last executing test programs: 1.935290263s ago: executing program 0 (id=1025): r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r0, 0x0, 0x56) 1.935167263s ago: executing program 0 (id=1026): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000000090003007379"], 0x7c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f62726964676500140001007767320000000000000000000000000014"], 0xa8}}, 0xc890) 1.887248354s ago: executing program 0 (id=1028): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x4, 0x4, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x800, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x4, &(0x7f0000000040)=0x3e, 0x4) getsockopt$inet6_tcp_int(r2, 0x6, 0x4, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$vcsa(&(0x7f0000000300), 0x1, 0x102) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000440)=""/107, 0x6b}, {&(0x7f0000000540)=""/76, 0x4c}], 0x2, 0x0, 0xd67) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0, 0x3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) sendmsg$netlink(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="140100002d0001000000000000600000010100800c0000000000000000000000140001"], 0x114}], 0x1, 0x0, 0x0, 0x44010}, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x800f00, &(0x7f0000000640)={[{@usrjquota}, {@nolazytime}, {@dax_never}, {@resgid={'resgid', 0x3d, 0xee01}}, {@resgid}, {@grpquota}, {@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0xdcc}}]}, 0x3, 0x464, &(0x7f0000000880)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r7) read$msr(r3, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x65, 0xff, 0x5, 0x8, 0x0, 0x3, 0x8b008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x2}, 0x1a, 0x7, 0x800, 0x4, 0x8, 0x4002}, 0x0, 0x4000000001, 0xffffffffffffffff, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.644486657s ago: executing program 0 (id=1034): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0xffffffffffffffc1) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) listen(r0, 0x0) eventfd2(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1008002, &(0x7f00000003c0)=ANY=[], 0x1, 0x2ee, &(0x7f00000006c0)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r1}, 0x10) open(&(0x7f00000001c0)='.\x00', 0x1219c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000380)=ANY=[@ANYBLOB="acc42caa94daaf8e012afb9f1065706f78c7302e89399745c3d8319da94ea9c145ddb2e69e29eec19609d170f3f31f7b7096972eefefbfd9d67e366b606bd885c8d3b37ba3942724bb13907b5de2ae7329c4dff1a2287673028c9b8ecc12e8941481f14d4321d8f384f53adb8cffa21117cf7b7db285adac7b11a2d9cf9e6137386eb8ce39b7a89aef4240e907d0fc15ec", @ANYRES32=r6, @ANYRESDEC], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r3, r2, 0x0, 0x7ffff000) 1.46993733s ago: executing program 2 (id=1039): openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) sendmsg$kcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000008c0)="2c83aa84cf5fe4d7dade16ecab3739093c85dd730a67880b9a4c94d4c17f9672ff0b0d56bdff6e47f73a7040960d2b549c7700c9968bec5f17dadeffbe008db8fe7a93c101a1f774f5520b491af2a108d9681c6aadb0364e1185c93403338ef338653a4a16034eae697763e312d310c6800e4490ae7a2534ae7cdb6b063c0493aeaa3b1187", 0x85}, {&(0x7f0000000b40)="afa2eaab9c79f40d1052a81e43025e22613c372462ed44b1c73cfdde2f0812af48b363018d142cc8f939b4bb434f11c0c96a38b0e5db83538610dfc4442cc056dd258627517f498ab9d138d2b870db7929dabeaccc0654a88ce492413ee0cb6313cbc2174e677d2feffb5b33b69e01c572259107cc5c29d42619743037ca49", 0x7f}, {&(0x7f0000000c40)="5ff419328b4b89cadd6ed84256b0d1a7ae3ace9a656587bec772812f0682495172602a5f602bf44a39a1436e97944f934150ce45b3154b57a7a37e00bb808c4b1ea6a2276040edc5e194b28eaecf159df5f85e20dc08bd222bba54232de9021e5e3a7080a11f3cedb2948a48138ba52eb7039c13fcb68393f6571645c2d86484c32752808d85eb1b8cefa097fcdf3aab0a053358e574a9838c725bfd4d29ed258aff70068b5db78d249407f2396c40182c099c26ea3bfab74e03e9f5334ca8afec9f8f048eae3025778a9768a8471aefb54be4c99fae5101e084bab661657a59acad1ebf144ce784f1f3914afd77ae1c24c22748586dc97d19d9880d34a9c9572d3805a3422f3a97e032da822ed4d97cb571e27744093d6f0d9d067044c8a8350d3773849779c3146ecce39dca9110755c99327d6cea964a394cc8a99711ae91d0c4d080ad5e1ce0b358af9dd5c345a97d8ff811b8d3763552d595a517a25f449d8aef55a2de69b1a62f831ff4c554930ed01de5fd36336a0a4fe4155cf23a471862a016080ac7d53c159b19a4e439a0bbe88940c43f4d28196a1fa9aaab28ee0e0c924784ad6ee23747b5aa0e0ef3585e3ae54c8adfe3c76de8d834b39049669e535a1c7074f5cbf020bb5ad1ad75826e986b9558373b14b7b8c977340b5ae6b2cd9a4b46ce9e4c5c143a59b727d8a0ebb47a7be9e87300f9212a5b94a1ae65ae029270a107e2634ba45f247f9683e31dfdc38144746e5ff4fec41e4e7020adfd9afebeb77f69b2e53251f1c569c6da786146826687bb0b69a8425e40ab43ca8d2603689865302ec8e9f631c4ff003fd4fc1731a0dbbf93dd1317a3b39d85a59e97c1845d419d53a32b18eb55e84a0e7e6c2455bb2a9d3123285e8aa23d16c6f339307e10f2816c0b4ebe7ca9ab857c97e7a7532c54626f79bb165699303057475e0fea80b2042ebccbf8cd79bf491ee66c2c6f5041d09a9d8c6ae394112d5192cebb876bc6cc965cf730ecbf58be006a3b6757d3f308eb2206667d32353239a9c118f91b4453c7045850c5576fb665ebe62580c0f0512abfb8118883a54c639f5bba05d8a0769794011464c7d5b9db6e4b287cab9bbf3066349a927128466f82ad01522f7599e6ea8c676c656960d6f9e2639d6d08814a37a0e9b3573fc3738797205acf4d0cadfefaf240d5eec7688db46f5cd561e24a0751f72bda8d572d77d99f5960da72a0c6b89546788c1a3a16810e068d9ab1aaf1a99c5cb4fd1d5746f2f1bbce7e3e0cfd07c5291bb2b2726025b79c68a73dbab9d4f7558d583c5641676855b2493515c82859eb1adedaaee63f70c7bdf6e757045171106fd803e7a8d6c2cf4ebaf377c920ab5ea8e8a43b22b0b3b9bd9f31d7e5410d8ddefa9fd7630b5270619ac94400bd1f0a626cd6ed213301dd38696c6c312301fa71805dc5717e2daa2d2ed289727562209676feab9d85a744e4bc68e3806d35c7f5103b582fc96799f0a066af51228f6b3fe7abb407ee435a8a6a8a519fb3049b78bf4f12a3942daa6c0c55de5e71faa0da2fdfae2702120a43424e05cf295586e18354756a1f241063b8c52eee667577c15e71752a3a5be4cdcf3a679e8ad6e4b6983a17d5143fc586f64d96dd429b61c67bd795b88c7557438a8aa8b4406505d45f7d3f99638e4f0299d605a4b005bb558e9711525899083072dd1328dfcb0c89a0847845a8c4cd095a498a821c3dc6f8b9e78253cc2b7dfaebeb179f28ab4d9bbeae9775532ec4ab3e0b3d25a3bdb739647636bf0b5e7ec4c40a42001714b93b92c31d4c311e818f3d9728382af17ab9ba9e43329eee7eecfec96f15dc58f732c3c89179590c130bb152c4dbb159f520b311a69397203a8df88c89b6b79fc1a07220557520e75e9fdd328ea9ef795c0a2e253bf8c914ee9abd3614966ffa7e4627927f0ae207ebaab9dae206e38e1c5b9b5fc3c0939cd0ac23e82c6388f9e79f07cdf3222c8d8a5a67b524f405f73b4e166e34fa39b2acce07408437c6f6f2a189ee5f2cd9e644a5503788a2a7803bf49cc70bf409bf63b1e4e3dd579bdbe049acbc0eebf2b2fae3a312a3cbbe264399a3db9af953af5168ba053a341f79f2c315112d744488fafc39f7e91e6451c7004e310fbd2cef976ce8f9c5111cf84b0f76bab89e276011c7f9d9d26a59022f981540aa5dbdf9db7876949c7aaa3a6153bda2471af56e3c38df759290c13a01dfd6ffea412d12cab33c883706e83f38efbf8b74b1e50782d5563d8c47d6c2022d7660428976fd20c80b4a63b2abeaeadc67f497ba2674421d6d46a88af89090f444d23004b227eca8129d5b4f3cab832d97f48e8c282c8c7013d33a4ef2f439ce4abbd5e1658717f5e4b854d8f8a16ffb9d2912c928e31eb824e59ef63267d021803716613fe32987f45506b2f72d62bf4911312a1919231b7713d244cc139c3eba21e64946d680ca1e0ab02da2a3dcdcd4bbb0af39193547b551e37dd0803f6d9babcab9e99ccc8586e1ac29846a25267d8eca724b7cf13142ee9e7516d84dd9a7870d1038309183a50c02b235668ccf1c8d8553218b0236c10117b9b870321a3a3ff6134673682723f714ba3c0ed6bf8e6e753d70f1bd08bf79addbc39f789d66f64a801064cb46df983da45c8ffd94f193ac73a7f88c5d5f34838da325a3a57aab2735a8a46040e6dd5c85e2f0c253bcd54c8911c6329efad7780da931cb373e3d8725ad62b985fc9c89f2eeb394abeea031f5c9c426f5277362445155ac9e21d922dcdd167edcef397b0ef0b0aef8b40042f8692a8ee361d65cea401489fe1e0cd2c4c7e9c64704a3765b3eb3b2a30cae4313d7d030e77f43feb625def1f34b08b5ea61e5e83d883989a973c221c95bfbd8a39f2e421cbd0f8353aabf5ec1ed8883d332af2dd61520453a51f621fa96b572ffc33313349648d7c1d879ff2faab687d90272f3bd3bfc363632aa34482c67b43a9c416fa11f0d15790b030e25f19d2ca12d085da602848acad40fafee571e9572e1212cc420b20397a68b2713d59bf06a6c827003f1fcaf2dc804796147c1c61ca3e4dd3fb6796e1dc0e3cf9953a717799bdb796e2632dd614ce2208bc2b3ef6d2c2f380fc289e460b4f0e10b0b3029a8f3e98c323f8b260d2e3b311492b89348502033ec2398c3749f80a5f2cbe405f42056d2a180bd269895c44221f2ad99faf0535ad91a3ef2684f7782fd5fe190a99beec615a0d41bf75894d98f1d5dd2ddce7f9e0d222730bb1144e4a200725c1787c9b53671c4c17b800d7ea8d31eb39ced55caa4eae865124ded35dc1b7dffb8d543fd323f47767964b555d4ea5b66c0f238baa80f1e7a06b77217d0f4f6219ed768c6f582cb3799e331298cb3bb10771e1f39a095a0faa0a222e95675642fcea272a5d1d0226439fd335b43a05bee11f56fb9320509b5679dfb1fb4a13dd50c8f0c0c0036cb33aa2c96a35d07c8e5876a59e438e7d40da100c47f87810c34ffd2f87518a8002d40efb285d29fb8a4d0a18046ec66c318ca33d2e1acc0b9ed3bedb0611ac97f1da66461d461c8176e16ba52f4cd78f9cad0ca61fb815e7ad2465daad95676a430e01ce423709d91d7596ec2e3ee8802196d4c0432fa683f3aaff34c5b8e469e36206cc03d98a2436bc64216ac170dceae028f0a0b9cb4a5e37a86b49ccf486043a3c6ff91418a5f90d689062a7d753dfe9b5856a9a0dda045c7a6db7542e298c8eec9d83b73cbcc9ac0cc1a848404051ee15942f31615368f42274bf64ec0dbda4b97c41c7f0ce763f201b6a73c1aa8e43db2fd6205fa2834f184e82cf52f3b3fe812d2444c1b5578724effad2b0e4c443fad3bbb94fb346a1290c800e6bc719ee2b0b0b3d6a5167f1521febc96caac97d4cc16c55b6e90221052118338e815f0e0ceac33286e86d69120caf01793379ddd8a34fa2809df910af133c01b00565a16b2eaecbe354de8ff7695ba9be05a04e5d1fdef2fa1c639ca42fbf42379ae1048a87e18c4b3fb888ad027387e270913d5a111b3087da7378b1c15b72dd4346744c7d22bfe494ea0d4cee08db60e3ac8931b48fdf1231a092cc54f1ccb529035562f31e5c6feaf7d134645e898691254da33ad7b3ce628e321898250f648c6809feed7eac635c9d37d97f2f0e03625ed2739cca037fc0ba03935ffe8e683902249f208d14d6060e827293e903b14a942f65a2aa238423cf450da15f42ff745e62871d6c76f500bac8832c9699587b71241049a06283bd5e42188c7d08db92fe59407275a66b65da2187f0c4489419e7d8edcee60d4664493659d2ccb27e2c7e2c9742e9202f0ee67fc63d66ca8ef0df75bdb32726dca694dbaf7ecad639c0e9bf39757d08fe74597da4a89e85ae69278431a8a2ad87ea137763b314102fe45b0783776737b20ecbdf2dd11e230269e0431a6c2538a781c95fd7ea737045b3f1be4783eb99b82fa7477eea83da4cd6bfd825a622c4e06385e7160a2d32e379f32c09a70461d7f51ee263836995dc5f6c910", 0xc89}], 0x3}, 0x20000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) close(0x3) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x102) io_setup(0x8, &(0x7f0000004200)=0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') io_submit(r5, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) r7 = dup(r4) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000000100)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffff}, 0x10007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r8, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d3cd1b0f200002000fdf700071400"}) r9 = syz_open_pts(r8, 0x0) r10 = dup3(r9, r8, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r12 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETSF(r12, 0x5404, &(0x7f0000000380)={0xba, 0xe, 0x80000, 0x200, 0x1a, "7bc8c6a782146d058a77cbb4a561af191a2c0f"}) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r11]) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0x7, &(0x7f0000000000)={0x1f06, 0x4fc}, 0x10) 1.45670361s ago: executing program 1 (id=1040): ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x9, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xa, '\x00', r0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000240)="b9ff03316844268cb89e14f086dd", 0x0, 0x9, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000380)=ANY=[@ANYBLOB="acc42caa94daaf8e012afb9f1065706f78c7302e89399745c3d8319da94ea9c145ddb2e69e29eec19609d170f3f31f7b7096972eefefbfd9d67e366b606bd885c8d3b37ba3942724bb13907b5de2ae7329c4dff1a2287673028c9b8ecc12e8941481f14d4321d8f384f53adb8cffa21117cf7b7db285adac7b11a2d9cf9e6137386eb8ce39b7a89aef4240e907d0fc15ec", @ANYRES32=r7, @ANYRESDEC], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x1) 515.824983ms ago: executing program 0 (id=1055): syz_io_uring_setup(0x24fb, &(0x7f0000000680)={0x0, 0x0, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r0, r1, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x1, r2, 0x0}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x104, &(0x7f0000000280)=0xd, 0x0, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000980)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_open_dev$vcsn(&(0x7f0000000040), 0xfffffffffffffe01, 0x644b00) getsockname$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x800004}, 0x18) creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfcbd) mknod$loop(0x0, 0x100000000000600d, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x12, 0x6, 0x5, 0x4, @private0, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x0, 0x1, 0xfffffffd}}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6d, '\x00', r7, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0700000004000000080000000300000014000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES16=r6, @ANYRES32, @ANYBLOB="00040000fd"], 0x48) syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x4042, &(0x7f00000000c0), 0x7, 0x4c6, &(0x7f0000000b00)="$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") signalfd(r4, &(0x7f0000000180)={[0x1]}, 0x8) 478.010162ms ago: executing program 2 (id=1056): syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x2c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9a18dadf, 0x78}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x5}, 0x18) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 433.496963ms ago: executing program 4 (id=1057): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd0b736cf6fa4e1b0d0000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2008040}, 0x880) 400.258054ms ago: executing program 4 (id=1058): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff14) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffef7) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='kfree\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x57, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x17, 0x44, &(0x7f0000000200)=""/68}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 374.402535ms ago: executing program 2 (id=1059): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x118}}, 0x0) 173.419269ms ago: executing program 2 (id=1060): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000006880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000ffdbdf250f00000008000300", @ANYRES32=r4, @ANYBLOB="05002f"], 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'syztnl1\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x7817, 0x17, 0x3, 0x81, {{0x2b, 0x4, 0x2, 0x1, 0xac, 0x66, 0x0, 0x7, 0x4, 0x0, @remote, @broadcast, {[@noop, @lsrr={0x83, 0x7, 0x1d, [@multicast2]}, @cipso={0x86, 0x19, 0x3, [{0x1, 0xf, "18d85bfaacc26e921a405674b6"}, {0x5, 0x4, "fb21"}]}, @lsrr={0x83, 0x13, 0x43, [@local, @remote, @private=0xa010100, @multicast2]}, @rr={0x7, 0x27, 0xe1, [@loopback, @dev={0xac, 0x14, 0x14, 0x43}, @multicast1, @empty, @loopback, @multicast1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101]}, @timestamp_addr={0x44, 0x3c, 0xdb, 0x1, 0x5, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@local, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@private=0xa010101, 0x9}, {@broadcast, 0x8}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x9c, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_DEBUG_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x455}, 0x81) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000080018110000", @ANYRES16=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r9}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 150.076919ms ago: executing program 3 (id=1061): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1a, 0x3f, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) 149.615019ms ago: executing program 4 (id=1062): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000770000/0x4000)=nil, 0x4000, 0x15) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x313000, 0x800, 0x6, 0x46cc8866cdfd19c3}, 0x20) 87.251019ms ago: executing program 2 (id=1063): openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000007000000000000"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='kfree\x00', r0}, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x401) 83.442359ms ago: executing program 2 (id=1064): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 58.78618ms ago: executing program 0 (id=1065): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0xffffffffffffffc1) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x0, @multicast2}, 0x10) listen(r0, 0x0) eventfd2(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1008002, &(0x7f00000003c0)=ANY=[], 0x1, 0x2ee, &(0x7f00000006c0)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r1}, 0x10) open(&(0x7f00000001c0)='.