last executing test programs: 3.816627225s ago: executing program 2 (id=728): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000380)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xece7, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x1007, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc7d7}, 0x0, 0x0, r1, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRESHEX=0x0, @ANYBLOB="19"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='tlb_flush\x00', r3}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000003, 0x4c831, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 3.578698049s ago: executing program 2 (id=732): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='sys_enter\x00', r2, 0x0, 0x3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd01, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x800700, &(0x7f0000000880)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@minixdf}, {@resgid}, {@sysvgroups}, {@usrjquota}]}, 0x3, 0x467, &(0x7f0000002280)="$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") listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000d000000010000007c3b2910b3d784edb18a401fa599ea8b195d650524d78716e592da3d1f8a320614370b68e6d08df93efda7e31d53caff756b37697010eb7aabe864490aa3bba2fd85ecd9b1a00824ad49f71ab5536a8f92f84db26a11874ff75f96ee399ddd7bd129198e87a73c8cf1097551c18850722f0356d92a50d46af536aef2ced7fdd283879e12f125fb713680c62159e92ca17c67ba04de0bb36243c25ea1f7eb9b4aa002253a41c196c82bb1943ef9dd6c4eff23d7f339babbbeb3d92aebe579a4cbbcb255115610ab77e1716b46b94ab8dcdc", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) sendto$packet(r6, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) 3.318389742s ago: executing program 2 (id=736): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x5e, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="e6", 0x1}], 0x1}}], 0x1, 0x24040890) 3.223642504s ago: executing program 2 (id=738): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000000), &(0x7f0000000100)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = socket(0x1, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x10000001}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=0x6) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x80000001}, 0x18) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 2.355492526s ago: executing program 2 (id=756): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0xee00, 0xee00}}, './file0\x00'}) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = epoll_create1(0x80000) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000200)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x502) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x40, &(0x7f00000003c0)={[{@nojournal_checksum}]}, 0x20, 0x507, &(0x7f0000000a40)="$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") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r0}, 0x18) statfs(&(0x7f00000002c0)='./file2\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_mptcp(0xa, 0x1, 0x106) dup(0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x48041, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=@newtfilter={0x3d4, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {}, {0x7}}, [@filter_kind_options=@f_bpf={{0x8}, {0x3a0, 0x2, [@TCA_BPF_ACT={0x1d0, 0x1, [@m_ctinfo={0x108, 0x18, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x1}]}, {0xd3, 0x6, "3ec09e35b7e607e687461ede2b2bcb164cd0b24a13ec2b837232303f6e0280a1a6d20341419569fb69f3bd323519bb4110a14e0c6a5365deb749763bb2df677e7be6aa3ad65cb88c02d4b04aef5366e7cb29942b87899f6352eca640e43c56d8f866617b836f14141078de905889dd8e9579e7727a345e8acdb8772f9deca40f9db53cdf8c1e37bfad78c865c7cbc9d8f6fb4e2af1cd2b224766d2ed906706b79120d849498c7af031d88817942e392dd09bb80b7f7b8d6c8dc68b2fb3eae958951249065df88fe4b1e9fa2ad8283b"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_mpls={0xc4, 0x1e, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xa01}, @TCA_MPLS_TTL={0x5, 0x7, 0x8}, @TCA_MPLS_TTL={0x5, 0x7, 0x8}, @TCA_MPLS_TC={0x5, 0x6, 0x4}, @TCA_MPLS_TTL={0x5, 0x7, 0xe}, @TCA_MPLS_LABEL={0x8, 0x5, 0x91b7a}]}, {0x65, 0x6, "d6c9fc75b605124ca372eb88c86daab6aaf7c727949cf07c7544ee579169eb34715626933a8118d622d3056494478d44ef59f5376965837c9fd916bb7cc8c6278d949af5e71c5a54880613d53ecae80b8e1a433453bd18372e20d15b9a82430d59"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x400, 0x5, 0xa, 0x6}]}}, @TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{0x8, 0x40, 0xeb, 0x532}, {0x0, 0x2, 0x2, 0x1ff}, {0x40, 0xa, 0xf, 0x80000}, {0x5, 0x2, 0x54, 0x300}, {0x8, 0x1, 0x1e, 0x5}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0xfff2, 0x8}}, @TCA_BPF_ACT={0xfc, 0x1, [@m_ct={0xf8, 0x0, 0x0, 0x0, {{0x7}, {0x20, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0x5}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @local}]}, {0xb3, 0x6, "39fbfc4148d6ab963628c5a8ede5ca1eb4059bebf599bf1bfdf8ee94e6acd42f4acc3260c0ca5d75a1f446f5d11fb67fda233299c8db6bb8e85ed133214208925d62e27988ed123ecc6598876ef915e83384cc2ca9b2df40bf37a5da7a44cd1e708da5aa4c9b8c96f1e97f7c74ba912e48c53227e3730cbcb97e38781f2d4035d01ba751fb1d0eb49142e71f86fdd5416a7dc7877b49779c8c9edb9f459e87fc51d45028b79e6e95bd94ffb7dcbd8b"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_BPF_CLASSID={0x8, 0x3, {0x7, 0x10}}, @TCA_BPF_OPS={{0x6, 0x4, 0x2}, {0x14, 0x5, [{0x71, 0x9, 0x5e, 0x6}, {0x4a, 0x6, 0x9, 0x4}]}}, @TCA_BPF_OPS={{0x6, 0x4, 0x8}, {0x54, 0x5, [{0x1cd9, 0xa3, 0x5, 0x5}, {0x8, 0x0, 0x6, 0x6}, {0x0, 0x50, 0x4, 0xfffff800}, {0x3ff, 0x6, 0x1, 0x3}, {0x7, 0x62, 0x0, 0x4}, {0x3, 0x3, 0x3, 0xbd}, {0xfff, 0x3, 0x10, 0x3}, {0x8d0c, 0x1, 0x6, 0x2}, {0xfff8, 0x1, 0x0, 0x200}, {0x40, 0x5, 0x28, 0x8}]}}]}}, @TCA_RATE={0x6, 0x5, {0xd, 0x8}}]}, 0x3d4}, 0x1, 0x0, 0x0, 0x4}, 0x4000800) 1.811467794s ago: executing program 3 (id=766): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000000), &(0x7f0000000100)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = socket(0x1, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x10000001}) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000040)=0x6) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x80000001}, 0x18) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 1.639946647s ago: executing program 1 (id=773): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') read(r0, &(0x7f0000000bc0)=""/194, 0xc2) 1.627039517s ago: executing program 1 (id=774): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x6, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}, {0x7, 0x7, 0xff, 0x40}, {0x9, 0x9, 0x8, 0x1d}, {0x4, 0x7, 0xf3, 0x6}, {0xd48, 0x3, 0xc2, 0x415}, {0x7, 0x1, 0x71, 0x8}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYRES8], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYRES32=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_uring_enter(0xffffffffffffffff, 0x5b43, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000001a40)={@random="0f38d8f21094", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1200b0", 0x48, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "277382", 0x0, 0x2c, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [@hopopts={0x2f, 0x1, '\x00', [@calipso={0x7, 0x8, {0x22ebffff, 0x0, 0x7}}]}]}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='xen_mc_entry\x00', r1, 0x0, 0x2}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x2040, 0x108) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') 1.602708237s ago: executing program 1 (id=775): mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 1.532213268s ago: executing program 1 (id=777): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000009500010000000000fa2ddde47776b84ff2f0e7c16e6e183c71cd34f8623854b0"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x24044, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[], 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file2\x00', 0x1200000, &(0x7f0000000940)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@noquota}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0xff, 0x57e, &(0x7f0000001b40)="$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") recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f0000000080)) creat(0x0, 0x118) symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) socket$pptp(0x18, 0x1, 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) r3 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) open_by_handle_at(r4, 0x0, 0x513300) r5 = fsmount(r3, 0x1, 0x0) fchdir(r5) pipe2$9p(&(0x7f0000000080), 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121042, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) fchown(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmmsg$unix(r6, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r6, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="ea", 0x1}], 0x1}}], 0x2, 0x9200000000000000) 1.499273949s ago: executing program 0 (id=778): r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r1 = memfd_create(0x0, 0x1) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='P', 0x1}], 0x1, 0x800000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000380)}, {&(0x7f0000000480)="a8a90d1bc4094f27e1711de6a70364e44753947cc348d2747aa816c1a960eb380b5349ffcd075335b2725b701d5f03da16e9cf7d56a11cf9771b9ab850d4440f89e7fc477b06d086dc05ee717680fcb28ce12213ba10b7075c087b237b2a48990cc9e537677d0b4a8af3af7cd75c78b67e48f2f2739eaf0422c7632f6847c1a4066c6234ef30b98484b2ab4730fda02844576fb246b5a5acdb858cab13f7cd7ec7917b99537f7b37356677f190911050257900c2bcfe8150e8bb6d2d7d5a40b24eda46442c8d23495c77052cac36adf2d39ecf862ae9d5546b46b7fff89ef505d2ff", 0xe2}, {&(0x7f0000000580)="c29d96efe4fd82632576f3a1691abbb4b6774c301fcc5fee84ea123ded062989552ac36aec84ada503cd89c7104864e8d55b4e883e774b5995b0cd7d8f35f83515cd3f28abf1d8f241a4329b8e705ab324a1940f9721cb2bc04f976273a3716510ce82015167114d1f60ff91953565348f02f603bf1476718ee33089243a203564c5b85477c70113d7359b678954cc83416ac58eeb25dcca03000000000000008b1ea6327954327b1deff28aee6f6f4ef8da7583aebc681e3e1e610acdf0fb3b81e65dd4", 0xc4}, {&(0x7f0000000040)="5d7abc3e5de56afce793dd6d3d68d7681576ea0d02df3a6746d92de527ab822054078924d0d19e5d12517367925bf92d6670099f8c6abd0d3c5cd96a999a1e18956f765779b41da78a26896f32ff66c3ebe49ca53f489ee35991b7f3039d796c", 0x60}], 0x4, 0x2, 0x1, 0x10) sendfile(r0, r0, 0x0, 0x24002de8) 1.361883361s ago: executing program 0 (id=779): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="600000000206010100000000000000000100ffff14000780080012400000800008000b400000cd200500010006000000050005000a00000005000400000000000900020073797a310000000011000300686173683a6970"], 0x60}, 0x1, 0x0, 0x0, 0x4044081}, 0x0) (fail_nth: 7) 792.396249ms ago: executing program 3 (id=780): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) syz_clone(0x3d058180, 0x0, 0xe, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='proc\x00', 0x0, 0x0) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 791.220749ms ago: executing program 2 (id=781): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x48) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000380), &(0x7f00000003c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r5}, 0x10) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4c, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x12001, 0x5dd8, 0x0, 0x3, 0x400000, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x369ac89f52bf2160}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="191d25bd7000ffdbdf256300000008000300", @ANYRES32=r7, @ANYBLOB], 0x1c}}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r8, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x0, 0x70a, &(0x7f00000232c0)="$eJzs3V+P21gZBvDnJJkkk0JVAapWVbdzOmWlqRhSJ7NNFRUkjHOSMSRxZHtgRkJaFTqDRs0UaItEc9PODX+k5Qtwtzdc8CFW4oKr/RZwBdIKhIR2BUJGPraTTOJkJm3a2aXPb7Qb5/j18etjr896xj4GERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERQVgNw6gItO3uzq6czWq4Tif5ksXU/Ki2FdyMJm7OW+dKuF5AhP+gWMRbUfFbXxmFXA7/tY6r0berKIYfRQwuXL5098u5TLL8nIRfBBat8PHTwYN7/f7+ozPEZrFw9ecJmTMEtVTX9hy7Y7aUtD1H1ms149Z205NNu628Pc9XHWm5KuM7rtywbspKvb4lVXnP2em2GmZbJYV3vl41jJr8TiHa0QDKnrVtt9t2t6VjwtlhzB35/g+iAGV2pDw47O9vjeXzLK2Nw6BKSvKZ8eAwqHra5laNarVSqVYrtdv123cMIzdVYISEMYSpiKUftHSeMvHxusAiyzt5E72kjNX4j/FnAbRRRBc72IVM/bHQgAsHnRnzY0n//84tNXe94/1/0suvjGZfge7/r0Xfrs3q/2fkIiH1AmlzxIzyxX5WdEYSj/EUAzzAPfTRxz4eLaFuCbn20jXkjbgll5LPzJ8WFLqw4cGBjQ5MtPBFyLhEoo4aajDwHrbRhAeJJmy0oeBhDx58qPCIyoeZKpjw4cCFxAYs3IREBXXUsQUJhTL24GAHXbTQgIlPgiA4wKFu9604n+cpW40kqDJjIwrIJcfdPqpztnZW///DZ9HScf9vsP9/U0XHQSH6+GheDNFnQBBf/y9o7dVkQ0RERERERESvgtC/fRf6r/JvAwjQtNvKOBFTOLfsiIiIiIiIiGgZBIICrkJEd+XjbYjp638iIiIiIiIi+nwT+hk7AaCkb+oXo8elzvJLgOxrSJGIiIiIiIiIXpJ+8v9aHgj0Xf5rEAtd/xMRERERERHR58Cvx8bYz2XjMXaD5M/6GQBrfymID/9egLsijnu7XxVHZjjHPIpjpu4A8JtXxMV4oF79kQegv1nqqojXJoF/Jb99CH18kD7W//MgIoRwJxLIZ8crmJGACNdcy8Xf8D6uR4tcj8eZvz/IQM+JRhQuNe22KltO+24Fpnkx46td/+cPD38BuMPtPDjs75d/9JP+fZ3LcVh0fBRW+uxEOpn0xhjl8kSPt6CfuUgb3XgVzWSVv+l2SkKv10i2PwvzKDO+onk7oLYKRFv5S6xH+2w9iGJLg+GI+wJY04M/VMp6l53YendFjLKoTG552o6YseVFncWNKObGxo3oI2mTsJ6MKH4tC1TLk/sgTHQsi+p4Fqe3hfjHRPvPzwKiGLbFVpjFH8OKJtri+x9GC2/1dpPhMc6SxdRRQER0Xg5GvZAexHxqjP2ke0hOamfvd5AD4rPcjN59tJYg7j+S3v3J74Koh8oCufhvE+lrSfoVhGf0DaHryUcDuueupJzRjfKnQRCYF4sYP6P/NwiSDTIW6N2OgyCYPKP/YfQOpDjtqSz+HQTB3YruSX470at+EC7wwcz1eu1qFkUU8OTop/gkmb3/4/2H1epWzXjXMG5XsaL/VyH+yIJ9DxERTTn9HTs6IjMnQryL61Ed1+//7Z1o6kSP96X4lgLtFtDHfWwmrxBYS6+1hAN885/RbQib0VUrsF6KPksDefnS3fCqdhh7KHL6DS+bM6/qdGcZxerbG6rD2OS9Q5NXgKPYrVe8F4iIiF6v9Rn9MHCi/8fJ/r94ov/fxEYUsXEl9bq7NHZL4WZydTy8pB9cOE6NrZye/LeW3BhERERvCOV+LEr+r4Tr2r33KvV6xfS3lXQd67vStRstJe2ur1xr2+y2lOy5ju9YTlv2XBTsVeVJb6fXc1xfNh1X9hzP3tVvfpfxq9891TG7vm15vbYyPSUtp+ubli8btmfJ3s6327a3rVy9sNdTlt20LdO3na70nB3XUmUpPaXGAu2G6vp20w4nu7Ln2h3T3ZPfc9o7HSUbyrNcu+c7UYXJuuxu03E7utoygoVfdEhERPT/6PHTwYN7/f7+o8mJ1fDSPCo5xoyY6Yl8SoUcI4iIiOgzZtRdL7BQ8RUmREREREREREREREREREREREREREREREREU05/pG/BiZW0hwWBYcnPLsYleI7RI4ZT9Qi8bD6fun/SA/u9yOKZYYkAcIalkkciBg8+mhO8OixJmn885niRDHEJeOH2+esXgAu6BFFJbokHwPTzo0s/xtImvnEQteisGD0zdVZhuC9yy//PIZx4+PvpWSJs+SAIgvmLF062Yf7sx3MOwKP8nF2wesrx87rPRET0uv0vAAD//ySOL9Y=") 766.544009ms ago: executing program 0 (id=783): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r5) socket$netlink(0x10, 0x3, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r7}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000001540)={0x0, 0x26, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002002000000004000100080004"], 0x44}}, 0x10) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x70, r6, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x278efada38d51281}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmsg$SMC_PNETID_ADD(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, 0x0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) unshare(0x6040600) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, 0x0, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000140)={0x0, 0x114e0, 0x10, 0xfffffffd, 0x320}, &(0x7f00000004c0), &(0x7f0000000200)) 738.43121ms ago: executing program 3 (id=784): mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/59, 0x3b, 0x7327, &(0x7f0000000040)={0x77359400}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x1}]}]}, {0x0, [0x30, 0x5f, 0x5f, 0x30, 0x2e, 0x3e]}}, 0x0, 0x34, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000008510000003000000180000000000000000000000000000009500000000000000bfa000000000000095"], &(0x7f0000000000)='GPL\x00', 0x8, 0xde, &(0x7f00000004c0)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x30, r0, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x37}, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x8, 