c0e90101c7bb0000b00000000000", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = memfd_secret(0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket(0x10, 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r4) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="84010000", @ANYRES16=r5, @ANYBLOB="010000000000000000000100000004000480080002000100000008000100000000000400088058010c8054000b800800090000000000080009000000000008000a000000000008000a000000000008000a00"], 0x184}}, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={<r6=>0xffffffffffffffff, <r7=>0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, <r8=>0xffffffffffffffff}) writev(r7, &(0x7f0000000400)=[{&(0x7f0000000100)="92", 0x1}], 0x1) pipe(&(0x7f0000000380)={0xffffffffffffffff, <r9=>0xffffffffffffffff}) splice(r8, 0x0, r9, 0x0, 0xf3a, 0x0) splice(r6, 0x0, r9, 0x0, 0x80, 0x0) 1.624754611s ago: executing program 4 (id=2333): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', <r1=>0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000013000100000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="380000001800dd8d0000000000000000020000000000000600000000060015000400000014001680100008800c00028008"], 0x38}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.542065367s ago: executing program 4 (id=2334): syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 1.506386719s ago: executing program 4 (id=2335): socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0500000004000000990000000b00000000000000", @ANYRES32, @ANYBLOB="00001906000000000000000000000000000070420b0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000e40)=ANY=[@ANYBLOB="84010000100013070000000000000000ffffffff000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x184}, 0x1, 0x0, 0x0, 0x20000015}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, <r3=>0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a54049f0c85d92d7083fd38844cbb0c6c5eb508", 0x5e, 0x0, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) 1.140871546s ago: executing program 1 (id=2336): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002100)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/12], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000004000000000000000000000018120c00", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000640)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 845.506738ms ago: executing program 3 (id=2338): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xbe69ae51be7b2c52, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7, 0x7ffc0002}]}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2000, 0x0, 0x0, 0x4, 0x0) 537.358661ms ago: executing program 3 (id=2342): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34060}], 0x1) 537.072181ms ago: executing program 3 (id=2343): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x700, &(0x7f0000000500)=[{&(0x7f0000000300)="d8000000180081034e81f783db4cb9040a1d020006007c09e8fc55a10a0015000400142603600e120800060000000441a8000800a4001040040000000c5c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300"/215, 0xd7}, {&(0x7f00000001c0)=']', 0x1}], 0x2}, 0x0) 366.642593ms ago: executing program 3 (id=2346): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000009e010000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x14, r3, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x235272c27981e554}, 0x0) 344.579124ms ago: executing program 3 (id=2347): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x24, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0xc, "5e000000ff0000000000"}, {0x5, 0x5, "4eb8a6"}, {0x0, 0x12, "9606053d0006ff00800000b61af93a93"}]}, @lsrr={0x83, 0xf, 0x0, [@dev, @loopback, @loopback]}, @timestamp={0x44, 0x4, 0x56}]}}}}}}}, 0x0) 283.139219ms ago: executing program 3 (id=2348): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) accept4$bt_l2cap(r1, 0x0, &(0x7f0000000000), 0x80800) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f0000000080), 0xff, 0x52d, &(0x7f0000000640)="$eJzs3d9rZFcdAPDvnWSyyW62SdUHLbRWW8kW3ZmksW3woVYQfSqI9X2NySSETDIhM2k3oWj2LxBEVPBJX3wR/AMEWfDFRxEK+qxQUUS3CvqgvTIzd5I4uZPM1tlMdvL5wN17zrk/vufM5ty5Pw53Ariyno2I1yLi/TRNX4iImay8kE1x2J6a67334O2V5pREmr7x1ySSrKyzrySb38g2m4yIr3454hvJ6bj1/YPN5Wq1spvly42tnXJ9/+D2xtbyemW9sr24uPDy0itLLy3ND6SdNyPi1S/+8Xvf/smXXv3FZ976w50/3/pms1rT2fKT7XhI42ctbDe9eG2ya4PdDxjsMmq2p9jJTPW3zb1HWB8AAHprnuN/KCI+GREvxEyMnX06CwAAADyG0s9Px7+TiDTfRI9yAAAA4DFSaI2BTQqlbCzAdBQKpVJ7DO9H4nqhWqs3Pr1W29tebY+VnY1iYW2jWpnPxgrPRjFp5hda6eP8i135xYh4MiK+OzPVypdWatXVYd/8AAAAgCviRtf1/z9m2tf/AAAAwIiZHXYFAAAAgEfO9T8AAACMPtf/AAAAMNK+8vrrzSnt/P716pv7e5u1N2+vVuqbpa29ldJKbXentF6rrbfe2bd13v6qtdrOZ2N77265Uak3yvX9gztbtb3txp2NmLyQBgEAAACnPPnx+79LIuLwc1OtqWli2JUCLsT4USrJ5jm9//dPtOfvXlClgAsx1sc6717LL3eeAI+38e6CHn0dGD3FYVcAGLrknOU9B+/8Opt/YrD1AQAABm/uY/nP/wvnbnl4/irApaYTw9XV9fw/nRlWRYAL13r+3+9AHicLMFKKfY0ABEbZ//38/1xp+lAVAgAABm66NSWFUnZ7bzoKhVIp4mbrZwGKydpGtTIfEU9ExG9nitea+YXWlsm51wwAAAAAAAAAAAAAAAAAAAAAAAAAQFuaJpECAAAAIy2i8Kfkl+13+c/NPD/dfX9gIvlX6yeBJyLirR++8f27y43G7kKz/G9H5Y0fZOUvDuMOBgAAANCtc53emv9z2LUBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYNS89+Dtlc7Ux+pTg4r7ly9ExGxe/PGYbM0noxgR1/+exPiJ7ZKIGBtA/MN7EfHRvPhJs1pHIfPiD+JDOCd+zGafQl78GwOID1fZ/ebx57W8/leIZ1vz/P43HvE/+Q+q9/Evjo5/Yz36/80+Yzz1zs/KPePfi3hqPP/404mf9Ij/XJ/xv/61g4Ney9IfRcx1vn9aR7yTEY5T5cbWTrm+f3B7Y2t5vbJe2V5cXHh56ZWll5bmy2sb1Ur2b26M7zz98/fPav/13O+/JKtN7/Y/n7O/vO+k/7xz98GHO5nD0/FvPZcT/1c/ztY4Hb+QxflUlm4un+ukD9vpk5756W+eOav9q8ftLz7M//+tXjvtdqqjPN3vnw4A8AjU9w82l6vVyu7IJppX6ZegGhKXMPGtge4wTdO02adyFt2PiH72k8SAW1rIr89xoucRYNhHJgAAYNCOT/qHXRMAAAAAAAAAAAAAAAAAAAC4ui7iLWvdMY9fgZwM4hXaAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD8d8AAAD//42Q0/o=") r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) pread64(r2, &(0x7f0000000300)=""/150, 0x96, 0x0) 242.125532ms ago: executing program 1 (id=2349): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 198.811995ms ago: executing program 1 (id=2351): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r2) open(&(0x7f0000000040)='./file0\x00', 0xc841, 0x28) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='ata_tf_load\x00', r3}, 0x18) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89001) openat(r4, &(0x7f0000000380)='./file0\x00', 0x100, 0x20) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 185.852456ms ago: executing program 1 (id=2353): sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f903", 0x11}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f0000000000)={0x7e, 0x0, 0x5, 0x7, 0xffffffdf}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x6, <r4=>0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1e, 0xc, &(0x7f0000000300)=ANY=[@ANYRESHEX=r1, @ANYRES64=r4, @ANYRESOCT], 0x0, 0x400000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESHEX=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r8, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 178.084337ms ago: executing program 2 (id=2354): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000400000000000008000000180001801400020073797a5f74756e0000000000000000001c0002800400010014000380"], 0x48}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) 161.349938ms ago: executing program 2 (id=2355): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$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") fallocate(0xffffffffffffffff, 0x8, 0xc00, 0x2000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r2, &(0x7f0000000280)="69dee861ead3502a6d906345f2ed68e88f8dee5bd92b8622288f12f95b2722f7594416b282399e61e56a0ceca66a67cc1101046378b4aa6974b91c1683403872ab06bbfc04b0405dc35bd8ca", 0x4c, 0x9000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) sendfile(r3, r3, 0x0, 0x80000000) 89.257393ms ago: executing program 2 (id=2356): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) quotactl_fd$Q_GETNEXTQUOTA(r0, 0xffffffff80000902, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xeb46, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 81.384684ms ago: executing program 1 (id=2357): r0 = socket(0x2, 0x5, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB='\x00\x00\x00\x00\x00'], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x4}, 0x18) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000680)="03", 0x1}], 0x1}], 0x1, 0x880) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x30}], 0x1, 0x0) 69.091275ms ago: executing program 2 (id=2358): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34060}], 0x1) 53.365786ms ago: executing program 2 (id=2359): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x60}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) write$tun(r0, &(0x7f0000000280)={@val={0x6f01, 0x800}, @val={0x1, 0x3, 0x0, 0x0, 0x20}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x18}}}}}, 0x36) (async) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x1, 0x44d038c9e00641a3}, 0x20) (async) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={<r3=>0x0, 0x1, 0x8, [0x0, 0x1, 0x7, 0x2, 0xfffe, 0x8, 0x8, 0xc]}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}}, 0x5, 0x10001, 0x6, 0x2f0, 0x1}, &(0x7f0000000180)=0x98) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='rxrpc_retransmit\x00', 0xffffffffffffffff, 0x0, 0x7fffffff}, 0x18) 0s ago: executing program 2 (id=2360): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) syz_emit_ethernet(0x1e6, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd606410a601b0000011000000000000000000ffff00000000fe8000000000000000000000000000aa3331000000000000083db6314d78a0f0253bd8f8e38c358fc8a4c1e8857b4f90012da17c7ee9f847a2ac92445ad212a494abbb0cbb5f99fa915133c667460a476e969e94a6f1f0078f247eb68253"], 0x0) write$binfmt_misc(r0, &(0x7f0000001280), 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="196e3240b3f74abd300841c8db1dc88c987cd53c1162fc1aa224e763d7d040e5f8540510e16f429f034e723b47a278c786a09138da8d5e16285113e3adbb1e"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f00000000c0)={[{@orlov}, {@debug}, {@nogrpid}, {@errors_remount}]}, 0x41, 0x43d, &(0x7f0000000900)="$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") mq_unlink(&(0x7f0000000080)='\x00') chdir(&(0x7f0000000140)='./file0\x00') r2 = syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x2134002, 0x0, 0x7, 0x0, &(0x7f0000000000)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00', r1}, 0x10) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f00000001c0)=<r5=>0x0) r6 = open(&(0x7f0000000000)='./file1\x00', 0x147042, 0x60) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x18, 0x8, 0x5, r6, 0x0, 0x0, 0x7}]) io_submit(r5, 0x8, &(0x7f0000000ec0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x1, r3, &(0x7f00000003c0)="43cef03a2206979d8e8698a66b5e34b2a761b594e70a9a7cb54529adbb903a1d9f2aff752fc8024d0a6eb4217d4b83a830ba1e388965c08386321bd962bdbf2dd391b8e50adaf1427b2aeb546e70dd10d7c2f805c0e0f442902d4129cdadeb6b89", 0x61, 0x4, 0x0, 0x1, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xfffb, r1, &(0x7f0000000480)="1808f84fea7a3534db91bfa6aae99130e94356e69416a58b7f25453bf63da4ec1b917cd76041e5f4c80441b7b05f0796f97e528452198e850b480d5525217b03694ad39e1f7102461806ff81268d5e959850eaf6c837d117d19f3bf67fd621c6700a5288c8cd129e366309fc0d0bf8fdaaab66aa38ebfb9ce1016aa12e06b7045e30f2876a79e2", 0x87, 0x3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x8307, r0, &(0x7f0000000580)="f8817f817ee6dacc6ff4f4d39dcfbe2bd3c1a4d85221ccde3f7dc99ef76551f833", 0x21, 0x5, 0x0, 0x3, r3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f0000000600)="834f884301f4828e643c9b30be1eb0baac7f247ee2db71370cf7781ddf24456639823588", 0x24, 0x4eb, 0x0, 0x2, r3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0xfffb, r1, &(0x7f0000000680)="66f368c1e6538cf6456a7075cb759e8f6260e84de6b3660d64", 0x19, 0xd, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8, 0x7, r1, &(0x7f00000007c0)="4b4a5d0dbc22f3a42676967e4feaf6c53ef3cc4e3f95861e47f9458c0cbf557838973ce2484add2f0bf14533a515614f8954102cb32f848bf5e9f5ffa92231b67c3db33c695433d22ae1c0d5d28f9b6a036469e88fe621f8a9e0abdaef540bea21f1709c8e22e72441990a8ddfbe20b247c32bf6fba48aad9037f2055b231c55dae5b8bbf250d627eefaeeed9e9655ec859d92b2b6", 0x95, 0x5, 0x0, 0x3, r3}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x1, 0x8000, r2, &(0x7f00000008c0)="b0b3c03bb9cbaf9d58d6558a30843a1ab03613402bd5c7dc101bcb34fb720761b225873cc9085a61614fa02bf7dacb83", 0x30, 0x0, 0x0, 0x2, r3}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x2, 0x7, r1, &(0x7f0000000d80)="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", 0xfe, 0x7, 0x0, 0x1, r3}]) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="1400000042000b06"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f0000005240)=""/180, 0xb4}, {&(0x7f0000000c00)=""/136, 0x88}], 0x4}}], 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r8 = dup3(r4, r3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000fc0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r9=>0x0}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, &(0x7f00000010c0)=0xe8) getresgid(&(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)=<r10=>0x0) fsetxattr$system_posix_acl(r8, &(0x7f0000000f80)='system.posix_acl_default\x00', &(0x7f00000011c0)={{}, {0x1, 0x2}, [{0x2, 0x2, r9}], {}, [{0x8, 0x4, r10}, {0x8, 0x6}], {0x10, 0x1}, {0x20, 0x6}}, 0x3c, 0x99824464583968c8) inotify_add_watch(r3, &(0x7f0000000f00)='./file1\x00', 0x24000826) r11 = socket$rds(0x15, 0x5, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000180)=<r12=>0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000f40)={'veth0_virt_wifi\x00', 0x2000}) setsockopt$RDS_GET_MR_FOR_DEST(r11, 0x114, 0x7, &(0x7f0000000300)={@nfc={0x27, r12, 0xffffffffffffffff, 0x5}, {&(0x7f0000000000)=""/14, 0xe}, &(0x7f0000000140), 0x26}, 0xa0) kernel console output (not intermixed with test programs): 122.366120][ T8087] FAT-fs (loop2): Directory bread(block 65) failed [ 122.374509][ T8087] FAT-fs (loop2): Directory bread(block 66) failed [ 122.382525][ T8087] FAT-fs (loop2): Directory bread(block 67) failed [ 122.396017][ T2191] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 122.402279][ T8087] FAT-fs (loop2): Directory bread(block 68) failed [ 122.405267][ T2191] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 122.423713][ T8087] FAT-fs (loop2): Directory bread(block 69) failed [ 122.430545][ T8087] FAT-fs (loop2): Directory bread(block 70) failed [ 122.443648][ T8087] FAT-fs (loop2): Directory bread(block 71) failed [ 122.450654][ T8087] FAT-fs (loop2): Directory bread(block 72) failed [ 122.457241][ T8087] FAT-fs (loop2): Directory bread(block 73) failed [ 122.483034][ T8101] loop4: detected capacity change from 0 to 128 [ 122.500863][ T8101] ext4 filesystem being mounted at /343/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 122.539485][ T8111] 9pnet_virtio: no channels available for device [ 122.581701][ T8111] netlink: 'syz.3.1652': attribute type 4 has an invalid length. [ 122.763207][ T8126] loop4: detected capacity change from 0 to 128 [ 122.787364][ T8126] ext4 filesystem being mounted at /345/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 122.906882][ T8142] workqueue: Failed to create a rescuer kthread for wq "nfc3_nci_cmd_wq": -EINTR [ 123.030465][ T8158] loop1: detected capacity change from 0 to 8192 [ 123.099458][ T8168] __nla_validate_parse: 9 callbacks suppressed [ 123.099477][ T8168] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1671'. [ 123.115250][ T8158] loop1: detected capacity change from 0 to 512 [ 123.126535][ T8158] ext4: Unknown parameter 'fsname' [ 123.135247][ T8174] netlink: '+}[@': attribute type 21 has an invalid length. [ 123.142728][ T8174] IPv6: NLM_F_CREATE should be specified when creating new route [ 123.174145][ T8176] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1672'. [ 123.187661][ T8176] loop0: detected capacity change from 0 to 512 [ 123.195911][ T8176] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 123.213197][ T8178] netlink: '+}[@': attribute type 21 has an invalid length. [ 123.271885][ T8182] loop3: detected capacity change from 0 to 128 [ 123.291396][ T8182] ext4 filesystem being mounted at /336/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 123.375835][ T8192] loop3: detected capacity change from 0 to 2048 [ 123.382687][ T8192] EXT4-fs: Ignoring removed mblk_io_submit option [ 123.408687][ T8192] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 123.420642][ T8200] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 123.512880][ T8206] netlink: '+}[@': attribute type 21 has an invalid length. [ 123.624344][ T8212] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1686'. [ 123.786988][ T8220] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1688'. [ 123.823318][ T8222] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1689'. [ 123.866750][ T8225] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 123.890343][ T8227] loop4: detected capacity change from 0 to 128 [ 123.899178][ T8227] ext4 filesystem being mounted at /361/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 123.984053][ T8237] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 123.986179][ T8239] tipc: Cannot configure node identity twice [ 124.088926][ T8247] loop4: detected capacity change from 0 to 1024 [ 124.096143][ T8247] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 124.107697][ T8247] JBD2: no valid journal superblock found [ 124.113527][ T8247] EXT4-fs (loop4): Could not load journal inode [ 124.152289][ T8251] loop0: detected capacity change from 0 to 2048 [ 124.166142][ T8251] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1698'. [ 124.206748][ T8253] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1699'. [ 124.239781][ T8257] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1700'. [ 124.414677][ T8269] loop0: detected capacity change from 0 to 2048 [ 124.444626][ T8269] EXT4-fs: Ignoring removed mblk_io_submit option [ 124.457745][ T8281] loop2: detected capacity change from 0 to 256 [ 124.466089][ T8275] loop3: detected capacity change from 0 to 128 [ 124.473861][ T8281] FAT-fs (loop2): Directory bread(block 64) failed [ 124.480554][ T8281] FAT-fs (loop2): Directory bread(block 65) failed [ 124.485783][ T8275] ext4 filesystem being mounted at /340/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 124.487192][ T8281] FAT-fs (loop2): Directory bread(block 66) failed [ 124.526395][ T8281] FAT-fs (loop2): Directory bread(block 67) failed [ 124.526543][ T8266] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 124.532944][ T8281] FAT-fs (loop2): Directory bread(block 68) failed [ 124.551549][ T8281] FAT-fs (loop2): Directory bread(block 69) failed [ 124.558238][ T8281] FAT-fs (loop2): Directory bread(block 70) failed [ 124.565033][ T8281] FAT-fs (loop2): Directory bread(block 71) failed [ 124.571672][ T8281] FAT-fs (loop2): Directory bread(block 72) failed [ 124.579025][ T8281] FAT-fs (loop2): Directory bread(block 73) failed [ 124.677582][ T8298] 9pnet_virtio: no channels available for device [ 124.698135][ T8298] netlink: 'syz.4.1714': attribute type 4 has an invalid length. [ 124.707280][ T8269] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1703: bg 0: block 234: padding at end of block bitmap is not set [ 124.710838][ T8292] tipc: Started in network mode [ 124.726691][ T8292] tipc: Node identity 021d674ee72e, cluster identity 4711 [ 124.733896][ T8292] tipc: Enabled bearer <eth:syzkaller0>, priority 0 [ 124.735376][ T8269] EXT4-fs (loop0): Remounting filesystem read-only [ 124.756873][ T8291] tipc: Resetting bearer <eth:syzkaller0> [ 124.797028][ T8291] tipc: Disabling bearer <eth:syzkaller0> [ 124.913757][ T8315] +: renamed from syzkaller0 [ 124.947594][ T8322] loop2: detected capacity change from 0 to 1024 [ 124.954781][ T8322] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 124.966770][ T8322] JBD2: no valid journal superblock found [ 124.972560][ T8322] EXT4-fs (loop2): Could not load journal inode [ 124.989992][ T8327] loop1: detected capacity change from 0 to 512 [ 125.020064][ T8327] ext4 filesystem being mounted at /295/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.074600][ T8334] loop2: detected capacity change from 0 to 2048 [ 125.082126][ T8334] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.082146][ T8338] Y�4��`Ҙ: renamed from lo [ 125.128164][ T8339] Process accounting resumed [ 125.134606][ T8342] 9pnet_virtio: no channels available for device [ 125.147673][ T8334] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 125.162264][ T8342] netlink: 'syz.0.1731': attribute type 4 has an invalid length. [ 125.228407][ T8344] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1730: bg 0: block 234: padding at end of block bitmap is not set [ 125.255881][ T8344] EXT4-fs (loop2): Remounting filesystem read-only [ 125.318047][ T8356] loop1: detected capacity change from 0 to 128 [ 125.391701][ T8365] loop1: detected capacity change from 0 to 128 [ 125.414331][ T8368] 9pnet_virtio: no channels available for device [ 125.423003][ T8368] netlink: 'syz.2.1743': attribute type 4 has an invalid length. [ 125.533183][ T8380] loop1: detected capacity change from 0 to 2048 [ 125.535039][ T8385] loop3: detected capacity change from 0 to 128 [ 125.548923][ T8380] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.558210][ T8385] ext4 filesystem being mounted at /342/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 125.604792][ T8397] loop0: detected capacity change from 0 to 2048 [ 125.611670][ T8397] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.619271][ T8380] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 125.658744][ T8404] 9pnet_virtio: no channels available for device [ 125.678051][ T8404] netlink: 'syz.2.1756': attribute type 4 has an invalid length. [ 125.719377][ T8397] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 125.729889][ T8409] loop2: detected capacity change from 0 to 128 [ 125.756904][ T8380] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1749: bg 0: block 234: padding at end of block bitmap is not set [ 125.789871][ T8380] EXT4-fs (loop1): Remounting filesystem read-only [ 125.871713][ T8421] loop3: detected capacity change from 0 to 1024 [ 125.880068][ T8421] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 125.891747][ T8421] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 125.901520][ T8421] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 125.912644][ T8428] netlink: '+}[@': attribute type 21 has an invalid length. [ 125.920101][ T8428] IPv6: NLM_F_CREATE should be specified when creating new route [ 125.921679][ T8421] EXT4-fs (loop3): invalid journal inode [ 125.937115][ T8421] EXT4-fs (loop3): can't get journal size [ 125.943333][ T8421] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.1765: blocks 2-2 from inode overlap system zone [ 125.959092][ T8430] 9pnet_virtio: no channels available for device [ 125.966038][ T8421] EXT4-fs (loop3): failed to initialize system zone (-117) [ 125.974677][ T8421] EXT4-fs (loop3): mount failed [ 126.001127][ T8438] loop4: detected capacity change from 0 to 128 [ 126.018482][ T8421] loop3: detected capacity change from 0 to 1024 [ 126.031864][ T8434] loop0: detected capacity change from 0 to 128 [ 126.039289][ T8421] EXT4-fs: Ignoring removed bh option [ 126.046929][ T8421] EXT4-fs: inline encryption not supported [ 126.054269][ T8434] ext4 filesystem being mounted at /410/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 126.086993][ T8421] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 126.101949][ T8421] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce098, mo2=0000] [ 126.111691][ T8421] System zones: 0-1, 3-12 [ 126.125141][ T8444] loop1: detected capacity change from 0 to 2048 [ 126.132682][ T8444] EXT4-fs: Ignoring removed mblk_io_submit option [ 126.147019][ T8421] EXT4-fs error (device loop3): ext4_map_blocks:705: inode #3: block 1: comm syz.3.1765: lblock 1 mapped to illegal pblock 1 (length 1) [ 126.163608][ T8421] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1765: Failed to acquire dquot type 0 [ 126.164172][ T8450] FAULT_INJECTION: forcing a failure. [ 126.164172][ T8450] name failslab, interval 1, probability 0, space 0, times 0 [ 126.187504][ T8450] CPU: 1 UID: 0 PID: 8450 Comm: syz.4.1774 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 126.187536][ T8450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 126.187586][ T8450] Call Trace: [ 126.187594][ T8450] <TASK> [ 126.187684][ T8450] dump_stack_lvl+0xf2/0x150 [ 126.187714][ T8450] dump_stack+0x15/0x1a [ 126.187740][ T8450] should_fail_ex+0x24a/0x260 [ 126.187774][ T8450] should_failslab+0x8f/0xb0 [ 126.187886][ T8450] kmem_cache_alloc_noprof+0x52/0x320 [ 126.187988][ T8450] ? audit_log_start+0x34c/0x6b0 [ 126.188027][ T8450] audit_log_start+0x34c/0x6b0 [ 126.188067][ T8450] audit_seccomp+0x4b/0x130 [ 126.188156][ T8450] __seccomp_filter+0x6fa/0x1180 [ 126.188183][ T8450] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 126.188219][ T8450] ? vfs_write+0x644/0x920 [ 126.188282][ T8450] __secure_computing+0x9f/0x1c0 [ 126.188314][ T8450] syscall_trace_enter+0xd1/0x1f0 [ 126.188345][ T8450] ? fpregs_assert_state_consistent+0x83/0xa0 [ 126.188376][ T8450] do_syscall_64+0xaa/0x1c0 [ 126.188435][ T8450] ? clear_bhb_loop+0x55/0xb0 [ 126.188470][ T8450] ? clear_bhb_loop+0x55/0xb0 [ 126.188505][ T8450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.188539][ T8450] RIP: 0033:0x7f3890f1cde9 [ 126.188567][ T8450] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.188590][ T8450] RSP: 002b:00007f388f581038 EFLAGS: 00000246 ORIG_RAX: 0000000000000114 [ 126.188617][ T8450] RAX: ffffffffffffffda RBX: 00007f3891135fa0 RCX: 00007f3890f1cde9 [ 126.188633][ T8450] RDX: 0000000000000006 RSI: ffffffffffffffff RDI: ffffffffffffffff [ 126.188648][ T8450] RBP: 00007f388f581090 R08: 0000000000000000 R09: 0000000000000000 [ 126.188664][ T8450] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 126.188679][ T8450] R13: 0000000000000000 R14: 00007f3891135fa0 R15: 00007fff658c1268 [ 126.188701][ T8450] </TASK> [ 126.264087][ T8455] loop0: detected capacity change from 0 to 2048 [ 126.282708][ T8421] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.1765: Freeing blocks not in datazone - block = 0, count = 4096 [ 126.286571][ T8444] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 126.412260][ T8421] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.1765: Invalid inode bitmap blk 0 in block_group 0 [ 126.414863][ T8459] loop4: detected capacity change from 0 to 2048 [ 126.432243][ T8421] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 126.440964][ T28] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 126.447934][ T8459] EXT4-fs: Ignoring removed mblk_io_submit option [ 126.457260][ T28] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 0 [ 126.473403][ T8421] EXT4-fs (loop3): 1 orphan inode deleted [ 126.503768][ T38] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 126.521309][ T38] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 0 [ 126.552302][ T8459] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 126.565786][ T8471] loop0: detected capacity change from 0 to 128 [ 126.565958][ T8470] 9pnet_virtio: no channels available for device [ 126.588018][ T8470] validate_nla: 1 callbacks suppressed [ 126.588035][ T8470] netlink: 'syz.3.1781': attribute type 4 has an invalid length. [ 126.633682][ T8484] FAULT_INJECTION: forcing a failure. [ 126.633682][ T8484] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 126.647022][ T8484] CPU: 1 UID: 0 PID: 8484 Comm: syz.2.1787 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 126.647081][ T8484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 126.647096][ T8484] Call Trace: [ 126.647103][ T8484] <TASK> [ 126.647184][ T8484] dump_stack_lvl+0xf2/0x150 [ 126.647216][ T8484] dump_stack+0x15/0x1a [ 126.647242][ T8484] should_fail_ex+0x24a/0x260 [ 126.647318][ T8484] should_fail+0xb/0x10 [ 126.647351][ T8484] should_fail_usercopy+0x1a/0x20 [ 126.647389][ T8484] _copy_to_user+0x20/0xa0 [ 126.647497][ T8484] simple_read_from_buffer+0xa0/0x110 [ 126.647567][ T8484] proc_fail_nth_read+0xf9/0x140 [ 126.647600][ T8484] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 126.647630][ T8484] vfs_read+0x19b/0x6f0 [ 126.647658][ T8484] ? __rcu_read_unlock+0x4e/0x70 [ 126.647764][ T8484] ? __fget_files+0x17c/0x1c0 [ 126.647863][ T8484] ksys_read+0xe8/0x1b0 [ 126.647890][ T8484] __x64_sys_read+0x42/0x50 [ 126.647922][ T8484] x64_sys_call+0x2874/0x2dc0 [ 126.648037][ T8484] do_syscall_64+0xc9/0x1c0 [ 126.648066][ T8484] ? clear_bhb_loop+0x55/0xb0 [ 126.648093][ T8484] ? clear_bhb_loop+0x55/0xb0 [ 126.648127][ T8484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.648160][ T8484] RIP: 0033:0x7f005376b7fc [ 126.648218][ T8484] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 126.648239][ T8484] RSP: 002b:00007f0051dd7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 126.648257][ T8484] RAX: ffffffffffffffda RBX: 00007f0053985fa0 RCX: 00007f005376b7fc [ 126.648269][ T8484] RDX: 000000000000000f RSI: 00007f0051dd70a0 RDI: 0000000000000004 [ 126.648283][ T8484] RBP: 00007f0051dd7090 R08: 0000000000000000 R09: 0000000000000000 [ 126.648297][ T8484] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.648312][ T8484] R13: 0000000000000000 R14: 00007f0053985fa0 R15: 00007fff1d30d9c8 [ 126.648386][ T8484] </TASK> [ 126.649755][ T8476] loop0: detected capacity change from 0 to 128 [ 126.711366][ T8485] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1779: bg 0: block 234: padding at end of block bitmap is not set [ 126.791381][ T8476] ext4 filesystem being mounted at /414/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 126.801543][ T8485] EXT4-fs (loop4): Remounting filesystem read-only [ 126.826617][ T29] kauditd_printk_skb: 925 callbacks suppressed [ 126.826633][ T29] audit: type=1400 audit(1739680822.426:10209): avc: denied { watch watch_reads } for pid=8490 comm="syz.2.1791" path="/proc/795" dev="proc" ino=23614 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 126.867085][ T8493] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 126.907383][ T8494] loop1: detected capacity change from 0 to 2048 [ 126.966085][ T8502] loop3: detected capacity change from 0 to 128 [ 126.973352][ T8494] EXT4-fs: Ignoring removed mblk_io_submit option [ 127.014321][ T8509] loop3: detected capacity change from 0 to 256 [ 127.020485][ T8512] netlink: 'syz.4.1799': attribute type 16 has an invalid length. [ 127.033572][ T8512] loop4: detected capacity change from 0 to 512 [ 127.041575][ T8509] vfat: Unknown parameter '�������' [ 127.042772][ T8512] EXT4-fs: Ignoring removed orlov option [ 127.092900][ T8494] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 127.117236][ T8520] loop0: detected