\x00', 0x1219c2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000380)=ANY=[@ANYBLOB="acc42caa94daaf8e012afb9f1065706f78c7302e89399745c3d8319da94ea9c145ddb2e69e29eec19609d170f3f31f7b7096972eefefbfd9d67e366b606bd885c8d3b37ba3942724bb13907b5de2ae7329c4dff1a2287673028c9b8ecc12e8941481f14d4321d8f384f53adb8cffa21117cf7b7db285adac7b11a2d9cf9e6137386eb8ce39b7a89aef4240e907d0fc15ec", @ANYRES32=r6, @ANYRESDEC], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r3, r2, 0x0, 0x7ffff000) 58.08816ms ago: executing program 3 (id=1066): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff086dd", 0x0, 0x104, 0x6000000000000000, 0xc1, 0x0, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab30", 0x0}, 0x50) 0s ago: executing program 3 (id=1067): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000000700000000000000"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='kfree\x00', r0}, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x2}]) fcntl$setpipe(r2, 0x407, 0x401) kernel console output (not intermixed with test programs): db failed with error -2 [ 45.220004][ T4249] FAULT_INJECTION: forcing a failure. [ 45.220004][ T4249] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 45.233295][ T4249] CPU: 0 UID: 0 PID: 4249 Comm: syz.1.297 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 45.233324][ T4249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.233338][ T4249] Call Trace: [ 45.233344][ T4249] [ 45.233352][ T4249] __dump_stack+0x1d/0x30 [ 45.233435][ T4249] dump_stack_lvl+0xe8/0x140 [ 45.233475][ T4249] dump_stack+0x15/0x1b [ 45.233492][ T4249] should_fail_ex+0x265/0x280 [ 45.233531][ T4249] should_fail_alloc_page+0xf2/0x100 [ 45.233568][ T4249] __alloc_frozen_pages_noprof+0xff/0x360 [ 45.233698][ T4249] alloc_pages_mpol+0xb3/0x250 [ 45.233724][ T4249] vma_alloc_folio_noprof+0x1aa/0x300 [ 45.233811][ T4249] handle_mm_fault+0x1056/0x2ae0 [ 45.233844][ T4249] ? mas_walk+0xf2/0x120 [ 45.233873][ T4249] do_user_addr_fault+0x636/0x1090 [ 45.233939][ T4249] exc_page_fault+0x54/0xc0 [ 45.233968][ T4249] asm_exc_page_fault+0x26/0x30 [ 45.233986][ T4249] RIP: 0033:0x7fbf0ea9bf6b [ 45.233999][ T4249] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 45.234019][ T4249] RSP: 002b:00007fbf0d154e10 EFLAGS: 00010246 [ 45.234088][ T4249] RAX: 00007fbf0d156f30 RBX: 00007fbf0ece3620 RCX: 0000000000000000 [ 45.234099][ T4249] RDX: 00007fbf0d156f78 RSI: 00007fbf0eb4dbf8 RDI: 00007fbf0d154e30 [ 45.234110][ T4249] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 45.234120][ T4249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.234159][ T4249] R13: 0000000000000000 R14: 00007fbf0ed15fa0 R15: 00007fff466c1f58 [ 45.234181][ T4249] [ 45.234199][ T4249] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 45.407461][ T4259] netlink: 48 bytes leftover after parsing attributes in process `syz.0.300'. [ 45.435147][ T4263] netlink: 8 bytes leftover after parsing attributes in process `syz.1.303'. [ 45.455104][ T4263] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 45.456720][ T4267] netlink: 108 bytes leftover after parsing attributes in process `syz.0.304'. [ 45.557305][ T4277] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 45.576742][ T4273] loop3: detected capacity change from 0 to 8192 [ 45.593240][ T4275] loop1: detected capacity change from 0 to 1024 [ 45.600176][ T4275] EXT4-fs: Ignoring removed bh option [ 45.611059][ T4275] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 45.619419][ T4275] System zones: 0-1, 3-36 [ 45.634665][ T4275] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.645737][ T4281] bridge0: entered promiscuous mode [ 45.652479][ T4281] macvtap1: entered promiscuous mode [ 45.658003][ T4281] macvtap1: entered allmulticast mode [ 45.663393][ T4281] bridge0: entered allmulticast mode [ 45.687184][ T4281] bridge0: left allmulticast mode [ 45.692589][ T4281] bridge0: left promiscuous mode [ 45.730402][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.834507][ T4286] loop1: detected capacity change from 0 to 128 [ 45.869189][ T4288] loop0: detected capacity change from 0 to 1024 [ 45.883130][ T4288] EXT4-fs: Ignoring removed bh option [ 45.890829][ T4290] 9pnet_fd: Insufficient options for proto=fd [ 45.908220][ T4288] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 45.928023][ T4288] System zones: 0-1, 3-36 [ 45.941455][ T4288] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.968225][ T4295] hub 2-0:1.0: USB hub found [ 45.977741][ T4295] hub 2-0:1.0: 8 ports detected [ 46.031456][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.093443][ T4311] loop3: detected capacity change from 0 to 512 [ 46.118315][ T4311] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.136030][ T4307] loop0: detected capacity change from 0 to 2048 [ 46.155021][ T4311] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 46.156462][ T4318] loop2: detected capacity change from 0 to 512 [ 46.168112][ T4311] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.200540][ T4307] Alternate GPT is invalid, using primary GPT. [ 46.206922][ T4307] loop0: p2 p3 p7 [ 46.232538][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 46.259530][ T4318] netlink: 'syz.2.324': attribute type 2 has an invalid length. [ 46.273737][ T4327] 9pnet_fd: Insufficient options for proto=fd [ 46.363987][ T4341] loop2: detected capacity change from 0 to 512 [ 46.374152][ T4334] loop0: detected capacity change from 0 to 128 [ 46.383000][ T4341] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 46.415026][ T4341] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 46.425361][ T4341] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.333: corrupted in-inode xattr: e_value size too large [ 46.439266][ T4338] loop4: detected capacity change from 0 to 8192 [ 46.448289][ T4341] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.333: couldn't read orphan inode 15 (err -117) [ 46.468723][ T4341] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.604366][ T4360] syz_tun: entered allmulticast mode [ 46.610261][ T4360] syz_tun: left allmulticast mode [ 46.687840][ T29] kauditd_printk_skb: 511 callbacks suppressed [ 46.687855][ T29] audit: type=1400 audit(1745816178.077:1515): avc: denied { create } for pid=4340 comm="syz.2.333" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 46.735691][ T29] audit: type=1400 audit(1745816178.087:1516): avc: denied { link } for pid=4340 comm="syz.2.333" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 46.778867][ T29] audit: type=1400 audit(1745816178.087:1517): avc: denied { rename } for pid=4340 comm="syz.2.333" name="file1" dev="loop2" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.847871][ T4364] loop3: detected capacity change from 0 to 512 [ 46.862211][ T4364] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 46.983238][ T4364] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 47.016427][ T4364] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.341: corrupted in-inode xattr: e_value size too large [ 47.065367][ T4364] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.341: couldn't read orphan inode 15 (err -117) [ 47.085007][ T4364] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.169363][ T29] audit: type=1326 audit(1745816178.547:1518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4380 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 47.192844][ T29] audit: type=1326 audit(1745816178.547:1519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4380 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 47.216210][ T29] audit: type=1326 audit(1745816178.557:1520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4380 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 47.239625][ T29] audit: type=1326 audit(1745816178.557:1521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4380 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 47.262972][ T29] audit: type=1326 audit(1745816178.557:1522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4380 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 47.286401][ T29] audit: type=1326 audit(1745816178.557:1523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4380 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 47.310016][ T29] audit: type=1326 audit(1745816178.557:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4380 comm="syz.0.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 47.315072][ T4385] pim6reg: entered allmulticast mode [ 47.383698][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.400952][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.413996][ T4390] syz_tun: entered allmulticast mode [ 47.419443][ T4384] pim6reg: left allmulticast mode [ 47.428581][ T4390] syz_tun: left allmulticast mode [ 47.458344][ T4397] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 47.485562][ T4400] syz_tun: entered allmulticast mode [ 47.497548][ T4400] syz_tun: left allmulticast mode [ 47.526284][ T4410] loop0: detected capacity change from 0 to 128 [ 47.577308][ T4416] loop3: detected capacity change from 0 to 512 [ 47.587232][ T4419] loop4: detected capacity change from 0 to 128 [ 47.640412][ T4416] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 47.650299][ T4423] hub 2-0:1.0: USB hub found [ 47.655313][ T4419] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.682117][ T4423] hub 2-0:1.0: 8 ports detected [ 47.687048][ T4415] vhci_hcd: invalid port number 236 [ 47.692317][ T4415] vhci_hcd: invalid port number 236 [ 47.705452][ T4416] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 47.714051][ T4419] ext4 filesystem being mounted at /84/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 47.749546][ T4416] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.362: corrupted in-inode xattr: e_value size too large [ 47.764953][ T3304] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.776657][ T4416] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.362: couldn't read orphan inode 15 (err -117) [ 47.791390][ T4430] syz_tun: entered allmulticast mode [ 47.797151][ T4430] syz_tun: left allmulticast mode [ 47.811129][ T4416] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.841528][ T4434] syz_tun: entered allmulticast mode [ 47.846899][ T4432] loop1: detected capacity change from 0 to 8192 [ 47.847173][ T4434] syz_tun: left allmulticast mode [ 47.865834][ T4436] FAULT_INJECTION: forcing a failure. [ 47.865834][ T4436] name failslab, interval 1, probability 0, space 0, times 0 [ 47.878494][ T4436] CPU: 0 UID: 0 PID: 4436 Comm: syz.0.370 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 47.878520][ T4436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.878549][ T4436] Call Trace: [ 47.878554][ T4436] [ 47.878559][ T4436] __dump_stack+0x1d/0x30 [ 47.878576][ T4436] dump_stack_lvl+0xe8/0x140 [ 47.878659][ T4436] dump_stack+0x15/0x1b [ 47.878677][ T4436] should_fail_ex+0x265/0x280 [ 47.878722][ T4436] should_failslab+0x8c/0xb0 [ 47.878753][ T4436] kmem_cache_alloc_noprof+0x50/0x310 [ 47.878809][ T4436] ? getname_flags+0x80/0x3b0 [ 47.878837][ T4436] ? fput+0x8f/0xc0 [ 47.878854][ T4436] getname_flags+0x80/0x3b0 [ 47.878879][ T4436] __x64_sys_execve+0x42/0x70 [ 47.878958][ T4436] x64_sys_call+0x13ab/0x2fb0 [ 47.878974][ T4436] do_syscall_64+0xd0/0x1a0 [ 47.878991][ T4436] ? clear_bhb_loop+0x25/0x80 [ 47.879012][ T4436] ? clear_bhb_loop+0x25/0x80 [ 47.879077][ T4436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.879098][ T4436] RIP: 0033:0x7f31f346e969 [ 47.879111][ T4436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.879150][ T4436] RSP: 002b:00007f31f1ad7038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 47.879166][ T4436] RAX: ffffffffffffffda RBX: 00007f31f3695fa0 RCX: 00007f31f346e969 [ 47.879178][ T4436] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 47.879187][ T4436] RBP: 00007f31f1ad7090 R08: 0000000000000000 R09: 0000000000000000 [ 47.879196][ T4436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.879214][ T4436] R13: 0000000000000000 R14: 00007f31f3695fa0 R15: 00007ffe283cac28 [ 47.879286][ T4436] [ 48.335151][ T4453] netlink: 'syz.4.375': attribute type 13 has an invalid length. [ 48.503638][ T4458] loop0: detected capacity change from 0 to 128 [ 48.517840][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.541095][ T4458] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.563511][ T4458] ext4 filesystem being mounted at /88/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.606221][ T4453] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.613532][ T4453] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.656608][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.662435][ T4465] SELinux: syz.2.381 (4465) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 48.724967][ T4453] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.740292][ T4453] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.783631][ T4483] loop1: detected capacity change from 0 to 512 [ 48.791294][ T4483] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 48.800560][ T4487] netlink: 'syz.3.391': attribute type 1 has an invalid length. [ 48.810172][ T4487] siw: device registration error -23 [ 48.812915][ T4483] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 48.830815][ T4483] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.390: corrupted in-inode xattr: e_value size too large [ 48.845690][ T4492] netlink: 'syz.3.393': attribute type 1 has an invalid length. [ 48.846037][ T4483] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.390: couldn't read orphan inode 15 (err -117) [ 48.854306][ T4492] siw: device registration error -23 [ 48.880166][ T4483] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.897919][ T4453] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.906932][ T4453] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.915900][ T4453] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.924897][ T4453] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.938868][ T4494] loop2: detected capacity change from 0 to 128 [ 49.024547][ T4494] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.048964][ T4494] ext4 filesystem being mounted at /59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.086851][ T4504] SELinux: syz.3.399 (4504) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 49.144742][ T4508] syz_tun: entered allmulticast mode [ 49.145396][ T4508] syz_tun: left allmulticast mode [ 49.265906][ T4514] loop0: detected capacity change from 0 to 512 [ 49.273776][ T4518] FAULT_INJECTION: forcing a failure. [ 49.273776][ T4518] name failslab, interval 1, probability 0, space 0, times 0 [ 49.286425][ T4518] CPU: 0 UID: 0 PID: 4518 Comm: syz.4.405 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 49.286514][ T4518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.286528][ T4518] Call Trace: [ 49.286535][ T4518] [ 49.286543][ T4518] __dump_stack+0x1d/0x30 [ 49.286560][ T4518] dump_stack_lvl+0xe8/0x140 [ 49.286624][ T4518] dump_stack+0x15/0x1b [ 49.286638][ T4518] should_fail_ex+0x265/0x280 [ 49.286742][ T4518] should_failslab+0x8c/0xb0 [ 49.286896][ T4518] kmem_cache_alloc_noprof+0x50/0x310 [ 49.286982][ T4518] ? getname_flags+0x80/0x3b0 [ 49.287008][ T4518] getname_flags+0x80/0x3b0 [ 49.287051][ T4518] __se_sys_statx+0x5e/0x1b0 [ 49.287066][ T4518] ? __rcu_read_unlock+0x4f/0x70 [ 49.287087][ T4518] ? __fget_files+0x184/0x1c0 [ 49.287218][ T4518] ? fput+0x8f/0xc0 [ 49.287235][ T4518] ? ksys_write+0x16e/0x1a0 [ 49.287261][ T4518] __x64_sys_statx+0x67/0x80 [ 49.287279][ T4518] x64_sys_call+0x27cb/0x2fb0 [ 49.287303][ T4518] do_syscall_64+0xd0/0x1a0 [ 49.287339][ T4518] ? clear_bhb_loop+0x25/0x80 [ 49.287361][ T4518] ? clear_bhb_loop+0x25/0x80 [ 49.287382][ T4518] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.287406][ T4518] RIP: 0033:0x7feddc9ae969 [ 49.287423][ T4518] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.287500][ T4518] RSP: 002b:00007feddb017038 EFLAGS: 00000246 ORIG_RAX: 000000000000014c [ 49.287516][ T4518] RAX: ffffffffffffffda RBX: 00007feddcbd5fa0 RCX: 00007feddc9ae969 [ 49.287526][ T4518] RDX: 0000000000006800 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 49.287537][ T4518] RBP: 00007feddb017090 R08: 0000000000000000 R09: 0000000000000000 [ 49.287546][ T4518] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000001 [ 49.287557][ T4518] R13: 0000000000000000 R14: 00007feddcbd5fa0 R15: 00007ffdef6c5a78 [ 49.287574][ T4518] [ 49.423222][ T4514] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 49.496304][ T4514] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 49.504550][ T4514] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.402: corrupted in-inode xattr: e_value size too large [ 49.519580][ T4514] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.402: couldn't read orphan inode 15 (err -117) [ 49.575729][ T4522] netlink: 'syz.4.406': attribute type 13 has an invalid length. [ 49.696343][ T4540] netlink: 'syz.1.412': attribute type 1 has an invalid length. [ 49.703874][ T4538] netlink: 'syz.4.411': attribute type 13 has an invalid length. [ 49.711947][ T4542] loop2: detected capacity change from 0 to 128 [ 49.748608][ T4540] siw: device registration error -23 [ 49.861849][ T4550] syz_tun: entered allmulticast mode [ 49.874877][ T4542] ext4 filesystem being mounted at /63/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.943344][ T4550] syz_tun: left allmulticast mode [ 49.986411][ T4552] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 50.255600][ T4566] 9pnet_fd: Insufficient options for proto=fd [ 50.265337][ T4564] loop2: detected capacity change from 0 to 512 [ 50.275539][ T4570] netlink: 'syz.3.421': attribute type 13 has an invalid length. [ 50.276952][ T4564] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 50.300890][ T4568] __nla_validate_parse: 32 callbacks suppressed [ 50.300908][ T4568] netlink: 8 bytes leftover after parsing attributes in process `syz.1.424'. [ 50.316278][ T4568] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 50.328902][ T4564] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 50.338321][ T4574] netlink: 'syz.0.426': attribute type 1 has an invalid length. [ 50.348126][ T4564] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.420: corrupted in-inode xattr: e_value size too large [ 50.365908][ T4564] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.420: couldn't read orphan inode 15 (err -117) [ 50.404048][ T4581] loop1: detected capacity change from 0 to 512 [ 50.426879][ T4581] EXT4-fs (loop1): Invalid default hash set in the superblock [ 50.440298][ T4585] netlink: 8 bytes leftover after parsing attributes in process `syz.0.430'. [ 50.450133][ T4585] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 50.472720][ T4584] loop3: detected capacity change from 0 to 128 [ 50.501269][ T4584] ext4 filesystem being mounted at /83/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 50.595986][ T4594] loop0: detected capacity change from 0 to 512 [ 50.609667][ T4594] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 50.636022][ T4594] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 50.689893][ T4594] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.434: corrupted in-inode xattr: e_value size too large [ 50.784505][ T4594] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.434: couldn't read orphan inode 15 (err -117) [ 50.813635][ T4606] loop4: detected capacity change from 0 to 512 [ 50.835653][ T4606] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 50.969489][ T4606] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 50.979564][ T4612] netlink: 'syz.1.440': attribute type 1 has an invalid length. [ 50.985042][ T4609] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 50.987707][ T4612] siw: device registration error -23 [ 50.997044][ T4606] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.439: corrupted in-inode xattr: e_value size too large [ 51.018796][ T4606] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.439: couldn't read orphan inode 15 (err -117) [ 51.934255][ T4625] Cannot find add_set index 0 as target [ 51.949786][ T4625] netlink: 'syz.0.444': attribute type 4 has an invalid length. [ 51.956318][ T4627] loop1: detected capacity change from 0 to 1024 [ 51.957527][ T4625] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.444'. [ 51.982880][ T4627] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.056979][ T29] kauditd_printk_skb: 470 callbacks suppressed [ 52.056993][ T29] audit: type=1326 audit(1745816183.447:1995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94e506e969 code=0x7ffc0000 [ 52.086701][ T29] audit: type=1326 audit(1745816183.447:1996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94e506e969 code=0x7ffc0000 [ 52.110138][ T29] audit: type=1326 audit(1745816183.447:1997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94e506e969 code=0x7ffc0000 [ 52.133459][ T29] audit: type=1326 audit(1745816183.447:1998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94e506e969 code=0x7ffc0000 [ 52.156889][ T29] audit: type=1326 audit(1745816183.447:1999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94e506e969 code=0x7ffc0000 [ 52.157017][ T4634] netlink: 'syz.0.446': attribute type 10 has an invalid length. [ 52.180186][ T29] audit: type=1326 audit(1745816183.447:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94e506e969 code=0x7ffc0000 [ 52.187897][ T4634] netlink: 40 bytes leftover after parsing attributes in process `syz.0.446'. [ 52.220350][ T29] audit: type=1326 audit(1745816183.447:2001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94e506e969 code=0x7ffc0000 [ 52.243649][ T29] audit: type=1326 audit(1745816183.447:2002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94e506e969 code=0x7ffc0000 [ 52.267337][ T29] audit: type=1326 audit(1745816183.447:2003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94e506e969 code=0x7ffc0000 [ 52.290737][ T29] audit: type=1326 audit(1745816183.447:2004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.3.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94e506e969 code=0x7ffc0000 [ 52.321297][ T4638] loop3: detected capacity change from 0 to 128 [ 52.352474][ T4634] team0: Port device geneve1 added [ 52.370690][ T4641] netlink: 8 bytes leftover after parsing attributes in process `syz.4.449'. [ 52.380190][ T4641] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 52.432326][ T4648] netlink: 8 bytes leftover after parsing attributes in process `syz.4.451'. [ 52.480751][ T4654] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 52.488745][ T4648] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 52.514282][ T4660] netlink: 'syz.1.455': attribute type 1 has an invalid length. [ 52.531315][ T4660] siw: device registration error -23 [ 52.585059][ T4657] loop0: detected capacity change from 0 to 8192 [ 52.610921][ T4671] netlink: 8 bytes leftover after parsing attributes in process `syz.4.463'. [ 52.638888][ T4671] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 52.799842][ T4685] FAULT_INJECTION: forcing a failure. [ 52.799842][ T4685] name failslab, interval 1, probability 0, space 0, times 0 [ 52.812556][ T4685] CPU: 0 UID: 0 PID: 4685 Comm: syz.4.467 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 52.812580][ T4685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.812626][ T4685] Call Trace: [ 52.812633][ T4685] [ 52.812667][ T4685] __dump_stack+0x1d/0x30 [ 52.812723][ T4685] dump_stack_lvl+0xe8/0x140 [ 52.812746][ T4685] dump_stack+0x15/0x1b [ 52.812784][ T4685] should_fail_ex+0x265/0x280 [ 52.812876][ T4685] ? __se_sys_mount+0xef/0x2e0 [ 52.812905][ T4685] should_failslab+0x8c/0xb0 [ 52.812940][ T4685] __kmalloc_cache_noprof+0x4c/0x320 [ 52.812965][ T4685] ? memdup_user+0x99/0xd0 [ 52.813016][ T4685] __se_sys_mount+0xef/0x2e0 [ 52.813046][ T4685] ? fput+0x8f/0xc0 [ 52.813066][ T4685] ? ksys_write+0x16e/0x1a0 [ 52.813152][ T4685] __x64_sys_mount+0x67/0x80 [ 52.813179][ T4685] x64_sys_call+0xd36/0x2fb0 [ 52.813248][ T4685] do_syscall_64+0xd0/0x1a0 [ 52.813273][ T4685] ? clear_bhb_loop+0x25/0x80 [ 52.813336][ T4685] ? clear_bhb_loop+0x25/0x80 [ 52.813362][ T4685] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.813388][ T4685] RIP: 0033:0x7feddc9ae969 [ 52.813405][ T4685] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.813427][ T4685] RSP: 002b:00007feddb017038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 52.813450][ T4685] RAX: ffffffffffffffda RBX: 00007feddcbd5fa0 RCX: 00007feddc9ae969 [ 52.813506][ T4685] RDX: 0000200000000180 RSI: 0000200000000000 RDI: 0000000000000000 [ 52.813519][ T4685] RBP: 00007feddb017090 R08: 0000200000000340 R09: 0000000000000000 [ 52.813596][ T4685] R10: 0000000000800000 R11: 0000000000000246 R12: 0000000000000001 [ 52.813607][ T4685] R13: 0000000000000000 R14: 00007feddcbd5fa0 R15: 00007ffdef6c5a78 [ 52.813634][ T4685] [ 53.121067][ T4692] hub 2-0:1.0: USB hub found [ 53.138393][ T4692] hub 2-0:1.0: 8 ports detected [ 53.145665][ T4695] netlink: 8 bytes leftover after parsing attributes in process `syz.4.470'. [ 53.167164][ T4695] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 53.232883][ T4700] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 53.404843][ T4714] loop1: detected capacity change from 0 to 8192 [ 53.551157][ T4727] netlink: 8 bytes leftover after parsing attributes in process `syz.2.483'. [ 53.563683][ T4727] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 53.720866][ T4732] loop2: detected capacity change from 0 to 1024 [ 53.763470][ T4741] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 53.865232][ T4754] netlink: 8 bytes leftover after parsing attributes in process `syz.2.495'. [ 53.874809][ T4755] unsupported nlmsg_type 40 [ 53.876695][ T4754] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 53.923036][ T4761] syz_tun: entered allmulticast mode [ 53.928796][ T4761] syz_tun: left allmulticast mode [ 53.997478][ T4771] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 54.008787][ T4773] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 54.124546][ T4769] loop2: detected capacity change from 0 to 1024 [ 54.263227][ T4803] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 54.276135][ T4799] syz_tun: entered allmulticast mode [ 54.282386][ T4799] syz_tun: left allmulticast mode [ 54.319932][ T4807] netlink: 'syz.2.519': attribute type 1 has an invalid length. [ 54.328298][ T4807] siw: device registration error -23 [ 54.337534][ T4811] loop1: detected capacity change from 0 to 128 [ 54.350293][ T4811] ext4 filesystem being mounted at /107/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.440285][ T4823] loop3: detected capacity change from 0 to 128 [ 54.453367][ T4813] loop4: detected capacity change from 0 to 8192 [ 54.499005][ T4806] netlink: 'syz.0.518': attribute type 13 has an invalid length. [ 54.553567][ T4832] syz_tun: entered allmulticast mode [ 54.559384][ T4832] syz_tun: left allmulticast mode [ 54.585197][ T4835] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 54.619837][ T4838] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 54.749152][ T4844] loop3: detected capacity change from 0 to 2048 [ 54.760979][ T4844] EXT4-fs: Ignoring removed i_version option [ 54.787869][ T4844] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 54.800381][ T4844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=4844 comm=syz.3.535 [ 54.813011][ T4844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=4844 comm=syz.3.535 [ 54.861552][ T4850] vlan2: entered allmulticast mode [ 54.928051][ T4853] loop3: detected capacity change from 0 to 128 [ 54.966294][ T4856] hub 2-0:1.0: USB hub found [ 54.973066][ T4856] hub 2-0:1.0: 8 ports detected [ 55.098549][ T4861] netlink: 'syz.4.539': attribute type 13 has an invalid length. [ 55.152624][ T4866] vlan2: entered allmulticast mode [ 55.212883][ T4870] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 55.351085][ T4885] loop3: detected capacity change from 0 to 2048 [ 55.367746][ T4888] netlink: 'syz.2.549': attribute type 1 has an invalid length. [ 55.387352][ T4888] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.409924][ T4885] EXT4-fs: Ignoring removed i_version option [ 55.440959][ T4892] loop2: detected capacity change from 0 to 1024 [ 55.448179][ T4892] EXT4-fs: Ignoring removed bh option [ 55.454854][ T4892] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 55.464533][ T4892] System zones: 0-1, 3-36 [ 55.503691][ T4885] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 55.560111][ T4877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=4877 comm=syz.3.547 [ 55.578579][ T4877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=4877 comm=syz.3.547 [ 55.637472][ T4897] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.759837][ T4897] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.783607][ T4906] netlink: 'syz.4.554': attribute type 1 has an invalid length. [ 55.797883][ T4906] siw: device registration error -23 [ 55.835214][ T4907] netlink: 'syz.3.553': attribute type 13 has an invalid length. [ 55.853304][ T4909] __nla_validate_parse: 7 callbacks suppressed [ 55.853319][ T4909] netlink: 8 bytes leftover after parsing attributes in process `syz.4.555'. [ 55.882881][ T4897] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.920753][ T4909] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 55.966779][ T4912] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 56.005254][ T4897] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.050287][ T4914] vlan2: entered allmulticast mode [ 56.119261][ T4923] loop3: detected capacity change from 0 to 128 [ 56.199681][ T4897] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.242117][ T4933] syz_tun: entered allmulticast mode [ 56.245585][ T4934] loop3: detected capacity change from 0 to 128 [ 56.248070][ T4933] syz_tun: left allmulticast mode [ 56.271758][ T4934] ext4 filesystem being mounted at /114/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 56.375550][ T4941] netlink: 24 bytes leftover after parsing attributes in process `syz.1.571'. [ 56.392309][ T4897] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.402526][ T4945] syz_tun: entered allmulticast mode [ 56.422058][ T4897] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.440798][ T4947] loop3: detected capacity change from 0 to 512 [ 56.449873][ T4897] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.458991][ T4947] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 56.467456][ T4945] syz_tun: left allmulticast mode [ 56.503753][ T4951] loop1: detected capacity change from 0 to 128 [ 56.516951][ T4947] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 56.525463][ T4947] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.572: corrupted in-inode xattr: e_value size too large [ 56.541172][ T4947] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.572: couldn't read orphan inode 15 (err -117) [ 56.615698][ T4962] netlink: 8 bytes leftover after parsing attributes in process `syz.1.578'. [ 56.626828][ T4962] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 56.683891][ T4968] loop1: detected capacity change from 0 to 128 [ 56.696115][ T4968] ext4 filesystem being mounted at /119/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.085661][ T29] kauditd_printk_skb: 676 callbacks suppressed [ 57.085674][ T29] audit: type=1326 audit(1745816188.487:2681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4967 comm="syz.1.580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf0eaee969 code=0x7ffc0000 [ 57.154935][ T29] audit: type=1400 audit(1745816188.527:2682): avc: denied { create } for pid=4946 comm="syz.3.572" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 57.196768][ T29] audit: type=1400 audit(1745816188.527:2683): avc: denied { link } for pid=4946 comm="syz.3.572" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 57.240047][ T29] audit: type=1400 audit(1745816188.527:2684): avc: denied { read } for pid=4946 comm="syz.3.572" path="/116/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0/file1" dev="loop3" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 57.284875][ T29] audit: type=1400 audit(1745816188.527:2685): avc: denied { remove_name } for pid=4946 comm="syz.3.572" name="file1" dev="loop3" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 57.307818][ T29] audit: type=1400 audit(1745816188.527:2686): avc: denied { rename } for pid=4946 comm="syz.3.572" name="file1" dev="loop3" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 57.329658][ T29] audit: type=1400 audit(1745816188.537:2687): avc: denied { create } for pid=4977 comm="syz.0.583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 57.349124][ T29] audit: type=1400 audit(1745816188.537:2688): avc: denied { ioctl } for pid=4977 comm="syz.0.583" path="socket:[9862]" dev="sockfs" ino=9862 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 57.373484][ T29] audit: type=1400 audit(1745816188.557:2689): avc: denied { create } for pid=4976 comm="syz.4.584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 57.393076][ T29] audit: type=1400 audit(1745816188.557:2690): avc: denied { connect } for pid=4976 comm="syz.4.584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 57.413856][ T4984] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.464349][ T4992] FAULT_INJECTION: forcing a failure. [ 57.464349][ T4992] name failslab, interval 1, probability 0, space 0, times 0 [ 57.477206][ T4992] CPU: 1 UID: 0 PID: 4992 Comm: syz.1.585 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 57.477231][ T4992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 57.477244][ T4992] Call Trace: [ 57.477249][ T4992] [ 57.477256][ T4992] __dump_stack+0x1d/0x30 [ 57.477292][ T4992] dump_stack_lvl+0xe8/0x140 [ 57.477312][ T4992] dump_stack+0x15/0x1b [ 57.477329][ T4992] should_fail_ex+0x265/0x280 [ 57.477357][ T4992] should_failslab+0x8c/0xb0 [ 57.477448][ T4992] kmem_cache_alloc_node_noprof+0x57/0x320 [ 57.477478][ T4992] ? __alloc_skb+0x101/0x320 [ 57.477503][ T4992] ? avc_has_perm+0xd3/0x150 [ 57.477607][ T4992] __alloc_skb+0x101/0x320 [ 57.477640][ T4992] sock_wmalloc+0x7e/0xc0 [ 57.477655][ T4992] pppol2tp_sendmsg+0xfb/0x440 [ 57.477704][ T4992] ? __pfx_pppol2tp_sendmsg+0x10/0x10 [ 57.477724][ T4992] __sock_sendmsg+0x142/0x180 [ 57.477746][ T4992] sock_write_iter+0x165/0x1b0 [ 57.477826][ T4992] do_iter_readv_writev+0x41e/0x4c0 [ 57.477891][ T4992] vfs_writev+0x2c9/0x870 [ 57.477925][ T4992] do_writev+0xe7/0x210 [ 57.477952][ T4992] __x64_sys_writev+0x45/0x50 [ 57.477974][ T4992] x64_sys_call+0x2006/0x2fb0 [ 57.478012][ T4992] do_syscall_64+0xd0/0x1a0 [ 57.478030][ T4992] ? clear_bhb_loop+0x25/0x80 [ 57.478049][ T4992] ? clear_bhb_loop+0x25/0x80 [ 57.478085][ T4992] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.478102][ T4992] RIP: 0033:0x7fbf0eaee969 [ 57.478115][ T4992] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.478129][ T4992] RSP: 002b:00007fbf0d157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 57.478145][ T4992] RAX: ffffffffffffffda RBX: 00007fbf0ed15fa0 RCX: 00007fbf0eaee969 [ 57.478155][ T4992] RDX: 0000000000000001 RSI: 0000200000000180 RDI: 0000000000000003 [ 57.478165][ T4992] RBP: 00007fbf0d157090 R08: 0000000000000000 R09: 0000000000000000 [ 57.478207][ T4992] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.478217][ T4992] R13: 0000000000000000 R14: 00007fbf0ed15fa0 R15: 00007fff466c1f58 [ 57.478233][ T4992] [ 57.740540][ T4983] pim6reg: entered allmulticast mode [ 57.763638][ T4995] netlink: 8 bytes leftover after parsing attributes in process `syz.4.590'. [ 57.775150][ T4984] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.823989][ T4995] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 57.851613][ T5005] netlink: 'syz.1.594': attribute type 1 has an invalid length. [ 57.861978][ T4984] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.868973][ T4998] loop0: detected capacity change from 0 to 1024 [ 57.893658][ T5005] 8021q: adding VLAN 0 to HW filter on device bond2 [ 57.918353][ T5010] loop4: detected capacity change from 0 to 128 [ 57.938925][ T5005] loop1: detected capacity change from 0 to 1024 [ 57.945577][ T5005] EXT4-fs: Ignoring removed bh option [ 57.947185][ T4984] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.962343][ T5010] ext4 filesystem being mounted at /127/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.998130][ T5005] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 58.008726][ T4982] pim6reg: left allmulticast mode [ 58.009897][ T5005] System zones: 0-1, 3-36 [ 58.040885][ T5014] netlink: 28 bytes leftover after parsing attributes in process `syz.3.596'. [ 58.137039][ T5024] loop1: detected capacity change from 0 to 512 [ 58.154030][ T5024] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 58.179883][ T5024] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 58.201048][ T5026] netlink: 'syz.3.602': attribute type 13 has an invalid length. [ 58.228611][ T5031] syz_tun: entered allmulticast mode [ 58.234670][ T5031] syz_tun: left allmulticast mode [ 58.241431][ T5024] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.601: corrupted in-inode xattr: e_value size too large [ 58.263636][ T5032] loop4: detected capacity change from 0 to 1764 [ 58.278634][ T5024] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.601: couldn't read orphan inode 15 (err -117) [ 58.839859][ T5043] loop3: detected capacity change from 0 to 128 [ 58.859644][ T5045] netlink: 'syz.0.608': attribute type 1 has an invalid length. [ 58.862535][ T5043] ext4 filesystem being mounted at /124/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 58.874256][ T5045] 8021q: adding VLAN 0 to HW filter on device bond3 [ 58.917031][ T5045] loop0: detected capacity change from 0 to 1024 [ 58.923646][ T5045] EXT4-fs: Ignoring removed bh option [ 58.935395][ T5045] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 58.944607][ T5045] System zones: 0-1, 3-36 [ 59.048403][ T5054] netlink: 28 bytes leftover after parsing attributes in process `syz.0.609'. [ 59.057497][ T5053] loop3: detected capacity change from 0 to 8192 [ 59.103393][ T5062] loop0: detected capacity change from 0 to 164 [ 59.111306][ T5056] loop4: detected capacity change from 0 to 8192 [ 59.182300][ T5069] netlink: 8 bytes leftover after parsing attributes in process `syz.0.617'. [ 59.192097][ T5069] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 59.232052][ T5075] syz_tun: entered allmulticast mode [ 59.237942][ T5075] syz_tun: left allmulticast mode [ 59.328654][ T5079] vlan2: entered allmulticast mode [ 59.335853][ T5078] loop0: detected capacity change from 0 to 8192 [ 59.345064][ T5081] loop1: detected capacity change from 0 to 512 [ 59.351887][ T5081] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 59.369985][ T5081] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 59.385425][ T5081] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.623: corrupted in-inode xattr: e_value size too large [ 59.399893][ T5081] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.623: couldn't read orphan inode 15 (err -117) [ 59.428993][ T5086] netlink: 28 bytes leftover after parsing attributes in process `syz.3.624'. [ 59.848842][ T5107] loop4: detected capacity change from 0 to 8192 [ 59.990349][ T5116] vlan2: entered allmulticast mode [ 60.098977][ T5126] loop0: detected capacity change from 0 to 128 [ 60.261676][ T5141] netlink: 8 bytes leftover after parsing attributes in process `syz.1.644'. [ 60.270622][ T5141] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 60.311748][ T5144] FAULT_INJECTION: forcing a failure. [ 60.311748][ T5144] name failslab, interval 1, probability 0, space 0, times 0 [ 60.324547][ T5144] CPU: 1 UID: 0 PID: 5144 Comm: syz.1.645 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 60.324578][ T5144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 60.324592][ T5144] Call Trace: [ 60.324598][ T5144] [ 60.324606][ T5144] __dump_stack+0x1d/0x30 [ 60.324655][ T5144] dump_stack_lvl+0xe8/0x140 [ 60.324673][ T5144] dump_stack+0x15/0x1b [ 60.324687][ T5144] should_fail_ex+0x265/0x280 [ 60.324718][ T5144] ? __se_sys_memfd_create+0x1cc/0x590 [ 60.324795][ T5144] should_failslab+0x8c/0xb0 [ 60.324826][ T5144] __kmalloc_cache_noprof+0x4c/0x320 [ 60.324918][ T5144] ? fput+0x8f/0xc0 [ 60.324936][ T5144] __se_sys_memfd_create+0x1cc/0x590 [ 60.324962][ T5144] __x64_sys_memfd_create+0x31/0x40 [ 60.325084][ T5144] x64_sys_call+0x122f/0x2fb0 [ 60.325108][ T5144] do_syscall_64+0xd0/0x1a0 [ 60.325204][ T5144] ? clear_bhb_loop+0x25/0x80 [ 60.325228][ T5144] ? clear_bhb_loop+0x25/0x80 [ 60.325251][ T5144] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.325274][ T5144] RIP: 0033:0x7fbf0eaee969 [ 60.325290][ T5144] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.325310][ T5144] RSP: 002b:00007fbf0d156e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 60.325361][ T5144] RAX: ffffffffffffffda RBX: 0000000000000505 RCX: 00007fbf0eaee969 [ 60.325381][ T5144] RDX: 00007fbf0d156ef0 RSI: 0000000000000000 RDI: 00007fbf0eb71444 [ 60.325395][ T5144] RBP: 0000200000000a40 R08: 00007fbf0d156bb7 R09: 00007fbf0d156e40 [ 60.325408][ T5144] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000500 [ 60.325421][ T5144] R13: 00007fbf0d156ef0 R14: 00007fbf0d156eb0 R15: 0000200000000080 [ 60.325462][ T5144] [ 60.487224][ T5146] loop3: detected capacity change from 0 to 1024 [ 60.531114][ T5144] random: crng reseeded on system resumption [ 60.832413][ T5157] loop1: detected capacity change from 0 to 1024 [ 61.091277][ T5166] loop4: detected capacity change from 0 to 512 [ 61.115408][ T5166] EXT4-fs (loop4): Invalid default hash set in the superblock [ 61.193806][ T5166] random: crng reseeded on system resumption [ 61.349808][ T5173] loop3: detected capacity change from 0 to 1024 [ 61.399174][ T4984] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.414351][ T4984] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.433318][ T4984] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.447593][ T5178] netlink: 'syz.0.657': attribute type 1 has an invalid length. [ 61.452623][ T4984] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.470045][ T5176] loop4: detected capacity change from 0 to 512 [ 61.477225][ T5176] EXT4-fs: Ignoring removed oldalloc option [ 61.486064][ T5176] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.656: Parent and EA inode have the same ino 15 [ 61.500061][ T5176] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.656: Parent and EA inode have the same ino 15 [ 61.501824][ T5181] netlink: 52 bytes leftover after parsing attributes in process `syz.0.657'. [ 61.513630][ T5176] EXT4-fs (loop4): 1 orphan inode deleted [ 61.543866][ T5178] 8021q: adding VLAN 0 to HW filter on device bond4 [ 61.586287][ T5176] netlink: 14 bytes leftover after parsing attributes in process `syz.4.656'. [ 61.613132][ T5178] loop0: detected capacity change from 0 to 1024 [ 61.626781][ T5178] EXT4-fs: Ignoring removed bh option [ 61.635530][ T5176] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 61.651497][ T5176] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 61.663246][ T5178] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 61.678108][ T5176] bond0 (unregistering): Released all slaves [ 61.686261][ T5178] System zones: 0-1, 3-36 [ 61.752927][ T5195] netlink: 'syz.2.663': attribute type 1 has an invalid length. [ 61.762355][ T5195] siw: device registration error -23 [ 61.780079][ T5193] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.807971][ T5193] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.817044][ T5191] loop0: detected capacity change from 0 to 8192 [ 61.901669][ T5200] netlink: 48 bytes leftover after parsing attributes in process `syz.2.666'. [ 61.935170][ T5198] loop4: detected capacity change from 0 to 1024 [ 62.187862][ T29] kauditd_printk_skb: 390 callbacks suppressed [ 62.187876][ T29] audit: type=1400 audit(1745816193.597:3081): avc: denied { setopt } for pid=5214 comm="syz.0.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 62.234551][ T29] audit: type=1400 audit(1745816193.637:3082): avc: denied { create } for pid=5214 comm="syz.0.