0x27}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4010000) syz_emit_ethernet(0x2a, &(0x7f0000000580)={@multicast, @random="2f1e6e55c374", @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x2, 0x3, 0x1c, 0x66, 0x0, 0x8, 0x1, 0x0, @rand_addr=0x64010100, @broadcast, {[@rr={0x7, 0x3, 0x32}, @end, @noop]}}}}}}, 0x0) 654.849451ms ago: executing program 3 (id=785): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000380)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 635.831761ms ago: executing program 4 (id=787): r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r1 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff}) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xfd, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000140)={'pim6reg1\x00', @random="7005006182bd"}) (async) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup=r5, r4, 0x1a, 0x3, r3, @void, @value=r3}, 0x20) 44.727099ms ago: executing program 1 (id=797): r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r1 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n [ 60.420645][ T5102] FAULT_INJECTION: forcing a failure. [ 60.420645][ T5102] name failslab, interval 1, probability 0, space 0, times 0 [ 60.433434][ T5102] CPU: 1 UID: 0 PID: 5102 Comm: syz.1.323 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 60.433469][ T5102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 60.433526][ T5102] Call Trace: [ 60.433533][ T5102] [ 60.433542][ T5102] __dump_stack+0x1d/0x30 [ 60.433562][ T5102] dump_stack_lvl+0xe8/0x140 [ 60.433581][ T5102] dump_stack+0x15/0x1b [ 60.433604][ T5102] should_fail_ex+0x265/0x280 [ 60.433647][ T5102] should_failslab+0x8c/0xb0 [ 60.433685][ T5102] kmem_cache_alloc_node_noprof+0x57/0x320 [ 60.433731][ T5102] ? __alloc_skb+0x101/0x320 [ 60.433808][ T5102] __alloc_skb+0x101/0x320 [ 60.433860][ T5102] ? audit_log_start+0x365/0x6c0 [ 60.433917][ T5102] audit_log_start+0x380/0x6c0 [ 60.433953][ T5102] audit_seccomp+0x48/0x100 [ 60.434025][ T5102] ? __seccomp_filter+0x68c/0x10d0 [ 60.434053][ T5102] __seccomp_filter+0x69d/0x10d0 [ 60.434085][ T5102] ? fdget+0x105/0x110 [ 60.434118][ T5102] ? do_utimes+0x19e/0x210 [ 60.434156][ T5102] __secure_computing+0x82/0x150 [ 60.434251][ T5102] syscall_trace_enter+0xcf/0x1e0 [ 60.434290][ T5102] do_syscall_64+0xaa/0x1a0 [ 60.434325][ T5102] ? clear_bhb_loop+0x25/0x80 [ 60.434350][ T5102] ? clear_bhb_loop+0x25/0x80 [ 60.434370][ T5102] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.434463][ T5102] RIP: 0033:0x7f586c5dd37c [ 60.434477][ T5102] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 60.434493][ T5102] RSP: 002b:00007f586ac47030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 60.434511][ T5102] RAX: ffffffffffffffda RBX: 00007f586c805fa0 RCX: 00007f586c5dd37c [ 60.434581][ T5102] RDX: 000000000000000f RSI: 00007f586ac470a0 RDI: 0000000000000005 [ 60.434597][ T5102] RBP: 00007f586ac47090 R08: 0000000000000000 R09: 0000000000000000 [ 60.434612][ T5102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.434628][ T5102] R13: 0000000000000000 R14: 00007f586c805fa0 R15: 00007ffcd17340f8 [ 60.434652][ T5102] [ 61.070895][ T5124] loop3: detected capacity change from 0 to 128 [ 61.090468][ T5124] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 61.116410][ T5124] ext4 filesystem being mounted at /73/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 61.281539][ T3322] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 61.545346][ T5122] netlink: '+}[@': attribute type 4 has an invalid length. [ 61.607953][ T5144] siw: device registration error -23 [ 61.919303][ T5173] FAULT_INJECTION: forcing a failure. [ 61.919303][ T5173] name failslab, interval 1, probability 0, space 0, times 0 [ 61.933814][ T5173] CPU: 0 UID: 0 PID: 5173 Comm: syz.0.336 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 61.933898][ T5173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 61.933914][ T5173] Call Trace: [ 61.933921][ T5173] [ 61.933954][ T5173] __dump_stack+0x1d/0x30 [ 61.933981][ T5173] dump_stack_lvl+0xe8/0x140 [ 61.934013][ T5173] dump_stack+0x15/0x1b [ 61.934034][ T5173] should_fail_ex+0x265/0x280 [ 61.934075][ T5173] should_failslab+0x8c/0xb0 [ 61.934195][ T5173] kmem_cache_alloc_node_noprof+0x57/0x320 [ 61.934248][ T5173] ? __alloc_skb+0x101/0x320 [ 61.934287][ T5173] __alloc_skb+0x101/0x320 [ 61.934342][ T5173] netlink_alloc_large_skb+0xba/0xf0 [ 61.934403][ T5173] netlink_sendmsg+0x3cf/0x6b0 [ 61.934448][ T5173] ? __pfx_netlink_sendmsg+0x10/0x10 [ 61.934491][ T5173] __sock_sendmsg+0x142/0x180 [ 61.934593][ T5173] ____sys_sendmsg+0x31e/0x4e0 [ 61.934622][ T5173] ___sys_sendmsg+0x17b/0x1d0 [ 61.934665][ T5173] __x64_sys_sendmsg+0xd4/0x160 [ 61.934695][ T5173] x64_sys_call+0x2999/0x2fb0 [ 61.934719][ T5173] do_syscall_64+0xd0/0x1a0 [ 61.934773][ T5173] ? clear_bhb_loop+0x25/0x80 [ 61.934800][ T5173] ? clear_bhb_loop+0x25/0x80 [ 61.934880][ T5173] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.934908][ T5173] RIP: 0033:0x7fb49e59e969 [ 61.934928][ T5173] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.934950][ T5173] RSP: 002b:00007fb49cbe6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.935048][ T5173] RAX: ffffffffffffffda RBX: 00007fb49e7c6080 RCX: 00007fb49e59e969 [ 61.935062][ T5173] RDX: 0000000000000000 RSI: 00002000000007c0 RDI: 000000000000000c [ 61.935077][ T5173] RBP: 00007fb49cbe6090 R08: 0000000000000000 R09: 0000000000000000 [ 61.935091][ T5173] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.935106][ T5173] R13: 0000000000000000 R14: 00007fb49e7c6080 R15: 00007ffd529cea48 [ 61.935130][ T5173] [ 62.227736][ T5181] hub 9-0:1.0: USB hub found [ 62.233752][ T5181] hub 9-0:1.0: 8 ports detected [ 62.301310][ T5187] FAULT_INJECTION: forcing a failure. [ 62.301310][ T5187] name failslab, interval 1, probability 0, space 0, times 0 [ 62.314181][ T5187] CPU: 1 UID: 0 PID: 5187 Comm: syz.0.339 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 62.314217][ T5187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 62.314234][ T5187] Call Trace: [ 62.314313][ T5187] [ 62.314321][ T5187] __dump_stack+0x1d/0x30 [ 62.314346][ T5187] dump_stack_lvl+0xe8/0x140 [ 62.314468][ T5187] dump_stack+0x15/0x1b [ 62.314542][ T5187] should_fail_ex+0x265/0x280 [ 62.314572][ T5187] should_failslab+0x8c/0xb0 [ 62.314610][ T5187] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 62.314684][ T5187] ? sidtab_sid2str_get+0xa0/0x130 [ 62.314728][ T5187] kmemdup_noprof+0x2b/0x70 [ 62.314752][ T5187] sidtab_sid2str_get+0xa0/0x130 [ 62.314789][ T5187] security_sid_to_context_core+0x1eb/0x2e0 [ 62.314828][ T5187] security_sid_to_context+0x27/0x40 [ 62.314917][ T5187] selinux_lsmprop_to_secctx+0x67/0xf0 [ 62.314967][ T5187] security_lsmprop_to_secctx+0x43/0x80 [ 62.314995][ T5187] audit_log_task_context+0x77/0x190 [ 62.315038][ T5187] audit_log_task+0xf4/0x250 [ 62.315140][ T5187] audit_seccomp+0x61/0x100 [ 62.315171][ T5187] ? __seccomp_filter+0x68c/0x10d0 [ 62.315198][ T5187] __seccomp_filter+0x69d/0x10d0 [ 62.315226][ T5187] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 62.315289][ T5187] ? vfs_write+0x75e/0x8d0 [ 62.315311][ T5187] ? __rcu_read_unlock+0x4f/0x70 [ 62.315334][ T5187] ? __fget_files+0x184/0x1c0 [ 62.315372][ T5187] __secure_computing+0x82/0x150 [ 62.315434][ T5187] syscall_trace_enter+0xcf/0x1e0 [ 62.315463][ T5187] do_syscall_64+0xaa/0x1a0 [ 62.315491][ T5187] ? clear_bhb_loop+0x25/0x80 [ 62.315518][ T5187] ? clear_bhb_loop+0x25/0x80 [ 62.315571][ T5187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.315591][ T5187] RIP: 0033:0x7fb49e59d37c [ 62.315605][ T5187] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 62.315621][ T5187] RSP: 002b:00007fb49cc07030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 62.315638][ T5187] RAX: ffffffffffffffda RBX: 00007fb49e7c5fa0 RCX: 00007fb49e59d37c [ 62.315655][ T5187] RDX: 000000000000000f RSI: 00007fb49cc070a0 RDI: 0000000000000007 [ 62.315702][ T5187] RBP: 00007fb49cc07090 R08: 0000000000000000 R09: 0000000000000000 [ 62.315724][ T5187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.315739][ T5187] R13: 0000000000000000 R14: 00007fb49e7c5fa0 R15: 00007ffd529cea48 [ 62.315764][ T5187] [ 62.315775][ T5187] audit_panic: 270 callbacks suppressed [ 62.315788][ T5187] audit: error in audit_log_task_context [ 62.575691][ T29] audit: type=1326 audit(1746777351.183:1807): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=5186 comm="syz.0.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fb49e59d37c code=0x7ffc0000 [ 62.596703][ T29] audit: type=1326 audit(1746777351.453:1808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.0.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb49e59d41f code=0x7ffc0000 [ 62.784039][ T29] audit: type=1326 audit(1746777351.453:1809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.0.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb49e59d5ca code=0x7ffc0000 [ 62.807414][ T29] audit: type=1326 audit(1746777351.453:1810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.0.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49e59e969 code=0x7ffc0000 [ 62.830772][ T29] audit: type=1326 audit(1746777351.453:1811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.0.339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49e59e969 code=0x7ffc0000 [ 62.856552][ T29] audit: type=1400 audit(1746777351.693:1812): avc: denied { create } for pid=5219 comm="syz.0.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 62.877166][ T29] audit: type=1400 audit(1746777351.713:1813): avc: denied { bind } for pid=5219 comm="syz.0.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 62.932879][ T29] audit: type=1326 audit(1746777351.813:1814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5231 comm="syz.0.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49e59e969 code=0x7ffc0000 [ 62.956564][ T29] audit: type=1326 audit(1746777351.813:1815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5231 comm="syz.0.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb49e59e969 code=0x7ffc0000 [ 63.020672][ T5241] tmpfs: Bad value for 'mpol' [ 63.029448][ T5235] 9pnet_fd: Insufficient options for proto=fd [ 63.029761][ T5241] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.074188][ T5241] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.083383][ T5241] netlink: 12 bytes leftover after parsing attributes in process `syz.2.346'. [ 63.107248][ T5254] loop3: detected capacity change from 0 to 1024 [ 63.117205][ T5254] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.345: Failed to acquire dquot type 0 [ 63.139256][ T5256] netlink: 'syz.1.347': attribute type 21 has an invalid length. [ 63.147683][ T5254] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 63.162235][ T5254] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.345: corrupted inode contents [ 63.175318][ T5254] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #13: comm syz.3.345: mark_inode_dirty error [ 63.186880][ T5254] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.345: corrupted inode contents [ 63.199199][ T5254] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.345: mark_inode_dirty error [ 63.211779][ T5254] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.345: corrupted inode contents [ 63.224016][ T5254] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 63.238871][ T5254] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.345: corrupted inode contents [ 63.254573][ T5254] EXT4-fs error (device loop3): ext4_truncate:4255: inode #13: comm syz.3.345: mark_inode_dirty error [ 63.266141][ T5254] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 63.275868][ T5254] EXT4-fs (loop3): 1 truncate cleaned up [ 63.282079][ T5254] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.300347][ T5254] EXT4-fs: Ignoring removed orlov option [ 63.306191][ T5254] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 63.315395][ T5254] EXT4-fs (loop3): can't enable nombcache during remount [ 63.497061][ T5277] FAULT_INJECTION: forcing a failure. [ 63.497061][ T5277] name failslab, interval 1, probability 0, space 0, times 0 [ 63.509834][ T5277] CPU: 0 UID: 0 PID: 5277 Comm: syz.4.353 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 63.509894][ T5277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 63.509949][ T5277] Call Trace: [ 63.509956][ T5277] [ 63.509964][ T5277] __dump_stack+0x1d/0x30 [ 63.509985][ T5277] dump_stack_lvl+0xe8/0x140 [ 63.510003][ T5277] dump_stack+0x15/0x1b [ 63.510018][ T5277] should_fail_ex+0x265/0x280 [ 63.510054][ T5277] ? resv_map_alloc+0x57/0x190 [ 63.510130][ T5277] should_failslab+0x8c/0xb0 [ 63.510226][ T5277] __kmalloc_cache_noprof+0x4c/0x320 [ 63.510251][ T5277] resv_map_alloc+0x57/0x190 [ 63.510273][ T5277] hugetlbfs_get_inode+0x67/0x370 [ 63.510295][ T5277] hugetlb_file_setup+0x192/0x3d0 [ 63.510314][ T5277] ksys_mmap_pgoff+0x157/0x310 [ 63.510425][ T5277] x64_sys_call+0x1602/0x2fb0 [ 63.510447][ T5277] do_syscall_64+0xd0/0x1a0 [ 63.510473][ T5277] ? clear_bhb_loop+0x25/0x80 [ 63.510554][ T5277] ? clear_bhb_loop+0x25/0x80 [ 63.510574][ T5277] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.510627][ T5277] RIP: 0033:0x7f32a2d3e969 [ 63.510653][ T5277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.510671][ T5277] RSP: 002b:00007f32a13a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 63.510694][ T5277] RAX: ffffffffffffffda RBX: 00007f32a2f65fa0 RCX: 00007f32a2d3e969 [ 63.510709][ T5277] RDX: 0000000000000000 RSI: 0000000001400000 RDI: 0000200000000000 [ 63.510722][ T5277] RBP: 00007f32a13a7090 R08: ffffffffffffffff R09: 0000000000000000 [ 63.510733][ T5277] R10: 00000000000c3072 R11: 0000000000000246 R12: 0000000000000001 [ 63.510782][ T5277] R13: 0000000000000000 R14: 00007f32a2f65fa0 R15: 00007fff548cc478 [ 63.510802][ T5277] [ 63.966470][ T5327] loop0: detected capacity change from 0 to 4096 [ 64.007531][ T5327] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.024422][ T5336] FAULT_INJECTION: forcing a failure. [ 64.024422][ T5336] name failslab, interval 1, probability 0, space 0, times 0 [ 64.037234][ T5336] CPU: 0 UID: 0 PID: 5336 Comm: syz.2.360 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 64.037269][ T5336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 64.037340][ T5336] Call Trace: [ 64.037349][ T5336] [ 64.037358][ T5336] __dump_stack+0x1d/0x30 [ 64.037386][ T5336] dump_stack_lvl+0xe8/0x140 [ 64.037408][ T5336] dump_stack+0x15/0x1b [ 64.037424][ T5336] should_fail_ex+0x265/0x280 [ 64.037464][ T5336] should_failslab+0x8c/0xb0 [ 64.037578][ T5336] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 64.037673][ T5336] ? sock_alloc_inode+0x34/0xa0 [ 64.037708][ T5336] ? __pfx_sock_alloc_inode+0x10/0x10 [ 64.037731][ T5336] sock_alloc_inode+0x34/0xa0 [ 64.037754][ T5336] alloc_inode+0x3d/0x170 [ 64.037820][ T5336] __sock_create+0x122/0x5b0 [ 64.037854][ T5336] ? xas_load+0x413/0x430 [ 64.037882][ T5336] sock_create_kern+0x38/0x50 [ 64.037912][ T5336] udp_sock_create6+0x68/0x3d0 [ 64.037950][ T5336] fou_nl_add_doit+0xd8/0x410 [ 64.037991][ T5336] genl_family_rcv_msg_doit+0x140/0x1b0 [ 64.038107][ T5336] genl_rcv_msg+0x422/0x460 [ 64.038187][ T5336] ? __pfx_fou_nl_add_doit+0x10/0x10 [ 64.038225][ T5336] netlink_rcv_skb+0x120/0x220 [ 64.038270][ T5336] ? __pfx_genl_rcv_msg+0x10/0x10 [ 64.038305][ T5336] genl_rcv+0x28/0x40 [ 64.038323][ T5336] netlink_unicast+0x59e/0x670 [ 64.038353][ T5336] netlink_sendmsg+0x58b/0x6b0 [ 64.038586][ T5336] ? __pfx_netlink_sendmsg+0x10/0x10 [ 64.038723][ T5336] __sock_sendmsg+0x142/0x180 [ 