capacity change from 0 to 764 [ 127.152478][ T8512] ext4 filesystem being mounted at /384/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.181256][ T29] audit: type=1400 audit(1739680822.786:10210): avc: denied { ioctl } for pid=8511 comm="syz.4.1799" path="/384/bus/cpu.stat" dev="loop4" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 127.261829][ T8540] loop4: detected capacity change from 0 to 128 [ 127.294693][ T8536] loop0: detected capacity change from 0 to 128 [ 127.316222][ T8536] ext4 filesystem being mounted at /418/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 127.484551][ T8568] loop3: detected capacity change from 0 to 2048 [ 127.539094][ T8571] loop4: detected capacity change from 0 to 2048 [ 127.617275][ T8585] loop0: detected capacity change from 0 to 1024 [ 127.626721][ T8585] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 127.643906][ T8585] JBD2: no valid journal superblock found [ 127.649736][ T8585] EXT4-fs (loop0): Could not load journal inode [ 127.678592][ T8591] FAULT_INJECTION: forcing a failure. [ 127.678592][ T8591] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 127.692418][ T8591] CPU: 0 UID: 0 PID: 8591 Comm: syz.0.1826 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 127.692456][ T8591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 127.692472][ T8591] Call Trace: [ 127.692479][ T8591] <TASK> [ 127.692487][ T8591] dump_stack_lvl+0xf2/0x150 [ 127.692517][ T8591] dump_stack+0x15/0x1a [ 127.692540][ T8591] should_fail_ex+0x24a/0x260 [ 127.692574][ T8591] should_fail+0xb/0x10 [ 127.692636][ T8591] should_fail_usercopy+0x1a/0x20 [ 127.692668][ T8591] _copy_to_user+0x20/0xa0 [ 127.692789][ T8591] simple_read_from_buffer+0xa0/0x110 [ 127.692824][ T8591] proc_fail_nth_read+0xf9/0x140 [ 127.692858][ T8591] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 127.692933][ T8591] vfs_read+0x19b/0x6f0 [ 127.692963][ T8591] ? __rcu_read_unlock+0x4e/0x70 [ 127.692990][ T8591] ? __fget_files+0x17c/0x1c0 [ 127.693085][ T8591] ksys_read+0xe8/0x1b0 [ 127.693194][ T8591] __x64_sys_read+0x42/0x50 [ 127.693225][ T8591] x64_sys_call+0x2874/0x2dc0 [ 127.693251][ T8591] do_syscall_64+0xc9/0x1c0 [ 127.693280][ T8591] ? clear_bhb_loop+0x55/0xb0 [ 127.693313][ T8591] ? clear_bhb_loop+0x55/0xb0 [ 127.693392][ T8591] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.693425][ T8591] RIP: 0033:0x7f917f46b7fc [ 127.693449][ T8591] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 127.693519][ T8591] RSP: 002b:00007f917dad7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 127.693541][ T8591] RAX: ffffffffffffffda RBX: 00007f917f685fa0 RCX: 00007f917f46b7fc [ 127.693554][ T8591] RDX: 000000000000000f RSI: 00007f917dad70a0 RDI: 0000000000000006 [ 127.693566][ T8591] RBP: 00007f917dad7090 R08: 0000000000000000 R09: 0000000000000000 [ 127.693592][ T8591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.693604][ T8591] R13: 0000000000000000 R14: 00007f917f685fa0 R15: 00007ffc377d25e8 [ 127.693625][ T8591] </TASK> [ 127.905032][ T8597] capability: warning: `syz.2.1828' uses deprecated v2 capabilities in a way that may be insecure [ 127.976503][ T29] audit: type=1326 audit(1739680823.566:10211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005376cde9 code=0x7ffc0000 [ 128.000327][ T29] audit: type=1326 audit(1739680823.566:10212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005376cde9 code=0x7ffc0000 [ 128.023939][ T29] audit: type=1326 audit(1739680823.566:10213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f005376cde9 code=0x7ffc0000 [ 128.048221][ T29] audit: type=1326 audit(1739680823.566:10214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005376cde9 code=0x7ffc0000 [ 128.071798][ T29] audit: type=1326 audit(1739680823.566:10215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f005376cde9 code=0x7ffc0000 [ 128.095475][ T29] audit: type=1326 audit(1739680823.566:10216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005376cde9 code=0x7ffc0000 [ 128.119645][ T29] audit: type=1326 audit(1739680823.566:10217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f005376cde9 code=0x7ffc0000 [ 128.143317][ T29] audit: type=1326 audit(1739680823.566:10218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8600 comm="syz.2.1830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005376cde9 code=0x7ffc0000 [ 128.198781][ T8619] FAULT_INJECTION: forcing a failure. [ 128.198781][ T8619] name failslab, interval 1, probability 0, space 0, times 0 [ 128.211605][ T8619] CPU: 1 UID: 0 PID: 8619 Comm: syz.4.1837 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 128.211636][ T8619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 128.211649][ T8619] Call Trace: [ 128.211654][ T8619] <TASK> [ 128.211661][ T8619] dump_stack_lvl+0xf2/0x150 [ 128.211690][ T8619] dump_stack+0x15/0x1a [ 128.211778][ T8619] should_fail_ex+0x24a/0x260 [ 128.211808][ T8619] should_failslab+0x8f/0xb0 [ 128.211838][ T8619] kmem_cache_alloc_noprof+0x52/0x320 [ 128.211876][ T8619] ? security_inode_alloc+0x37/0x100 [ 128.211899][ T8619] security_inode_alloc+0x37/0x100 [ 128.211920][ T8619] inode_init_always_gfp+0x4a2/0x4f0 [ 128.211951][ T8619] ? __pfx_proc_alloc_inode+0x10/0x10 [ 128.212000][ T8619] alloc_inode+0x82/0x160 [ 128.212031][ T8619] new_inode+0x1e/0x100 [ 128.212140][ T8619] proc_pid_make_inode+0x1d/0xd0 [ 128.212161][ T8619] proc_map_files_instantiate+0x74/0x120 [ 128.212220][ T8619] proc_fill_cache+0x1b9/0x230 [ 128.212240][ T8619] ? __pfx_proc_map_files_instantiate+0x10/0x10 [ 128.212333][ T8619] proc_map_files_readdir+0x522/0x690 [ 128.212397][ T8619] iterate_dir+0x11d/0x310 [ 128.212422][ T8619] __se_sys_getdents+0x87/0x1a0 [ 128.212447][ T8619] ? __pfx_filldir+0x10/0x10 [ 128.212526][ T8619] __x64_sys_getdents+0x43/0x50 [ 128.212552][ T8619] x64_sys_call+0x2c16/0x2dc0 [ 128.212579][ T8619] do_syscall_64+0xc9/0x1c0 [ 128.212608][ T8619] ? clear_bhb_loop+0x55/0xb0 [ 128.212685][ T8619] ? clear_bhb_loop+0x55/0xb0 [ 128.212713][ T8619] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.212740][ T8619] RIP: 0033:0x7f3890f1cde9 [ 128.212787][ T8619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.212884][ T8619] RSP: 002b:00007f388f581038 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 128.212902][ T8619] RAX: ffffffffffffffda RBX: 00007f3891135fa0 RCX: 00007f3890f1cde9 [ 128.212914][ T8619] RDX: 0000000000000039 RSI: 00004000000000c0 RDI: 0000000000000003 [ 128.212926][ T8619] RBP: 00007f388f581090 R08: 0000000000000000 R09: 0000000000000000 [ 128.212938][ T8619] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.212950][ T8619] R13: 0000000000000000 R14: 00007f3891135fa0 R15: 00007fff658c1268 [ 128.212967][ T8619] </TASK> [ 128.441862][ T8617] netlink: '+}[@': attribute type 21 has an invalid length. [ 128.449387][ T8615] loop2: detected capacity change from 0 to 1024 [ 128.479707][ T8615] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 128.505830][ T8615] JBD2: no valid journal superblock found [ 128.511639][ T8615] EXT4-fs (loop2): Could not load journal inode [ 128.520141][ T8627] loop3: detected capacity change from 0 to 256 [ 128.522033][ T8623] __nla_validate_parse: 19 callbacks suppressed [ 128.522053][ T8623] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1838'. [ 128.564713][ T8627] FAT-fs (loop3): Directory bread(block 64) failed [ 128.571410][ T8627] FAT-fs (loop3): Directory bread(block 65) failed [ 128.576240][ T8630] loop1: detected capacity change from 0 to 1024 [ 128.584863][ T8630] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 128.596057][ T8627] FAT-fs (loop3): Directory bread(block 66) failed [ 128.603050][ T8630] JBD2: no valid journal superblock found [ 128.608453][ T8627] FAT-fs (loop3): Directory bread(block 67) failed [ 128.608836][ T8630] EXT4-fs (loop1): Could not load journal inode [ 128.624220][ T8627] FAT-fs (loop3): Directory bread(block 68) failed [ 128.631707][ T8627] FAT-fs (loop3): Directory bread(block 69) failed [ 128.645528][ T8627] FAT-fs (loop3): Directory bread(block 70) failed [ 128.662393][ T8627] FAT-fs (loop3): Directory bread(block 71) failed [ 128.675041][ T8627] FAT-fs (loop3): Directory bread(block 72) failed [ 128.682013][ T8627] FAT-fs (loop3): Directory bread(block 73) failed [ 128.706789][ T8627] FAULT_INJECTION: forcing a failure. [ 128.706789][ T8627] name failslab, interval 1, probability 0, space 0, times 0 [ 128.720259][ T8627] CPU: 0 UID: 0 PID: 8627 Comm: syz.3.1840 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 128.720330][ T8627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 128.720344][ T8627] Call Trace: [ 128.720351][ T8627] <TASK> [ 128.720359][ T8627] dump_stack_lvl+0xf2/0x150 [ 128.720388][ T8627] dump_stack+0x15/0x1a [ 128.720411][ T8627] should_fail_ex+0x24a/0x260 [ 128.720442][ T8627] should_failslab+0x8f/0xb0 [ 128.720473][ T8627] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 128.720645][ T8627] ? __d_alloc+0x3d/0x350 [ 128.720670][ T8627] __d_alloc+0x3d/0x350 [ 128.720692][ T8627] d_alloc_parallel+0x54/0xc80 [ 128.720740][ T8627] ? __rcu_read_unlock+0x4e/0x70 [ 128.720763][ T8627] ? __d_lookup+0x342/0x370 [ 128.720785][ T8627] ? try_to_unlazy+0x264/0x390 [ 128.720819][ T8627] ? down_read+0x171/0x4b0 [ 128.720927][ T8627] path_openat+0x6c8/0x1fc0 [ 128.720954][ T8627] ? kstrtoull+0x110/0x140 [ 128.720985][ T8627] do_filp_open+0x107/0x230 [ 128.721095][ T8627] do_sys_openat2+0xab/0x120 [ 128.721118][ T8627] __x64_sys_open+0xe6/0x110 [ 128.721167][ T8627] x64_sys_call+0x13e1/0x2dc0 [ 128.721199][ T8627] do_syscall_64+0xc9/0x1c0 [ 128.721255][ T8627] ? clear_bhb_loop+0x55/0xb0 [ 128.721289][ T8627] ? clear_bhb_loop+0x55/0xb0 [ 128.721318][ T8627] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.721401][ T8627] RIP: 0033:0x7fbf722acde9 [ 128.721420][ T8627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.721441][ T8627] RSP: 002b:00007fbf70917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 128.721459][ T8627] RAX: ffffffffffffffda RBX: 00007fbf724c5fa0 RCX: 00007fbf722acde9 [ 128.721471][ T8627] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000400000000200 [ 128.721484][ T8627] RBP: 00007fbf70917090 R08: 0000000000000000 R09: 0000000000000000 [ 128.721558][ T8627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.721570][ T8627] R13: 0000000000000000 R14: 00007fbf724c5fa0 R15: 00007ffe2ac41b18 [ 128.721591][ T8627] </TASK> [ 128.744438][ T8635] tipc: Started in network mode [ 128.935945][ T8635] tipc: Node identity be5d9c021574, cluster identity 4711 [ 128.943088][ T8635] tipc: Enabled bearer <eth:syzkaller0>, priority 0 [ 128.957243][ T8634] tipc: Resetting bearer <eth:syzkaller0> [ 128.975714][ T8634] tipc: Disabling bearer <eth:syzkaller0> [ 129.097255][ T8661] netlink: 'syz.0.1851': attribute type 4 has an invalid length. [ 129.112279][ T8665] loop1: detected capacity change from 0 to 1024 [ 129.119884][ T8665] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 129.131110][ T8665] JBD2: no valid journal superblock found [ 129.134252][ T8667] netlink: '+}[@': attribute type 21 has an invalid length. [ 129.136931][ T8665] EXT4-fs (loop1): Could not load journal inode [ 129.340600][ T8684] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1861'. [ 129.361022][ T8685] loop3: detected capacity change from 0 to 1024 [ 129.368303][ T8685] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 129.385862][ T8685] JBD2: no valid journal superblock found [ 129.391714][ T8685] EXT4-fs (loop3): Could not load journal inode [ 129.427138][ T8696] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 129.447619][ T8688] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1862'. [ 129.510432][ T8699] loop4: detected capacity change from 0 to 1024 [ 129.529078][ T8699] EXT4-fs mount: 64 callbacks suppressed [ 129.529096][ T8699] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.556761][ T8698] ip6tnl1: entered promiscuous mode [ 129.562037][ T8698] ip6tnl1: entered allmulticast mode [ 129.584476][ T8711] netlink: '+}[@': attribute type 21 has an invalid length. [ 129.605909][ T8709] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1866: bg 0: block 260: invalid block bitmap [ 129.631389][ T8709] EXT4-fs error (device loop4): ext4_free_inode:354: comm syz.4.1866: bit already cleared for inode 15 [ 129.653492][ T8718] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1873'. [ 129.669102][ T8720] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1874'. [ 129.714988][ T8729] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 129.728293][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.777298][ T8735] loop4: detected capacity change from 0 to 2048 [ 129.796465][ T8739] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1882'. [ 129.799436][ T8735] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1878'. [ 129.865129][ T8746] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1883'. [ 129.874328][ T8746] netlink: 'syz.3.1883': attribute type 13 has an invalid length. [ 129.895244][ T8743] tipc: Enabled bearer <eth:syzkaller0>, priority 0 [ 129.905010][ T8746] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 129.913415][ T8746] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 129.922359][ T8746] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 129.930604][ T8746] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 129.939740][ T8746] vxlan0: entered promiscuous mode [ 129.961498][ T8742] tipc: Resetting bearer <eth:syzkaller0> [ 129.974035][ T8742] tipc: Disabling bearer <eth:syzkaller0> [ 130.005010][ T8753] loop3: detected capacity change from 0 to 2048 [ 130.024695][ T8761] 9pnet_virtio: no channels available for device [ 130.039136][ T8761] netlink: 'syz.4.1891': attribute type 4 has an invalid length. [ 130.144513][ T8773] loop4: detected capacity change from 0 to 1024 [ 130.151926][ T8773] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 130.163214][ T8773] JBD2: no valid journal superblock found [ 130.169108][ T8773] EXT4-fs (loop4): Could not load journal inode [ 130.198127][ T8775] FAULT_INJECTION: forcing a failure. [ 130.198127][ T8775] name failslab, interval 1, probability 0, space 0, times 0 [ 130.210851][ T8775] CPU: 0 UID: 0 PID: 8775 Comm: syz.1.1897 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 130.210882][ T8775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 130.210897][ T8775] Call Trace: [ 130.210904][ T8775] <TASK> [ 130.210913][ T8775] dump_stack_lvl+0xf2/0x150 [ 130.210985][ T8775] dump_stack+0x15/0x1a [ 130.211004][ T8775] should_fail_ex+0x24a/0x260 [ 130.211045][ T8775] should_failslab+0x8f/0xb0 [ 130.211072][ T8775] kmem_cache_alloc_noprof+0x52/0x320 [ 130.211128][ T8775] ? prepare_creds+0x37/0x480 [ 130.211155][ T8775] ? kstrtouint_from_user+0xb0/0xe0 [ 130.211180][ T8775] prepare_creds+0x37/0x480 [ 130.211206][ T8775] lookup_user_key+0x132/0xdf0 [ 130.211224][ T8775] ? should_fail_ex+0xd7/0x260 [ 130.211277][ T8775] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 130.211301][ T8775] __se_sys_add_key+0x24b/0x320 [ 130.211328][ T8775] ? fput+0x1c4/0x200 [ 130.211347][ T8775] __x64_sys_add_key+0x67/0x80 [ 130.211391][ T8775] x64_sys_call+0x2964/0x2dc0 [ 130.211514][ T8775] do_syscall_64+0xc9/0x1c0 [ 130.211539][ T8775] ? clear_bhb_loop+0x55/0xb0 [ 130.211614][ T8775] ? clear_bhb_loop+0x55/0xb0 [ 130.211637][ T8775] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.211704][ T8775] RIP: 0033:0x7f716581cde9 [ 130.211717][ T8775] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.211732][ T8775] RSP: 002b:00007f7163e87038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 130.211748][ T8775] RAX: ffffffffffffffda RBX: 00007f7165a35fa0 RCX: 00007f716581cde9 [ 130.211758][ T8775] RDX: 0000400000000100 RSI: 0000000000000000 RDI: 0000400000000280 [ 130.211817][ T8775] RBP: 00007f7163e87090 R08: ffffffffffffffff R09: 0000000000000000 [ 130.211833][ T8775] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 130.211848][ T8775] R13: 0000000000000001 R14: 00007f7165a35fa0 R15: 00007ffeb55dc758 [ 130.211867][ T8775] </TASK> [ 130.483428][ T8777] loop1: detected capacity change from 0 to 128 [ 130.492080][ T8788] 9pnet_virtio: no channels available for device [ 130.500730][ T8788] netlink: 'syz.4.1902': attribute type 4 has an invalid length. [ 130.510109][ T8777] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 130.522935][ T8777] ext4 filesystem being mounted at /327/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 130.531568][ T8790] tipc: Enabled bearer <eth:syzkaller0>, priority 0 [ 130.578664][ T8789] tipc: Resetting bearer <eth:syzkaller0> [ 130.586229][ T3300] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 130.629373][ T8789] tipc: Disabling bearer <eth:syzkaller0> [ 130.644185][ T8797] loop1: detected capacity change from 0 to 128 [ 130.686794][ T8799] loop3: detected capacity change from 0 to 2048 [ 130.838528][ T8820] loop2: detected capacity change from 0 to 512 [ 130.839225][ T8822] 9pnet_virtio: no channels available for device [ 130.854437][ T8822] netlink: 'syz.1.1915': attribute type 4 has an invalid length. [ 130.887402][ T8820] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1914: bg 0: block 248: padding at end of block bitmap is not set [ 130.916464][ T8820] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.1914: Failed to acquire dquot type 1 [ 130.948756][ T8828] loop1: detected capacity change from 0 to 128 [ 130.973293][ T8820] EXT4-fs (loop2): 1 truncate cleaned up [ 130.980495][ T8820] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.993454][ T8820] ext4 filesystem being mounted at /345/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.040628][ T8833] loop3: detected capacity change from 0 to 128 [ 131.076303][ T8833] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 131.090554][ T8833] ext4 filesystem being mounted at /382/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 131.093605][ T8840] tipc: Enabled bearer <eth:syzkaller0>, priority 0 [ 131.158164][ T3310] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 131.171794][ T8838] tipc: Resetting bearer <eth:syzkaller0> [ 131.201029][ T8838] tipc: Disabling bearer <eth:syzkaller0> [ 131.218178][ T8858] loop4: detected capacity change from 0 to 2048 [ 131.232577][ T8855] loop3: detected capacity change from 0 to 128 [ 131.251747][ T8855] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 131.282520][ T8855] ext4 filesystem being mounted at /383/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 131.337034][ T8865] loop1: detected capacity change from 0 to 128 [ 131.419131][ T3310] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 131.482191][ T8881] FAULT_INJECTION: forcing a failure. [ 131.482191][ T8881] name failslab, interval 1, probability 0, space 0, times 0 [ 131.494926][ T8881] CPU: 1 UID: 0 PID: 8881 Comm: syz.1.1934 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 131.495003][ T8881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 131.495019][ T8881] Call Trace: [ 131.495032][ T8881] <TASK> [ 131.495040][ T8881] dump_stack_lvl+0xf2/0x150 [ 131.495068][ T8881] dump_stack+0x15/0x1a [ 131.495089][ T8881] should_fail_ex+0x24a/0x260 [ 131.495125][ T8881] should_failslab+0x8f/0xb0 [ 131.495174][ T8881] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 131.495205][ T8881] ? sidtab_sid2str_get+0xb8/0x140 [ 131.495265][ T8881] kmemdup_noprof+0x2b/0x70 [ 131.495321][ T8881] sidtab_sid2str_get+0xb8/0x140 [ 131.495428][ T8881] security_sid_to_context_core+0x1eb/0x2f0 [ 131.495466][ T8881] security_sid_to_context+0x27/0x30 [ 131.495549][ T8881] selinux_lsmprop_to_secctx+0x68/0xf0 [ 131.495585][ T8881] security_lsmprop_to_secctx+0x40/0x80 [ 131.495612][ T8881] audit_log_task_context+0x76/0x180 [ 131.495736][ T8881] audit_log_task+0xf9/0x250 [ 131.495771][ T8881] audit_seccomp+0x68/0x130 [ 131.495808][ T8881] __seccomp_filter+0x6fa/0x1180 [ 131.495837][ T8881] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 131.495884][ T8881] ? vfs_write+0x644/0x920 [ 131.495959][ T8881] __secure_computing+0x9f/0x1c0 [ 131.496044][ T8881] syscall_trace_enter+0xd1/0x1f0 [ 131.496074][ T8881] ? fpregs_assert_state_consistent+0x83/0xa0 [ 131.496111][ T8881] do_syscall_64+0xaa/0x1c0 [ 131.496146][ T8881] ? clear_bhb_loop+0x55/0xb0 [ 131.496179][ T8881] ? clear_bhb_loop+0x55/0xb0 [ 131.496283][ T8881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.496313][ T8881] RIP: 0033:0x7f716581cde9 [ 131.496331][ T8881] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.496349][ T8881] RSP: 002b:00007f7163e87038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fc [ 131.496437][ T8881] RAX: ffffffffffffffda RBX: 00007f7165a35fa0 RCX: 00007f716581cde9 [ 131.496453][ T8881] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 131.496467][ T8881] RBP: 00007f7163e87090 R08: 0000000000000000 R09: 0000000000000000 [ 131.496481][ T8881] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.496495][ T8881] R13: 0000000000000000 R14: 00007f7165a35fa0 R15: 00007ffeb55dc758 [ 131.496534][ T8881] </TASK> [ 131.747346][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.797727][ T8887] loop1: detected capacity change from 0 to 1024 [ 131.807327][ T8885] loop4: detected capacity change from 0 to 2048 [ 131.821396][ T8885] EXT4-fs: Ignoring removed mblk_io_submit option [ 131.822385][ T8887] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 131.849130][ T8885] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.884505][ T8887] JBD2: no valid journal superblock found [ 131.890370][ T8887] EXT4-fs (loop1): Could not load journal inode [ 131.938989][ T8895] loop2: detected capacity change from 0 to 128 [ 131.965280][ T8885] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 132.042946][ T8898] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1936: bg 0: block 234: padding at end of block bitmap is not set [ 132.085129][ T8901] validate_nla: 1 callbacks suppressed [ 132.085146][ T8901] netlink: 'syz.1.1942': attribute type 21 has an invalid length. [ 132.098077][ T8898] EXT4-fs (loop4): Remounting filesystem read-only [ 132.116129][ T8899] tipc: Enabled bearer <eth:syzkaller0>, priority 0 [ 132.149747][ T8897] tipc: Resetting bearer <eth:syzkaller0> [ 132.162281][ T8897] tipc: Disabling bearer <eth:syzkaller0> [ 132.186747][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.239783][ T8912] FAULT_INJECTION: forcing a failure. [ 132.239783][ T8912] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.253658][ T8912] CPU: 0 UID: 0 PID: 8912 Comm: syz.2.1947 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 132.253694][ T8912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 132.253709][ T8912] Call Trace: [ 132.253717][ T8912] <TASK> [ 132.253726][ T8912] dump_stack_lvl+0xf2/0x150 [ 132.253766][ T8912] dump_stack+0x15/0x1a [ 132.253787][ T8912] should_fail_ex+0x24a/0x260 [ 132.253903][ T8912] should_fail+0xb/0x10 [ 132.253929][ T8912] should_fail_usercopy+0x1a/0x20 [ 132.253994][ T8912] _copy_from_user+0x1c/0xa0 [ 132.254037][ T8912] copy_msghdr_from_user+0x54/0x2a0 [ 132.254074][ T8912] ? __fget_files+0x17c/0x1c0 [ 132.254196][ T8912] __sys_sendmsg+0x13e/0x230 [ 132.254240][ T8912] __x64_sys_sendmsg+0x46/0x50 [ 132.254345][ T8912] x64_sys_call+0x2734/0x2dc0 [ 132.254375][ T8912] do_syscall_64+0xc9/0x1c0 [ 132.254480][ T8912] ? clear_bhb_loop+0x55/0xb0 [ 132.254563][ T8912] ? clear_bhb_loop+0x55/0xb0 [ 132.254591][ T8912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.254675][ T8912] RIP: 0033:0x7f005376cde9 [ 132.254694][ T8912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.254714][ T8912] RSP: 002b:00007f0051dd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.254744][ T8912] RAX: ffffffffffffffda RBX: 00007f0053985fa0 RCX: 00007f005376cde9 [ 132.254759][ T8912] RDX: 0000000000000000 RSI: 00004000000005c0 RDI: 0000000000000005 [ 132.254776][ T8912] RBP: 00007f0051dd7090 R08: 0000000000000000 R09: 0000000000000000 [ 132.254790][ T8912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.254802][ T8912] R13: 0000000000000000 R14: 00007f0053985fa0 R15: 00007fff1d30d9c8 [ 132.254819][ T8912] </TASK> [ 132.428844][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 132.428861][ T29] audit: type=1326 audit(1739680827.916:10375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8913 comm="syz.4.1944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 132.458577][ T29] audit: type=1326 audit(1739680827.916:10376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8913 comm="syz.4.1944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 132.482086][ T29] audit: type=1326 audit(1739680827.916:10377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8913 comm="syz.4.1944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 132.517093][ T29] audit: type=1326 audit(1739680828.126:10378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8913 comm="syz.4.1944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 132.544103][ T8920] loop0: detected capacity change from 0 to 2048 [ 132.550530][ T29] audit: type=1326 audit(1739680828.126:10379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8913 comm="syz.4.1944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 132.631817][ T8926] loop1: detected capacity change from 0 to 128 [ 132.672965][ T8928] loop2: detected capacity change from 0 to 2048 [ 132.703798][ T8934] netlink: 'syz.4.1953': attribute type 21 has an invalid length. [ 132.727373][ T8928] EXT4-fs: Ignoring removed mblk_io_submit option [ 132.745927][ T8928] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.806879][ T8924] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.810233][ T8922] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 132.831156][ T8943] loop4: detected capacity change from 0 to 128 [ 132.859845][ T8955] loop1: detected capacity change from 0 to 2048 [ 132.866473][ T8943] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 132.888666][ T8943] ext4 filesystem being mounted at /424/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 132.948176][ T8924] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.960858][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.035821][ T8958] loop1: detected capacity change from 0 to 2048 [ 133.037132][ T8924] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.109757][ T29] audit: type=1400 audit(1739680828.716:10380): avc: denied { read write } for pid=8963 comm="syz.2.1961" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 133.143062][ T29] audit: type=1400 audit(1739680828.716:10381): avc: denied { open } for pid=8963 comm="syz.2.1961" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 133.143800][ T8964] veth1_macvtap: left promiscuous mode [ 133.183184][ T3298] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 133.226998][ T8924] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.229196][ T29] audit: type=1326 audit(1739680828.816:10382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8968 comm="syz.4.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 133.260398][ T29] audit: type=1326 audit(1739680828.816:10383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8968 comm="syz.4.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 133.284241][ T29] audit: type=1326 audit(1739680828.816:10384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8968 comm="syz.4.1962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 133.327208][ T8976] netlink: 'syz.1.1965': attribute type 21 has an invalid length. [ 133.412825][ T8924] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.424958][ T8924] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.440960][ T8924] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.494841][ T8924] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.506830][ T8983] xt_hashlimit: max too large, truncated to 1048576 [ 133.568662][ T8991] __nla_validate_parse: 13 callbacks suppressed [ 133.568681][ T8991] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1970'. [ 133.623204][ T8998] loop3: detected capacity change from 0 to 1024 [ 133.630989][ T8991] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1970'. [ 133.632393][ T9000] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1972'. [ 133.644984][ T8991] 0�X���: renamed from caif0 [ 133.666052][ T8998] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 133.691429][ T8991] 0�X���: entered allmulticast mode [ 133.696720][ T8991] A link change request failed with some changes committed already. Interface 60�X��� may have been left with an inconsistent configuration, please check. [ 133.716559][ T8998] JBD2: no valid journal superblock found [ 133.722421][ T8998] EXT4-fs (loop3): Could not load journal inode [ 133.746277][ T9009] netlink: 'syz.0.1976': attribute type 21 has an invalid length. [ 133.780317][ T9008] loop2: detected capacity change from 0 to 1024 [ 133.805321][ T9008] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 133.826921][ T9008] JBD2: no valid journal superblock found [ 133.832688][ T9008] EXT4-fs (loop2): Could not load journal inode [ 133.868008][ T9022] loop0: detected capacity change from 0 to 128 [ 134.109856][ T9044] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1988'. [ 134.138611][ T9047] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 134.224443][ T9053] loop3: detected capacity change from 0 to 128 [ 134.233869][ T9050] loop2: detected capacity change from 0 to 2048 [ 134.273757][ T9050] EXT4-fs: Ignoring removed mblk_io_submit option [ 134.303538][ T9050] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.343695][ T9066] netlink: 'syz.3.1997': attribute type 1 has an invalid length. [ 134.385300][ T9050] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 134.487771][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.531821][ T9078] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2000'. [ 134.645070][ T9089] loop2: detected capacity change from 0 to 128 [ 134.668550][ T9090] loop4: detected capacity change from 0 to 2048 [ 134.686389][ T9090] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2006'. [ 134.733148][ T9096] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2009'. [ 134.799497][ T9105] FAULT_INJECTION: forcing a failure. [ 134.799497][ T9105] name failslab, interval 1, probability 0, space 0, times 0 [ 134.812207][ T9105] CPU: 1 UID: 0 PID: 9105 Comm: syz.2.2012 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 134.812258][ T9105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 134.812271][ T9105] Call Trace: [ 134.812278][ T9105] <TASK> [ 134.812285][ T9105] dump_stack_lvl+0xf2/0x150 [ 134.812314][ T9105] dump_stack+0x15/0x1a [ 134.812335][ T9105] should_fail_ex+0x24a/0x260 [ 134.812365][ T9105] should_failslab+0x8f/0xb0 [ 134.812457][ T9105] kmem_cache_alloc_noprof+0x52/0x320 [ 134.812546][ T9105] ? security_file_alloc+0x32/0x100 [ 134.812574][ T9105] security_file_alloc+0x32/0x100 [ 134.812642][ T9105] init_file+0x5d/0x1b0 [ 134.812662][ T9105] alloc_empty_file+0xea/0x200 [ 134.812689][ T9105] path_openat+0x6a/0x1fc0 [ 134.812714][ T9105] ? mntput+0x49/0x70 [ 134.812735][ T9105] ? terminate_walk+0x260/0x280 [ 134.812869][ T9105] ? path_openat+0x1a78/0x1fc0 [ 134.812891][ T9105] ? _parse_integer_limit+0x167/0x180 [ 134.812946][ T9105] do_filp_open+0x107/0x230 [ 134.812978][ T9105] do_open_execat+0xd0/0x280 [ 134.813004][ T9105] alloc_bprm+0x2a/0x680 [ 134.813033][ T9105] do_execveat_common+0x12b/0x7e0 [ 134.813062][ T9105] ? getname_flags+0x15a/0x3b0 [ 134.813103][ T9105] __x64_sys_execveat+0x75/0x90 [ 134.813131][ T9105] x64_sys_call+0x291e/0x2dc0 [ 134.813158][ T9105] do_syscall_64+0xc9/0x1c0 [ 134.813186][ T9105] ? clear_bhb_loop+0x55/0xb0 [ 134.813243][ T9105] ? clear_bhb_loop+0x55/0xb0 [ 134.813270][ T9105] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.813297][ T9105] RIP: 0033:0x7f005376cde9 [ 134.813312][ T9105] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.813333][ T9105] RSP: 002b:00007f0051dd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 134.813351][ T9105] RAX: ffffffffffffffda RBX: 00007f0053985fa0 RCX: 00007f005376cde9 [ 134.813363][ T9105] RDX: 0000000000000000 RSI: 0000400000000000 RDI: 0000000000000003 [ 134.813374][ T9105] RBP: 00007f0051dd7090 R08: 0000000000001000 R09: 0000000000000000 [ 134.813386][ T9105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.813397][ T9105] R13: 0000000000000000 R14: 00007f0053985fa0 R15: 00007fff1d30d9c8 [ 134.813440][ T9105] </TASK> [ 134.814176][ T9106] FAULT_INJECTION: forcing a failure. [ 134.814176][ T9106] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.833653][ T9108] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2014'. [ 134.835764][ T9106] CPU: 0 UID: 0 PID: 9106 Comm: syz.4.2013 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 134.835837][ T9106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 134.835854][ T9106] Call Trace: [ 134.835862][ T9106] <TASK> [ 134.835872][ T9106] dump_stack_lvl+0xf2/0x150 [ 134.835924][ T9106] dump_stack+0x15/0x1a [ 134.835951][ T9106] should_fail_ex+0x24a/0x260 [ 134.835989][ T9106] should_fail+0xb/0x10 [ 134.836092][ T9106] should_fail_usercopy+0x1a/0x20 [ 134.836158][ T9106] _copy_to_user+0x20/0xa0 [ 134.836202][ T9106] simple_read_from_buffer+0xa0/0x110 [ 134.836238][ T9106] proc_fail_nth_read+0xf9/0x140 [ 134.836276][ T9106] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 134.836312][ T9106] vfs_read+0x19b/0x6f0 [ 134.836358][ T9106] ? put_unused_fd+0x142/0x160 [ 134.836395][ T9106] ? __rcu_read_unlock+0x4e/0x70 [ 134.836431][ T9106] ? __fget_files+0x17c/0x1c0 [ 134.836590][ T9106] ksys_read+0xe8/0x1b0 [ 134.836623][ T9106] __x64_sys_read+0x42/0x50 [ 134.836655][ T9106] x64_sys_call+0x2874/0x2dc0 [ 134.836724][ T9106] do_syscall_64+0xc9/0x1c0 [ 134.836760][ T9106] ? clear_bhb_loop+0x55/0xb0 [ 134.836794][ T9106] ? clear_bhb_loop+0x55/0xb0 [ 134.836829][ T9106] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.836921][ T9106] RIP: 0033:0x7f3890f1b7fc [ 134.836940][ T9106] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 134.836963][ T9106] RSP: 002b:00007f388f581030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 134.837001][ T9106] RAX: ffffffffffffffda RBX: 00007f3891135fa0 RCX: 00007f3890f1b7fc [ 134.837070][ T9106] RDX: 000000000000000f RSI: 00007f388f5810a0 RDI: 0000000000000006 [ 134.837085][ T9106] RBP: 00007f388f581090 R08: 0000000000000000 R09: 0000000000000000 [ 134.837100][ T9106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.837115][ T9106] R13: 0000000000000000 R14: 00007f3891135fa0 R15: 00007fff658c1268 [ 134.837137][ T9106] </TASK> [ 135.303589][ T9118] loop4: detected capacity change from 0 to 128 [ 135.380969][ T9122] netlink: 'syz.4.2020': attribute type 21 has an invalid length. [ 135.463833][ T9129] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2022'. [ 135.577490][ T9142] loop4: detected capacity change from 0 to 2048 [ 135.584376][ T9142] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.627517][ T9142] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.663372][ T9153] loop0: detected capacity change from 0 to 128 [ 135.688268][ T9142] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 135.822109][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.875699][ T9169] netlink: 'syz.4.2033': attribute type 21 has an invalid length. [ 135.947528][ T9174] loop2: detected capacity change from 0 to 2048 [ 135.954399][ T9174] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.994307][ T9185] loop0: detected capacity change from 0 to 1024 [ 136.006411][ T9187] loop3: detected capacity change from 0 to 128 [ 136.029815][ T9174] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.031635][ T9185] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 136.085637][ T9183] tipc: Enabled bearer <eth:syzkaller0>, priority 0 [ 136.095519][ T9174] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 136.095591][ T9182] tipc: Resetting bearer <eth:syzkaller0> [ 136.126854][ T9185] JBD2: no valid journal superblock found [ 136.132656][ T9185] EXT4-fs (loop0): Could not load journal inode [ 136.146832][ T9182] tipc: Disabling bearer <eth:syzkaller0> [ 136.199598][ T9195] loop0: detected capacity change from 0 to 2048 [ 136.207404][ T9195] EXT4-fs: Ignoring removed mblk_io_submit option [ 136.228438][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.239735][ T9195] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.277492][ T9199] loop4: detected capacity change from 0 to 128 [ 136.291616][ T9195] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 136.303248][ T9199] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.318818][ T9199] ext4 filesystem being mounted at /443/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 136.380937][ T9214] netlink: 'syz.1.2048': attribute type 21 has an invalid length. [ 136.391097][ T3298] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 136.416607][ T9195] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2043: bg 0: block 234: padding at end of block bitmap is not set [ 136.432081][ T9195] EXT4-fs (loop0): Remounting filesystem read-only [ 136.523005][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.544635][ T9229] FAULT_INJECTION: forcing a failure. [ 136.544635][ T9229] name failslab, interval 1, probability 0, space 0, times 0 [ 136.557400][ T9229] CPU: 0 UID: 0 PID: 9229 Comm: syz.1.2055 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 136.557430][ T9229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 136.557479][ T9229] Call Trace: [ 136.557487][ T9229] <TASK> [ 136.557496][ T9229] dump_stack_lvl+0xf2/0x150 [ 136.557529][ T9229] dump_stack+0x15/0x1a [ 136.557640][ T9229] should_fail_ex+0x24a/0x260 [ 136.557672][ T9229] ? sctp_add_bind_addr+0x6f/0x1e0 [ 136.557710][ T9229] should_failslab+0x8f/0xb0 [ 136.557744][ T9229] __kmalloc_cache_noprof+0x4e/0x320 [ 136.557802][ T9229] ? sctp_get_port_local+0x79c/0xa90 [ 136.557831][ T9229] sctp_add_bind_addr+0x6f/0x1e0 [ 136.557868][ T9229] sctp_do_bind+0x434/0x4c0 [ 136.557896][ T9229] sctp_connect_new_asoc+0x15b/0x3b0 [ 136.557924][ T9229] sctp_sendmsg+0xefb/0x18f0 [ 136.557977][ T9229] ? __pfx_sctp_sendmsg+0x10/0x10 [ 136.558001][ T9229] inet_sendmsg+0xc5/0xd0 [ 136.558031][ T9229] __sock_sendmsg+0x102/0x180 [ 136.558083][ T9229] __sys_sendto+0x1a8/0x230 [ 136.558116][ T9229] __x64_sys_sendto+0x78/0x90 [ 136.558138][ T9229] x64_sys_call+0x29fa/0x2dc0 [ 136.558164][ T9229] do_syscall_64+0xc9/0x1c0 [ 136.558192][ T9229] ? clear_bhb_loop+0x55/0xb0 [ 136.558245][ T9229] ? clear_bhb_loop+0x55/0xb0 [ 136.558277][ T9229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.558304][ T9229] RIP: 0033:0x7f716581cde9 [ 136.558318][ T9229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.558397][ T9229] RSP: 002b:00007f7163e87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 136.558420][ T9229] RAX: ffffffffffffffda RBX: 00007f7165a35fa0 RCX: 00007f716581cde9 [ 136.558434][ T9229] RDX: 000000000000ffe0 RSI: 0000400000000140 RDI: 0000000000000003 [ 136.558449][ T9229] RBP: 00007f7163e87090 R08: 0000400000000100 R09: 0000000000000010 [ 136.558464][ T9229] R10: 0000000004000815 R11: 0000000000000246 R12: 0000000000000001 [ 136.558543][ T9229] R13: 0000000000000000 R14: 00007f7165a35fa0 R15: 00007ffeb55dc758 [ 136.558561][ T9229] </TASK> [ 136.793317][ T9238] loop0: detected capacity change from 0 to 2048 [ 136.806498][ T9238] EXT4-fs: Ignoring removed mblk_io_submit option [ 136.827269][ T9238] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.858598][ T9239] loop4: detected capacity change from 0 to 128 [ 136.865792][ T9238] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 136.894718][ T9239] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.907272][ T9239] ext4 filesystem being mounted at /446/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 136.951870][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.974820][ T3298] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 136.991771][ T9259] FAULT_INJECTION: forcing a failure. [ 136.991771][ T9259] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.005065][ T9259] CPU: 1 UID: 0 PID: 9259 Comm: syz.3.2065 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 137.005200][ T9259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 137.005215][ T9259] Call Trace: [ 137.005222][ T9259] <TASK> [ 137.005230][ T9259] dump_stack_lvl+0xf2/0x150 [ 137.005335][ T9259] dump_stack+0x15/0x1a [ 137.005357][ T9259] should_fail_ex+0x24a/0x260 [ 137.005474][ T9259] should_fail+0xb/0x10 [ 137.005575][ T9259] should_fail_usercopy+0x1a/0x20 [ 137.005614][ T9259] _copy_to_user+0x20/0xa0 [ 137.005672][ T9259] simple_read_from_buffer+0xa0/0x110 [ 137.005751][ T9259] proc_fail_nth_read+0xf9/0x140 [ 137.005787][ T9259] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 137.005822][ T9259] vfs_read+0x19b/0x6f0 [ 137.005850][ T9259] ? __rcu_read_unlock+0x4e/0x70 [ 137.005877][ T9259] ? __fget_files+0x17c/0x1c0 [ 137.005931][ T9259] ksys_read+0xe8/0x1b0 [ 137.005963][ T9259] __x64_sys_read+0x42/0x50 [ 137.006052][ T9259] x64_sys_call+0x2874/0x2dc0 [ 137.006084][ T9259] do_syscall_64+0xc9/0x1c0 [ 137.006118][ T9259] ? clear_bhb_loop+0x55/0xb0 [ 137.006150][ T9259] ? clear_bhb_loop+0x55/0xb0 [ 137.006192][ T9259] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.006226][ T9259] RIP: 0033:0x7fbf722ab7fc [ 137.006266][ T9259] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 137.006287][ T9259] RSP: 002b:00007fbf70917030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 137.006318][ T9259] RAX: ffffffffffffffda RBX: 00007fbf724c5fa0 RCX: 00007fbf722ab7fc [ 137.006330][ T9259] RDX: 000000000000000f RSI: 00007fbf709170a0 RDI: 0000000000000004 [ 137.006361][ T9259] RBP: 00007fbf70917090 R08: 0000000000000000 R09: 0000000000000000 [ 137.006374][ T9259] R10: 0000000020004874 R11: 0000000000000246 R12: 0000000000000001 [ 137.006378][ T9257] lo speed is unknown, defaulting to 1000 [ 137.006389][ T9259] R13: 0000000000000000 R14: 00007fbf724c5fa0 R15: 00007ffe2ac41b18 [ 137.006410][ T9259] </TASK> [ 137.092874][ T9266] loop1: detected capacity change from 0 to 256 [ 137.108193][ T9257] lo speed is unknown, defaulting to 1000 [ 137.177462][ T9277] FAULT_INJECTION: forcing a failure. [ 137.177462][ T9277] name failslab, interval 1, probability 0, space 0, times 0 [ 137.234336][ T9277] CPU: 1 UID: 0 PID: 9277 Comm: syz.3.2068 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 137.234367][ T9277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 137.234383][ T9277] Call Trace: [ 137.234391][ T9277] <TASK> [ 137.234401][ T9277] dump_stack_lvl+0xf2/0x150 [ 137.234437][ T9277] dump_stack+0x15/0x1a [ 137.234475][ T9277] should_fail_ex+0x24a/0x260 [ 137.234509][ T9277] should_failslab+0x8f/0xb0 [ 137.234544][ T9277] kmem_cache_alloc_node_noprof+0x59/0x320 [ 137.234618][ T9277] ? __alloc_skb+0x10b/0x310 [ 137.234662][ T9277] __alloc_skb+0x10b/0x310 [ 137.234711][ T9277] netlink_alloc_large_skb+0xad/0xe0 [ 137.234742][ T9277] netlink_sendmsg+0x3b4/0x6e0 [ 137.234784][ T9277] ? __pfx_netlink_sendmsg+0x10/0x10 [ 137.234935][ T9277] __sock_sendmsg+0x140/0x180 [ 137.234968][ T9277] ____sys_sendmsg+0x326/0x4b0 [ 137.235007][ T9277] __sys_sendmsg+0x19d/0x230 [ 137.235081][ T9277] __x64_sys_sendmsg+0x46/0x50 [ 137.235109][ T9277] x64_sys_call+0x2734/0x2dc0 [ 137.235142][ T9277] do_syscall_64+0xc9/0x1c0 [ 137.235192][ T9277] ? clear_bhb_loop+0x55/0xb0 [ 137.235257][ T9277] ? clear_bhb_loop+0x55/0xb0 [ 137.235299][ T9277] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.235332][ T9277] RIP: 0033:0x7fbf722acde9 [ 137.235348][ T9277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.235366][ T9277] RSP: 002b:00007fbf70917038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.235463][ T9277] RAX: ffffffffffffffda RBX: 00007fbf724c5fa0 RCX: 00007fbf722acde9 [ 137.235521][ T9277] RDX: 0000000000000000 RSI: 0000400000000100 RDI: 0000000000000006 [ 137.235534][ T9277] RBP: 00007fbf70917090 R08: 0000000000000000 R09: 0000000000000000 [ 137.235548][ T9277] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.235562][ T9277] R13: 0000000000000000 R14: 00007fbf724c5fa0 R15: 00007ffe2ac41b18 [ 137.235583][ T9277] </TASK> [ 137.240920][ T9257] lo speed is unknown, defaulting to 1000 [ 137.246447][ T9266] FAT-fs (loop1): codepage cp862 not found [ 137.382016][ T9257] infiniband sz1: set down [ 137.448937][ T9257] infiniband sz1: added lo [ 137.462558][ T3552] lo speed is unknown, defaulting to 1000 [ 137.470282][ T9257] RDS/IB: sz1: added [ 137.493001][ T9257] smc: adding ib device sz1 with port count 1 [ 137.500257][ T9257] smc: ib device sz1 port 1 has pnetid [ 137.507769][ T3552] lo speed is unknown, defaulting to 1000 [ 137.528230][ T9257] lo speed is unknown, defaulting to 1000 [ 137.564945][ T9298] netlink: 'syz.0.2076': attribute type 21 has an invalid length. [ 137.608155][ T9257] lo speed is unknown, defaulting to 1000 [ 137.681806][ T9313] FAULT_INJECTION: forcing a failure. [ 137.681806][ T9313] name failslab, interval 1, probability 0, space 0, times 0 [ 137.694564][ T9313] CPU: 1 UID: 0 PID: 9313 Comm: syz.2.2080 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 137.694595][ T9313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 137.694610][ T9313] Call Trace: [ 137.694618][ T9313] <TASK> [ 137.694627][ T9313] dump_stack_lvl+0xf2/0x150 [ 137.694661][ T9313] dump_stack+0x15/0x1a [ 137.694688][ T9313] should_fail_ex+0x24a/0x260 [ 137.694726][ T9313] should_failslab+0x8f/0xb0 [ 137.694779][ T9313] kmem_cache_alloc_noprof+0x52/0x320 [ 137.694859][ T9313] ? getname_kernel+0x3d/0x1f0 [ 137.694903][ T9313] getname_kernel+0x3d/0x1f0 [ 137.694999][ T9313] kern_path+0x21/0x120 [ 137.695023][ T9313] bpf_uprobe_multi_link_attach+0x1ed/0x850 [ 137.695100][ T9313] link_create+0x627/0x660 [ 137.695221][ T9313] __sys_bpf+0x430/0x7a0 [ 137.695278][ T9313] __x64_sys_bpf+0x43/0x50 [ 137.695309][ T9313] x64_sys_call+0x2914/0x2dc0 [ 137.695336][ T9313] do_syscall_64+0xc9/0x1c0 [ 137.695391][ T9313] ? clear_bhb_loop+0x55/0xb0 [ 137.695437][ T9313] ? clear_bhb_loop+0x55/0xb0 [ 137.695470][ T9313] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.695544][ T9313] RIP: 0033:0x7f005376cde9 [ 137.695561][ T9313] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.695582][ T9313] RSP: 002b:00007f0051dd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 137.695604][ T9313] RAX: ffffffffffffffda RBX: 00007f0053985fa0 RCX: 00007f005376cde9 [ 137.695618][ T9313] RDX: 0000000000000040 RSI: 00004000000005c0 RDI: 000000000000001c [ 137.695632][ T9313] RBP: 00007f0051dd7090 R08: 0000000000000000 R09: 0000000000000000 [ 137.695646][ T9313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.695691][ T9313] R13: 0000000000000000 R14: 00007f0053985fa0 R15: 00007fff1d30d9c8 [ 137.695709][ T9313] </TASK> [ 137.884225][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 137.884242][ T29] audit: type=1326 audit(1739680833.486:10740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.3.2081" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf722acde9 code=0x0 [ 137.898792][ T9257] lo speed is unknown, defaulting to 1000 [ 137.948078][ T9257] lo speed is unknown, defaulting to 1000 [ 137.979954][ T9257] lo speed is unknown, defaulting to 1000 [ 138.011345][ T29] audit: type=1326 audit(1739680833.616:10741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9256 comm="syz.1.2063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f716581cde9 code=0x7ffc0000 [ 138.035067][ T29] audit: type=1326 audit(1739680833.616:10742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9256 comm="syz.1.2063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f716581cde9 code=0x7ffc0000 [ 138.189602][ T9343] process 'syz.1.2091' launched './file0' with NULL argv: empty string added [ 138.199202][ T29] audit: type=1400 audit(1739680833.806:10743): avc: denied { execute_no_trans } for pid=9341 comm="syz.1.2091" path="/371/file0" dev="tmpfs" ino=1985 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 138.209080][ T9343] ip6gre1: entered allmulticast mode [ 138.264953][ T9346] loop2: detected capacity change from 0 to 2048 [ 138.302908][ T9346] EXT4-fs: Ignoring removed mblk_io_submit option [ 138.317091][ T9346] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.334454][ T9349] loop1: detected capacity change from 0 to 2048 [ 138.354228][ T9346] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 138.454661][ T29] audit: type=1326 audit(1739680834.056:10744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.4.2096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 138.480381][ T9346] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2093: bg 0: block 234: padding at end of block bitmap is not set [ 138.495509][ T29] audit: type=1326 audit(1739680834.086:10745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.4.2096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 138.519101][ T29] audit: type=1326 audit(1739680834.086:10746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.4.2096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 138.542684][ T29] audit: type=1326 audit(1739680834.086:10747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.4.2096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 138.566288][ T29] audit: type=1326 audit(1739680834.086:10748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.4.2096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 138.567468][ T9346] EXT4-fs (loop2): Remounting filesystem read-only [ 138.589834][ T29] audit: type=1326 audit(1739680834.086:10749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9356 comm="syz.4.2096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3890f1cde9 code=0x7ffc0000 [ 138.672723][ T9361] loop0: detected capacity change from 0 to 2048 [ 138.706729][ T9361] __nla_validate_parse: 12 callbacks suppressed [ 138.706750][ T9361] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2097'. [ 138.790175][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.840416][ T9380] loop0: detected capacity change from 0 to 128 [ 138.887627][ T9390] loop3: detected capacity change from 0 to 128 [ 138.908505][ T9393] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2112'. [ 138.972641][ T9395] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 138.988989][ T9398] 9pnet_virtio: no channels available for device [ 139.000713][ T9398] netlink: 'syz.0.2114': attribute type 4 has an invalid length. [ 139.005981][ T9403] loop2: detected capacity change from 0 to 128 [ 139.106849][ T9406] loop5: detected capacity change from 0 to 7 [ 139.113686][ T9406] Buffer I/O error on dev loop5, logical block 0, async page read [ 139.132816][ T9406] Buffer I/O error on dev loop5, logical block 0, async page read [ 139.140722][ T9406] loop5: unable to read partition table [ 139.155631][ T9406] loop_reread_partitions: partition scan of loop5 (�被x������ڬ��dƤ����ݡ����� [ 139.155631][ T9406] ) failed (rc=-5) [ 139.175286][ T9420] FAULT_INJECTION: forcing a failure. [ 139.175286][ T9420] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 139.188488][ T9420] CPU: 0 UID: 0 PID: 9420 Comm: syz.3.2122 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 139.188520][ T9420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 139.188535][ T9420] Call Trace: [ 139.188543][ T9420] <TASK> [ 139.188560][ T9420] dump_stack_lvl+0xf2/0x150 [ 139.188588][ T9420] dump_stack+0x15/0x1a [ 139.188609][ T9420] should_fail_ex+0x24a/0x260 [ 139.188710][ T9420] should_fail+0xb/0x10 [ 139.188746][ T9420] should_fail_usercopy+0x1a/0x20 [ 139.188781][ T9420] _copy_from_iter+0xd5/0xd00 [ 139.188818][ T9420] ? kmalloc_reserve+0x16e/0x190 [ 139.188861][ T9420] ? __build_skb_around+0x196/0x1f0 [ 139.188907][ T9420] ? __alloc_skb+0x21f/0x310 [ 139.188959][ T9420] ? __virt_addr_valid+0x1ed/0x250 [ 139.188991][ T9420] ? __check_object_size+0x364/0x520 [ 139.189088][ T9420] netlink_sendmsg+0x460/0x6e0 [ 139.189132][ T9420] ? __pfx_netlink_sendmsg+0x10/0x10 [ 139.189171][ T9420] __sock_sendmsg+0x140/0x180 [ 139.189225][ T9420] ____sys_sendmsg+0x326/0x4b0 [ 139.189322][ T9420] __sys_sendmsg+0x19d/0x230 [ 139.189396][ T9420] __x64_sys_sendmsg+0x46/0x50 [ 139.189425][ T9420] x64_sys_call+0x2734/0x2dc0 [ 139.189459][ T9420] do_syscall_64+0xc9/0x1c0 [ 139.189494][ T9420] ? clear_bhb_loop+0x55/0xb0 [ 139.189529][ T9420] ? clear_bhb_loop+0x55/0xb0 [ 139.189606][ T9420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.189648][ T9420] RIP: 0033:0x7fbf722acde9 [ 139.189722][ T9420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.189745][ T9420] RSP: 002b:00007fbf708f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 139.189768][ T9420] RAX: ffffffffffffffda RBX: 00007fbf724c6080 RCX: 00007fbf722acde9 [ 139.189783][ T9420] RDX: 0000000000004000 RSI: 0000400000000040 RDI: 0000000000000003 [ 139.189819][ T9420] RBP: 00007fbf708f6090 R08: 0000000000000000 R09: 0000000000000000 [ 139.189834][ T9420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.189849][ T9420] R13: 0000000000000000 R14: 00007fbf724c6080 R15: 00007ffe2ac41b18 [ 139.189871][ T9420] </TASK> [ 139.231568][ T9422] loop4: detected capacity change from 0 to 128 [ 139.419987][ T9374] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 139.435850][ T9374] bond0: (slave lo): Error: Device type is different from other slaves [ 139.464346][ T9426] loop2: detected capacity change from 0 to 512 [ 139.482669][ T9432] ip6gre1: entered allmulticast mode [ 139.494606][ T9433] loop3: detected capacity change from 0 to 1024 [ 139.516696][ T9433] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 139.561592][ T9433] System zones: 0-1, 3-12 [ 139.578804][ T9426] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 139.591480][ T9433] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.613039][ T9426] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #15: comm syz.2.2124: iget: bad extended attribute block 19 [ 139.628832][ T9426] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2124: couldn't read orphan inode 15 (err -117) [ 139.643010][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.644971][ T9426] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.745142][ T9452] loop3: detected capacity change from 0 to 256 [ 139.790731][ T9455] loop4: detected capacity change from 0 to 512 [ 139.802017][ T9457] loop0: detected capacity change from 0 to 1024 [ 139.832592][ T9457] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 139.844513][ T9455] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2134: bg 0: block 131: padding at end of block bitmap is not set [ 139.869504][ T9457] JBD2: no valid journal superblock found [ 139.875328][ T9457] EXT4-fs (loop0): Could not load journal inode [ 139.914396][ T9455] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 139.952779][ T9455] EXT4-fs (loop4): 1 truncate cleaned up [ 139.966153][ T9455] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.004826][ T9460] loop0: detected capacity change from 0 to 2048 [ 140.021758][ T9460] EXT4-fs: Ignoring removed mblk_io_submit option [ 140.091422][ T9460] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.110553][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.149822][ T9460] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 140.234024][ T9472] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2136: bg 0: block 234: padding at end of block bitmap is not set [ 140.251325][ T9471] loop4: detected capacity change from 0 to 2048 [ 140.264903][ T9471] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2139'. [ 140.274558][ T9472] EXT4-fs (loop0): Remounting filesystem read-only [ 140.283113][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.365928][ T9477] ip6gre2: entered allmulticast mode [ 140.435127][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.608571][ T9509] loop0: detected capacity change from 0 to 512 [ 140.636492][ T9509] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2150: bg 0: block 248: padding at end of block bitmap is not set [ 140.656980][ T9509] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.2150: Failed to acquire dquot type 1 [ 140.669395][ T9509] EXT4-fs (loop0): 1 truncate cleaned up [ 140.675529][ T9509] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.688952][ T9509] ext4 filesystem being mounted at /484/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.699719][ T9518] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2149'. [ 140.751202][ T9517] loop1: detected capacity change from 0 to 128 [ 140.759605][ T9517] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 140.782787][ T9517] ext4 filesystem being mounted at /380/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 140.846270][ T9528] loop4: detected capacity change from 0 to 2048 [ 140.853603][ T3300] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.876111][ T9528] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2152'. [ 140.930024][ T9533] loop1: detected capacity change from 0 to 2048 [ 140.938816][ T9533] EXT4-fs: Ignoring removed mblk_io_submit option [ 140.958848][ T9533] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.975015][ T9541] netlink: 'syz.4.2154': attribute type 21 has an invalid length. [ 140.999256][ T9533] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 141.129414][ T9533] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2153: bg 0: block 234: padding at end of block bitmap is not set [ 141.152982][ T9557] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2156'. [ 141.162858][ T9533] EXT4-fs (loop1): Remounting filesystem read-only [ 141.286215][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.495722][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.537170][ T9624] netlink: 'syz.2.2164': attribute type 21 has an invalid length. [ 141.545122][ T9624] IPv6: NLM_F_CREATE should be specified when creating new route [ 141.593132][ T9623] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2162'. [ 141.659446][ T9641] loop0: detected capacity change from 0 to 512 [ 141.676264][ T9641] ext4: Unknown parameter 'nombcache"journal_dev' [ 141.800339][ T9649] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2174'. [ 141.810223][ T9649] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2174'. [ 141.836580][ T9653] loop2: detected capacity change from 0 to 2048 [ 141.856130][ T9653] EXT4-fs: Ignoring removed mblk_io_submit option [ 141.884618][ T9653] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.885154][ T9655] loop4: detected capacity change from 0 to 2048 [ 141.906382][ T9655] EXT4-fs: Ignoring removed mblk_io_submit option [ 141.938942][ T9653] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 141.958945][ T9655] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.992103][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.057779][ T9666] netlink: 'syz.1.2179': attribute type 21 has an invalid length. [ 142.065809][ T9655] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 142.136986][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.278944][ T9685] FAULT_INJECTION: forcing a failure. [ 142.278944][ T9685] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 142.292858][ T9685] CPU: 0 UID: 0 PID: 9685 Comm: syz.2.2186 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 142.292883][ T9685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 142.292898][ T9685] Call Trace: [ 142.292905][ T9685] <TASK> [ 142.292965][ T9685] dump_stack_lvl+0xf2/0x150 [ 142.292994][ T9685] dump_stack+0x15/0x1a [ 142.293067][ T9685] should_fail_ex+0x24a/0x260 [ 142.293131][ T9685] should_fail+0xb/0x10 [ 142.293159][ T9685] should_fail_usercopy+0x1a/0x20 [ 142.293190][ T9685] _copy_from_user+0x1c/0xa0 [ 142.293256][ T9685] snd_seq_write+0x1ce/0x500 [ 142.293290][ T9685] loop_rw_iter+0x237/0x360 [ 142.293403][ T9685] io_write+0xa40/0xc70 [ 142.293434][ T9685] ? io_assign_file+0x1be/0x200 [ 142.293467][ T9685] io_issue_sqe+0x15f/0xb70 [ 142.293586][ T9685] io_submit_sqes+0x673/0x1060 [ 142.293624][ T9685] __se_sys_io_uring_enter+0x1c0/0x1b00 [ 142.293732][ T9685] ? 