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 62.279471][ T5215] netlink: 92 bytes leftover after parsing attributes in process `syz.0.671'. [ 62.291840][ T29] audit: type=1400 audit(1745816193.677:3083): avc: denied { setopt } for pid=5220 comm="syz.3.673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.311314][ T29] audit: type=1400 audit(1745816193.677:3084): avc: denied { ioctl } for pid=5214 comm="syz.0.671" path="socket:[11463]" dev="sockfs" ino=11463 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 62.356110][ T29] audit: type=1400 audit(1745816193.757:3085): avc: denied { tracepoint } for pid=5227 comm="syz.1.676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 62.413252][ T5229] FAULT_INJECTION: forcing a failure. [ 62.413252][ T5229] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.426405][ T5229] CPU: 0 UID: 0 PID: 5229 Comm: syz.1.676 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 62.426490][ T5229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 62.426504][ T5229] Call Trace: [ 62.426508][ T5229] [ 62.426514][ T5229] __dump_stack+0x1d/0x30 [ 62.426531][ T5229] dump_stack_lvl+0xe8/0x140 [ 62.426549][ T5229] dump_stack+0x15/0x1b [ 62.426567][ T5229] should_fail_ex+0x265/0x280 [ 62.426603][ T5229] should_fail+0xb/0x20 [ 62.426626][ T5229] should_fail_usercopy+0x1a/0x20 [ 62.426641][ T5229] strncpy_from_user+0x25/0x230 [ 62.426662][ T5229] ? kmem_cache_alloc_noprof+0x186/0x310 [ 62.426738][ T5229] ? getname_flags+0x80/0x3b0 [ 62.426834][ T5229] getname_flags+0xae/0x3b0 [ 62.426866][ T5229] do_sys_openat2+0x60/0x110 [ 62.426894][ T5229] __x64_sys_openat+0xf2/0x120 [ 62.426928][ T5229] x64_sys_call+0x1af/0x2fb0 [ 62.426948][ T5229] do_syscall_64+0xd0/0x1a0 [ 62.426970][ T5229] ? clear_bhb_loop+0x25/0x80 [ 62.426992][ T5229] ? clear_bhb_loop+0x25/0x80 [ 62.427065][ T5229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.427087][ T5229] RIP: 0033:0x7fbf0eaee969 [ 62.427099][ T5229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.427125][ T5229] RSP: 002b:00007fbf0d136038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 62.427195][ T5229] RAX: ffffffffffffffda RBX: 00007fbf0ed16080 RCX: 00007fbf0eaee969 [ 62.427209][ T5229] RDX: 0000000000000100 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 62.427263][ T5229] RBP: 00007fbf0d136090 R08: 0000000000000000 R09: 0000000000000000 [ 62.427276][ T5229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.427289][ T5229] R13: 0000000000000000 R14: 00007fbf0ed16080 R15: 00007fff466c1f58 [ 62.427308][ T5229] [ 62.610474][ T5230] mmap: syz.3.675 (5230) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 62.668524][ T5232] netlink: 'syz.0.677': attribute type 1 has an invalid length. [ 62.735463][ T5240] netlink: 48 bytes leftover after parsing attributes in process `syz.4.678'. [ 62.778267][ T29] audit: type=1400 audit(1745816194.177:3086): avc: denied { append } for pid=5238 comm="syz.0.680" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 62.792815][ T5239] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 62.886442][ T29] audit: type=1326 audit(1745816194.287:3087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5242 comm="syz.1.681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf0eaee969 code=0x7ffc0000 [ 62.909867][ T29] audit: type=1326 audit(1745816194.287:3088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5242 comm="syz.1.681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf0eaee969 code=0x7ffc0000 [ 62.938521][ T5244] netlink: 'syz.1.681': attribute type 13 has an invalid length. [ 62.960176][ T29] audit: type=1326 audit(1745816194.337:3089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5242 comm="syz.1.681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbf0eaee969 code=0x7ffc0000 [ 62.983434][ T29] audit: type=1326 audit(1745816194.337:3090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5242 comm="syz.1.681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf0eaee969 code=0x7ffc0000 [ 63.124531][ T5269] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 63.208440][ T5277] netlink: 'syz.4.696': attribute type 13 has an invalid length. [ 63.237418][ T5287] netlink: 8 bytes leftover after parsing attributes in process `syz.3.700'. [ 63.249906][ T5283] loop2: detected capacity change from 0 to 8192 [ 63.254458][ T5287] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 63.280126][ T5291] netlink: 'syz.4.702': attribute type 1 has an invalid length. [ 63.291186][ T5279] loop0: detected capacity change from 0 to 2048 [ 63.310789][ T5295] FAULT_INJECTION: forcing a failure. [ 63.310789][ T5295] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.323906][ T5295] CPU: 1 UID: 0 PID: 5295 Comm: syz.1.704 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 63.323932][ T5295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.323945][ T5295] Call Trace: [ 63.323951][ T5295] [ 63.323958][ T5295] __dump_stack+0x1d/0x30 [ 63.324034][ T5295] dump_stack_lvl+0xe8/0x140 [ 63.324054][ T5295] dump_stack+0x15/0x1b [ 63.324072][ T5295] should_fail_ex+0x265/0x280 [ 63.324139][ T5295] should_fail+0xb/0x20 [ 63.324169][ T5295] should_fail_usercopy+0x1a/0x20 [ 63.324188][ T5295] _copy_from_user+0x1c/0xb0 [ 63.324210][ T5295] __sys_bpf+0x178/0x790 [ 63.324261][ T5295] __x64_sys_bpf+0x41/0x50 [ 63.324281][ T5295] x64_sys_call+0x2478/0x2fb0 [ 63.324301][ T5295] do_syscall_64+0xd0/0x1a0 [ 63.324322][ T5295] ? clear_bhb_loop+0x25/0x80 [ 63.324344][ T5295] ? clear_bhb_loop+0x25/0x80 [ 63.324426][ T5295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.324443][ T5295] RIP: 0033:0x7fbf0eaee969 [ 63.324455][ T5295] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.324540][ T5295] RSP: 002b:00007fbf0d157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 63.324558][ T5295] RAX: ffffffffffffffda RBX: 00007fbf0ed15fa0 RCX: 00007fbf0eaee969 [ 63.324571][ T5295] RDX: 0000000000000050 RSI: 0000200000000080 RDI: 000000000000000a [ 63.324583][ T5295] RBP: 00007fbf0d157090 R08: 0000000000000000 R09: 0000000000000000 [ 63.324595][ T5295] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.324604][ T5295] R13: 0000000000000000 R14: 00007fbf0ed15fa0 R15: 00007fff466c1f58 [ 63.324630][ T5295] [ 63.528834][ T5279] Alternate GPT is invalid, using primary GPT. [ 63.535209][ T5279] loop0: p2 p3 p7 [ 63.657360][ T5324] netlink: 'syz.3.712': attribute type 13 has an invalid length. [ 63.675722][ T5323] netlink: 'syz.0.716': attribute type 1 has an invalid length. [ 63.779860][ T5328] loop4: detected capacity change from 0 to 8192 [ 63.789356][ T5327] loop1: detected capacity change from 0 to 1024 [ 63.800743][ T5332] loop3: detected capacity change from 0 to 1024 [ 63.858266][ T5332] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.894344][ T5342] loop0: detected capacity change from 0 to 1024 [ 63.912470][ T5342] ext4 filesystem being mounted at /167/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.008910][ T5351] netlink: 8 bytes leftover after parsing attributes in process `syz.2.726'. [ 64.029755][ T5351] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 64.084970][ T5354] netlink: 8 bytes leftover after parsing attributes in process `syz.3.727'. [ 64.102973][ T5354] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 64.137719][ T5360] capability: warning: `syz.4.729' uses 32-bit capabilities (legacy support in use) [ 64.190008][ T5358] netlink: 'syz.2.730': attribute type 13 has an invalid length. [ 64.204345][ T5365] loop4: detected capacity change from 0 to 512 [ 64.213163][ T5365] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 64.275319][ T5373] loop2: detected capacity change from 0 to 512 [ 64.311554][ T5373] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 64.340203][ T5377] loop3: detected capacity change from 0 to 1024 [ 64.355763][ T5373] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 64.368187][ T5373] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.736: corrupted in-inode xattr: e_value size too large [ 64.383090][ T5373] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.736: couldn't read orphan inode 15 (err -117) [ 64.405588][ T5377] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.618436][ T5390] netlink: 4 bytes leftover after parsing attributes in process `syz.0.741'. [ 64.635345][ T5395] random: crng reseeded on system resumption [ 64.641543][ T5390] loop0: detected capacity change from 0 to 512 [ 64.654883][ T5390] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.690044][ T5396] loop2: detected capacity change from 0 to 256 [ 64.703894][ T5390] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 64.726316][ T5390] EXT4-fs (loop0): orphan cleanup on readonly fs [ 64.734183][ T5390] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 64.749770][ T5405] netlink: 8 bytes leftover after parsing attributes in process `syz.3.745'. [ 64.758975][ T5405] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 64.759194][ T5390] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 64.784227][ T5403] loop1: detected capacity change from 0 to 2048 [ 64.792380][ T5390] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.741: bg 0: block 40: padding at end of block bitmap is not set [ 64.801663][ T5403] EXT4-fs: Ignoring removed i_version option [ 64.812822][ T5390] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 64.821829][ T5403] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 64.836525][ T5390] EXT4-fs (loop0): 1 truncate cleaned up [ 64.856774][ T5403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5403 comm=syz.1.746 [ 64.856965][ T5413] vlan2: entered allmulticast mode [ 64.875492][ T5403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5403 comm=syz.1.746 [ 64.901811][ T5417] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 64.940265][ T5421] FAULT_INJECTION: forcing a failure. [ 64.940265][ T5421] name failslab, interval 1, probability 0, space 0, times 0 [ 64.952995][ T5421] CPU: 1 UID: 0 PID: 5421 Comm: syz.0.752 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 64.953038][ T5421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 64.953051][ T5421] Call Trace: [ 64.953057][ T5421] [ 64.953063][ T5421] __dump_stack+0x1d/0x30 [ 64.953081][ T5421] dump_stack_lvl+0xe8/0x140 [ 64.953098][ T5421] dump_stack+0x15/0x1b [ 64.953111][ T5421] should_fail_ex+0x265/0x280 [ 64.953154][ T5421] should_failslab+0x8c/0xb0 [ 64.953263][ T5421] kmem_cache_alloc_noprof+0x50/0x310 [ 64.953296][ T5421] ? security_inode_alloc+0x37/0x100 [ 64.953315][ T5421] security_inode_alloc+0x37/0x100 [ 64.953410][ T5421] inode_init_always_gfp+0x4b7/0x500 [ 64.953440][ T5421] alloc_inode+0x58/0x170 [ 64.953466][ T5421] new_inode+0x1d/0xe0 [ 64.953492][ T5421] ramfs_symlink+0x2e/0x1b0 [ 64.953541][ T5421] vfs_symlink+0xd1/0x1e0 [ 64.953565][ T5421] do_symlinkat+0xc7/0x3c0 [ 64.953594][ T5421] __x64_sys_symlinkat+0x5a/0x70 [ 64.953622][ T5421] x64_sys_call+0x1558/0x2fb0 [ 64.953679][ T5421] do_syscall_64+0xd0/0x1a0 [ 64.953702][ T5421] ? clear_bhb_loop+0x25/0x80 [ 64.953727][ T5421] ? clear_bhb_loop+0x25/0x80 [ 64.953751][ T5421] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.953809][ T5421] RIP: 0033:0x7f31f346e969 [ 64.953825][ T5421] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.953845][ T5421] RSP: 002b:00007f31f1ad7038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 64.953865][ T5421] RAX: ffffffffffffffda RBX: 00007f31f3695fa0 RCX: 00007f31f346e969 [ 64.953879][ T5421] RDX: 0000200000000140 RSI: 0000000000000004 RDI: 0000200000000000 [ 64.953890][ T5421] RBP: 00007f31f1ad7090 R08: 0000000000000000 R09: 0000000000000000 [ 64.953900][ T5421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.953910][ T5421] R13: 0000000000000000 R14: 00007f31f3695fa0 R15: 00007ffe283cac28 [ 64.953962][ T5421] [ 65.328262][ T5448] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 65.361178][ T5446] netlink: 'syz.1.764': attribute type 1 has an invalid length. [ 65.377184][ T5446] 8021q: adding VLAN 0 to HW filter on device bond3 [ 65.379275][ T5438] netlink: 'syz.3.760': attribute type 13 has an invalid length. [ 65.392524][ T5446] loop1: detected capacity change from 0 to 1024 [ 65.400367][ T5446] EXT4-fs: Ignoring removed bh option [ 65.410332][ T5446] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 65.419595][ T5446] System zones: 0-1, 3-36 [ 65.421316][ T5419] IPv6: Can't replace route, no match found [ 65.441123][ T5457] loop0: detected capacity change from 0 to 256 [ 65.496307][ T5426] loop2: detected capacity change from 0 to 2048 [ 65.520796][ T5463] vlan2: entered allmulticast mode [ 65.553594][ T5426] loop2: p1 < > p4 [ 65.559814][ T5426] loop2: p4 size 8388608 extends beyond EOD, truncated [ 65.584928][ T5474] loop1: detected capacity change from 0 to 1024 [ 65.611412][ T5478] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 65.673048][ T5480] FAULT_INJECTION: forcing a failure. [ 65.673048][ T5480] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.686144][ T5480] CPU: 1 UID: 0 PID: 5480 Comm: syz.3.779 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 65.686209][ T5480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 65.686222][ T5480] Call Trace: [ 65.686229][ T5480] [ 65.686235][ T5480] __dump_stack+0x1d/0x30 [ 65.686253][ T5480] dump_stack_lvl+0xe8/0x140 [ 65.686319][ T5480] dump_stack+0x15/0x1b [ 65.686335][ T5480] should_fail_ex+0x265/0x280 [ 65.686368][ T5480] should_fail+0xb/0x20 [ 65.686443][ T5480] should_fail_usercopy+0x1a/0x20 [ 65.686459][ T5480] strncpy_from_user+0x25/0x230 [ 65.686486][ T5480] ? kmem_cache_alloc_noprof+0x186/0x310 [ 65.686522][ T5480] ? getname_flags+0x80/0x3b0 [ 65.686549][ T5480] getname_flags+0xae/0x3b0 [ 65.686601][ T5480] do_sys_openat2+0x60/0x110 [ 65.686618][ T5480] __x64_sys_openat+0xf2/0x120 [ 65.686692][ T5480] x64_sys_call+0x1af/0x2fb0 [ 65.686711][ T5480] do_syscall_64+0xd0/0x1a0 [ 65.686730][ T5480] ? clear_bhb_loop+0x25/0x80 [ 65.686765][ T5480] ? clear_bhb_loop+0x25/0x80 [ 65.686863][ T5480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.686888][ T5480] RIP: 0033:0x7f94e506e969 [ 65.686905][ T5480] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.686925][ T5480] RSP: 002b:00007f94e36d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 65.687001][ T5480] RAX: ffffffffffffffda RBX: 00007f94e5295fa0 RCX: 00007f94e506e969 [ 65.687012][ T5480] RDX: 0000000000000100 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 65.687025][ T5480] RBP: 00007f94e36d7090 R08: 0000000000000000 R09: 0000000000000000 [ 65.687069][ T5480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.687081][ T5480] R13: 0000000000000000 R14: 00007f94e5295fa0 R15: 00007ffcbc164718 [ 65.687102][ T5480] [ 65.913210][ T5474] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.937098][ T5486] netlink: 'syz.0.781': attribute type 1 has an invalid length. [ 65.945820][ T5484] netlink: 'syz.4.780': attribute type 13 has an invalid length. [ 65.964628][ T5486] 8021q: adding VLAN 0 to HW filter on device bond5 [ 66.012087][ T5486] loop0: detected capacity change from 0 to 1024 [ 66.021825][ T5486] EXT4-fs: Ignoring removed bh option [ 66.051306][ T5486] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 66.064947][ T5486] System zones: 0-1, 3-36 [ 66.167502][ T5505] vlan0: entered promiscuous mode [ 66.254203][ T5507] loop4: detected capacity change from 0 to 8192 [ 66.352341][ T5520] loop3: detected capacity change from 0 to 164 [ 66.369564][ T5520] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 66.428962][ T5518] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.436299][ T5518] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.451894][ T5529] loop4: detected capacity change from 0 to 512 [ 66.474383][ T5529] EXT4-fs: Ignoring removed oldalloc option [ 66.493514][ T5529] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.800: Parent and EA inode have the same ino 15 [ 66.515464][ T5518] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.524305][ T5529] EXT4-fs (loop4): Remounting filesystem read-only [ 66.525943][ T5518] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.530894][ T5529] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 66.568300][ T5529] EXT4-fs (loop4): 1 orphan inode deleted [ 66.599041][ T5518] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.607954][ T5518] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.616886][ T5518] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.625804][ T5518] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.714847][ T51] team0: Port device team_slave_0 removed [ 66.721705][ T5545] __nla_validate_parse: 5 callbacks suppressed [ 66.721843][ T5545] netlink: 8 bytes leftover after parsing attributes in process `syz.0.807'. [ 66.738158][ T5545] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 66.741823][ T5541] syz_tun: entered allmulticast mode [ 66.765810][ T5541] syz_tun: left allmulticast mode [ 66.817120][ T5550] vlan2: entered allmulticast mode [ 66.935872][ T5568] netlink: 8 bytes leftover after parsing attributes in process `syz.3.817'. [ 66.947487][ T5571] loop0: detected capacity change from 0 to 164 [ 66.968306][ T5571] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 67.021676][ T5577] syz_tun: entered allmulticast mode [ 67.027341][ T5577] syz_tun: left allmulticast mode [ 67.136676][ T5588] loop3: detected capacity change from 0 to 128 [ 67.205980][ T5590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.216753][ T5590] netlink: 52 bytes leftover after parsing attributes in process `syz.4.826'. [ 67.234284][ T5590] loop4: detected capacity change from 0 to 1024 [ 67.241188][ T5590] EXT4-fs: Ignoring removed bh option [ 67.248837][ T5590] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 67.256936][ T5590] System zones: 0-1, 3-36 [ 67.262639][ T5590] EXT4-fs mount: 82 callbacks suppressed [ 67.262653][ T5590] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.309948][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.366624][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 67.366644][ T29] audit: type=1326 audit(1745816198.767:3359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.4.