64.038755][ T5336] ____sys_sendmsg+0x31e/0x4e0 [ 64.038784][ T5336] ___sys_sendmsg+0x17b/0x1d0 [ 64.038831][ T5336] __x64_sys_sendmsg+0xd4/0x160 [ 64.038881][ T5336] x64_sys_call+0x2999/0x2fb0 [ 64.038903][ T5336] do_syscall_64+0xd0/0x1a0 [ 64.038931][ T5336] ? clear_bhb_loop+0x25/0x80 [ 64.038958][ T5336] ? clear_bhb_loop+0x25/0x80 [ 64.038987][ T5336] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.039014][ T5336] RIP: 0033:0x7f1dd3ace969 [ 64.039104][ T5336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.039122][ T5336] RSP: 002b:00007f1dd2137038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 64.039146][ T5336] RAX: ffffffffffffffda RBX: 00007f1dd3cf5fa0 RCX: 00007f1dd3ace969 [ 64.039162][ T5336] RDX: 0000000000000010 RSI: 0000200000000340 RDI: 0000000000000003 [ 64.039177][ T5336] RBP: 00007f1dd2137090 R08: 0000000000000000 R09: 0000000000000000 [ 64.039192][ T5336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.039207][ T5336] R13: 0000000000000000 R14: 00007f1dd3cf5fa0 R15: 00007ffdfafd1a38 [ 64.039262][ T5336] [ 64.315555][ T5327] FAULT_INJECTION: forcing a failure. [ 64.315555][ T5327] name failslab, interval 1, probability 0, space 0, times 0 [ 64.328589][ T5327] CPU: 0 UID: 0 PID: 5327 Comm: syz.0.358 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 64.328690][ T5327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 64.328739][ T5327] Call Trace: [ 64.328795][ T5327] [ 64.328804][ T5327] __dump_stack+0x1d/0x30 [ 64.328909][ T5327] dump_stack_lvl+0xe8/0x140 [ 64.328960][ T5327] dump_stack+0x15/0x1b [ 64.328992][ T5327] should_fail_ex+0x265/0x280 [ 64.329052][ T5327] should_failslab+0x8c/0xb0 [ 64.329081][ T5327] kmem_cache_alloc_noprof+0x50/0x310 [ 64.329112][ T5327] ? getname_flags+0x80/0x3b0 [ 64.329228][ T5327] getname_flags+0x80/0x3b0 [ 64.329266][ T5327] __se_sys_quotactl+0x16a/0x670 [ 64.329302][ T5327] ? fput+0x8f/0xc0 [ 64.329325][ T5327] __x64_sys_quotactl+0x55/0x70 [ 64.329357][ T5327] x64_sys_call+0x2886/0x2fb0 [ 64.329381][ T5327] do_syscall_64+0xd0/0x1a0 [ 64.329408][ T5327] ? clear_bhb_loop+0x25/0x80 [ 64.329486][ T5327] ? clear_bhb_loop+0x25/0x80 [ 64.329514][ T5327] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.329620][ T5327] RIP: 0033:0x7fb49e59e969 [ 64.329653][ T5327] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.329674][ T5327] RSP: 002b:00007fb49cc07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 64.329697][ T5327] RAX: ffffffffffffffda RBX: 00007fb49e7c5fa0 RCX: 00007fb49e59e969 [ 64.329775][ T5327] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: ffffffff80000701 [ 64.329789][ T5327] RBP: 00007fb49cc07090 R08: 0000000000000000 R09: 0000000000000000 [ 64.329801][ T5327] R10: 0000200000000800 R11: 0000000000000246 R12: 0000000000000001 [ 64.329812][ T5327] R13: 0000000000000000 R14: 00007fb49e7c5fa0 R15: 00007ffd529cea48 [ 64.329831][ T5327] [ 64.564978][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.711504][ T5361] Invalid ELF header magic: != ELF [ 64.733402][ T5361] netlink: 4 bytes leftover after parsing attributes in process `syz.4.363'. [ 64.762780][ T5361] veth1_macvtap: left promiscuous mode [ 64.866227][ T5361] loop4: detected capacity change from 0 to 512 [ 64.873489][ T5361] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 64.912868][ T5361] EXT4-fs (loop4): 1 truncate cleaned up [ 64.932669][ T5382] lo speed is unknown, defaulting to 1000 [ 64.939968][ T5361] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.973332][ T5361] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.070074][ T5395] loop4: detected capacity change from 0 to 512 [ 65.088281][ T5395] EXT4-fs: Ignoring removed nobh option [ 65.138068][ T5395] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.367: corrupted inode contents [ 65.151942][ T5395] EXT4-fs (loop4): Remounting filesystem read-only [ 65.163611][ T5395] EXT4-fs (loop4): 1 truncate cleaned up [ 65.171290][ T5395] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.184612][ T5395] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.184956][ T3429] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 65.205763][ T3429] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 65.220079][ T3429] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 65.264286][ T5411] siw: device registration error -23 [ 65.289977][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.597534][ T5450] bond1: entered promiscuous mode [ 65.602796][ T5450] bond1: entered allmulticast mode [ 65.609492][ T5450] 8021q: adding VLAN 0 to HW filter on device bond1 [ 65.632237][ T5450] bond1 (unregistering): Released all slaves [ 65.660001][ T5456] loop4: detected capacity change from 0 to 128 [ 65.677592][ T5456] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 65.685876][ T5456] FAT-fs (loop4): Filesystem has been set read-only [ 65.831722][ T3315] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 550) [ 65.954453][ T5467] loop4: detected capacity change from 0 to 512 [ 65.963157][ T5467] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.992463][ T5467] EXT4-fs (loop4): 1 truncate cleaned up [ 65.999068][ T5467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.025046][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.039299][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.355261][ T5483] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5483 comm=syz.4.390 [ 66.486952][ T5498] lo speed is unknown, defaulting to 1000 [ 66.647602][ T5504] loop0: detected capacity change from 0 to 8192 [ 66.648410][ T5507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5507 comm=syz.2.396 [ 66.904539][ T5533] netlink: 4 bytes leftover after parsing attributes in process `syz.1.405'. [ 66.928773][ T5527] loop3: detected capacity change from 0 to 1024 [ 66.935750][ T5527] ext4: Unknown parameter 'appraise' [ 67.563656][ T5545] lo speed is unknown, defaulting to 1000 [ 67.666072][ T5552] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 67.681193][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 67.681227][ T29] audit: type=1400 audit(1746777356.563:2033): avc: denied { connect } for pid=5551 comm="syz.0.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.707544][ T5554] FAULT_INJECTION: forcing a failure. [ 67.707544][ T5554] name failslab, interval 1, probability 0, space 0, times 0 [ 67.708410][ T5552] netlink: 16 bytes leftover after parsing attributes in process `syz.0.412'. [ 67.720328][ T5554] CPU: 1 UID: 0 PID: 5554 Comm: syz.3.413 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 67.720412][ T5554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 67.720429][ T5554] Call Trace: [ 67.720438][ T5554] [ 67.720448][ T5554] __dump_stack+0x1d/0x30 [ 67.720477][ T5554] dump_stack_lvl+0xe8/0x140 [ 67.720502][ T5554] dump_stack+0x15/0x1b [ 67.720522][ T5554] should_fail_ex+0x265/0x280 [ 67.720631][ T5554] should_failslab+0x8c/0xb0 [ 67.720669][ T5554] kmem_cache_alloc_noprof+0x50/0x310 [ 67.720712][ T5554] ? alloc_empty_file+0x76/0x200 [ 67.720794][ T5554] alloc_empty_file+0x76/0x200 [ 67.720938][ T5554] path_openat+0x68/0x2170 [ 67.720967][ T5554] ? mntput+0x4b/0x80 [ 67.721021][ T5554] ? terminate_walk+0x27f/0x2a0 [ 67.721106][ T5554] ? path_openat+0x1bf8/0x2170 [ 67.721132][ T5554] ? _parse_integer_limit+0x170/0x190 [ 67.721171][ T5554] do_filp_open+0x109/0x230 [ 67.721211][ T5554] do_open_execat+0xd8/0x260 [ 67.721317][ T5554] alloc_bprm+0x28/0x660 [ 67.721419][ T5554] ? should_fail+0xb/0x20 [ 67.721458][ T5554] do_execveat_common+0x12e/0x750 [ 67.721492][ T5554] ? getname_flags+0x154/0x3b0 [ 67.721555][ T5554] __x64_sys_execveat+0x73/0x90 [ 67.721593][ T5554] x64_sys_call+0x2dae/0x2fb0 [ 67.721689][ T5554] do_syscall_64+0xd0/0x1a0 [ 67.721720][ T5554] ? clear_bhb_loop+0x25/0x80 [ 67.721747][ T5554] ? clear_bhb_loop+0x25/0x80 [ 67.721769][ T5554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.721788][ T5554] RIP: 0033:0x7f02f8f4e969 [ 67.721802][ T5554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.721896][ T5554] RSP: 002b:00007f02f75b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 67.721922][ T5554] RAX: ffffffffffffffda RBX: 00007f02f9175fa0 RCX: 00007f02f8f4e969 [ 67.721938][ T5554] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 67.721953][ T5554] RBP: 00007f02f75b7090 R08: 0000000000001000 R09: 0000000000000000 [ 67.721969][ T5554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.721984][ T5554] R13: 0000000000000000 R14: 00007f02f9175fa0 R15: 00007ffec24a7c78 [ 67.722009][ T5554] [ 67.902431][ T5559] loop3: detected capacity change from 0 to 164 [ 67.909676][ T29] audit: type=1400 audit(1746777356.713:2034): avc: denied { read } for pid=5551 comm="syz.0.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.978721][ T29] audit: type=1326 audit(1746777356.723:2035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.3.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 68.002173][ T29] audit: type=1326 audit(1746777356.723:2036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.3.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 68.025608][ T29] audit: type=1326 audit(1746777356.723:2037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.3.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 68.048675][ T5552] netlink: 'syz.0.412': attribute type 1 has an invalid length. [ 68.048916][ T29] audit: type=1326 audit(1746777356.723:2038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.3.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 68.056547][ T5552] netlink: 36 bytes leftover after parsing attributes in process `syz.0.412'. [ 68.079914][ T29] audit: type=1326 audit(1746777356.723:2039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.3.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 68.112183][ T29] audit: type=1326 audit(1746777356.723:2040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.3.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 68.135560][ T29] audit: type=1326 audit(1746777356.723:2041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.3.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 68.159005][ T29] audit: type=1326 audit(1746777356.723:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5557 comm="syz.3.414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 68.337922][ T5566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5566 comm=syz.0.417 [ 68.494689][ T5576] loop7: detected capacity change from 0 to 16384 [ 68.544731][ T5577] sd 0:0:1:0: device reset [ 68.623656][ T5583] lo speed is unknown, defaulting to 1000 [ 68.709815][ T5581] loop7: detected capacity change from 16384 to 16385 [ 68.754689][ T5592] process 'syz.1.423' launched '/dev/fd/6' with NULL argv: empty string added [ 68.982017][ T5602] netlink: 'syz.1.428': attribute type 10 has an invalid length. [ 68.993569][ T5602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.003945][ T5602] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 69.041789][ T5602] syz.1.428 (5602) used greatest stack depth: 10128 bytes left [ 69.216209][ T5606] tipc: Failed to remove unknown binding: 66,1,1/0:3773869262/3773869263 [ 69.226659][ T5606] tipc: Failed to remove unknown binding: 66,1,1/0:3773869262/3773869263 [ 69.240589][ T5619] msdos: Unknown parameter '00000000000000000000004' [ 69.250794][ T5621] FAULT_INJECTION: forcing a failure. [ 69.250794][ T5621] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.264024][ T5621] CPU: 1 UID: 0 PID: 5621 Comm: syz.2.436 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 69.264083][ T5621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 69.264096][ T5621] Call Trace: [ 69.264135][ T5621] [ 69.264144][ T5621] __dump_stack+0x1d/0x30 [ 69.264170][ T5621] dump_stack_lvl+0xe8/0x140 [ 69.264199][ T5621] dump_stack+0x15/0x1b [ 69.264237][ T5621] should_fail_ex+0x265/0x280 [ 69.264277][ T5621] should_fail+0xb/0x20 [ 69.264317][ T5621] should_fail_usercopy+0x1a/0x20 [ 69.264413][ T5621] _copy_from_user+0x1c/0xb0 [ 69.264438][ T5621] ___sys_sendmsg+0xc1/0x1d0 [ 69.264479][ T5621] __x64_sys_sendmsg+0xd4/0x160 [ 69.264503][ T5621] x64_sys_call+0x2999/0x2fb0 [ 69.264557][ T5621] do_syscall_64+0xd0/0x1a0 [ 69.264583][ T5621] ? clear_bhb_loop+0x25/0x80 [ 69.264609][ T5621] ? clear_bhb_loop+0x25/0x80 [ 69.264676][ T5621] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.264702][ T5621] RIP: 0033:0x7f1dd3ace969 [ 69.264747][ T5621] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.264763][ T5621] RSP: 002b:00007f1dd2137038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 69.264784][ T5621] RAX: ffffffffffffffda RBX: 00007f1dd3cf5fa0 RCX: 00007f1dd3ace969 [ 69.264799][ T5621] RDX: 0000000000040080 RSI: 00002000000007c0 RDI: 0000000000000006 [ 69.264880][ T5621] RBP: 00007f1dd2137090 R08: 0000000000000000 R09: 0000000000000000 [ 69.264891][ T5621] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.264903][ T5621] R13: 0000000000000000 R14: 00007f1dd3cf5fa0 R15: 00007ffdfafd1a38 [ 69.264925][ T5621] [ 69.315606][ T5610] netlink: '+}[@': attribute type 4 has an invalid length. [ 69.630702][ T5647] loop3: detected capacity change from 0 to 1024 [ 69.637789][ T5650] syz.1.441 uses obsolete (PF_INET,SOCK_PACKET) [ 69.656827][ T5647] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.438: Failed to acquire dquot type 0 [ 69.684060][ T5647] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 69.684357][ T5657] FAULT_INJECTION: forcing a failure. [ 69.684357][ T5657] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.700766][ T5647] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.438: corrupted inode contents [ 69.711764][ T5657] CPU: 0 UID: 0 PID: 5657 Comm: syz.4.443 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 69.711867][ T5657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 69.711885][ T5657] Call Trace: [ 69.711892][ T5657] [ 69.711902][ T5657] __dump_stack+0x1d/0x30 [ 69.711930][ T5657] dump_stack_lvl+0xe8/0x140 [ 69.711979][ T5657] dump_stack+0x15/0x1b [ 69.712000][ T5657] should_fail_ex+0x265/0x280 [ 69.712073][ T5657] should_fail+0xb/0x20 [ 69.712116][ T5657] should_fail_usercopy+0x1a/0x20 [ 69.712171][ T5657] _copy_to_user+0x20/0xa0 [ 69.712243][ T5657] simple_read_from_buffer+0xb5/0x130 [ 69.712274][ T5657] proc_fail_nth_read+0x100/0x140 [ 69.712308][ T5657] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 69.712454][ T5657] vfs_read+0x19d/0x6f0 [ 69.712505][ T5657] ? __rcu_read_unlock+0x4f/0x70 [ 69.712531][ T5657] ? __fget_files+0x184/0x1c0 [ 69.712638][ T5657] ksys_read+0xda/0x1a0 [ 69.712720][ T5657] __x64_sys_read+0x40/0x50 [ 69.712751][ T5657] x64_sys_call+0x2d77/0x2fb0 [ 69.712779][ T5657] do_syscall_64+0xd0/0x1a0 [ 69.712802][ T5657] ? clear_bhb_loop+0x25/0x80 [ 69.712822][ T5657] ? clear_bhb_loop+0x25/0x80 [ 69.712858][ T5657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.712962][ T5657] RIP: 0033:0x7f32a2d3d37c [ 69.712981][ T5657] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 69.713074][ T5657] RSP: 002b:00007f32a13a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 69.713098][ T5657] RAX: ffffffffffffffda RBX: 00007f32a2f65fa0 RCX: 00007f32a2d3d37c [ 69.713123][ T5657] RDX: 000000000000000f RSI: 00007f32a13a70a0 RDI: 0000000000000006 [ 69.713162][ T5657] RBP: 00007f32a13a7090 R08: 0000000000000000 R09: 0000000000000000 [ 69.713178][ T5657] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.713193][ T5657] R13: 0000000000000000 R14: 00007f32a2f65fa0 R15: 00007fff548cc478 [ 69.713217][ T5657] [ 69.787627][ T5652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5652 