0xffffffff81000000 [ 142.293768][ T9685] ? __rcu_read_unlock+0x4e/0x70 [ 142.293790][ T9685] ? get_pid_task+0x8e/0xc0 [ 142.293817][ T9685] ? proc_fail_nth_write+0x12a/0x150 [ 142.293850][ T9685] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 142.293879][ T9685] ? vfs_write+0x644/0x920 [ 142.293972][ T9685] ? __fget_files+0x17c/0x1c0 [ 142.294004][ T9685] ? fput+0x1c4/0x200 [ 142.294023][ T9685] ? ksys_write+0x176/0x1b0 [ 142.294127][ T9685] __x64_sys_io_uring_enter+0x78/0x90 [ 142.294162][ T9685] x64_sys_call+0xb5e/0x2dc0 [ 142.294188][ T9685] do_syscall_64+0xc9/0x1c0 [ 142.294216][ T9685] ? clear_bhb_loop+0x55/0xb0 [ 142.294281][ T9685] ? clear_bhb_loop+0x55/0xb0 [ 142.294308][ T9685] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.294335][ T9685] RIP: 0033:0x7f005376cde9 [ 142.294349][ T9685] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.294407][ T9685] RSP: 002b:00007f0051dd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 142.294425][ T9685] RAX: ffffffffffffffda RBX: 00007f0053985fa0 RCX: 00007f005376cde9 [ 142.294438][ T9685] RDX: 0000000000000000 RSI: 0000000000000567 RDI: 0000000000000004 [ 142.294449][ T9685] RBP: 00007f0051dd7090 R08: 0000000000000000 R09: 0000000000000000 [ 142.294461][ T9685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.294472][ T9685] R13: 0000000000000000 R14: 00007f0053985fa0 R15: 00007fff1d30d9c8 [ 142.294489][ T9685] </TASK> [ 142.630875][ T9690] netlink: 'syz.3.2188': attribute type 21 has an invalid length. [ 142.639722][ T9688] loop2: detected capacity change from 0 to 2048 [ 142.720693][ T9686] IPv6: Can't replace route, no match found [ 142.751464][ T9696] loop1: detected capacity change from 0 to 128 [ 142.774586][ T9703] netlink: 'syz.3.2192': attribute type 21 has an invalid length. [ 142.813372][ T9696] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 142.829252][ T9696] ext4 filesystem being mounted at /393/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 142.951768][ T9675] Set syz1 is full, maxelem 65536 reached [ 142.958431][ T3300] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 142.983684][ T9723] loop1: detected capacity change from 0 to 512 [ 142.992631][ T29] kauditd_printk_skb: 531 callbacks suppressed [ 142.992646][ T29] audit: type=1400 audit(1739680838.596:11277): avc: denied { connect } for pid=9724 comm="syz.2.2201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 143.020411][ T9727] FAULT_INJECTION: forcing a failure. [ 143.020411][ T9727] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 143.033592][ T9727] CPU: 1 UID: 0 PID: 9727 Comm: syz.4.2202 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 143.033624][ T9727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 143.033640][ T9727] Call Trace: [ 143.033648][ T9727] <TASK> [ 143.033658][ T9727] dump_stack_lvl+0xf2/0x150 [ 143.033692][ T9727] dump_stack+0x15/0x1a [ 143.033718][ T9727] should_fail_ex+0x24a/0x260 [ 143.033826][ T9727] should_fail+0xb/0x10 [ 143.033857][ T9727] should_fail_usercopy+0x1a/0x20 [ 143.033924][ T9727] _copy_from_iter+0xd5/0xd00 [ 143.033954][ T9727] ? kmalloc_reserve+0x16e/0x190 [ 143.033972][ T9727] ? __build_skb_around+0x196/0x1f0 [ 143.034046][ T9727] ? __alloc_skb+0x21f/0x310 [ 143.034092][ T9727] ? __virt_addr_valid+0x1ed/0x250 [ 143.034117][ T9727] ? __check_object_size+0x364/0x520 [ 143.034146][ T9727] netlink_sendmsg+0x460/0x6e0 [ 143.034186][ T9727] ? __pfx_netlink_sendmsg+0x10/0x10 [ 143.034220][ T9727] __sock_sendmsg+0x140/0x180 [ 143.034333][ T9727] ____sys_sendmsg+0x326/0x4b0 [ 143.034362][ T9727] __sys_sendmsg+0x19d/0x230 [ 143.034403][ T9727] __x64_sys_sendmsg+0x46/0x50 [ 143.034430][ T9727] x64_sys_call+0x2734/0x2dc0 [ 143.034533][ T9727] do_syscall_64+0xc9/0x1c0 [ 143.034567][ T9727] ? clear_bhb_loop+0x55/0xb0 [ 143.034601][ T9727] ? clear_bhb_loop+0x55/0xb0 [ 143.034710][ T9727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.034778][ T9727] RIP: 0033:0x7f3890f1cde9 [ 143.034797][ T9727] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.034843][ T9727] RSP: 002b:00007f388f581038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 143.034867][ T9727] RAX: ffffffffffffffda RBX: 00007f3891135fa0 RCX: 00007f3890f1cde9 [ 143.034882][ T9727] RDX: 0000000000000000 RSI: 000040000000c2c0 RDI: 0000000000000003 [ 143.034905][ T9727] RBP: 00007f388f581090 R08: 0000000000000000 R09: 0000000000000000 [ 143.034918][ T9727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.035009][ T9727] R13: 0000000000000000 R14: 00007f3891135fa0 R15: 00007fff658c1268 [ 143.035031][ T9727] </TASK> [ 143.263255][ T29] audit: type=1400 audit(1739680838.866:11278): avc: denied { listen } for pid=9724 comm="syz.2.2201" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 143.288934][ T9723] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2197: bg 0: block 248: padding at end of block bitmap is not set [ 143.304204][ T9723] Quota error (device loop1): write_blk: dquota write failed [ 143.311803][ T9723] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 143.322985][ T9723] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.2197: Failed to acquire dquot type 1 [ 143.352766][ T9723] EXT4-fs (loop1): 1 truncate cleaned up [ 143.361312][ T9743] netlink: 'syz.3.2206': attribute type 21 has an invalid length. [ 143.362537][ T9723] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.392448][ T9723] ext4 filesystem being mounted at /394/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.407096][ T9744] loop2: detected capacity change from 0 to 128 [ 143.419458][ T9754] FAULT_INJECTION: forcing a failure. [ 143.419458][ T9754] name failslab, interval 1, probability 0, space 0, times 0 [ 143.432499][ T9754] CPU: 1 UID: 0 PID: 9754 Comm: syz.0.2209 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 143.432531][ T9754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 143.432546][ T9754] Call Trace: [ 143.432555][ T9754] <TASK> [ 143.432632][ T9754] dump_stack_lvl+0xf2/0x150 [ 143.432711][ T9754] dump_stack+0x15/0x1a [ 143.432732][ T9754] should_fail_ex+0x24a/0x260 [ 143.432761][ T9754] should_failslab+0x8f/0xb0 [ 143.432791][ T9754] __kmalloc_noprof+0xab/0x3f0 [ 143.432813][ T9754] ? sock_kmalloc+0x83/0xc0 [ 143.432928][ T9754] sock_kmalloc+0x83/0xc0 [ 143.432957][ T9754] ____sys_sendmsg+0x127/0x4b0 [ 143.432990][ T9754] __sys_sendmsg+0x19d/0x230 [ 143.433031][ T9754] __x64_sys_sendmsg+0x46/0x50 [ 143.433126][ T9754] x64_sys_call+0x2734/0x2dc0 [ 143.433159][ T9754] do_syscall_64+0xc9/0x1c0 [ 143.433191][ T9754] ? clear_bhb_loop+0x55/0xb0 [ 143.433232][ T9754] ? clear_bhb_loop+0x55/0xb0 [ 143.433263][ T9754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.433329][ T9754] RIP: 0033:0x7f917f46cde9 [ 143.433346][ T9754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.433367][ T9754] RSP: 002b:00007f917dad7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 143.433380][ T29] audit: type=1326 audit(1739680839.016:11279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9749 comm="syz.3.2208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf722acde9 code=0x7ffc0000 [ 143.433388][ T9754] RAX: ffffffffffffffda RBX: 00007f917f685fa0 RCX: 00007f917f46cde9 [ 143.433403][ T9754] RDX: 0000000000000000 RSI: 0000400000000140 RDI: 0000000000000003 [ 143.433418][ T9754] RBP: 00007f917dad7090 R08: 0000000000000000 R09: 0000000000000000 [ 143.433507][ T9754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.433522][ T9754] R13: 0000000000000000 R14: 00007f917f685fa0 R15: 00007ffc377d25e8 [ 143.433547][ T9754] </TASK> [ 143.545645][ T9744] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 143.560313][ T29] audit: type=1326 audit(1739680839.016:11280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9749 comm="syz.3.2208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbf722acde9 code=0x7ffc0000 [ 143.620524][ T9744] ext4 filesystem being mounted at /405/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 143.624937][ T29] audit: type=1326 audit(1739680839.016:11281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9749 comm="syz.3.2208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf722acde9 code=0x7ffc0000 [ 143.675205][ T9766] loop3: detected capacity change from 0 to 128 [ 143.703982][ T29] audit: type=1326 audit(1739680839.016:11282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9749 comm="syz.3.2208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf722acde9 code=0x7ffc0000 [ 143.758945][ T29] audit: type=1326 audit(1739680839.016:11283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9749 comm="syz.3.2208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf722acde9 code=0x7ffc0000 [ 143.782602][ T29] audit: type=1326 audit(1739680839.016:11284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9749 comm="syz.3.2208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf722acde9 code=0x7ffc0000 [ 143.830181][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.847897][ T9773] netlink: 'syz.3.2218': attribute type 21 has an invalid length. [ 143.860497][ T3306] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 143.931439][ T9775] __nla_validate_parse: 6 callbacks suppressed [ 143.931456][ T9775] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2217'. [ 143.956124][ T9794] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2223'. [ 144.000209][ T9802] loop1: detected capacity change from 0 to 512 [ 144.036039][ T9805] loop3: detected capacity change from 0 to 2048 [ 144.041177][ T9814] netlink: 'syz.0.2230': attribute type 21 has an invalid length. [ 144.051275][ T9802] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2227: bg 0: block 248: padding at end of block bitmap is not set [ 144.065978][ T9802] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.2227: Failed to acquire dquot type 1 [ 144.080708][ T9807] loop4: detected capacity change from 0 to 128 [ 144.086176][ T9802] EXT4-fs (loop1): 1 truncate cleaned up [ 144.093819][ T9802] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.108609][ T9807] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 144.115595][ T9802] ext4 filesystem being mounted at /397/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.131340][ T9807] ext4 filesystem being mounted at /487/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 144.135830][ T9805] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.175564][ T9805] ext4 filesystem being mounted at /435/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.192966][ T9805] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.2220: corrupted xattr block 128: bad e_name length [ 144.208148][ T9805] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 144.209064][ T3298] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 144.225527][ T9805] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.2220: corrupted xattr block 128: bad e_name length [ 144.241554][ T9805] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 144.251191][ T9805] EXT4-fs error (device loop3): ext4_xattr_block_list:768: inode #15: comm syz.3.2220: corrupted xattr block 128: bad e_name length [ 144.288074][ T9829] hsr_slave_0: left promiscuous mode [ 144.294389][ T9829] hsr_slave_1: left promiscuous mode [ 144.324977][ T9834] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2236'. [ 144.474410][ T9846] netlink: 'syz.4.2241': attribute type 21 has an invalid length. [ 144.517554][ T9849] loop4: detected capacity change from 0 to 2048 [ 144.531131][ T9849] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2242'. [ 144.779674][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.842252][ T9858] loop3: detected capacity change from 0 to 2048 [ 144.863648][ T9858] EXT4-fs: Ignoring removed mblk_io_submit option [ 144.872011][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.880257][ T9862] loop4: detected capacity change from 0 to 2048 [ 144.892067][ T9862] EXT4-fs: Ignoring removed mblk_io_submit option [ 144.912246][ T9858] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.925667][ T9866] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2248'. [ 144.946251][ T9862] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.980267][ T9862] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 145.032434][ T9858] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 145.141808][ T9887] loop1: detected capacity change from 0 to 512 [ 145.194270][ T9887] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2258: bg 0: block 248: padding at end of block bitmap is not set [ 145.216468][ T9897] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 145.229432][ T9887] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.2258: Failed to acquire dquot type 1 [ 145.241964][ T9887] EXT4-fs (loop1): 1 truncate cleaned up [ 145.250836][ T9887] ext4 filesystem being mounted at /401/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.254801][ T9900] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2260'. [ 145.420802][ T9921] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2270'. [ 145.444550][ T9926] loop4: detected capacity change from 0 to 2048 [ 145.458110][ T9926] EXT4-fs: Ignoring removed mblk_io_submit option [ 145.467631][ T9931] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 145.503553][ T9926] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 145.567433][ T9947] loop0: detected capacity change from 0 to 128 [ 145.578138][ T9947] ext4 filesystem being mounted at /512/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 145.686287][ T9958] loop4: detected capacity change from 0 to 4096 [ 145.709941][ T9960] lo speed is unknown, defaulting to 1000 [ 145.753874][ T9966] FAULT_INJECTION: forcing a failure. [ 145.753874][ T9966] name failslab, interval 1, probability 0, space 0, times 0 [ 145.767366][ T9966] CPU: 0 UID: 0 PID: 9966 Comm: syz.4.2283 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 145.767446][ T9966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 145.767462][ T9966] Call Trace: [ 145.767469][ T9966] <TASK> [ 145.767478][ T9966] dump_stack_lvl+0xf2/0x150 [ 145.767511][ T9966] dump_stack+0x15/0x1a [ 145.767538][ T9966] should_fail_ex+0x24a/0x260 [ 145.767568][ T9966] ? __iomap_dio_rw+0x144/0x1110 [ 145.767594][ T9966] should_failslab+0x8f/0xb0 [ 145.767668][ T9966] __kmalloc_cache_noprof+0x4e/0x320 [ 145.767710][ T9966] ? sized_strscpy+0x134/0x1c0 [ 145.767742][ T9966] __iomap_dio_rw+0x144/0x1110 [ 145.767804][ T9966] ? __rcu_read_unlock+0x4e/0x70 [ 145.767833][ T9966] ? __perf_event_task_sched_out+0x138/0x1010 [ 145.767882][ T9966] iomap_dio_rw+0x40/0x90 [ 145.767981][ T9966] ext4_file_read_iter+0x214/0x290 [ 145.768050][ T9966] copy_splice_read+0x383/0x5b0 [ 145.768080][ T9966] ? __pfx_ext4_file_splice_read+0x10/0x10 [ 145.768120][ T9966] splice_direct_to_actor+0x28b/0x670 [ 145.768187][ T9966] ? __pfx_direct_splice_actor+0x10/0x10 [ 145.768224][ T9966] do_splice_direct+0xd7/0x150 [ 145.768311][ T9966] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 145.768341][ T9966] do_sendfile+0x398/0x660 [ 145.768366][ T9966] __x64_sys_sendfile64+0x110/0x150 [ 145.768436][ T9966] x64_sys_call+0xfbd/0x2dc0 [ 145.768533][ T9966] do_syscall_64+0xc9/0x1c0 [ 145.768560][ T9966] ? clear_bhb_loop+0x55/0xb0 [ 145.768588][ T9966] ? clear_bhb_loop+0x55/0xb0 [ 145.768699][ T9966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.768732][ T9966] RIP: 0033:0x7f3890f1cde9 [ 145.768818][ T9966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.768838][ T9966] RSP: 002b:00007f388f560038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 145.768886][ T9966] RAX: ffffffffffffffda RBX: 00007f3891136080 RCX: 00007f3890f1cde9 [ 145.768901][ T9966] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000006 [ 145.768914][ T9966] RBP: 00007f388f560090 R08: 0000000000000000 R09: 0000000000000000 [ 145.768925][ T9966] R10: 0000000000fffe80 R11: 0000000000000246 R12: 0000000000000001 [ 145.768937][ T9966] R13: 0000000000000000 R14: 00007f3891136080 R15: 00007fff658c1268 [ 145.768955][ T9966] </TASK> [ 146.035087][ T9968] loop0: detected capacity change from 0 to 164 [ 146.083872][ T9972] loop1: detected capacity change from 0 to 128 [ 146.130295][ T9976] loop4: detected capacity change from 0 to 1024 [ 146.146035][ T9976] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 146.163083][ T9976] JBD2: no valid journal superblock found [ 146.168907][ T9976] EXT4-fs (loop4): Could not load journal inode [ 146.250392][ T9987] loop2: detected capacity change from 0 to 1024 [ 146.257889][ T9987] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 146.268896][ T9987] JBD2: no valid journal superblock found [ 146.274655][ T9987] EXT4-fs (loop2): Could not load journal inode [ 146.283876][ T9989] loop1: detected capacity change from 0 to 128 [ 146.407731][ T9996] netlink: 460 bytes leftover after parsing