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feddc9ae969 code=0x7ffc0000 [ 67.413135][ T29] audit: type=1326 audit(1745816198.777:3360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.4.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7feddc9ae969 code=0x7ffc0000 [ 67.436444][ T29] audit: type=1326 audit(1745816198.777:3361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.4.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feddc9ae969 code=0x7ffc0000 [ 67.459772][ T29] audit: type=1326 audit(1745816198.777:3362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.4.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feddc9ae969 code=0x7ffc0000 [ 67.483206][ T29] audit: type=1326 audit(1745816198.777:3363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.4.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feddc9ae969 code=0x7ffc0000 [ 67.506481][ T29] audit: type=1326 audit(1745816198.777:3364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.4.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feddc9ae969 code=0x7ffc0000 [ 67.529864][ T29] audit: type=1326 audit(1745816198.777:3365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.4.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feddc9ae969 code=0x7ffc0000 [ 67.553236][ T29] audit: type=1326 audit(1745816198.777:3366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.4.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feddc9ae969 code=0x7ffc0000 [ 67.576537][ T29] audit: type=1326 audit(1745816198.777:3367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.4.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feddc9ae969 code=0x7ffc0000 [ 67.599931][ T29] audit: type=1326 audit(1745816198.777:3368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5593 comm="syz.4.827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7feddc9ae969 code=0x7ffc0000 [ 67.629100][ T5601] netlink: 20 bytes leftover after parsing attributes in process `syz.2.829'. [ 67.686872][ T5605] syz_tun: entered allmulticast mode [ 67.701317][ T5605] syz_tun: left allmulticast mode [ 67.718951][ T5608] loop4: detected capacity change from 0 to 512 [ 67.726102][ T5608] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 67.743226][ T5611] FAULT_INJECTION: forcing a failure. [ 67.743226][ T5611] name failslab, interval 1, probability 0, space 0, times 0 [ 67.755946][ T5611] CPU: 1 UID: 0 PID: 5611 Comm: syz.0.833 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 67.755969][ T5611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 67.755978][ T5611] Call Trace: [ 67.755983][ T5611] [ 67.755988][ T5611] __dump_stack+0x1d/0x30 [ 67.756082][ T5611] dump_stack_lvl+0xe8/0x140 [ 67.756097][ T5611] dump_stack+0x15/0x1b [ 67.756112][ T5611] should_fail_ex+0x265/0x280 [ 67.756146][ T5611] should_failslab+0x8c/0xb0 [ 67.756173][ T5611] __kmalloc_noprof+0xa5/0x3e0 [ 67.756191][ T5611] ? bpf_test_init+0xa9/0x160 [ 67.756214][ T5611] bpf_test_init+0xa9/0x160 [ 67.756244][ T5611] bpf_prog_test_run_skb+0x144/0xbd0 [ 67.756342][ T5611] ? __rcu_read_unlock+0x4f/0x70 [ 67.756358][ T5611] ? __fget_files+0x184/0x1c0 [ 67.756431][ T5611] ? __rcu_read_unlock+0x4f/0x70 [ 67.756504][ T5611] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 67.756533][ T5611] bpf_prog_test_run+0x207/0x390 [ 67.756567][ T5611] __sys_bpf+0x3dc/0x790 [ 67.756659][ T5611] __x64_sys_bpf+0x41/0x50 [ 67.756685][ T5611] x64_sys_call+0x2478/0x2fb0 [ 67.756702][ T5611] do_syscall_64+0xd0/0x1a0 [ 67.756807][ T5611] ? clear_bhb_loop+0x25/0x80 [ 67.756829][ T5611] ? clear_bhb_loop+0x25/0x80 [ 67.756924][ T5611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.756960][ T5611] RIP: 0033:0x7f31f346e969 [ 67.756976][ T5611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.756995][ T5611] RSP: 002b:00007f31f1ad7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 67.757014][ T5611] RAX: ffffffffffffffda RBX: 00007f31f3695fa0 RCX: 00007f31f346e969 [ 67.757028][ T5611] RDX: 000000000000004c RSI: 0000200000000240 RDI: 000000000000000a [ 67.757044][ T5611] RBP: 00007f31f1ad7090 R08: 0000000000000000 R09: 0000000000000000 [ 67.757057][ T5611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.757071][ T5611] R13: 0000000000000000 R14: 00007f31f3695fa0 R15: 00007ffe283cac28 [ 67.757087][ T5611] [ 67.759219][ T5608] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 67.985704][ T5618] hub 2-0:1.0: USB hub found [ 67.997179][ T5618] hub 2-0:1.0: 8 ports detected [ 68.023907][ T5608] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.832: corrupted in-inode xattr: e_value size too large [ 68.080181][ T5628] netlink: 20 bytes leftover after parsing attributes in process `syz.3.841'. [ 68.080484][ T5608] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.832: couldn't read orphan inode 15 (err -117) [ 68.112787][ T5608] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.155762][ T5638] validate_nla: 6 callbacks suppressed [ 68.155775][ T5638] netlink: 'syz.2.840': attribute type 13 has an invalid length. [ 68.216198][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.289401][ T5658] netlink: 8 bytes leftover after parsing attributes in process `syz.4.845'. [ 68.326182][ T5638] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.333468][ T5638] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.334493][ T5664] loop3: detected capacity change from 0 to 1024 [ 68.379358][ T5671] loop1: detected capacity change from 0 to 512 [ 68.386390][ T5664] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.387693][ T5638] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.399950][ T5664] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.420267][ T5638] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.431036][ T5671] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.443830][ T5671] ext4 filesystem being mounted at /174/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.470808][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.481400][ T5638] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.489813][ T5638] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.498182][ T5638] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.506535][ T5638] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.507522][ T5675] netlink: 20 bytes leftover after parsing attributes in process `syz.1.853'. [ 68.544933][ T5658] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 68.579866][ T5680] loop4: detected capacity change from 0 to 512 [ 68.587012][ T5680] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 68.598412][ T5680] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 68.615286][ T5680] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.855: corrupted in-inode xattr: e_value size too large [ 68.640161][ T5680] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.855: couldn't read orphan inode 15 (err -117) [ 68.657964][ T5680] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.685750][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.750626][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.851619][ T5702] loop3: detected capacity change from 0 to 8192 [ 68.858823][ T5702] vfat: Unknown parameter 'bridge_slave_1' [ 68.870240][ T5706] vlan2: entered allmulticast mode [ 68.883048][ T5702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=5702 comm=syz.3.863 [ 68.931001][ T5711] loop4: detected capacity change from 0 to 1024 [ 68.942030][ T5711] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.864: Failed to acquire dquot type 0 [ 68.953766][ T5711] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 68.968713][ T5711] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.864: corrupted inode contents [ 68.981674][ T5711] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #13: comm syz.4.864: mark_inode_dirty error [ 68.995341][ T5711] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.864: corrupted inode contents [ 69.007295][ T5717] loop2: detected capacity change from 0 to 512 [ 69.015312][ T5717] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 69.024083][ T5711] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.864: mark_inode_dirty error [ 69.038359][ T5717] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 69.046650][ T5711] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.864: corrupted inode contents [ 69.059753][ T5717] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.868: corrupted in-inode xattr: e_value size too large [ 69.074327][ T5711] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 69.101768][ T5711] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.864: corrupted inode contents [ 69.114768][ T5717] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.868: couldn't read orphan inode 15 (err -117) [ 69.118022][ T5711] EXT4-fs error (device loop4): ext4_truncate:4255: inode #13: comm syz.4.864: mark_inode_dirty error [ 69.128431][ T5717] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.169299][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.178359][ T5711] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 69.193196][ T5711] EXT4-fs (loop4): 1 truncate cleaned up [ 69.200033][ T5711] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.459652][ T5737] loop2: detected capacity change from 0 to 8192 [ 69.613197][ T5743] loop1: detected capacity change from 0 to 512 [ 69.620175][ T5743] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 69.630512][ T5743] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 69.638846][ T5743] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.879: corrupted in-inode xattr: e_value size too large [ 69.654183][ T5743] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.879: couldn't read orphan inode 15 (err -117) [ 69.666798][ T5743] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.691457][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.955644][ T5772] loop1: detected capacity change from 0 to 2048 [ 69.963282][ T5772] EXT4-fs: Ignoring removed i_version option [ 69.970801][ T5772] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 69.981381][ T5772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 69.995004][ T5772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5772 comm=syz.1.892 [ 70.008909][ T5772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5772 comm=syz.1.892 [ 70.033758][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.054725][ T5781] netlink: 'syz.3.895': attribute type 1 has an invalid length. [ 70.062408][ T5781] netlink: 224 bytes leftover after parsing attributes in process `syz.3.895'. [ 70.102980][ T5781] loop3: detected capacity change from 0 to 512 [ 70.117120][ T5781] EXT4-fs: dax option not supported [ 70.127340][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.134788][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.142192][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.172005][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.179525][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.187001][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.194487][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.201897][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.209299][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.216771][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.224157][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.231612][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.239045][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.246460][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.254062][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.261473][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.268927][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.276374][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.283853][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.291297][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.298695][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.306146][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.313628][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.321030][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.328472][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.335845][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.337280][ T5801] pim6reg1: entered promiscuous mode [ 70.343222][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.343276][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 70.348561][ T5801] pim6reg1: entered allmulticast mode [ 70.356435][ T9] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.02 Device [syz0] on syz0 [ 70.366020][ T5801] FAULT_INJECTION: forcing a failure. [ 70.366020][ T5801] name failslab, interval 1, probability 0, space 0, times 0 [ 70.390914][ T5801] CPU: 1 UID: 0 PID: 5801 Comm: syz.1.903 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 70.390945][ T5801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 70.390958][ T5801] Call Trace: [ 70.390964][ T5801] [ 70.390999][ T5801] __dump_stack+0x1d/0x30 [ 70.391078][ T5801] dump_stack_lvl+0xe8/0x140 [ 70.391097][ T5801] dump_stack+0x15/0x1b [ 70.391114][ T5801] should_fail_ex+0x265/0x280 [ 70.391219][ T5801] should_failslab+0x8c/0xb0 [ 70.391248][ T5801] kmem_cache_alloc_noprof+0x50/0x310 [ 70.391353][ T5801] ? fib6_add_1+0x558/0xa80 [ 70.391384][ T5801] fib6_add_1+0x558/0xa80 [ 70.391481][ T5801] fib6_add+0xef/0x22d0 [ 70.391508][ T5801] ? ip_fib_metrics_init+0x2b5/0x470 [ 70.391620][ T5801] ? __kmalloc_noprof+0x364/0x3e0 [ 70.391637][ T5801] ? fib6_info_alloc+0x2e/0x90 [ 70.391664][ T5801] ? __ipv6_addr_type+0x141/0x210 [ 70.391765][ T5801] ? ip6_route_info_create+0xa27/0xb00 [ 70.391800][ T5801] ip6_route_add+0x73/0x130 [ 70.391907][ T5801] addrconf_add_dev+0x1c6/0x240 [ 70.391991][ T5801] addrconf_init_auto_addrs+0x4a8/0x6c0 [ 70.392011][ T5801] ? __pfx_taprio_dev_notifier+0x10/0x10 [ 70.392034][ T5801] ? taprio_dev_notifier+0xed/0x6f0 [ 70.392056][ T5801] ? tun_sock_write_space+0xce/0x110 [ 70.392093][ T5801] ? tun_device_event+0x1f9/0x980 [ 70.392152][ T5801] ? _raw_spin_unlock+0x26/0x50 [ 70.392229][ T5801] ? cbs_dev_notifier+0xf7/0x210 [ 70.392343][ T5801] ? addrconf_link_ready+0xc4/0xf0 [ 70.392393][ T5801] addrconf_notify+0x72c/0x930 [ 70.392411][ T5801] ? __pfx_addrconf_notify+0x10/0x10 [ 70.392431][ T5801] raw_notifier_call_chain+0x6c/0x1b0 [ 70.392471][ T5801] ? call_netdevice_notifiers_info+0x9c/0x100 [ 70.392538][ T5801] call_netdevice_notifiers_info+0xae/0x100 [ 70.392586][ T5801] __dev_notify_flags+0xff/0x1a0 [ 70.392614][ T5801] netif_change_flags+0xac/0xd0 [ 70.392640][ T5801] dev_change_flags+0xce/0x180 [ 70.392700][ T5801] ? netdev_name_node_lookup+0xa4/0xd0 [ 70.392771][ T5801] dev_ifsioc+0x44b/0xaa0 [ 70.392785][ T5801] ? __rcu_read_unlock+0x4f/0x70 [ 70.392804][ T5801] dev_ioctl+0x70a/0x960 [ 70.392819][ T5801] sock_do_ioctl+0x197/0x220 [ 70.392876][ T5801] sock_ioctl+0x41b/0x610 [ 70.392895][ T5801] ? __pfx_sock_ioctl+0x10/0x10 [ 70.392913][ T5801] __se_sys_ioctl+0xcb/0x140 [ 70.392995][ T5801] __x64_sys_ioctl+0x43/0x50 [ 70.393012][ T5801] x64_sys_call+0x19a8/0x2fb0 [ 70.393030][ T5801] do_syscall_64+0xd0/0x1a0 [ 70.393048][ T5801] ? clear_bhb_loop+0x25/0x80 [ 70.393080][ T5801] ? clear_bhb_loop+0x25/0x80 [ 70.393097][ T5801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.393115][ T5801] RIP: 0033:0x7fbf0eaee969 [ 70.393127][ T5801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.393142][ T5801] RSP: 002b:00007fbf0d157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 70.393201][ T5801] RAX: ffffffffffffffda RBX: 00007fbf0ed15fa0 RCX: 00007fbf0eaee969 [ 70.393212][ T5801] RDX: 0000200000000100 RSI: 0000000000008914 RDI: 0000000000000008 [ 70.393222][ T5801] RBP: 00007fbf0d157090 R08: 0000000000000000 R09: 0000000000000000 [ 70.393232][ T5801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 70.393242][ T5801] R13: 0000000000000000 R14: 00007fbf0ed15fa0 R15: 00007fff466c1f58 [ 70.393258][ T5801] [ 70.788922][ T5807] loop3: detected capacity change from 0 to 2048 [ 70.795553][ T5807] EXT4-fs: Ignoring removed i_version option [ 70.813347][ T5807] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 70.822651][ T5807] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 70.835878][ T5807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5807 comm=syz.3.906 [ 70.849475][ T5807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5807 comm=syz.3.906 [ 70.874373][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.905239][ T5815] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 71.112559][ T5823] loop2: detected capacity change from 0 to 512 [ 71.120497][ T5823] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 71.137719][ T5823] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 71.147281][ T5823] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.911: corrupted in-inode xattr: e_value size too large [ 71.169411][ T5823] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.911: couldn't read orphan inode 15 (err -117) [ 71.181923][ T5823] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.228535][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.289630][ T5835] loop2: detected capacity change from 0 to 1024 [ 71.300885][ T5835] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.317881][ T5835] ext4 filesystem being mounted at /130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.368396][ T5839] FAULT_INJECTION: forcing a failure. [ 71.368396][ T5839] name failslab, interval 1, probability 0, space 0, times 0 [ 71.381105][ T5839] CPU: 0 UID: 0 PID: 5839 Comm: syz.0.917 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 71.381128][ T5839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 71.381139][ T5839] Call Trace: [ 71.381144][ T5839] [ 71.381150][ T5839] __dump_stack+0x1d/0x30 [ 71.381169][ T5839] dump_stack_lvl+0xe8/0x140 [ 71.381186][ T5839] dump_stack+0x15/0x1b [ 71.381226][ T5839] should_fail_ex+0x265/0x280 [ 71.381252][ T5839] should_failslab+0x8c/0xb0 [ 71.381276][ T5839] kmem_cache_alloc_noprof+0x50/0x310 [ 71.381308][ T5839] ? security_file_alloc+0x32/0x100 [ 71.381372][ T5839] security_file_alloc+0x32/0x100 [ 71.381402][ T5839] init_file+0x5c/0x1d0 [ 71.381432][ T5839] alloc_empty_file+0x8b/0x200 [ 71.381456][ T5839] alloc_file_pseudo+0xc6/0x160 [ 71.381524][ T5839] __shmem_file_setup+0x1b9/0x1f0 [ 71.381543][ T5839] shmem_file_setup+0x3b/0x50 [ 71.381617][ T5839] __se_sys_memfd_create+0x2c3/0x590 [ 71.381637][ T5839] __x64_sys_memfd_create+0x31/0x40 [ 71.381656][ T5839] x64_sys_call+0x122f/0x2fb0 [ 71.381750][ T5839] do_syscall_64+0xd0/0x1a0 [ 71.381767][ T5839] ? clear_bhb_loop+0x25/0x80 [ 71.381784][ T5839] ? clear_bhb_loop+0x25/0x80 [ 71.381877][ T5839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.381893][ T5839] RIP: 0033:0x7f31f346e969 [ 71.381904][ T5839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.381918][ T5839] RSP: 002b:00007f31f1ad6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 71.381947][ T5839] RAX: ffffffffffffffda RBX: 00000000000006fe RCX: 00007f31f346e969 [ 71.382010][ T5839] RDX: 00007f31f1ad6ef0 RSI: 0000000000000000 RDI: 00007f31f34f1444 [ 71.382019][ T5839] RBP: 0000200000001ec0 R08: 00007f31f1ad6bb7 R09: 00007f31f1ad6e40 [ 71.382029][ T5839] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000280 [ 71.382038][ T5839] R13: 00007f31f1ad6ef0 R14: 00007f31f1ad6eb0 R15: 0000200000000100 [ 71.382052][ T5839] [ 71.679527][ T5845] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 71.683744][ T5841] loop0: detected capacity change from 0 to 2048 [ 71.693732][ T5841] EXT4-fs: Ignoring removed i_version option [ 71.709869][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.753460][ T5841] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 71.772441][ T5841] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.832469][ T5841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5841 comm=syz.0.918 [ 71.849648][ T5854] netlink: 8 bytes leftover after parsing attributes in process `syz.2.921'. [ 71.874152][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.877919][ T5841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5841 comm=syz.0.918 [ 71.920309][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.968531][ T5847] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 71.971808][ T5868] loop0: detected capacity change from 0 to 1024 [ 72.016453][ T5868] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.094487][ T5879] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 72.139367][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.309455][ T5888] netlink: 8 bytes leftover after parsing attributes in process `syz.0.932'. [ 72.326014][ T5891] loop4: detected capacity change from 0 to 2048 [ 72.342979][ T5891] EXT4-fs: Ignoring removed i_version option [ 72.349133][ T5888] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 72.368152][ T29] kauditd_printk_skb: 293 callbacks suppressed [ 72.368164][ T29] audit: type=1326 audit(1745816203.777:3660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.0.932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 72.375357][ T5891] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 72.424435][ T29] audit: type=1326 audit(1745816203.807:3661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.0.932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 72.447935][ T29] audit: type=1326 audit(1745816203.807:3662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.0.932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 72.471514][ T29] audit: type=1326 audit(1745816203.807:3663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.0.932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 72.494958][ T29] audit: type=1326 audit(1745816203.807:3664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.0.932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 72.518258][ T29] audit: type=1326 audit(1745816203.807:3665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.0.932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 72.541570][ T29] audit: type=1326 audit(1745816203.807:3666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.0.932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 72.564905][ T29] audit: type=1326 audit(1745816203.807:3667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.0.932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31f346e969 code=0x7ffc0000 [ 72.640094][ T5908] FAULT_INJECTION: forcing a failure. [ 72.640094][ T5908] name failslab, interval 1, probability 0, space 0, times 0 [ 72.649133][ T29] audit: type=1326 audit(1745816203.977:3668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.2.939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe53abae969 code=0x7ffc0000 [ 72.652783][ T5908] CPU: 1 UID: 0 PID: 5908 Comm: syz.3.941 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 72.652814][ T5908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 72.652829][ T5908] Call Trace: [ 72.652836][ T5908] [ 72.652843][ T5908] __dump_stack+0x1d/0x30 [ 72.652889][ T5908] dump_stack_lvl+0xe8/0x140 [ 72.652909][ T5908] dump_stack+0x15/0x1b [ 72.652928][ T5908] should_fail_ex+0x265/0x280 [ 72.653014][ T5908] should_failslab+0x8c/0xb0 [ 72.653046][ T5908] __kmalloc_noprof+0xa5/0x3e0 [ 72.653066][ T5908] ? copy_splice_read+0xc2/0x5f0 [ 72.653096][ T5908] copy_splice_read+0xc2/0x5f0 [ 72.653124][ T5908] ? __pfx_copy_splice_read+0x10/0x10 [ 72.653179][ T5908] splice_direct_to_actor+0x26c/0x680 [ 72.653204][ T5908] ? __pfx_direct_splice_actor+0x10/0x10 [ 72.653231][ T5908] do_splice_direct+0xda/0x150 [ 72.653254][ T5908] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 72.653283][ T5908] do_sendfile+0x380/0x640 [ 72.653386][ T5908] __x64_sys_sendfile64+0xb8/0x150 [ 72.653557][ T5908] x64_sys_call+0xb39/0x2fb0 [ 72.653648][ T5908] do_syscall_64+0xd0/0x1a0 [ 72.653671][ T5908] ? clear_bhb_loop+0x25/0x80 [ 72.653695][ T5908] ? clear_bhb_loop+0x25/0x80 [ 72.653773][ T5908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.653795][ T5908] RIP: 0033:0x7f94e506e969 [ 72.653810][ T5908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.653830][ T5908] RSP: 002b:00007f94e36d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 72.653852][ T5908] RAX: ffffffffffffffda RBX: 00007f94e5295fa0 RCX: 00007f94e506e969 [ 72.653865][ T5908] RDX: 0000200000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 72.653878][ T5908] RBP: 00007f94e36d7090 R08: 0000000000000000 R09: 0000000000000000 [ 72.653894][ T5908] R10: 00000002000007ff R11: 0000000000000246 R12: 0000000000000001 [ 72.653908][ T5908] R13: 0000000000000000 R14: 00007f94e5295fa0 R15: 00007ffcbc164718 [ 72.653928][ T5908] [ 72.654781][ T5891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 72.675979][ T29] audit: type=1326 audit(1745816203.977:3669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5902 comm="syz.2.939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe53abae969 code=0x7ffc0000 [ 72.761129][ T5891] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5891 comm=syz.4.936 [ 72.912260][ T5916] loop3: detected capacity change from 0 to 8192 [ 72.928200][ T5891] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5891 comm=syz.4.936 [ 72.988057][ T5921] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 72.993500][ T5915] syz.3.945: attempt to access beyond end of device [ 72.993500][ T5915] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 73.013765][ T5915] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 73.021611][ T5915] FAT-fs (loop3): Filesystem has been set read-only [ 73.029604][ T5915] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 73.056529][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.102170][ T5915] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 73.115704][ T5916] syz.3.945: attempt to access beyond end of device [ 73.115704][ T5916] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 73.149149][ T5942] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 73.149796][ T5941] syz_tun: entered allmulticast mode [ 73.155689][ T5942] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 73.155738][ T5942] vhci_hcd vhci_hcd.0: Device attached [ 73.176109][ T5916] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 73.184466][ T5916] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 73.191421][ T5941] syz_tun: left allmulticast mode [ 73.205798][ T5942] loop2: detected capacity change from 0 to 128 [ 73.215800][ T5943] vhci_hcd: connection closed [ 73.216151][ T295] vhci_hcd: stop threads [ 73.225190][ T295] vhci_hcd: release socket [ 73.229693][ T295] vhci_hcd: disconnect device [ 73.238112][ T5916] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 73.286682][ T5952] loop1: detected capacity change from 0 to 128 [ 73.386071][ T5959] netlink: 12 bytes leftover after parsing attributes in process `syz.3.960'. [ 73.430709][ T5957] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 73.464781][ T5962] loop3: detected capacity change from 0 to 2048 [ 73.483534][ T5962] EXT4-fs: Ignoring removed i_version option [ 73.498179][ T5962] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 73.508553][ T5962] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 73.529108][ T5962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5962 comm=syz.3.961 [ 73.541542][ T5962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5962 comm=syz.3.961 [ 73.574742][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.636141][ T5979] syz_tun: entered allmulticast mode [ 73.656493][ T5979] syz_tun: left allmulticast mode [ 73.943960][ T5992] netlink: 8 bytes leftover after parsing attributes in process `syz.0.972'. [ 74.014882][ T5992] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 74.073228][ T5996] netlink: 'syz.3.973': attribute type 13 has an invalid length. [ 74.211563][ T6014] syz_tun: entered allmulticast mode [ 74.237521][ T6016] syz_tun: entered allmulticast mode [ 74.244235][ T6014] syz_tun: left allmulticast mode [ 74.249930][ T6016] syz_tun: left allmulticast mode [ 74.334180][ T6027] netlink: 8 bytes leftover after parsing attributes in process `syz.0.989'. [ 74.349612][ T6028] netlink: 12 bytes leftover after parsing attributes in process `syz.3.986'. [ 74.448848][ T6043] netlink: 'syz.3.993': attribute type 13 has an invalid length. [ 74.488828][ T6046] netlink: 28 bytes leftover after parsing attributes in process `syz.3.995'. [ 74.497724][ T6046] netlink: 28 bytes leftover after parsing attributes in process `syz.3.995'. [ 74.516357][ T6042] loop0: detected capacity change from 0 to 2048 [ 74.523151][ T6042] EXT4-fs: Ignoring removed i_version option [ 74.544061][ T6042] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 74.569815][ T6050] FAULT_INJECTION: forcing a failure. [ 74.569815][ T6050] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.580617][ T6042] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 74.582944][ T6050] CPU: 0 UID: 0 PID: 6050 Comm: syz.2.996 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 74.583039][ T6050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.583056][ T6050] Call Trace: [ 74.583098][ T6050] [ 74.583106][ T6050] __dump_stack+0x1d/0x30 [ 74.583204][ T6050] dump_stack_lvl+0xe8/0x140 [ 74.583241][ T6050] dump_stack+0x15/0x1b [ 74.583261][ T6050] should_fail_ex+0x265/0x280 [ 74.583301][ T6050] should_fail+0xb/0x20 [ 74.583433][ T6050] should_fail_usercopy+0x1a/0x20 [ 74.583456][ T6050] _copy_from_user+0x1c/0xb0 [ 74.583492][ T6050] memdup_sockptr_noprof+0x70/0xd0 [ 74.583538][ T6050] raw_setsockopt+0x34e/0xbf0 [ 74.583571][ T6050] ? __pfx_raw_setsockopt+0x10/0x10 [ 74.583604][ T6050] __sys_setsockopt+0x181/0x200 [ 74.583691][ T6050] __x64_sys_setsockopt+0x64/0x80 [ 74.583728][ T6050] x64_sys_call+0x2bd5/0x2fb0 [ 74.583753][ T6050] do_syscall_64+0xd0/0x1a0 [ 74.583847][ T6050] ? clear_bhb_loop+0x25/0x80 [ 74.583899][ T6050] ? clear_bhb_loop+0x25/0x80 [ 74.583924][ T6050] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.584005][ T6050] RIP: 0033:0x7fe53abae969 [ 74.584022][ T6050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.584043][ T6050] RSP: 002b:00007fe539217038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 74.584065][ T6050] RAX: ffffffffffffffda RBX: 00007fe53add5fa0 RCX: 00007fe53abae969 [ 74.584118][ T6050] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000003 [ 74.584133][ T6050] RBP: 00007fe539217090 R08: 0000000000000f00 R09: 0000000000000000 [ 74.584147][ T6050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.584161][ T6050] R13: 0000000000000000 R14: 00007fe53add5fa0 R15: 00007fffea8615a8 [ 74.584181][ T6050] [ 74.633362][ T6050] loop2: detected capacity change from 0 to 2048 [ 74.803682][ T6050] EXT4-fs: Ignoring removed bh option [ 74.809102][ T6050] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.826113][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.840647][ T6050] EXT4-fs: Ignoring removed nobh option [ 74.911985][ T6050] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.992546][ T6061] loop0: detected capacity change from 0 to 2048 [ 74.999267][ T6061] EXT4-fs: Ignoring removed bh option [ 75.004745][ T6061] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.011457][ T6061] EXT4-fs: Ignoring removed nobh option [ 75.041461][ T6050] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.069854][ T6061] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.092851][ T6061] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.215028][ T6082] netlink: 'syz.3.1005': attribute type 13 has an invalid length. [ 75.317565][ T6089] loop2: detected capacity change from 0 to 8192 [ 75.372330][ T6087] loop3: detected capacity change from 0 to 8192 [ 75.434612][ T6094] loop1: detected capacity change from 0 to 8192 [ 75.441155][ T6097] netlink: 'syz.0.1013': attribute type 1 has an invalid length. [ 75.448981][ T6097] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1013'. [ 75.595588][ T6107] syz_tun: entered allmulticast mode [ 75.611244][ T6107] syz_tun: left allmulticast mode [ 75.730843][ T6114] netlink: 'syz.3.1019': attribute type 13 has an invalid length. [ 75.756450][ T6123] FAULT_INJECTION: forcing a failure. [ 75.756450][ T6123] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.769593][ T6123] CPU: 1 UID: 0 PID: 6123 Comm: syz.0.1021 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 75.769695][ T6123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 75.769772][ T6123] Call Trace: [ 75.769778][ T6123] [ 75.769785][ T6123] __dump_stack+0x1d/0x30 [ 75.769806][ T6123] dump_stack_lvl+0xe8/0x140 [ 75.769901][ T6123] dump_stack+0x15/0x1b [ 75.769914][ T6123] should_fail_ex+0x265/0x280 [ 75.769945][ T6123] should_fail+0xb/0x20 [ 75.770052][ T6123] should_fail_usercopy+0x1a/0x20 [ 75.770074][ T6123] strncpy_from_user+0x25/0x230 [ 75.770104][ T6123] ? __kmalloc_cache_noprof+0x189/0x320 [ 75.770204][ T6123] __se_sys_memfd_create+0x1ff/0x590 [ 75.770229][ T6123] __x64_sys_memfd_create+0x31/0x40 [ 75.770257][ T6123] x64_sys_call+0x122f/0x2fb0 [ 75.770276][ T6123] do_syscall_64+0xd0/0x1a0 [ 75.770355][ T6123] ? clear_bhb_loop+0x25/0x80 [ 75.770381][ T6123] ? clear_bhb_loop+0x25/0x80 [ 75.770408][ T6123] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.770435][ T6123] RIP: 0033:0x7f31f346e969 [ 75.770452][ T6123] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.770472][ T6123] RSP: 002b:00007f31f1ad6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 75.770530][ T6123] RAX: ffffffffffffffda RBX: 000000000000047c RCX: 00007f31f346e969 [ 75.770546][ T6123] RDX: 00007f31f1ad6ef0 RSI: 0000000000000000 RDI: 00007f31f34f1444 [ 75.770632][ T6123] RBP: 0000200000000a80 R08: 00007f31f1ad6bb7 R09: 00007f31f1ad6e40 [ 75.770692][ T6123] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000840 [ 75.770704][ T6123] R13: 00007f31f1ad6ef0 R14: 00007f31f1ad6eb0 R15: 0000200000000200 [ 75.770723][ T6123] [ 75.995087][ T6128] loop4: detected capacity change from 0 to 512 [ 76.020663][ T6128] EXT4-fs: Mount option(s) incompatible with ext2 [ 76.058098][ T6136] loop4: detected capacity change from 0 to 512 [ 76.070186][ T6136] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 76.098650][ T6136] EXT4-fs (loop4): 1 truncate cleaned up [ 76.104762][ T6136] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.167644][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.187716][ T6142] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 76.212411][ T6143] netlink: 'syz.0.1028': attribute type 1 has an invalid length. [ 76.220246][ T6143] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1028'. [ 76.233627][ T6143] loop0: detected capacity change from 0 to 512 [ 76.240210][ T6143] EXT4-fs: dax option not supported [ 76.300820][ T6150] netlink: 'syz.3.1032': attribute type 13 has an invalid length. [ 76.337627][ T6154] loop0: detected capacity change from 0 to 128 [ 76.400171][ T6158] loop1: detected capacity change from 0 to 512 [ 76.418572][ T6158] journal_path: Lookup failure for './file0' [ 76.424590][ T6158] EXT4-fs: error: could not find journal device path [ 76.522639][ T6166] loop3: detected capacity change from 0 to 256 [ 76.533552][ T6166] vfat: Unknown parameter '18446744073709551615' [ 76.553272][ T6168] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 76.622635][ T6180] netlink: 'syz.3.1044': attribute type 1 has an invalid length. [ 76.640366][ T3380] kernel write not supported for file /384/comm (pid: 3380 comm: kworker/1:4) [ 76.658063][ T6180] loop3: detected capacity change from 0 to 512 [ 76.664629][ T6180] EXT4-fs: dax option not supported [ 76.733475][ T6193] FAULT_INJECTION: forcing a failure. [ 76.733475][ T6193] name failslab, interval 1, probability 0, space 0, times 0 [ 76.746211][ T6193] CPU: 0 UID: 0 PID: 6193 Comm: +}[@ Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 76.746233][ T6193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 76.746247][ T6193] Call Trace: [ 76.746311][ T6193] [ 76.746318][ T6193] __dump_stack+0x1d/0x30 [ 76.746340][ T6193] dump_stack_lvl+0xe8/0x140 [ 76.746360][ T6193] dump_stack+0x15/0x1b [ 76.746438][ T6193] should_fail_ex+0x265/0x280 [ 76.746543][ T6193] should_failslab+0x8c/0xb0 [ 76.746573][ T6193] __kmalloc_noprof+0xa5/0x3e0 [ 76.746602][ T6193] ? copy_splice_read+0xc2/0x5f0 [ 76.746626][ T6193] copy_splice_read+0xc2/0x5f0 [ 76.746651][ T6193] ? __pfx_copy_splice_read+0x10/0x10 [ 76.746701][ T6193] splice_direct_to_actor+0x26c/0x680 [ 76.746796][ T6193] ? __pfx_direct_splice_actor+0x10/0x10 [ 76.746824][ T6193] do_splice_direct+0xda/0x150 [ 76.746845][ T6193] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 76.746867][ T6193] do_sendfile+0x380/0x640 [ 76.746933][ T6193] __x64_sys_sendfile64+0xb8/0x150 [ 76.746964][ T6193] x64_sys_call+0xb39/0x2fb0 [ 76.747013][ T6193] do_syscall_64+0xd0/0x1a0 [ 76.747031][ T6193] ? clear_bhb_loop+0x25/0x80 [ 76.747129][ T6193] ? clear_bhb_loop+0x25/0x80 [ 76.747153][ T6193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.747192][ T6193] RIP: 0033:0x7f94e506e969 [ 76.747205][ T6193] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.747223][ T6193] RSP: 002b:00007f94e36d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 76.747242][ T6193] RAX: ffffffffffffffda RBX: 00007f94e5295fa0 RCX: 00007f94e506e969 [ 76.747256][ T6193] RDX: 0000200000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 76.747269][ T6193] RBP: 00007f94e36d7090 R08: 0000000000000000 R09: 0000000000000000 [ 76.747281][ T6193] R10: 00000002000007ff R11: 0000000000000246 R12: 0000000000000001 [ 76.747293][ T6193] R13: 0000000000000000 R14: 00007f94e5295fa0 R15: 00007ffcbc164718 [ 76.747309][ T6193] [ 77.036157][ T6198] loop3: detected capacity change from 0 to 1024 [ 77.060913][ T6198] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.075264][ T6198] FAULT_INJECTION: forcing a failure. [ 77.075264][ T6198] name failslab, interval 1, probability 0, space 0, times 0 [ 77.087973][ T6198] CPU: 1 UID: 0 PID: 6198 Comm: syz.3.1050 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 77.088036][ T6198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 77.088049][ T6198] Call Trace: [ 77.088055][ T6198] [ 77.088062][ T6198] __dump_stack+0x1d/0x30 [ 77.088084][ T6198] dump_stack_lvl+0xe8/0x140 [ 77.088104][ T6198] dump_stack+0x15/0x1b [ 77.088121][ T6198] should_fail_ex+0x265/0x280 [ 77.088195][ T6198] should_failslab+0x8c/0xb0 [ 77.088226][ T6198] __kmalloc_noprof+0xa5/0x3e0 [ 77.088241][ T6198] ? ext4_find_extent+0x16b/0x7a0 [ 77.088259][ T6198] ext4_find_extent+0x16b/0x7a0 [ 77.088329][ T6198] ext4_ext_map_blocks+0x115/0x3620 [ 77.088351][ T6198] ? ext4_mb_use_inode_pa+0x1c6/0x200 [ 77.088376][ T6198] ? folio_mark_accessed+0x240/0x3a0 [ 77.088397][ T6198] ? invalidate_inode_pages2_range+0x397/0x3d0 [ 77.088448][ T6198] ? find_get_block_common+0x736/0x960 [ 77.088568][ T6198] ext4_map_query_blocks+0x71/0x170 [ 77.088595][ T6198] ext4_map_blocks+0x24c/0xd00 [ 77.088616][ T6198] ? page_counter_charge+0x207/0x230 [ 77.088756][ T6198] ? __ext4_journal_start_sb+0x131/0x300 [ 77.088785][ T6198] ext4_iomap_begin+0x498/0x5d0 [ 77.088813][ T6198] ? __pfx_ext4_iomap_begin+0x10/0x10 [ 77.088854][ T6198] iomap_iter+0x335/0x730 [ 77.088918][ T6198] ? should_failslab+0x8c/0xb0 [ 77.089006][ T6198] __iomap_dio_rw+0x708/0x1250 [ 77.089041][ T6198] ? ext4_journal_check_start+0x11a/0x1b0 [ 77.089069][ T6198] iomap_dio_rw+0x40/0x90 [ 77.089197][ T6198] ext4_file_write_iter+0xad9/0xf00 [ 77.089226][ T6198] do_iter_readv_writev+0x41e/0x4c0 [ 77.089292][ T6198] vfs_writev+0x2c9/0x870 [ 77.089349][ T6198] __se_sys_pwritev2+0xfc/0x1c0 [ 77.089377][ T6198] __x64_sys_pwritev2+0x67/0x80 [ 77.089408][ T6198] x64_sys_call+0x1cea/0x2fb0 [ 77.089429][ T6198] do_syscall_64+0xd0/0x1a0 [ 77.089453][ T6198] ? clear_bhb_loop+0x25/0x80 [ 77.089485][ T6198] ? clear_bhb_loop+0x25/0x80 [ 77.089509][ T6198] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.089531][ T6198] RIP: 0033:0x7f94e506e969 [ 77.089543][ T6198] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.089558][ T6198] RSP: 002b:00007f94e36d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 77.089657][ T6198] RAX: ffffffffffffffda RBX: 00007f94e5295fa0 RCX: 00007f94e506e969 [ 77.089709][ T6198] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000007 [ 77.089728][ T6198] RBP: 00007f94e36d7090 R08: 0000000000000000 R09: 0000000000000003 [ 77.089741][ T6198] R10: 0000000000002000 R11: 0000000000000246 R12: 0000000000000001 [ 77.089753][ T6198] R13: 0000000000000000 R14: 00007f94e5295fa0 R15: 00007ffcbc164718 [ 77.089773][ T6198] [ 77.090425][ T6198] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1050: Allocating blocks 497-513 which overlap fs metadata [ 77.377276][ T6198] EXT4-fs (loop3): pa ffff88810650e150: logic 0, phys. 257, len 16 [ 77.385272][ T6198] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 77.409696][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.425568][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 77.425704][ T29] audit: type=1400 audit(1745816208.827:3881): avc: denied { create } for pid=6206 comm="syz.4.1052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 77.437194][ T6209] loop1: detected capacity change from 0 to 128 [ 77.458172][ T29] audit: type=1400 audit(1745816208.867:3882): avc: denied { bind } for pid=6206 comm="syz.4.1052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 77.486497][ T29] audit: type=1400 audit(1745816208.887:3883): avc: denied { listen } for pid=6206 comm="syz.4.1052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 77.506193][ T29] audit: type=1400 audit(1745816208.887:3884): avc: denied { connect } for pid=6206 comm="syz.4.1052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 77.537404][ T6212] loop0: detected capacity change from 0 to 512 [ 77.549556][ T6212] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 77.558196][ T6215] FAULT_INJECTION: forcing a failure. [ 77.558196][ T6215] name failslab, interval 1, probability 0, space 0, times 0 [ 77.570848][ T6215] CPU: 0 UID: 0 PID: 6215 Comm: syz.3.1053 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 77.570881][ T6215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 77.571041][ T6215] Call Trace: [ 77.571125][ T6215] [ 77.571133][ T6215] __dump_stack+0x1d/0x30 [ 77.571159][ T6215] dump_stack_lvl+0xe8/0x140 [ 77.571183][ T6215] dump_stack+0x15/0x1b [ 77.571203][ T6215] should_fail_ex+0x265/0x280 [ 77.571242][ T6215] should_failslab+0x8c/0xb0 [ 77.571288][ T6215] __kmalloc_noprof+0xa5/0x3e0 [ 77.571309][ T6215] ? sk_prot_alloc+0xa8/0x190 [ 77.571396][ T6215] sk_prot_alloc+0xa8/0x190 [ 77.571434][ T6215] sk_alloc+0x34/0x360 [ 77.571470][ T6215] can_create+0x1d0/0x400 [ 77.571572][ T6215] __sock_create+0x2e9/0x5b0 [ 77.571640][ T6215] __sys_socketpair+0x170/0x430 [ 77.571672][ T6215] ? ksys_write+0x16e/0x1a0 [ 77.571704][ T6215] __x64_sys_socketpair+0x52/0x60 [ 77.571813][ T6215] x64_sys_call+0x23f2/0x2fb0 [ 77.571847][ T6215] do_syscall_64+0xd0/0x1a0 [ 77.571868][ T6215] ? clear_bhb_loop+0x25/0x80 [ 77.571967][ T6212] EXT4-fs (loop0): orphan cleanup on readonly fs [ 77.571969][ T6215] ? clear_bhb_loop+0x25/0x80 [ 77.571989][ T6215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.572005][ T6215] RIP: 0033:0x7f94e506e969 [ 77.572028][ T6215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.572056][ T6215] RSP: 002b:00007f94e36d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 77.572075][ T6215] RAX: ffffffffffffffda RBX: 00007f94e5295fa0 RCX: 00007f94e506e969 [ 77.572146][ T6215] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 77.572160][ T6215] RBP: 00007f94e36d7090 R08: 0000000000000000 R09: 0000000000000000 [ 77.572174][ T6215] R10: 0000200000000280 R11: 0000000000000246 R12: 0000000000000001 [ 77.572257][ T6215] R13: 0000000000000000 R14: 00007f94e5295fa0 R15: 00007ffcbc164718 [ 77.572278][ T6215] [ 77.771400][ T6212] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1055: invalid indirect mapped block 256 (level 2) [ 77.798130][ T6212] EXT4-fs (loop0): 2 truncates cleaned up [ 77.804301][ T6212] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.822693][ T6229] netlink: 'syz.2.1060': attribute type 1 has an invalid length. [ 77.845545][ T6212] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.947880][ T6242] loop0: detected capacity change from 0 to 128 [ 78.052082][ T6234] ================================================================== [ 78.060207][ T6234] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 78.068143][ T6234] [ 78.070481][ T6234] write to 0xffff8881066dfd28 of 4 bytes by task 6209 on cpu 1: [ 78.078123][ T6234] __mark_inode_dirty+0x240/0x760 [ 78.083182][ T6234] mark_buffer_dirty+0x133/0x210 [ 78.088142][ T6234] block_write_end+0x12e/0x210 [ 78.092941][ T6234] generic_write_end+0x57/0x150 [ 78.097811][ T6234] fat_write_end+0x4f/0x160 [ 78.102324][ T6234] generic_perform_write+0x30f/0x490 [ 78.107650][ T6234] __generic_file_write_iter+0x9e/0x120 [ 78.113217][ T6234] generic_file_write_iter+0x8d/0x2f0 [ 78.118613][ T6234] iter_file_splice_write+0x5ef/0x970 [ 78.124020][ T6234] direct_splice_actor+0x153/0x2a0 [ 78.129138][ T6234] splice_direct_to_actor+0x30f/0x680 [ 78.134525][ T6234] do_splice_direct+0xda/0x150 [ 78.139300][ T6234] do_sendfile+0x380/0x640 [ 78.143737][ T6234] __x64_sys_sendfile64+0x105/0x150 [ 78.148956][ T6234] x64_sys_call+0xb39/0x2fb0 [ 78.153558][ T6234] do_syscall_64+0xd0/0x1a0 [ 78.158084][ T6234] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.163995][ T6234] [ 78.166318][ T6234] read to 0xffff8881066dfd28 of 4 bytes by task 6234 on cpu 0: [ 78.173879][ T6234] __mark_inode_dirty+0x52/0x760 [ 78.178835][ T6234] fat_update_time+0x1ec/0x200 [ 78.183614][ T6234] touch_atime+0x145/0x330 [ 78.188047][ T6234] filemap_splice_read+0x629/0x6b0 [ 78.193168][ T6234] splice_direct_to_actor+0x26c/0x680 [ 78.198553][ T6234] do_splice_direct+0xda/0x150 [ 78.203329][ T6234] do_sendfile+0x380/0x640 [ 78.207767][ T6234] __x64_sys_sendfile64+0x105/0x150 [ 78.212991][ T6234] x64_sys_call+0xb39/0x2fb0 [ 78.217598][ T6234] do_syscall_64+0xd0/0x1a0 [ 78.222119][ T6234] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.228027][ T6234] [ 78.230359][ T6234] value changed: 0x00000008 -> 0x00000038 [ 78.236432][ T6234] [ 78.238759][ T6234] Reported by Kernel Concurrency Sanitizer on: [ 78.244918][ T6234] CPU: 0 UID: 0 PID: 6234 Comm: syz.1.1054 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 78.255593][ T6234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 78.265658][ T6234] ==================================================================