comm=syz.2.442 [ 69.811186][ T5647] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #13: comm syz.3.438: mark_inode_dirty error [ 69.843009][ T5669] FAULT_INJECTION: forcing a failure. [ 69.843009][ T5669] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.859506][ T5647] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.438: corrupted inode contents [ 69.872525][ T5669] CPU: 0 UID: 0 PID: 5669 Comm: syz.4.444 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 69.872560][ T5669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 69.872620][ T5669] Call Trace: [ 69.872628][ T5669] [ 69.872640][ T5669] __dump_stack+0x1d/0x30 [ 69.872668][ T5669] dump_stack_lvl+0xe8/0x140 [ 69.872693][ T5669] dump_stack+0x15/0x1b [ 69.872715][ T5669] should_fail_ex+0x265/0x280 [ 69.872756][ T5669] should_fail+0xb/0x20 [ 69.872794][ T5669] should_fail_usercopy+0x1a/0x20 [ 69.872818][ T5669] _copy_to_user+0x20/0xa0 [ 69.872847][ T5669] simple_read_from_buffer+0xb5/0x130 [ 69.872900][ T5669] proc_fail_nth_read+0x100/0x140 [ 69.872934][ T5669] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 69.872966][ T5669] vfs_read+0x19d/0x6f0 [ 69.872996][ T5669] ? __rcu_read_unlock+0x4f/0x70 [ 69.873022][ T5669] ? __fget_files+0x184/0x1c0 [ 69.873138][ T5669] ksys_read+0xda/0x1a0 [ 69.873171][ T5669] __x64_sys_read+0x40/0x50 [ 69.873202][ T5669] x64_sys_call+0x2d77/0x2fb0 [ 69.873229][ T5669] do_syscall_64+0xd0/0x1a0 [ 69.873258][ T5669] ? clear_bhb_loop+0x25/0x80 [ 69.873289][ T5669] ? clear_bhb_loop+0x25/0x80 [ 69.873316][ T5669] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.873344][ T5669] RIP: 0033:0x7f32a2d3d37c [ 69.873364][ T5669] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 69.873386][ T5669] RSP: 002b:00007f32a13a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 69.873410][ T5669] RAX: ffffffffffffffda RBX: 00007f32a2f65fa0 RCX: 00007f32a2d3d37c [ 69.873483][ T5669] RDX: 000000000000000f RSI: 00007f32a13a70a0 RDI: 0000000000000007 [ 69.873498][ T5669] RBP: 00007f32a13a7090 R08: 0000000000000000 R09: 0000000000000000 [ 69.873593][ T5669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.873608][ T5669] R13: 0000000000000000 R14: 00007f32a2f65fa0 R15: 00007fff548cc478 [ 69.873669][ T5669] [ 70.173340][ T5647] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.438: mark_inode_dirty error [ 70.201923][ T5647] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.438: corrupted inode contents [ 70.226692][ T5647] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 70.265468][ T5647] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.438: corrupted inode contents [ 70.291527][ T5647] EXT4-fs error (device loop3): ext4_truncate:4255: inode #13: comm syz.3.438: mark_inode_dirty error [ 70.303880][ T5647] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 70.313638][ T5647] EXT4-fs (loop3): 1 truncate cleaned up [ 70.322604][ T5647] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.396647][ T5647] EXT4-fs: Ignoring removed orlov option [ 70.418664][ T5647] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.428823][ T5647] EXT4-fs (loop3): can't enable nombcache during remount [ 70.451421][ T5714] capability: warning: `syz.2.452' uses deprecated v2 capabilities in a way that may be insecure [ 70.495909][ T5714] loop2: detected capacity change from 0 to 1024 [ 70.521013][ T5714] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 70.530943][ T5714] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 70.556002][ T5713] tipc: Failed to remove unknown binding: 66,1,1/0:199769848/199769849 [ 70.565665][ T5713] tipc: Failed to remove unknown binding: 66,1,1/0:199769848/199769849 [ 70.576962][ T5714] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 70.588013][ T5714] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #5: comm syz.2.452: unexpected bad inode w/o EXT4_IGET_BAD [ 70.610451][ T5714] EXT4-fs (loop2): no journal found [ 70.615726][ T5714] EXT4-fs (loop2): can't get journal size [ 70.632820][ T5697] netlink: '+}[@': attribute type 4 has an invalid length. [ 70.641572][ T5714] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.655556][ T5697] netlink: '+}[@': attribute type 4 has an invalid length. [ 70.678430][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.752052][ T5747] FAULT_INJECTION: forcing a failure. [ 70.752052][ T5747] name failslab, interval 1, probability 0, space 0, times 0 [ 70.764833][ T5747] CPU: 0 UID: 0 PID: 5747 Comm: syz.0.454 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 70.764948][ T5747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 70.764962][ T5747] Call Trace: [ 70.764969][ T5747] [ 70.765031][ T5747] __dump_stack+0x1d/0x30 [ 70.765055][ T5747] dump_stack_lvl+0xe8/0x140 [ 70.765076][ T5747] dump_stack+0x15/0x1b [ 70.765095][ T5747] should_fail_ex+0x265/0x280 [ 70.765262][ T5747] should_failslab+0x8c/0xb0 [ 70.765299][ T5747] kmem_cache_alloc_noprof+0x50/0x310 [ 70.765347][ T5747] ? skb_clone+0x151/0x1f0 [ 70.765374][ T5747] skb_clone+0x151/0x1f0 [ 70.765406][ T5747] __netlink_deliver_tap+0x2c9/0x500 [ 70.765482][ T5747] netlink_unicast+0x64c/0x670 [ 70.765521][ T5747] netlink_sendmsg+0x58b/0x6b0 [ 70.765600][ T5747] ? __pfx_netlink_sendmsg+0x10/0x10 [ 70.765664][ T5747] __sock_sendmsg+0x142/0x180 [ 70.765692][ T5747] sock_write_iter+0x165/0x1b0 [ 70.765725][ T5747] ? __pfx_sock_write_iter+0x10/0x10 [ 70.765752][ T5747] vfs_write+0x49d/0x8d0 [ 70.765789][ T5747] ksys_write+0xda/0x1a0 [ 70.765853][ T5747] __x64_sys_write+0x40/0x50 [ 70.765885][ T5747] x64_sys_call+0x2cdd/0x2fb0 [ 70.765912][ T5747] do_syscall_64+0xd0/0x1a0 [ 70.765994][ T5747] ? clear_bhb_loop+0x25/0x80 [ 70.766021][ T5747] ? clear_bhb_loop+0x25/0x80 [ 70.766049][ T5747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.766076][ T5747] RIP: 0033:0x7fb49e59e969 [ 70.766094][ T5747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.766117][ T5747] RSP: 002b:00007fb49cc07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 70.766200][ T5747] RAX: ffffffffffffffda RBX: 00007fb49e7c5fa0 RCX: 00007fb49e59e969 [ 70.766215][ T5747] RDX: 0000000000000024 RSI: 0000200000000000 RDI: 0000000000000003 [ 70.766230][ T5747] RBP: 00007fb49cc07090 R08: 0000000000000000 R09: 0000000000000000 [ 70.766243][ T5747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.766258][ T5747] R13: 0000000000000000 R14: 00007fb49e7c5fa0 R15: 00007ffd529cea48 [ 70.766280][ T5747] [ 70.991803][ T5747] sd 0:0:1:0: device reset [ 71.136447][ T5780] loop0: detected capacity change from 0 to 128 [ 71.161856][ T5780] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 71.174780][ T5780] ext4 filesystem being mounted at /105/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 71.428675][ T3320] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.634589][ T5824] tipc: Can't bind to reserved service type 0 [ 71.688855][ T5821] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 71.791891][ T5833] tipc: Failed to remove unknown binding: 66,1,1/0:31107596/31107597 [ 71.800730][ T5833] tipc: Failed to remove unknown binding: 66,1,1/0:31107596/31107597 [ 71.837545][ T5810] netlink: '+}[@': attribute type 4 has an invalid length. [ 71.857872][ T5810] netlink: '+}[@': attribute type 4 has an invalid length. [ 71.917673][ T5840] netlink: 28 bytes leftover after parsing attributes in process `syz.0.471'. [ 71.926721][ T5840] netlink: 28 bytes leftover after parsing attributes in process `syz.0.471'. [ 71.957708][ T5845] loop4: detected capacity change from 0 to 512 [ 71.980147][ T5845] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 72.011554][ T5845] EXT4-fs (loop4): 1 truncate cleaned up [ 72.017841][ T5845] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.058949][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.150146][ T5859] loop4: detected capacity change from 0 to 512 [ 72.170141][ T5859] EXT4-fs (loop4): too many log groups per flexible block group [ 72.178040][ T5859] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 72.185142][ T5859] EXT4-fs (loop4): mount failed [ 72.230748][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.479137][ T5875] lo speed is unknown, defaulting to 1000 [ 72.764556][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 72.764573][ T29] audit: type=1400 audit(1746777361.643:2248): avc: denied { getopt } for pid=5908 comm="syz.2.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 72.829873][ T29] audit: type=1326 audit(1746777361.713:2249): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.2.489" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1dd3ace969 code=0x0 [ 72.886069][ T29] audit: type=1326 audit(1746777361.763:2250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd3ace969 code=0x7ffc0000 [ 72.909606][ T29] audit: type=1326 audit(1746777361.763:2251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1dd3ace969 code=0x7ffc0000 [ 72.933068][ T29] audit: type=1326 audit(1746777361.763:2252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd3ace969 code=0x7ffc0000 [ 72.956512][ T29] audit: type=1326 audit(1746777361.763:2253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1dd3ace969 code=0x7ffc0000 [ 72.979892][ T29] audit: type=1326 audit(1746777361.763:2254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd3ace969 code=0x7ffc0000 [ 72.996918][ T5933] loop0: detected capacity change from 0 to 1024 [ 73.003256][ T29] audit: type=1326 audit(1746777361.763:2255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1dd3ace969 code=0x7ffc0000 [ 73.033040][ T29] audit: type=1326 audit(1746777361.763:2256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dd3ace969 code=0x7ffc0000 [ 73.056586][ T29] audit: type=1326 audit(1746777361.763:2257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.2.489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f1dd3ace969 code=0x7ffc0000 [ 73.064219][ T5933] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.490: Failed to acquire dquot type 0 [ 73.104809][ T5933] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 73.132785][ T5933] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.490: corrupted inode contents [ 73.150879][ T5940] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5940 comm=syz.2.489 [ 73.185667][ T5933] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #13: comm syz.0.490: mark_inode_dirty error [ 73.222579][ T5933] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.490: corrupted inode contents [ 73.280211][ T5933] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.490: mark_inode_dirty error [ 73.335950][ T5933] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.490: corrupted inode contents [ 73.391938][ T5933] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 73.433676][ T5933] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.490: corrupted inode contents [ 73.464984][ T5933] EXT4-fs error (device loop0): ext4_truncate:4255: inode #13: comm syz.0.490: mark_inode_dirty error [ 73.493212][ T5933] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 73.515202][ T5933] EXT4-fs (loop0): 1 truncate cleaned up [ 73.523423][ T5933] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.555276][ T5933] EXT4-fs: Ignoring removed orlov option [ 73.572592][ T5933] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 73.604120][ T5933] EXT4-fs (loop0): can't enable nombcache during remount [ 73.617513][ T5986] netlink: 12 bytes leftover after parsing attributes in process `syz.4.493'. [ 73.758895][ T6002] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 73.765492][ T6002] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 73.773163][ T6002] vhci_hcd vhci_hcd.0: Device attached [ 73.786486][ T5999] lo speed is unknown, defaulting to 1000 [ 73.825830][ T6016] loop2: detected capacity change from 0 to 512 [ 73.845935][ T6016] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.869401][ T6016] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 73.902351][ T6016] EXT4-fs (loop2): 1 truncate cleaned up [ 73.923335][ T6016] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.018602][ T2969] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 74.155315][ T6062] netlink: 65039 bytes leftover after parsing attributes in process `syz.3.500'. [ 74.286406][ T6005] vhci_hcd: connection reset by peer [ 74.293018][ T51] vhci_hcd: stop threads [ 74.297311][ T51] vhci_hcd: release socket [ 74.301809][ T51] vhci_hcd: disconnect device [ 74.385636][ T5942] syz.1.491 (5942) used greatest stack depth: 7208 bytes left [ 74.696537][ T6134] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6134 comm=syz.1.505 [ 74.883615][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.917380][ T6145] lo speed is unknown, defaulting to 1000 [ 74.960863][ T6148] netlink: 8 bytes leftover after parsing attributes in process `syz.3.509'. [ 74.976995][ T6148] ip6gre1: entered allmulticast mode [ 75.004005][ T6152] Invalid ELF header magic: != ELF [ 75.009516][ T6148] loop3: detected capacity change from 0 to 2048 [ 75.050189][ T6148] GPT:first_usable_lbas don't match. [ 75.055559][ T6148] GPT:34 != 290 [ 75.059108][ T6148] GPT: Use GNU Parted to correct GPT errors. [ 75.065299][ T6148] loop3: p1 p2 p3 [ 75.081900][ T6153] netlink: 'syz.4.510': attribute type 10 has an invalid length. [ 75.097691][ T3874] udevd[3874]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 75.102363][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 75.120380][ T6153] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 75.121324][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 75.157778][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 75.204250][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.251233][ T6158] loop4: detected capacity change from 0 to 2048 [ 75.306841][ T6170] netlink: 8 bytes leftover after parsing attributes in process `syz.3.516'. [ 75.315860][ T6170] netlink: 8 bytes leftover after parsing attributes in process `syz.3.516'. [ 75.350160][ T6158] loop4: p3 < > p4 < > [ 75.354376][ T6158] loop4: partition table partially beyond EOD, truncated [ 75.362680][ T6173] FAULT_INJECTION: forcing a failure. [ 75.362680][ T6173] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.364188][ T6158] loop4: p3 start 4284289 is beyond EOD, truncated [ 75.375838][ T6173] CPU: 0 UID: 0 PID: 6173 Comm: syz.2.519 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 75.375903][ T6173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 75.375920][ T6173] Call Trace: [ 75.375929][ T6173] [ 75.375941][ T6173] __dump_stack+0x1d/0x30 [ 75.375970][ T6173] dump_stack_lvl+0xe8/0x140 [ 75.376026][ T6173] dump_stack+0x15/0x1b [ 75.376048][ T6173] should_fail_ex+0x265/0x280 [ 75.376158][ T6173] should_fail+0xb/0x20 [ 75.376194][ T6173] should_fail_usercopy+0x1a/0x20 [ 75.376294][ T6173] _copy_to_user+0x20/0xa0 [ 75.376339][ T6173] simple_read_from_buffer+0xb5/0x130 [ 75.376426][ T6173] proc_fail_nth_read+0x100/0x140 [ 75.376459][ T6173] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 75.376491][ T6173] vfs_read+0x19d/0x6f0 [ 75.376567][ T6173] ? __rcu_read_unlock+0x4f/0x70 [ 75.376593][ T6173] ? __fget_files+0x184/0x1c0 [ 75.376631][ T6173] ksys_read+0xda/0x1a0 [ 75.376663][ T6173] __x64_sys_read+0x40/0x50 [ 75.376737][ T6173] x64_sys_call+0x2d77/0x2fb0 [ 75.376765][ T6173] do_syscall_64+0xd0/0x1a0 [ 75.376793][ T6173] ? clear_bhb_loop+0x25/0x80 [ 75.376821][ T6173] ? clear_bhb_loop+0x25/0x80 [ 75.376890][ T6173] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.376917][ T6173] RIP: 0033:0x7f1dd3acd37c [ 