attributes in process `syz.4.2298'. [ 146.431305][ T9998] ip6gre1: entered allmulticast mode [ 146.487359][ T9989] ext4 filesystem being mounted at /404/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 146.712389][T10004] loop0: detected capacity change from 0 to 512 [ 146.764337][T10004] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2300: bg 0: block 248: padding at end of block bitmap is not set [ 146.824042][T10004] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.2300: Failed to acquire dquot type 1 [ 146.868485][T10004] EXT4-fs (loop0): 1 truncate cleaned up [ 146.875036][T10004] ext4 filesystem being mounted at /517/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.974483][T10010] netlink: 'syz.1.2301': attribute type 21 has an invalid length. [ 147.059126][T10015] loop3: detected capacity change from 0 to 512 [ 147.090250][T10015] ext4 filesystem being mounted at /449/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.317377][T10042] loop1: detected capacity change from 0 to 512 [ 147.323966][T10042] EXT4-fs: Ignoring removed orlov option [ 147.330247][T10042] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 147.354924][T10042] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 147.363205][T10042] EXT4-fs (loop1): orphan cleanup on readonly fs [ 147.371974][T10042] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2309: bg 0: block 248: padding at end of block bitmap is not set [ 147.387880][T10048] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.399844][T10042] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.2309: Failed to acquire dquot type 1 [ 147.411959][T10042] EXT4-fs (loop1): 1 truncate cleaned up [ 147.449068][T10048] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.481142][T10059] ip6gre1: entered allmulticast mode [ 147.519848][T10048] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.545826][T10062] vlan2: entered allmulticast mode [ 147.578903][T10048] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.615084][T10073] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 147.625104][T10072] IPVS: stopping master sync thread 10073 ... [ 147.638587][T10048] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.651019][T10048] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.664743][T10048] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.681144][T10048] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.786210][T10084] FAULT_INJECTION: forcing a failure. [ 147.786210][T10084] name failslab, interval 1, probability 0, space 0, times 0 [ 147.798882][T10084] CPU: 1 UID: 0 PID: 10084 Comm: syz.3.2324 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 147.798913][T10084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 147.798929][T10084] Call Trace: [ 147.798936][T10084] <TASK> [ 147.798945][T10084] dump_stack_lvl+0xf2/0x150 [ 147.799098][T10084] dump_stack+0x15/0x1a [ 147.799134][T10084] should_fail_ex+0x24a/0x260 [ 147.799203][T10084] should_failslab+0x8f/0xb0 [ 147.799247][T10084] kmem_cache_alloc_noprof+0x52/0x320 [ 147.799274][T10084] ? skb_clone+0x154/0x1f0 [ 147.799320][T10084] skb_clone+0x154/0x1f0 [ 147.799343][T10084] dev_queue_xmit_nit+0x14b/0x680 [ 147.799382][T10084] dev_hard_start_xmit+0xcc/0x3f0 [ 147.799441][T10084] ? validate_xmit_skb+0x645/0x830 [ 147.799468][T10084] __dev_queue_xmit+0x100a/0x2090 [ 147.799492][T10084] ? __dev_queue_xmit+0x186/0x2090 [ 147.799517][T10084] ? __skb_clone+0x2d0/0x2f0 [ 147.799592][T10084] __netlink_deliver_tap+0x3be/0x4f0 [ 147.799632][T10084] netlink_dump+0x78a/0x7e0 [ 147.799673][T10084] netlink_recvmsg+0x427/0x740 [ 147.799712][T10084] ? __pfx_netlink_recvmsg+0x10/0x10 [ 147.799761][T10084] sock_recvmsg+0x13f/0x170 [ 147.799872][T10084] ____sys_recvmsg+0xf9/0x280 [ 147.799948][T10084] do_recvmmsg+0x2aa/0x6d0 [ 147.799985][T10084] __x64_sys_recvmmsg+0xe2/0x170 [ 147.800013][T10084] x64_sys_call+0x2a9a/0x2dc0 [ 147.800046][T10084] do_syscall_64+0xc9/0x1c0 [ 147.800120][T10084] ? clear_bhb_loop+0x55/0xb0 [ 147.800218][T10084] ? clear_bhb_loop+0x55/0xb0 [ 147.800272][T10084] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.800307][T10084] RIP: 0033:0x7fbf722acde9 [ 147.800325][T10084] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.800347][T10084] RSP: 002b:00007fbf70917038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 147.800369][T10084] RAX: ffffffffffffffda RBX: 00007fbf724c5fa0 RCX: 00007fbf722acde9 [ 147.800384][T10084] RDX: 0000000000000001 RSI: 0000400000001980 RDI: 0000000000000003 [ 147.800399][T10084] RBP: 00007fbf70917090 R08: 0000000000000000 R09: 0000000000000000 [ 147.800413][T10084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.800462][T10084] R13: 0000000000000000 R14: 00007fbf724c5fa0 R15: 00007ffe2ac41b18 [ 147.800483][T10084] </TASK> [ 148.046733][T10088] 9pnet_virtio: no channels available for device [ 148.074022][T10088] netlink: 'syz.3.2326': attribute type 4 has an invalid length. [ 148.090388][T10092] loop1: detected capacity change from 0 to 256 [ 148.097006][T10092] vfat: Unknown parameter '�������' [ 148.124441][T10095] loop4: detected capacity change from 0 to 1024 [ 148.145307][T10098] loop3: detected capacity change from 0 to 512 [ 148.157666][T10095] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 148.168647][T10095] JBD2: no valid journal superblock found [ 148.170723][T10098] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2330: bg 0: block 248: padding at end of block bitmap is not set [ 148.174377][T10095] EXT4-fs (loop4): Could not load journal inode [ 148.222209][T10098] __quota_error: 489 callbacks suppressed [ 148.222229][T10098] Quota error (device loop3): write_blk: dquota write failed [ 148.235613][T10098] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 148.245784][T10098] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.2330: Failed to acquire dquot type 1 [ 148.261603][T10098] EXT4-fs (loop3): 1 truncate cleaned up [ 148.268535][T10098] ext4 filesystem being mounted at /457/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.371751][ T29] audit: type=1400 audit(1739680843.976:11766): avc: denied { name_bind } for pid=10110 comm="syz.4.2335" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 149.004072][ T29] audit: type=1400 audit(1739680844.606:11767): avc: denied { write } for pid=10121 comm="syz.2.2337" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 149.105752][T10128] 9pnet_virtio: no channels available for device [ 149.117608][T10128] netlink: 'syz.2.2340': attribute type 4 has an invalid length. [ 149.258843][ T29] audit: type=1326 audit(1739680844.866:11768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf722acde9 code=0x7ffc0000 [ 149.288012][ T29] audit: type=1326 audit(1739680844.866:11769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf722acde9 code=0x7ffc0000 [ 149.311725][ T29] audit: type=1326 audit(1739680844.866:11770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fbf722acde9 code=0x7ffc0000 [ 149.315561][T10138] netlink: 'syz.3.2343': attribute type 21 has an invalid length. [ 149.335483][ T29] audit: type=1326 audit(1739680844.866:11771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10134 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbf722df6a5 code=0x7ffc0000 [ 149.335536][ T29] audit: type=1326 audit(1739680844.866:11772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf722acde9 code=0x7ffc0000 [ 149.335567][ T29] audit: type=1326 audit(1739680844.866:11773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.3.2338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7fbf722acde9 code=0x7ffc0000 [ 149.397907][T10140] loop2: detected capacity change from 0 to 128 [ 149.423932][T10140] ext4 filesystem being mounted at /423/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 149.491839][T10144] loop2: detected capacity change from 0 to 2048 [ 149.499077][T10144] EXT4-fs: Ignoring removed mblk_io_submit option [ 149.526061][T10152] loop3: detected capacity change from 0 to 512 [ 149.534860][T10152] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2348: bg 0: block 248: padding at end of block bitmap is not set [ 149.550370][T10144] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 149.562030][T10152] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.2348: Failed to acquire dquot type 1 [ 149.574570][T10152] EXT4-fs (loop3): 1 truncate cleaned up [ 149.581913][T10152] ext4 filesystem being mounted at /463/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.628015][T10158] 9pnet_virtio: no channels available for device [ 149.636934][T10158] netlink: 'syz.1.2351': attribute type 4 has an invalid length. [ 149.689914][T10168] loop2: detected capacity change from 0 to 128 [ 149.709158][T10168] ext4 filesystem being mounted at /428/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 149.811852][T10183] loop2: detected capacity change from 0 to 512 [ 149.819098][T10183] EXT4-fs: Ignoring removed orlov option [ 149.825065][T10183] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 149.836116][T10183] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c028, mo2=0002] [ 149.844304][T10183] System zones: 1-12 [ 149.849353][T10183] EXT4-fs (loop2): 1 truncate cleaned up [ 149.856552][T10183] EXT4-fs error (device loop2): ext4_search_dir:1505: inode #12: block 7: comm syz.2.2360: bad entry in directory: inode out of bounds - offset=0, inode=16777215, rec_len=16, size=56 fake=0 [ 149.876091][T10183] EXT4-fs (loop2): Remounting filesystem read-only [ 149.883084][T10183] ------------[ cut here ]------------ [ 149.888643][T10183] bad length passed for symlink [/tmp/syz-imagegen2884317625/] (got 39, expected 29) [ 149.889010][T10183] WARNING: CPU: 0 PID: 10183 at ./include/linux/fs.h:803 inode_set_cached_link+0xc4/0xd0 [ 149.909011][T10183] Modules linked in: [ 149.912916][T10183] CPU: 0 UID: 0 PID: 10183 Comm: syz.2.2360 Not tainted 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 149.923721][T10183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 149.933833][T10183] RIP: 0010:inode_set_cached_link+0xc4/0xd0 [ 149.940395][T10183] Code: ff 48 c7 c7 1d f1 b2 86 e8 99 65 c4 ff c6 05 df 74 0b 05 01 90 48 c7 c7 b2 29 1b 86 4c 89 f6 89 ea 44 89 f9 e8 3d bd 8c ff 90 <0f> 0b 90 90 eb 84 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 [ 149.960078][T10183] RSP: 0018:ffffc90003aaba88 EFLAGS: 00010246 [ 149.966738][T10183] RAX: bb5964209355a600 RBX: ffff888118a7fba8 RCX: 0000000000080000 [ 149.974738][T10183] RDX: ffffc90003c55000 RSI: 0000000000000d97 RDI: 0000000000000d98 [ 149.982822][T10183] RBP: 0000000000000027 R08: ffffffff81343af7 R09: 0000000000000000 [ 149.990818][T10183] R10: 0001ffffffffffff R11: ffff888104478000 R12: ffff888118a7fba8 [ 149.999404][T10183] R13: ffff888118a7fbd0 R14: ffff888118a7fa80 R15: 000000000000001d [ 150.007809][T10183] FS: 00007f0051dd76c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 150.016765][T10183] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 150.023424][T10183] CR2: 0000000000000000 CR3: 00000001474bc000 CR4: 00000000003506f0 [ 150.032023][T10183] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 150.040059][T10183] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 150.048098][T10183] Call Trace: [ 150.051460][T10183] <TASK> [ 150.054403][T10183] ? __warn+0x141/0x350 [ 150.059200][T10183] ? report_bug+0x315/0x420 [ 150.063833][T10183] ? inode_set_cached_link+0xc4/0xd0 [ 150.069205][T10183] ? handle_bug+0x60/0x90 [ 150.073647][T10183] ? exc_invalid_op+0x1a/0x50 [ 150.078357][T10183] ? asm_exc_invalid_op+0x1a/0x20 [ 150.083462][T10183] ? __warn_printk+0x167/0x1b0 [ 150.088922][T10183] ? inode_set_cached_link+0xc4/0xd0 [ 150.094226][T10183] ? inode_set_cached_link+0xc3/0xd0 [ 150.099554][T10183] __ext4_iget+0x1bb5/0x1e20 [ 150.104231][T10183] ext4_lookup+0x15b/0x390 [ 150.108679][T10183] ? __pfx_ext4_lookup+0x10/0x10 [ 150.113622][T10183] path_openat+0xd51/0x1fc0 [ 150.118753][T10183] do_filp_open+0x107/0x230 [ 150.123301][T10183] do_sys_openat2+0xab/0x120 [ 150.127916][T10183] __x64_sys_openat+0xf3/0x120 [ 150.132826][T10183] x64_sys_call+0x2b30/0x2dc0 [ 150.137561][T10183] do_syscall_64+0xc9/0x1c0 [ 150.142085][T10183] ? clear_bhb_loop+0x55/0xb0 [ 150.147513][T10183] ? clear_bhb_loop+0x55/0xb0 [ 150.152307][T10183] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.158281][T10183] RIP: 0033:0x7f005376cde9 [ 150.162695][T10183] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.182919][T10183] RSP: 002b:00007f0051dd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 150.191385][T10183] RAX: ffffffffffffffda RBX: 00007f0053985fa0 RCX: 00007f005376cde9 [ 150.199380][T10183] RDX: 0000000000000042 RSI: 0000400000000100 RDI: ffffffffffffff9c [ 150.207934][T10183] RBP: 00007f00537ee2a0 R08: 0000000000000000 R09: 0000000000000000 [ 150.215991][T10183] R10: 00000000000001ff R11: 0000000000000246 R12: 0000000000000000 [ 150.224026][T10183] R13: 0000000000000000 R14: 00007f0053985fa0 R15: 00007fff1d30d9c8 [ 150.232098][T10183] </TASK> [ 150.235266][T10183] ---[ end trace 0000000000000000 ]--- [ 150.241488][T10183] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=14 [ 150.250455][T10186] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=14 [ 150.250497][T10183] ================================================================== [ 150.259508][T10187] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=14 [ 150.267315][T10183] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 150.283388][T10183] [ 150.285707][T10183] write to 0xffff888118a7fc18 of 4 bytes by task 10186 on cpu 1: [ 150.293453][T10183] touch_atime+0x1f3/0x350 [ 150.297888][T10183] pick_link+0x2e1/0x7e0 [ 150.302184][T10183] step_into+0x748/0x820 [ 150.306444][T10183] path_openat+0x13e5/0x1fc0 [ 150.311038][T10183] do_filp_open+0x107/0x230 [ 150.315542][T10183] do_open_execat+0xd0/0x280 [ 150.320142][T10183] alloc_bprm+0x2a/0x680 [ 150.324448][T10183] do_execveat_common+0x12b/0x7e0 [ 150.329478][T10183] __x64_sys_execveat+0x75/0x90 [ 150.334353][T10183] x64_sys_call+0x291e/0x2dc0 [ 150.339045][T10183] do_syscall_64+0xc9/0x1c0 [ 150.343563][T10183] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.349473][T10183] [ 150.351798][T10183] read to 0xffff888118a7fc18 of 4 bytes by task 10183 on cpu 0: [ 150.359438][T10183] atime_needs_update+0x261/0x3e0 [ 150.364487][T10183] touch_atime+0x4a/0x350 [ 150.368837][T10183] pick_link+0x2e1/0x7e0 [ 150.373100][T10183] step_into+0x748/0x820 [ 150.377388][T10183] path_openat+0x13e5/0x1fc0 [ 150.382072][T10183] do_filp_open+0x107/0x230 [ 150.386593][T10183] do_sys_openat2+0xab/0x120 [ 150.391184][T10183] __x64_sys_openat+0xf3/0x120 [ 150.395951][T10183] x64_sys_call+0x2b30/0x2dc0 [ 150.400646][T10183] do_syscall_64+0xc9/0x1c0 [ 150.405162][T10183] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.411069][T10183] [ 150.413389][T10183] value changed: 0x27fe6016 -> 0x33134800 [ 150.419103][T10183] [ 150.421421][T10183] Reported by Kernel Concurrency Sanitizer on: [ 150.427572][T10183] CPU: 0 UID: 0 PID: 10183 Comm: syz.2.2360 Tainted: G W 6.14.0-rc2-syzkaller-00281-g496659003dac #0 [ 150.439823][T10183] Tainted: [W]=WARN [ 150.443623][T10183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 150.453682][T10183] ================================================================== [ 150.463344][T10183] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=14