75.376937][ T6173] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 75.376975][ T6173] RSP: 002b:00007f1dd2137030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 75.376998][ T6173] RAX: ffffffffffffffda RBX: 00007f1dd3cf5fa0 RCX: 00007f1dd3acd37c [ 75.377014][ T6173] RDX: 000000000000000f RSI: 00007f1dd21370a0 RDI: 0000000000000007 [ 75.377029][ T6173] RBP: 00007f1dd2137090 R08: 0000000000000000 R09: 0000000000000000 [ 75.377044][ T6173] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.377060][ T6173] R13: 0000000000000000 R14: 00007f1dd3cf5fa0 R15: 00007ffdfafd1a38 [ 75.377120][ T6173] [ 75.592067][ T3006] loop4: p3 < > p4 < > [ 75.596303][ T3006] loop4: partition table partially beyond EOD, truncated [ 75.612749][ T6187] lo speed is unknown, defaulting to 1000 [ 75.615325][ T3006] loop4: p3 start 4284289 is beyond EOD, truncated [ 75.677823][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 75.728936][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 75.761952][ T6205] FAULT_INJECTION: forcing a failure. [ 75.761952][ T6205] name failslab, interval 1, probability 0, space 0, times 0 [ 75.774786][ T6205] CPU: 0 UID: 0 PID: 6205 Comm: syz.2.529 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 75.774831][ T6205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 75.774846][ T6205] Call Trace: [ 75.774897][ T6205] [ 75.774978][ T6205] __dump_stack+0x1d/0x30 [ 75.775003][ T6205] dump_stack_lvl+0xe8/0x140 [ 75.775021][ T6205] dump_stack+0x15/0x1b [ 75.775036][ T6205] should_fail_ex+0x265/0x280 [ 75.775077][ T6205] should_failslab+0x8c/0xb0 [ 75.775112][ T6205] __kmalloc_noprof+0xa5/0x3e0 [ 75.775171][ T6205] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 75.775203][ T6205] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 75.775298][ T6205] ? selinux_capable+0x1f9/0x270 [ 75.775324][ T6205] genl_family_rcv_msg_doit+0x48/0x1b0 [ 75.775348][ T6205] ? security_capable+0x83/0x90 [ 75.775430][ T6205] ? ns_capable+0x7d/0xb0 [ 75.775452][ T6205] genl_rcv_msg+0x422/0x460 [ 75.775477][ T6205] ? __pfx_netlbl_mgmt_add+0x10/0x10 [ 75.775508][ T6205] netlink_rcv_skb+0x120/0x220 [ 75.775556][ T6205] ? __pfx_genl_rcv_msg+0x10/0x10 [ 75.775591][ T6205] genl_rcv+0x28/0x40 [ 75.775688][ T6205] netlink_unicast+0x59e/0x670 [ 75.775726][ T6205] netlink_sendmsg+0x58b/0x6b0 [ 75.775768][ T6205] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.775805][ T6205] __sock_sendmsg+0x142/0x180 [ 75.775908][ T6205] ____sys_sendmsg+0x31e/0x4e0 [ 75.775935][ T6205] ___sys_sendmsg+0x17b/0x1d0 [ 75.775973][ T6205] __x64_sys_sendmsg+0xd4/0x160 [ 75.776017][ T6205] x64_sys_call+0x2999/0x2fb0 [ 75.776040][ T6205] do_syscall_64+0xd0/0x1a0 [ 75.776067][ T6205] ? clear_bhb_loop+0x25/0x80 [ 75.776098][ T6205] ? clear_bhb_loop+0x25/0x80 [ 75.776188][ T6205] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.776208][ T6205] RIP: 0033:0x7f1dd3ace969 [ 75.776223][ T6205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.776239][ T6205] RSP: 002b:00007f1dd2137038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.776262][ T6205] RAX: ffffffffffffffda RBX: 00007f1dd3cf5fa0 RCX: 00007f1dd3ace969 [ 75.776278][ T6205] RDX: 0000000000000080 RSI: 0000200000000a00 RDI: 0000000000000004 [ 75.776293][ T6205] RBP: 00007f1dd2137090 R08: 0000000000000000 R09: 0000000000000000 [ 75.776355][ T6205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.776432][ T6205] R13: 0000000000000000 R14: 00007f1dd3cf5fa0 R15: 00007ffdfafd1a38 [ 75.776453][ T6205] [ 76.035494][ T6210] loop0: detected capacity change from 0 to 1024 [ 76.078719][ T6214] loop7: detected capacity change from 0 to 16384 [ 76.102781][ T6210] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.526: Failed to acquire dquot type 0 [ 76.124015][ T3874] udevd[3874]: symlink '../../loop0' '/dev/disk/by-diskseq/121.tmp-b7:0' failed: Read-only file system [ 76.151999][ T6210] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 76.172536][ T3874] udevd[3874]: symlink '../../loop0' '/dev/disk/by-label/syzkaller.tmp-b7:0' failed: Read-only file system [ 76.188729][ T6210] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.526: corrupted inode contents [ 76.203576][ T6208] SELinux: syz.3.530 (6208) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 76.230049][ T3308] udevd[3308]: symlink '../../loop0' '/dev/disk/by-diskseq/121.tmp-b7:0' failed: Read-only file system [ 76.238779][ T6219] loop7: detected capacity change from 16384 to 16385 [ 76.254238][ T6210] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #13: comm syz.0.526: mark_inode_dirty error [ 76.275488][ T6226] hub 9-0:1.0: USB hub found [ 76.289894][ T6226] hub 9-0:1.0: 8 ports detected [ 76.295889][ T3308] udevd[3308]: symlink '../../loop0' '/dev/disk/by-label/syzkaller.tmp-b7:0' failed: Read-only file system [ 76.309183][ T6210] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.526: corrupted inode contents [ 76.337284][ T6210] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.526: mark_inode_dirty error [ 76.380747][ T6210] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.526: corrupted inode contents [ 76.460045][ T6243] FAULT_INJECTION: forcing a failure. [ 76.460045][ T6243] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.473266][ T6243] CPU: 1 UID: 0 PID: 6243 Comm: syz.4.537 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 76.473292][ T6243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 76.473304][ T6243] Call Trace: [ 76.473310][ T6243] [ 76.473318][ T6243] __dump_stack+0x1d/0x30 [ 76.473421][ T6243] dump_stack_lvl+0xe8/0x140 [ 76.473519][ T6243] dump_stack+0x15/0x1b [ 76.473538][ T6243] should_fail_ex+0x265/0x280 [ 76.473600][ T6243] should_fail+0xb/0x20 [ 76.473632][ T6243] should_fail_usercopy+0x1a/0x20 [ 76.473655][ T6243] _copy_from_user+0x1c/0xb0 [ 76.473680][ T6243] wants_mount_setattr+0x128/0x640 [ 76.473748][ T6243] __se_sys_mount_setattr+0x10f/0x240 [ 76.473782][ T6243] __x64_sys_mount_setattr+0x67/0x80 [ 76.473878][ T6243] x64_sys_call+0xda0/0x2fb0 [ 76.473903][ T6243] do_syscall_64+0xd0/0x1a0 [ 76.473998][ T6243] ? clear_bhb_loop+0x25/0x80 [ 76.474108][ T6243] ? clear_bhb_loop+0x25/0x80 [ 76.474135][ T6243] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.474162][ T6243] RIP: 0033:0x7f32a2d3e969 [ 76.474180][ T6243] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.474230][ T6243] RSP: 002b:00007f32a13a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ba [ 76.474247][ T6243] RAX: ffffffffffffffda RBX: 00007f32a2f65fa0 RCX: 00007f32a2d3e969 [ 76.474271][ T6243] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 76.474285][ T6243] RBP: 00007f32a13a7090 R08: 0000000000000020 R09: 0000000000000000 [ 76.474299][ T6243] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 76.474320][ T6243] R13: 0000000000000000 R14: 00007f32a2f65fa0 R15: 00007fff548cc478 [ 76.474342][ T6243] [ 76.477004][ T6245] netlink: 44 bytes leftover after parsing attributes in process `syz.1.536'. [ 76.578769][ T6210] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 76.699482][ T6252] lo speed is unknown, defaulting to 1000 [ 76.734765][ T6210] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.526: corrupted inode contents [ 76.780278][ T6210] EXT4-fs error (device loop0): ext4_truncate:4255: inode #13: comm syz.0.526: mark_inode_dirty error [ 76.804938][ T6210] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 76.840696][ T6210] EXT4-fs (loop0): 1 truncate cleaned up [ 76.848125][ T6277] loop7: detected capacity change from 0 to 16384 [ 76.866620][ T6210] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.938131][ T6210] EXT4-fs: Ignoring removed orlov option [ 76.952841][ T6210] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.005222][ T6210] EXT4-fs (loop0): can't enable nombcache during remount [ 77.061850][ T6301] loop4: detected capacity change from 0 to 1024 [ 77.098961][ T6306] loop1: detected capacity change from 0 to 164 [ 77.130157][ T6301] EXT4-fs warning (device loop4): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop4. [ 77.247074][ T6306] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 77.290028][ T6317] loop4: detected capacity change from 0 to 1764 [ 77.393584][ T6292] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 77.570899][ T6348] FAULT_INJECTION: forcing a failure. [ 77.570899][ T6348] name failslab, interval 1, probability 0, space 0, times 0 [ 77.583635][ T6348] CPU: 1 UID: 0 PID: 6348 Comm: syz.3.556 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 77.583661][ T6348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 77.583693][ T6348] Call Trace: [ 77.583702][ T6348] [ 77.583711][ T6348] __dump_stack+0x1d/0x30 [ 77.583741][ T6348] dump_stack_lvl+0xe8/0x140 [ 77.583760][ T6348] dump_stack+0x15/0x1b [ 77.583798][ T6348] should_fail_ex+0x265/0x280 [ 77.583837][ T6348] should_failslab+0x8c/0xb0 [ 77.583910][ T6348] kmem_cache_alloc_noprof+0x50/0x310 [ 77.583951][ T6348] ? getname_flags+0x80/0x3b0 [ 77.583984][ T6348] getname_flags+0x80/0x3b0 [ 77.584151][ T6348] user_path_at+0x28/0x130 [ 77.584190][ T6348] __se_sys_quotactl+0xb6/0x670 [ 77.584371][ T6348] __x64_sys_quotactl+0x55/0x70 [ 77.584405][ T6348] x64_sys_call+0x2886/0x2fb0 [ 77.584425][ T6348] do_syscall_64+0xd0/0x1a0 [ 77.584448][ T6348] ? clear_bhb_loop+0x25/0x80 [ 77.584569][ T6348] ? clear_bhb_loop+0x25/0x80 [ 77.584595][ T6348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.584621][ T6348] RIP: 0033:0x7f02f8f4e969 [ 77.584639][ T6348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.584657][ T6348] RSP: 002b:00007f02f75b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 77.584678][ T6348] RAX: ffffffffffffffda RBX: 00007f02f9175fa0 RCX: 00007f02f8f4e969 [ 77.584694][ T6348] RDX: 0000000000000000 RSI: 0000200000000200 RDI: ffffffff80000202 [ 77.584715][ T6348] RBP: 00007f02f75b7090 R08: 0000000000000000 R09: 0000000000000000 [ 77.584737][ T6348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.584752][ T6348] R13: 0000000000000000 R14: 00007f02f9175fa0 R15: 00007ffec24a7c78 [ 77.584776][ T6348] [ 77.803263][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 77.803281][ T29] audit: type=1326 audit(1746777366.683:2526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 77.890888][ T29] audit: type=1326 audit(1746777366.713:2527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 77.914761][ T29] audit: type=1326 audit(1746777366.713:2528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 77.938141][ T29] audit: type=1326 audit(1746777366.713:2529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 78.108635][ T6358] loop7: detected capacity change from 16384 to 16385 [ 78.166626][ T6280] syz.1.545 (6280) used greatest stack depth: 6832 bytes left [ 78.208698][ T29] audit: type=1326 audit(1746777367.083:2530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 78.272417][ T29] audit: type=1326 audit(1746777367.083:2531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6352 comm="syz.3.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 78.664750][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.762689][ T29] audit: type=1326 audit(1746777367.643:2532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6419 comm="syz.0.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49e59e969 code=0x7ffc0000 [ 78.786211][ T29] audit: type=1326 audit(1746777367.643:2533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6419 comm="syz.0.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb49e59e969 code=0x7ffc0000 [ 78.849880][ T29] audit: type=1326 audit(1746777367.693:2534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6419 comm="syz.0.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb49e59e969 code=0x7ffc0000 [ 78.873298][ T29] audit: type=1326 audit(1746777367.693:2535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6419 comm="syz.0.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb49e59e969 code=0x7ffc0000 [ 78.977659][ T6434] loop7: detected capacity change from 0 to 16384 [ 78.984618][ T6436] loop3: detected capacity change from 0 to 512 [ 78.997426][ T6436] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 79.016506][ T6436] EXT4-fs (loop3): 1 truncate cleaned up [ 79.028269][ T6436] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.040773][ T2969] usb 5-1: enqueue for inactive port 0 [ 79.046664][ T2969] usb 5-1: enqueue for inactive port 0 [ 79.076100][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.128543][ T2969] vhci_hcd: vhci_device speed not set [ 79.185242][ T6440] loop3: detected capacity change from 0 to 512 [ 79.210512][ T6440] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.231911][ T6440] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.451880][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.588629][ T6448] loop7: detected capacity change from 16384 to 16385 [ 79.600495][ T6468] loop3: detected capacity change from 0 to 1024 [ 79.623540][ T6468] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.575: Failed to acquire dquot type 0 [ 79.636586][ T6468] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 79.651199][ T6468] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.575: corrupted inode contents [ 79.664507][ T6468] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #13: comm syz.3.575: mark_inode_dirty error [ 79.676160][ T6468] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.575: corrupted inode contents [ 79.692822][ T6468] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.575: mark_inode_dirty error [ 79.704262][ T6468] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.575: corrupted inode contents [ 79.717600][ T6468] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 79.726608][ T6468] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.575: corrupted inode contents [ 79.739172][ T6468] EXT4-fs error (device loop3): ext4_truncate:4255: inode #13: comm syz.3.575: mark_inode_dirty error [ 79.752918][ T6468] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 79.756001][ T6481] FAULT_INJECTION: forcing a failure. [ 79.756001][ T6481] name failslab, interval 1, probability 0, space 0, times 0 [ 79.764845][ T6468] EXT4-fs (loop3): 1 truncate cleaned up [ 79.774501][ T6481] CPU: 1 UID: 0 PID: 6481 Comm: syz.0.578 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 79.774559][ T6481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 79.774585][ T6481] Call Trace: [ 79.774593][ T6481] [ 79.774604][ T6481] __dump_stack+0x1d/0x30 [ 79.774632][ T6481] dump_stack_lvl+0xe8/0x140 [ 79.774705][ T6481] dump_stack+0x15/0x1b [ 79.774788][ T6481] should_fail_ex+0x265/0x280 [ 79.774887][ T6481] ? legacy_init_fs_context+0x31/0x80 [ 79.774911][ T6481] should_failslab+0x8c/0xb0 [ 79.774941][ T6481] __kmalloc_cache_noprof+0x4c/0x320 [ 79.774969][ T6481] legacy_init_fs_context+0x31/0x80 [ 79.775000][ T6481] alloc_fs_context+0x3ec/0x4e0 [ 79.775090][ T6481] fs_context_for_mount+0x22/0x30 [ 79.775118][ T6481] do_new_mount+0xe9/0x680 [ 79.775223][ T6481] path_mount+0x4a4/0xb20 [ 79.775252][ T6481] ? user_path_at+0x109/0x130 [ 79.775278][ T6481] __se_sys_mount+0x28f/0x2e0 [ 79.775309][ T6481] ? fput+0x8f/0xc0 [ 79.775339][ T6481] __x64_sys_mount+0x67/0x80 [ 79.775372][ T6481] x64_sys_call+0xd36/0x2fb0 [ 79.775436][ T6481] do_syscall_64+0xd0/0x1a0 [ 79.775464][ T6481] ? clear_bhb_loop+0x25/0x80 [ 79.775492][ T6481] ? clear_bhb_loop+0x25/0x80 [ 79.775519][ T6481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.775565][ T6481] RIP: 0033:0x7fb49e59e969 [ 79.775593][ T6481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.775614][ T6481] RSP: 002b:00007fb49cc07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 79.775639][ T6481] RAX: ffffffffffffffda RBX: 00007fb49e7c5fa0 RCX: 00007fb49e59e969 [ 79.775655][ T6481] RDX: 0000200000000180 RSI: 0000200000000140 RDI: 0000000000000000 [ 79.775670][ T6481] RBP: 00007fb49cc07090 R08: 00002000000003c0 R09: 0000000000000000 [ 79.775684][ T6481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.775764][ T6481] R13: 0000000000000000 R14: 00007fb49e7c5fa0 R15: 00007ffd529cea48 [ 79.775787][ T6481] [ 79.984819][ T6468] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.005061][ T6468] EXT4-fs: Ignoring removed orlov option [ 80.010921][ T6468] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 80.022954][ T6468] EXT4-fs (loop3): can't enable nombcache during remount [ 80.077629][ T6489] loop0: detected capacity change from 0 to 2048 [ 80.101025][ T3874] udevd[3874]: symlink '../../loop4' '/dev/disk/by-diskseq/136.tmp-b7:4' failed: Read-only file system [ 80.127267][ T6497] loop4: detected capacity change from 0 to 512 [ 80.142034][ T6497] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.159942][ T3305] loop0: p3 < > p4 < > [ 80.164184][ T3305] loop0: partition table partially beyond EOD, truncated [ 80.164911][ T3308] udevd[3308]: symlink '../../loop7' '/dev/disk/by-diskseq/132.tmp-b7:7' failed: Read-only file system [ 80.187029][ T6497] EXT4-fs (loop4): 1 truncate cleaned up [ 80.190393][ T3308] udevd[3308]: symlink '../../loop7' '/dev/disk/by-diskseq/132.tmp-b7:7' failed: Read-only file system [ 80.200530][ T3305] loop0: p3 start 4284289 is beyond EOD, truncated [ 80.209826][ T6497] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.213244][ T5035] udevd[5035]: symlink '../../loop1' '/dev/disk/by-diskseq/129.tmp-b7:1' failed: Read-only file system [ 80.239495][ T3874] udevd[3874]: symlink '../../loop4' '/dev/disk/by-diskseq/141.tmp-b7:4' failed: Read-only file system [ 80.254511][ T3874] udevd[3874]: symlink '../../loop4' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 80.275148][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.293322][ T6489] loop0: p3 < > p4 < > [ 80.297568][ T6489] loop0: partition table partially beyond EOD, truncated [ 80.310117][ T6489] loop0: p3 start 4284289 is beyond EOD, truncated [ 80.311187][ T3308] udevd[3308]: symlink '../../loop3' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 80.331187][ T6504] IPv6: Can't replace route, no match found [ 80.332519][ T3305] udevd[3305]: symlink '../../loop0' '/dev/disk/by-diskseq/139.tmp-b7:0' failed: Read-only file system [ 80.366763][ T3308] udevd[3308]: symlink '../../loop4' '/dev/disk/by-diskseq/141.tmp-b7:4' failed: Read-only file system [ 80.392943][ T6504] netlink: 132 bytes leftover after parsing attributes in process `syz.1.584'. [ 80.425669][ T3308] udevd[3308]: symlink '../../loop4' '/dev/disk/by-diskseq/141.tmp-b7:4' failed: Read-only file system [ 80.493885][ T6524] batman_adv: batadv0: Adding interface: dummy0 [ 80.500364][ T6524] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.537951][ T6524] batman_adv: batadv0: Interface activated: dummy0 [ 80.554325][ T6534] loop7: detected capacity change from 0 to 16384 [ 80.556507][ T6524] net_ratelimit: 335 callbacks suppressed [ 80.556527][ T6524] batadv0: mtu less than device minimum [ 80.572854][ T6524] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.583791][ T6524] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.594604][ T6524] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.605432][ T6524] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.616263][ T6524] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.627198][ T6524] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.638022][ T6524] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.648891][ T6524] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.659745][ T6524] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 80.729319][ T6542] siw: device registration error -23 [ 80.736979][ T6532] lo speed is unknown, defaulting to 1000 [ 80.808568][ T6536] loop7: detected capacity change from 16384 to 16385 [ 81.156796][ T6594] loop7: detected capacity change from 0 to 16384 [ 81.298818][ T6601] loop7: detected capacity change from 16384 to 16385 [ 81.637978][ T6626] loop2: detected capacity change from 0 to 512 [ 81.657458][ T6626] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 81.689085][ T6624] loop4: detected capacity change from 0 to 4096 [ 81.693511][ T6631] FAULT_INJECTION: forcing a failure. [ 81.693511][ T6631] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.708731][ T6631] CPU: 0 UID: 0 PID: 6631 Comm: syz.0.598 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 81.708788][ T6631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 81.708803][ T6631] Call Trace: [ 81.708810][ T6631] [ 81.708821][ T6631] __dump_stack+0x1d/0x30 [ 81.708893][ T6631] dump_stack_lvl+0xe8/0x140 [ 81.708916][ T6631] dump_stack+0x15/0x1b [ 81.708937][ T6631] should_fail_ex+0x265/0x280 [ 81.708975][ T6631] should_fail+0xb/0x20 [ 81.709007][ T6631] should_fail_usercopy+0x1a/0x20 [ 81.709069][ T6631] _copy_to_user+0x20/0xa0 [ 81.709109][ T6631] simple_read_from_buffer+0xb5/0x130 [ 81.709137][ T6631] proc_fail_nth_read+0x100/0x140 [ 81.709219][ T6631] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 81.709247][ T6631] vfs_read+0x19d/0x6f0 [ 81.709276][ T6631] ? __rcu_read_unlock+0x4f/0x70 [ 81.709357][ T6631] ? __fget_files+0x184/0x1c0 [ 81.709392][ T6631] ksys_read+0xda/0x1a0 [ 81.709419][ T6631] __x64_sys_read+0x40/0x50 [ 81.709470][ T6631] x64_sys_call+0x2d77/0x2fb0 [ 81.709495][ T6631] do_syscall_64+0xd0/0x1a0 [ 81.709555][ T6631] ? clear_bhb_loop+0x25/0x80 [ 81.709575][ T6631] ? clear_bhb_loop+0x25/0x80 [ 81.709597][ T6631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.709617][ T6631] RIP: 0033:0x7fb49e59d37c [ 81.709643][ T6631] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 81.709661][ T6631] RSP: 002b:00007fb49cc07030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 81.709683][ T6631] RAX: ffffffffffffffda RBX: 00007fb49e7c5fa0 RCX: 00007fb49e59d37c [ 81.709716][ T6631] RDX: 000000000000000f RSI: 00007fb49cc070a0 RDI: 0000000000000003 [ 81.709731][ T6631] RBP: 00007fb49cc07090 R08: 0000000000000000 R09: 0000000000000000 [ 81.709746][ T6631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.709761][ T6631] R13: 0000000000000000 R14: 00007fb49e7c5fa0 R15: 00007ffd529cea48 [ 81.709782][ T6631] [ 81.714219][ T6626] EXT4-fs (loop2): 1 truncate cleaned up [ 81.773434][ T6624] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.775461][ T6626] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.963676][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.973206][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.984557][ T6640] SELinux: failed to load policy [ 82.016587][ T6640] netlink: 'syz.0.601': attribute type 16 has an invalid length. [ 82.024511][ T6640] netlink: 33814 bytes leftover after parsing attributes in process `syz.0.601'. [ 82.078751][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.100068][ T6650] loop7: detected capacity change from 0 to 16384 [ 82.250763][ T6653] loop7: detected capacity change from 16384 to 16385 [ 82.313309][ T6657] siw: device registration error -23 [ 82.427546][ T6662] bond1: entered promiscuous mode [ 82.432777][ T6662] bond1: entered allmulticast mode [ 82.488288][ T6662] 8021q: adding VLAN 0 to HW filter on device bond1 [ 82.570973][ T6662] bond1 (unregistering): Released all slaves [ 82.687437][ T6669] loop3: detected capacity change from 0 to 512 [ 82.721064][ T6669] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 82.747464][ T6669] EXT4-fs (loop3): 1 truncate cleaned up [ 82.783820][ T6674] loop4: detected capacity change from 0 to 512 [ 82.791911][ T6669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.815668][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 82.815685][ T29] audit: type=1400 audit(1746777371.693:2681): avc: denied { mounton } for pid=6673 comm="syz.4.614" path="/130/file0" dev="tmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 82.888807][ T6677] netlink: 'syz.2.615': attribute type 1 has an invalid length. [ 82.897403][ T6674] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.919836][ T6674] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 82.930419][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.941546][ T6677] loop2: detected capacity change from 0 to 1024 [ 82.989680][ T6677] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.025697][ T6683] bridge0: entered promiscuous mode [ 83.036753][ T6687] loop7: detected capacity change from 0 to 16384 [ 83.039869][ T6683] bridge0: port 3(macvlan2) entered blocking state [ 83.050248][ T6683] bridge0: port 3(macvlan2) entered disabled state [ 83.057473][ T6683] macvlan2: entered allmulticast mode [ 83.062932][ T6683] bridge0: entered allmulticast mode [ 83.066122][ T29] audit: type=1400 audit(1746777371.943:2682): avc: denied { create } for pid=6675 comm="syz.2.615" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 83.110327][ T29] audit: type=1400 audit(1746777371.943:2683): avc: denied { rename } for pid=6675 comm="syz.2.615" name="file0" dev="loop2" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 83.137437][ T6689] loop3: detected capacity change from 0 to 1024 [ 83.145042][ T6683] macvlan2: left allmulticast mode [ 83.150358][ T6683] bridge0: left allmulticast mode [ 83.162794][ T6683] bridge0: left promiscuous mode [ 83.171137][ T6689] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 83.180421][ T6689] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 83.189981][ T6689] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.616: Failed to acquire dquot type 0 [ 83.208944][ T6689] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 83.223598][ T6689] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.616: corrupted inode contents [ 83.247789][ T6689] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #13: comm syz.3.616: mark_inode_dirty error [ 83.259644][ T6689] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.616: corrupted inode contents [ 83.260791][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.281756][ T6689] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.616: mark_inode_dirty error [ 83.293543][ T6689] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.616: corrupted inode contents [ 83.305634][ T6689] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 83.315630][ T6689] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.616: corrupted inode contents [ 83.327839][ T6689] EXT4-fs error (device loop3): ext4_truncate:4255: inode #13: comm syz.3.616: mark_inode_dirty error [ 83.332850][ T6690] loop7: detected capacity change from 16384 to 16385 [ 83.343439][ T6689] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 83.356529][ T6689] EXT4-fs (loop3): 1 truncate cleaned up [ 83.362647][ T6689] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.381208][ T6689] EXT4-fs: Ignoring removed orlov option [ 83.386975][ T6689] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.396266][ T6689] EXT4-fs (loop3): can't enable nombcache during remount [ 83.559198][ T6720] netlink: 256 bytes leftover after parsing attributes in process `syz.2.623'. [ 83.608366][ T6725] netlink: 4 bytes leftover after parsing attributes in process `syz.2.623'. [ 83.666760][ T6731] loop0: detected capacity change from 0 to 512 [ 83.688719][ T6730] loop1: detected capacity change from 0 to 512 [ 83.699513][ T6731] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 83.731473][ T6730] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.767479][ T6731] EXT4-fs (loop0): 1 truncate cleaned up [ 83.773834][ T6730] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 83.783523][ T6731] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.811379][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.860464][ T6720] loop2: detected capacity change from 0 to 1024 [ 83.915051][ T6748] hub 9-0:1.0: USB hub found [ 83.927020][ T29] audit: type=1326 audit(1746777372.803:2684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6745 comm="syz.1.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f586c5de969 code=0x7ffc0000 [ 83.932278][ T6748] hub 9-0:1.0: 8 ports detected [ 83.950454][ T29] audit: type=1326 audit(1746777372.803:2685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6745 comm="syz.1.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f586c5de969 code=0x7ffc0000 [ 83.978845][ T29] audit: type=1326 audit(1746777372.803:2686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6745 comm="syz.1.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f586c5de969 code=0x7ffc0000 [ 84.002254][ T29] audit: type=1326 audit(1746777372.803:2687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6745 comm="syz.1.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f586c5de969 code=0x7ffc0000 [ 84.026053][ T29] audit: type=1326 audit(1746777372.803:2688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6745 comm="syz.1.628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f586c5de969 code=0x7ffc0000 [ 84.080386][ T6754] loop2: detected capacity change from 0 to 512 [ 84.108839][ T6756] siw: device registration error -23 [ 84.116406][ T6754] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.630: Failed to acquire dquot type 1 [ 84.134788][ T6754] EXT4-fs (loop2): 1 truncate cleaned up [ 84.142409][ T6754] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.174794][ T6754] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.219623][ T6774] batman_adv: batadv0: Adding interface: dummy0 [ 84.225977][ T6774] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.252216][ T6774] batman_adv: batadv0: Interface activated: dummy0 [ 84.260355][ T6766] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6766 comm=syz.4.631 [ 84.263383][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.330186][ T6774] lo speed is unknown, defaulting to 1000 [ 84.417265][ T6787] tipc: Failed to remove unknown binding: 66,1,1/0:832227573/832227574 [ 84.427634][ T6787] tipc: Failed to remove unknown binding: 66,1,1/0:832227573/832227574 [ 84.844810][ T6856] loop1: detected capacity change from 0 to 512 [ 84.852484][ T6856] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 84.863426][ T6856] EXT4-fs (loop1): orphan cleanup on readonly fs [ 84.870423][ T6856] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.636: bg 0: block 18: invalid block bitmap [ 84.883067][ T6856] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 84.892076][ T6856] EXT4-fs (loop1): 1 truncate cleaned up [ 84.898174][ T6856] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.925305][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.945618][ T6859] loop1: detected capacity change from 0 to 512 [ 84.969311][ T6859] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.014459][ T6862] tipc: Failed to remove unknown binding: 66,1,1/0:2992812934/2992812935 [ 85.023628][ T6862] tipc: Failed to remove unknown binding: 66,1,1/0:2992812934/2992812935 [ 85.042393][ T3314] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 85.231167][ T3308] udevd[3308]: symlink '../../loop1' '/dev/disk/by-diskseq/175.tmp-b7:1' failed: Read-only file system [ 85.291581][ T3308] udevd[3308]: symlink '../../loop2' '/dev/disk/by-diskseq/171.tmp-b7:2' failed: Read-only file system [ 85.321385][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.343110][ T3308] udevd[3308]: symlink '../../loop2' '/dev/disk/by-diskseq/171.tmp-b7:2' failed: Read-only file system [ 85.360534][ T3874] udevd[3874]: symlink '../../loop3' '/dev/disk/by-diskseq/161.tmp-b7:3' failed: Read-only file system [ 85.376680][ T6876] loop3: detected capacity change from 0 to 512 [ 85.386126][ T6876] EXT4-fs: Ignoring removed orlov option [ 85.394704][ T6876] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 85.404603][ T6876] EXT4-fs (loop3): group descriptors corrupted! [ 85.421533][ T3308] udevd[3308]: symlink '../../loop3' '/dev/disk/by-diskseq/161.tmp-b7:3' failed: Read-only file system [ 85.450767][ T3874] udevd[3874]: symlink '../../loop1' '/dev/disk/by-diskseq/175.tmp-b7:1' failed: Read-only file system [ 85.464096][ T3308] udevd[3308]: symlink '../../loop3' '/dev/disk/by-label/syzkaller.tmp-b7:3' failed: Read-only file system [ 85.484273][ T3308] udevd[3308]: symlink '../../loop3' '/dev/disk/by-diskseq/176.tmp-b7:3' failed: Read-only file system [ 85.500741][ T3308] udevd[3308]: symlink '../../loop3' '/dev/disk/by-diskseq/177.tmp-b7:3' failed: Read-only file system [ 85.515490][ T3308] udevd[3308]: symlink '../../loop3' '/dev/disk/by-diskseq/177.tmp-b7:3' failed: Read-only file system [ 85.532213][ T6882] bond1: entered promiscuous mode [ 85.537291][ T6882] bond1: entered allmulticast mode [ 85.542679][ T6882] 8021q: adding VLAN 0 to HW filter on device bond1 [ 85.565394][ T6882] bond1 (unregistering): Released all slaves [ 86.260142][ T6894] lo speed is unknown, defaulting to 1000 [ 86.384277][ T6902] tipc: Failed to remove unknown binding: 66,1,1/0:343604177/343604178 [ 86.393927][ T6902] tipc: Failed to remove unknown binding: 66,1,1/0:343604177/343604178 [ 86.584401][ T6926] loop1: detected capacity change from 0 to 1024 [ 86.604396][ T6926] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.653: Failed to acquire dquot type 0 [ 86.616185][ T6926] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 86.630772][ T6926] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.653: corrupted inode contents [ 86.642929][ T6926] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #13: comm syz.1.653: mark_inode_dirty error [ 86.654583][ T6926] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.653: corrupted inode contents [ 86.667099][ T6926] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #13: comm syz.1.653: mark_inode_dirty error [ 86.678488][ T6926] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.653: corrupted inode contents [ 86.690473][ T6926] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 86.699394][ T6926] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.653: corrupted inode contents [ 86.712534][ T6926] EXT4-fs error (device loop1): ext4_truncate:4255: inode #13: comm syz.1.653: mark_inode_dirty error [ 86.725028][ T6926] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 86.735347][ T6926] EXT4-fs (loop1): 1 truncate cleaned up [ 86.741561][ T6926] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.759922][ T6926] EXT4-fs: Ignoring removed orlov option [ 86.765725][ T6926] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.774419][ T6926] EXT4-fs (loop1): can't enable nombcache during remount [ 87.179190][ T7014] lo speed is unknown, defaulting to 1000 [ 87.283373][ T7024] bond1: entered promiscuous mode [ 87.288488][ T7024] bond1: entered allmulticast mode [ 87.295215][ T7024] 8021q: adding VLAN 0 to HW filter on device bond1 [ 87.314180][ T7024] bond1 (unregistering): Released all slaves [ 87.330201][ T7037] loop3: detected capacity change from 0 to 512 [ 87.343756][ T7037] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.662: corrupted in-inode xattr: invalid ea_ino [ 87.360098][ T7037] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.662: couldn't read orphan inode 15 (err -117) [ 87.372780][ T7037] EXT4-fs (loop3): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.424250][ T3322] EXT4-fs (loop3): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 87.894084][ T29] kauditd_printk_skb: 298 callbacks suppressed [ 87.894177][ T29] audit: type=1326 audit(1746777376.773:2983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.3.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 87.923869][ T29] audit: type=1326 audit(1746777376.773:2984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.3.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 87.947464][ T29] audit: type=1326 audit(1746777376.773:2985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.3.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 87.970912][ T29] audit: type=1326 audit(1746777376.773:2986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.3.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 87.994342][ T29] audit: type=1326 audit(1746777376.773:2987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.3.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 88.018017][ T29] audit: type=1326 audit(1746777376.773:2988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.3.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 88.041692][ T29] audit: type=1326 audit(1746777376.773:2989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.3.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 88.065134][ T29] audit: type=1326 audit(1746777376.773:2990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.3.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 88.088562][ T29] audit: type=1326 audit(1746777376.773:2991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.3.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 88.112030][ T29] audit: type=1326 audit(1746777376.773:2992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.3.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f02f8f4e969 code=0x7ffc0000 [ 88.147478][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.229256][ T7083] loop2: detected capacity change from 0 to 512 [ 88.243954][ T7079] lo speed is unknown, defaulting to 1000 [ 88.269328][ T7083] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.278599][ T7076] netlink: 'syz.4.672': attribute type 4 has an invalid length. [ 88.311709][ T7076] netlink: 'syz.4.672': attribute type 4 has an invalid length. [ 88.345366][ T3323] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 88.406920][ T7095] loop4: detected capacity change from 0 to 512 [ 88.433370][ T7095] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.447286][ T7099] loop7: detected capacity change from 0 to 16384 [ 88.477006][ T7101] hub 9-0:1.0: USB hub found [ 88.482373][ T7095] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 88.498638][ T7099] loop7: detected capacity change from 16384 to 16385 [ 88.505663][ T7101] hub 9-0:1.0: 8 ports detected [ 88.701104][ T7117] siw: device registration error -23 [ 88.741984][ T7122] loop7: detected capacity change from 0 to 16384 [ 88.742864][ T7119] siw: device registration error -23 [ 88.792695][ T7124] netlink: 28 bytes leftover after parsing attributes in process `syz.3.690'. [ 88.801696][ T7124] netlink: 28 bytes leftover after parsing attributes in process `syz.3.690'. [ 88.898797][ T7127] loop7: detected capacity change from 16384 to 16383 [ 89.015392][ T7136] FAULT_INJECTION: forcing a failure. [ 89.015392][ T7136] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 89.028753][ T7136] CPU: 1 UID: 0 PID: 7136 Comm: syz.3.693 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 89.028785][ T7136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 89.028797][ T7136] Call Trace: [ 89.028805][ T7136] [ 89.028894][ T7136] __dump_stack+0x1d/0x30 [ 89.028920][ T7136] dump_stack_lvl+0xe8/0x140 [ 89.028944][ T7136] dump_stack+0x15/0x1b [ 89.028965][ T7136] should_fail_ex+0x265/0x280 [ 89.029038][ T7136] should_fail+0xb/0x20 [ 89.029069][ T7136] should_fail_usercopy+0x1a/0x20 [ 89.029092][ T7136] _copy_from_user+0x1c/0xb0 [ 89.029191][ T7136] memdup_user+0x5e/0xd0 [ 89.029214][ T7136] strndup_user+0x68/0xb0 [ 89.029236][ T7136] __se_sys_mount+0x8e/0x2e0 [ 89.029267][ T7136] ? fput+0x8f/0xc0 [ 89.029418][ T7136] ? ksys_write+0x16e/0x1a0 [ 89.029443][ T7136] __x64_sys_mount+0x67/0x80 [ 89.029467][ T7136] x64_sys_call+0xd36/0x2fb0 [ 89.029492][ T7136] do_syscall_64+0xd0/0x1a0 [ 89.029518][ T7136] ? clear_bhb_loop+0x25/0x80 [ 89.029580][ T7136] ? clear_bhb_loop+0x25/0x80 [ 89.029610][ T7136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.029635][ T7136] RIP: 0033:0x7f02f8f4e969 [ 89.029654][ T7136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.029676][ T7136] RSP: 002b:00007f02f75b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 89.029756][ T7136] RAX: ffffffffffffffda RBX: 00007f02f9175fa0 RCX: 00007f02f8f4e969 [ 89.029771][ T7136] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000100 [ 89.029786][ T7136] RBP: 00007f02f75b7090 R08: 0000200000000300 R09: 0000000000000000 [ 89.029801][ T7136] R10: 000000000000009d R11: 0000000000000246 R12: 0000000000000001 [ 89.029817][ T7136] R13: 0000000000000000 R14: 00007f02f9175fa0 R15: 00007ffec24a7c78 [ 89.029842][ T7136] [ 89.263034][ T7141] loop3: detected capacity change from 0 to 512 [ 89.287420][ T7141] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.310196][ T7141] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 89.559903][ T7161] loop7: detected capacity change from 0 to 16384 [ 89.561965][ T7157] lo speed is unknown, defaulting to 1000 [ 89.628778][ T7161] loop7: detected capacity change from 16384 to 16385 [ 89.786690][ T7187] loop0: detected capacity change from 0 to 512 [ 89.834372][ T7187] EXT4-fs (loop0): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.834424][ T7176] siw: device registration error -23 [ 89.867568][ T7187] EXT4-fs (loop0): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 90.020046][ T7199] loop7: detected capacity change from 0 to 16384 [ 90.118703][ T7199] loop7: detected capacity change from 16384 to 16385 [ 90.170081][ T7206] FAULT_INJECTION: forcing a failure. [ 90.170081][ T7206] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.183327][ T7206] CPU: 0 UID: 0 PID: 7206 Comm: syz.4.722 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 90.183355][ T7206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 90.183367][ T7206] Call Trace: [ 90.183373][ T7206] [ 90.183379][ T7206] __dump_stack+0x1d/0x30 [ 90.183399][ T7206] dump_stack_lvl+0xe8/0x140 [ 90.183427][ T7206] dump_stack+0x15/0x1b [ 90.183500][ T7206] should_fail_ex+0x265/0x280 [ 90.183543][ T7206] should_fail+0xb/0x20 [ 90.183594][ T7206] should_fail_usercopy+0x1a/0x20 [ 90.183612][ T7206] _copy_from_user+0x1c/0xb0 [ 90.183651][ T7206] bpf_test_init+0xdf/0x160 [ 90.183689][ T7206] bpf_prog_test_run_skb+0x144/0xbd0 [ 90.183725][ T7206] ? __rcu_read_unlock+0x4f/0x70 [ 90.183828][ T7206] ? __fget_files+0x184/0x1c0 [ 90.183932][ T7206] ? __rcu_read_unlock+0x4f/0x70 [ 90.183953][ T7206] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 90.184013][ T7206] bpf_prog_test_run+0x207/0x390 [ 90.184044][ T7206] __sys_bpf+0x3dc/0x790 [ 90.184081][ T7206] __x64_sys_bpf+0x41/0x50 [ 90.184185][ T7206] x64_sys_call+0x2478/0x2fb0 [ 90.184205][ T7206] do_syscall_64+0xd0/0x1a0 [ 90.184269][ T7206] ? clear_bhb_loop+0x25/0x80 [ 90.184289][ T7206] ? clear_bhb_loop+0x25/0x80 [ 90.184314][ T7206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.184354][ T7206] RIP: 0033:0x7f32a2d3e969 [ 90.184372][ T7206] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.184394][ T7206] RSP: 002b:00007f32a13a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 90.184449][ T7206] RAX: ffffffffffffffda RBX: 00007f32a2f65fa0 RCX: 00007f32a2d3e969 [ 90.184460][ T7206] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 000000000000000a [ 90.184471][ T7206] RBP: 00007f32a13a7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.184482][ T7206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.184494][ T7206] R13: 0000000000000000 R14: 00007f32a2f65fa0 R15: 00007fff548cc478 [ 90.184523][ T7206] [ 90.193857][ T7207] lo speed is unknown, defaulting to 1000 [ 90.243921][ T3874] udevd[3874]: symlink '../../loop0' '/dev/disk/by-diskseq/196.tmp-b7:0' failed: Read-only file system [ 90.250157][ T3308] udevd[3308]: symlink '../../loop7' '/dev/disk/by-diskseq/197.tmp-b7:7' failed: Read-only file system [ 90.427815][ T3308] udevd[3308]: symlink '../../loop7' '/dev/disk/by-diskseq/197.tmp-b7:7' failed: Read-only file system [ 90.442369][ T3308] udevd[3308]: symlink '../../loop7' '/dev/disk/by-diskseq/197.tmp-b7:7' failed: Read-only file system [ 90.468405][ T3308] udevd[3308]: symlink '../../loop4' '/dev/disk/by-diskseq/187.tmp-b7:4' failed: Read-only file system [ 90.483769][ T3874] udevd[3874]: symlink '../../loop3' '/dev/disk/by-diskseq/192.tmp-b7:3' failed: Read-only file system [ 90.496729][ T7214] unsupported nla_type 52263 [ 90.524203][ T7217] FAULT_INJECTION: forcing a failure. [ 90.524203][ T7217] name failslab, interval 1, probability 0, space 0, times 0 [ 90.537045][ T7217] CPU: 1 UID: 0 PID: 7217 Comm: syz.3.727 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 90.537111][ T7217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 90.537128][ T7217] Call Trace: [ 90.537136][ T7217] [ 90.537149][ T7217] __dump_stack+0x1d/0x30 [ 90.537171][ T7217] dump_stack_lvl+0xe8/0x140 [ 90.537260][ T7217] dump_stack+0x15/0x1b [ 90.537282][ T7217] should_fail_ex+0x265/0x280 [ 90.537367][ T7217] should_failslab+0x8c/0xb0 [ 90.537399][ T7217] kmem_cache_alloc_noprof+0x50/0x310 [ 90.537443][ T7217] ? audit_log_start+0x365/0x6c0 [ 90.537522][ T7217] audit_log_start+0x365/0x6c0 [ 90.537555][ T7217] audit_seccomp+0x48/0x100 [ 90.537583][ T7217] ? __seccomp_filter+0x68c/0x10d0 [ 90.537639][ T7217] __seccomp_filter+0x69d/0x10d0 [ 90.537661][ T7217] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 90.537693][ T7217] ? vfs_write+0x75e/0x8d0 [ 90.537734][ T7217] ? __rcu_read_unlock+0x4f/0x70 [ 90.537762][ T7217] ? __fget_files+0x184/0x1c0 [ 90.537804][ T7217] __secure_computing+0x82/0x150 [ 90.537906][ T7217] syscall_trace_enter+0xcf/0x1e0 [ 90.537938][ T7217] do_syscall_64+0xaa/0x1a0 [ 90.537968][ T7217] ? clear_bhb_loop+0x25/0x80 [ 90.537998][ T7217] ? clear_bhb_loop+0x25/0x80 [ 90.538056][ T7217] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.538082][ T7217] RIP: 0033:0x7f02f8f4e969 [ 90.538098][ T7217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.538116][ T7217] RSP: 002b:00007f02f75b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 90.538210][ T7217] RAX: ffffffffffffffda RBX: 00007f02f9175fa0 RCX: 00007f02f8f4e969 [ 90.538227][ T7217] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000004 [ 90.538244][ T7217] RBP: 00007f02f75b7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.538260][ T7217] R10: 0000000000000502 R11: 0000000000000246 R12: 0000000000000001 [ 90.538274][ T7217] R13: 0000000000000000 R14: 00007f02f9175fa0 R15: 00007ffec24a7c78 [ 90.538298][ T7217] [ 90.543242][ T3305] udevd[3305]: symlink '../../loop2' '/dev/disk/by-diskseq/184.tmp-b7:2' failed: Read-only file system [ 90.557977][ T3308] udevd[3308]: symlink '../../loop0' '/dev/disk/by-diskseq/196.tmp-b7:0' failed: Read-only file system [ 90.648923][ T3874] udevd[3874]: symlink '../../loop4' '/dev/disk/by-diskseq/187.tmp-b7:4' failed: Read-only file system [ 90.657354][ T7222] loop3: detected capacity change from 0 to 512 [ 90.762099][ T3308] udevd[3308]: symlink '../../loop2' '/dev/disk/by-diskseq/184.tmp-b7:2' failed: Read-only file system [ 90.805073][ T7224] bond0: (slave dummy0): Releasing backup interface [ 90.825556][ T7230] loop2: detected capacity change from 0 to 512 [ 90.834927][ T7224] batman_adv: batadv0: Adding interface: dummy0 [ 90.835565][ T7230] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.732: corrupted in-inode xattr: invalid ea_ino [ 90.841292][ T7224] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.866110][ T7222] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.879939][ T7224] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 90.901793][ T7230] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.732: couldn't read orphan inode 15 (err -117) [ 90.916699][ T7236] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 90.931712][ T7222] ext4 filesystem being mounted at /162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.943075][ T7230] EXT4-fs (loop2): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.968354][ T7238] loop1: detected capacity change from 0 to 512 [ 90.980095][ T7222] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #19: comm syz.3.727: corrupted inode contents [ 91.006028][ T7222] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #19: comm syz.3.727: mark_inode_dirty error [ 91.034811][ T7222] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #19: comm syz.3.727: corrupted inode contents [ 91.035235][ T3323] EXT4-fs (loop2): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 91.073513][ T7238] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.093792][ T7222] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #19: comm syz.3.727: mark_inode_dirty error [ 91.141432][ T7222] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #19: comm syz.3.727: mark inode dirty (error -117) [ 91.160487][ T7222] EXT4-fs warning (device loop3): ext4_evict_inode:279: xattr delete (err -117) [ 91.181528][ T3314] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 91.315031][ T7259] loop7: detected capacity change from 0 to 16384 [ 91.348603][ T7259] loop7: detected capacity change from 16384 to 16383 [ 91.379290][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.438146][ T7262] bond1: entered promiscuous mode [ 91.443470][ T7262] bond1: entered allmulticast mode [ 91.449855][ T7262] 8021q: adding VLAN 0 to HW filter on device bond1 [ 91.460466][ T7262] bond1 (unregistering): Released all slaves [ 91.511621][ T7266] siw: device registration error -23 [ 91.554621][ T7264] netlink: 'syz.3.745': attribute type 4 has an invalid length. [ 91.563037][ T7264] netlink: 'syz.3.745': attribute type 4 has an invalid length. [ 91.573384][ T3389] lo speed is unknown, defaulting to 1000 [ 91.579195][ T3389] syz0: Port: 1 Link ACTIVE [ 91.632513][ T7270] batman_adv: batadv0: Adding interface: dummy0 [ 91.639013][ T7270] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.664743][ T7270] batman_adv: batadv0: Interface activated: dummy0 [ 91.702020][ T7273] loop0: detected capacity change from 0 to 512 [ 91.705490][ T7274] netlink: 4 bytes leftover after parsing attributes in process `syz.3.748'. [ 91.720329][ T7273] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.747: corrupted in-inode xattr: invalid ea_ino [ 91.735193][ T7273] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.747: couldn't read orphan inode 15 (err -117) [ 91.748943][ T7273] EXT4-fs (loop0): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.781813][ T3320] EXT4-fs (loop0): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 91.844258][ T7281] loop0: detected capacity change from 0 to 512 [ 92.017345][ T7294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7294 comm=syz.0.752 [ 92.069442][ T7302] loop2: detected capacity change from 0 to 512 [ 92.112777][ T7302] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.320526][ T7323] FAULT_INJECTION: forcing a failure. [ 92.320526][ T7323] name failslab, interval 1, probability 0, space 0, times 0 [ 92.333333][ T7323] CPU: 1 UID: 0 PID: 7323 Comm: syz.1.764 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 92.333447][ T7323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 92.333461][ T7323] Call Trace: [ 92.333467][ T7323] [ 92.333475][ T7323] __dump_stack+0x1d/0x30 [ 92.333564][ T7323] dump_stack_lvl+0xe8/0x140 [ 92.333585][ T7323] dump_stack+0x15/0x1b [ 92.333602][ T7323] should_fail_ex+0x265/0x280 [ 92.333663][ T7323] should_failslab+0x8c/0xb0 [ 92.333721][ T7323] kmem_cache_alloc_node_noprof+0x57/0x320 [ 92.333818][ T7323] ? __alloc_skb+0x101/0x320 [ 92.333850][ T7323] __alloc_skb+0x101/0x320 [ 92.333940][ T7323] ? avc_policy_seqno+0x15/0x30 [ 92.333981][ T7323] ppp_write+0x87/0x330 [ 92.334003][ T7323] vfs_writev+0x3eb/0x870 [ 92.334034][ T7323] ? __pfx_ppp_write+0x10/0x10 [ 92.334067][ T7323] __x64_sys_pwritev+0xfd/0x1c0 [ 92.334099][ T7323] x64_sys_call+0x2752/0x2fb0 [ 92.334120][ T7323] do_syscall_64+0xd0/0x1a0 [ 92.334208][ T7323] ? clear_bhb_loop+0x25/0x80 [ 92.334229][ T7323] ? clear_bhb_loop+0x25/0x80 [ 92.334251][ T7323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.334304][ T7323] RIP: 0033:0x7f586c5de969 [ 92.334327][ T7323] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.334345][ T7323] RSP: 002b:00007f586ac47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 92.334365][ T7323] RAX: ffffffffffffffda RBX: 00007f586c805fa0 RCX: 00007f586c5de969 [ 92.334381][ T7323] RDX: 0000000000000001 RSI: 0000200000000140 RDI: 0000000000000003 [ 92.334394][ T7323] RBP: 00007f586ac47090 R08: 0000000000000000 R09: 0000000000000000 [ 92.334420][ T7323] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000001 [ 92.334432][ T7323] R13: 0000000000000000 R14: 00007f586c805fa0 R15: 00007ffcd17340f8 [ 92.334452][ T7323] [ 92.760230][ T7350] loop7: detected capacity change from 0 to 16384 [ 92.796821][ T7353] loop1: detected capacity change from 0 to 1024 [ 92.803479][ T7350] loop7: detected capacity change from 16384 to 16383 [ 92.811050][ T7353] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.893166][ T7353] EXT4-fs (loop1): shut down requested (0) [ 92.904768][ T29] kauditd_printk_skb: 514 callbacks suppressed [ 92.904836][ T29] audit: type=1400 audit(1746777381.783:3501): avc: denied { create } for pid=7352 comm="syz.1.777" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 93.001571][ T29] audit: type=1400 audit(1746777381.783:3502): avc: denied { create } for pid=7352 comm="syz.1.777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 93.021104][ T29] audit: type=1400 audit(1746777381.783:3503): avc: denied { setopt } for pid=7352 comm="syz.1.777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 93.040469][ T29] audit: type=1400 audit(1746777381.843:3504): avc: denied { bind } for pid=7340 comm="syz.4.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 93.059653][ T29] audit: type=1400 audit(1746777381.853:3505): avc: denied { ioctl } for pid=7340 comm="syz.4.772" path="socket:[11934]" dev="sockfs" ino=11934 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 93.084424][ T29] audit: type=1400 audit(1746777381.863:3506): avc: denied { read } for pid=2988 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 93.106495][ T29] audit: type=1400 audit(1746777381.863:3507): avc: denied { search } for pid=2988 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 93.128900][ T29] audit: type=1400 audit(1746777381.863:3508): avc: denied { write } for pid=2988 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 93.134629][ C0] net_ratelimit: 31 callbacks suppressed [ 93.134917][ C0] batman_adv: batadv0: Local translation table size (92) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:17 [ 93.150586][ T29] audit: type=1400 audit(1746777381.863:3509): avc: denied { add_name } for pid=2988 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 93.150620][ T29] audit: type=1400 audit(1746777381.863:3510): avc: denied { create } for pid=2988 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 93.155349][ T7361] FAULT_INJECTION: forcing a failure. [ 93.155349][ T7361] name failslab, interval 1, probability 0, space 0, times 0 [ 93.225652][ T7361] CPU: 1 UID: 0 PID: 7361 Comm: syz.0.779 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 93.225700][ T7361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 93.225716][ T7361] Call Trace: [ 93.225722][ T7361] [ 93.225764][ T7361] __dump_stack+0x1d/0x30 [ 93.225791][ T7361] dump_stack_lvl+0xe8/0x140 [ 93.225817][ T7361] dump_stack+0x15/0x1b [ 93.225838][ T7361] should_fail_ex+0x265/0x280 [ 93.225880][ T7361] should_failslab+0x8c/0xb0 [ 93.225941][ T7361] kmem_cache_alloc_node_noprof+0x57/0x320 [ 93.226046][ T7361] ? __alloc_skb+0x101/0x320 [ 93.226086][ T7361] __alloc_skb+0x101/0x320 [ 93.226120][ T7361] netlink_ack+0xfd/0x500 [ 93.226199][ T7361] netlink_rcv_skb+0x192/0x220 [ 93.226242][ T7361] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 93.226279][ T7361] nfnetlink_rcv+0x16b/0x1690 [ 93.226304][ T7361] ? __kfree_skb+0x109/0x150 [ 93.226399][ T7361] ? nlmon_xmit+0x4f/0x60 [ 93.226422][ T7361] ? consume_skb+0x49/0x150 [ 93.226523][ T7361] ? nlmon_xmit+0x4f/0x60 [ 93.226546][ T7361] ? dev_hard_start_xmit+0x39e/0x3d0 [ 93.226640][ T7361] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 93.226657][ T7361] ? __dev_queue_xmit+0x182/0x1fb0 [ 93.226678][ T7361] ? ref_tracker_free+0x37d/0x3e0 [ 93.226786][ T7361] ? __netlink_deliver_tap+0x4dc/0x500 [ 93.226827][ T7361] netlink_unicast+0x59e/0x670 [ 93.226874][ T7361] netlink_sendmsg+0x58b/0x6b0 [ 93.226911][ T7361] ? __pfx_netlink_sendmsg+0x10/0x10 [ 93.227097][ T7361] __sock_sendmsg+0x142/0x180 [ 93.227141][ T7361] ____sys_sendmsg+0x31e/0x4e0 [ 93.227169][ T7361] ___sys_sendmsg+0x17b/0x1d0 [ 93.227206][ T7361] __x64_sys_sendmsg+0xd4/0x160 [ 93.227241][ T7361] x64_sys_call+0x2999/0x2fb0 [ 93.227268][ T7361] do_syscall_64+0xd0/0x1a0 [ 93.227311][ T7361] ? clear_bhb_loop+0x25/0x80 [ 93.227338][ T7361] ? clear_bhb_loop+0x25/0x80 [ 93.227366][ T7361] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.227392][ T7361] RIP: 0033:0x7fb49e59e969 [ 93.227410][ T7361] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.227467][ T7361] RSP: 002b:00007fb49cc07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.227491][ T7361] RAX: ffffffffffffffda RBX: 00007fb49e7c5fa0 RCX: 00007fb49e59e969 [ 93.227507][ T7361] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 93.227523][ T7361] RBP: 00007fb49cc07090 R08: 0000000000000000 R09: 0000000000000000 [ 93.227538][ T7361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.227613][ T7361] R13: 0000000000000000 R14: 00007fb49e7c5fa0 R15: 00007ffd529cea48 [ 93.227703][ T7361] [ 93.561545][ T7365] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 93.590654][ T7366] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 93.642165][ T7359] IPVS: stopping master sync thread 7366 ... [ 93.648351][ T7365] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 93.648492][ T7365] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=15 [ 93.852866][ T7390] loop2: detected capacity change from 0 to 164 [ 93.875030][ T7392] loop1: detected capacity change from 0 to 512 [ 93.882069][ T7390] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 93.940027][ T7392] EXT4-fs (loop1): orphan cleanup on readonly fs [ 93.961501][ T7400] FAULT_INJECTION: forcing a failure. [ 93.961501][ T7400] name failslab, interval 1, probability 0, space 0, times 0 [ 93.974455][ T7400] CPU: 1 UID: 0 PID: 7400 Comm: syz.4.793 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 93.974483][ T7400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 93.974497][ T7400] Call Trace: [ 93.974504][ T7400] [ 93.974514][ T7400] __dump_stack+0x1d/0x30 [ 93.974561][ T7400] dump_stack_lvl+0xe8/0x140 [ 93.974584][ T7400] dump_stack+0x15/0x1b [ 93.974604][ T7400] should_fail_ex+0x265/0x280 [ 93.974642][ T7400] should_failslab+0x8c/0xb0 [ 93.974677][ T7400] kmem_cache_alloc_noprof+0x50/0x310 [ 93.974744][ T7400] ? prepare_creds+0x37/0x4c0 [ 93.974772][ T7400] prepare_creds+0x37/0x4c0 [ 93.974799][ T7400] lookup_user_key+0x12a/0xd10 [ 93.974842][ T7400] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 93.974866][ T7400] __se_sys_add_key+0x263/0x350 [ 93.974915][ T7400] ? __secure_computing+0x82/0x150 [ 93.975016][ T7400] __x64_sys_add_key+0x67/0x80 [ 93.975047][ T7400] x64_sys_call+0x1d0d/0x2fb0 [ 93.975067][ T7400] do_syscall_64+0xd0/0x1a0 [ 93.975088][ T7400] ? clear_bhb_loop+0x25/0x80 [ 93.975108][ T7400] ? clear_bhb_loop+0x25/0x80 [ 93.975193][ T7400] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.975220][ T7400] RIP: 0033:0x7f32a2d3e969 [ 93.975238][ T7400] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.975324][ T7400] RSP: 002b:00007f32a13a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 93.975347][ T7400] RAX: ffffffffffffffda RBX: 00007f32a2f65fa0 RCX: 00007f32a2d3e969 [ 93.975359][ T7400] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000200000000240 [ 93.975370][ T7400] RBP: 00007f32a13a7090 R08: ffffffffffffffff R09: 0000000000000000 [ 93.975382][ T7400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.975393][ T7400] R13: 0000000000000000 R14: 00007f32a2f65fa0 R15: 00007fff548cc478 [ 93.975410][ T7400] [ 93.992034][ T7392] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, [ 94.037895][ T7406] netlink: 12 bytes leftover after parsing attributes in process `syz.4.795'. [ 94.040282][ T7392] block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 94.180851][ T7392] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.789: invalid indirect mapped block 4278190080 (level 0) [ 94.252823][ T7406] netlink: 8 bytes leftover after parsing attributes in process `syz.4.795'. [ 94.265552][ T7392] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.789: invalid indirect mapped block 1 (level 1) [ 94.280519][ T7392] EXT4-fs (loop1): 1 truncate cleaned up [ 94.341037][ T7414] loop4: detected capacity change from 0 to 128 [ 94.358556][ T3305] ================================================================== [ 94.366875][ T3305] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 94.373610][ T3305] [ 94.375945][ T3305] write to 0xffff88811bc9e850 of 8 bytes by task 3006 on cpu 1: [ 94.383583][ T3305] __dentry_kill+0x142/0x4b0 [ 94.388199][ T3305] dput+0x5e/0xd0 [ 94.391851][ T3305] step_into+0x5b2/0x820 [ 94.396377][ T3305] walk_component+0x162/0x220 [ 94.401080][ T3305] path_lookupat+0xfe/0x2a0 [ 94.405606][ T3305] filename_lookup+0x2d7/0x340 [ 94.410394][ T3305] do_readlinkat+0x7d/0x320 [ 94.414959][ T3305] __x64_sys_readlink+0x47/0x60 [ 94.419835][ T3305] x64_sys_call+0x2cf3/0x2fb0 [ 94.424532][ T3305] do_syscall_64+0xd0/0x1a0 [ 94.429054][ T3305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.434962][ T3305] [ 94.437292][ T3305] read to 0xffff88811bc9e850 of 8 bytes by task 3305 on cpu 0: [ 94.444841][ T3305] fast_dput+0x5f/0x2c0 [ 94.449019][ T3305] dput+0x24/0xd0 [ 94.452691][ T3305] do_unlinkat+0x299/0x4c0 [ 94.457127][ T3305] __x64_sys_unlink+0x2e/0x40 [ 94.461826][ T3305] x64_sys_call+0x22a6/0x2fb0 [ 94.466525][ T3305] do_syscall_64+0xd0/0x1a0 [ 94.471044][ T3305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.476951][ T3305] [ 94.479409][ T3305] value changed: 0xffff8882376233e0 -> 0x0000000000000000 [ 94.486632][ T3305] [ 94.488980][ T3305] Reported by Kernel Concurrency Sanitizer on: [ 94.495154][ T3305] CPU: 0 UID: 0 PID: 3305 Comm: udevd Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 94.507151][ T3305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 94.517249][ T3305] ================================================================== [ 94.548647][ T7418] loop7: detected capacity change from 0 to 1