last executing test programs: 1m9.23049541s ago: executing program 3 (id=178): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x378}}, 0x0) getsockopt(r1, 0xff, 0x24, 0x0, &(0x7f00000002c0)) 1m9.155219874s ago: executing program 3 (id=180): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d002007000000", @ANYRES32=r1, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYRES16=r2, @ANYRES32=r2], 0x44}}, 0x2001800) 1m9.105178087s ago: executing program 3 (id=183): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f000014e000/0x1000)=nil, &(0x7f0000e18000/0x3000)=nil, 0x0, &(0x7f0000000040)=[{0x7, 0x0, 0x3}, {0x1, 0xfffffffffffffff7, 0x80}], 0x2, 0xe4, 0x0, 0x0, 0x0, 0x18}) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x60, 0x10, 0xffffffffffffffff, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x37c13, 0x51a23}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x7cc5c281160b411a, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0xff}, @IFLA_GRE_LOCAL={0x14, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}]}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x20040040) 1m9.103338767s ago: executing program 3 (id=184): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x5}, 0x0, 0x10000, 0x8, 0x1, 0xa, 0x2020005, 0x9, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200010, &(0x7f00000002c0)=ANY=[@ANYBLOB="64656275672c757466383d312c757466383d302c757466383d312c73686f72746e616d653d77696e39352c636865636b3d7374726963742c73686f72746e616d653d77696e6e742c73686f72746e616d653d6c6f7765722c002bc08d8cca74e8ecafb48437094fe1a4a2383bd9d85bff651d1101fd722e01b9b5d22f08b5fc0ac7cbf33fb553a90ae4d01d71ddeeb089f517aeaaa271899287d5b8949b22b23c2807b7d81714b89e9682f6c3faa6107733a77a4cf985560ed64ec24e255dee3654aa2ba55be4bf3ae257adba34bed8e32e4122bb46aa57a75dab0288098e42f886f09bdf63537db28a454b02a4204a7e7dac3c30a6d4b5c814916b02", @ANYRESOCT=0x0], 0x3, 0x260, &(0x7f0000000780)="$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") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x836d9fb164f927b3) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000001240)='./file0/file0\x00', 0x2) pipe(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x8, 0x2, 0x4}, 0x50) close(0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_0\x00', 0x800}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c3a00000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000080000850000007200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = socket(0x2b, 0x80801, 0x1) connect$rds(r3, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file2\x00', 0x1000c14, &(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYRES32, @ANYRES8, @ANYRES8, @ANYRESHEX], 0x6, 0x817, &(0x7f0000000600)="$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") 1m9.031572591s ago: executing program 3 (id=186): setresuid(0x0, 0xee00, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300fffffe", 0xffffffff}, 0x48, 0xffffffffffffffff) 1m8.775446347s ago: executing program 3 (id=194): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000540)="ec", 0x1}], 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x5, 0x12) 1m8.775294896s ago: executing program 32 (id=194): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000540)="ec", 0x1}], 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x5, 0x12) 2.259681776s ago: executing program 4 (id=1056): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x100000000000009, 0x3c033, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x8312, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x400000000, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x80800, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x21) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004845}, 0x480c5) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000218c0000000c0a01030000000000000000070000090900020073797a31000000000900010073797a3000000000600003805c000080080003400000000250000b802c0001800a0001006c696d69740000001c0002800c00024000000000000000000c000140000000000000000320"], 0x110}}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000040)={[{@acl}, {@nolazytime}, {@orlov}, {@i_version}, {@lazytime}, {@nodiscard}, {@grpjquota}, {@block_validity}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000000b00)="$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") perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8601, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x10, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00') r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x88fd537e5c114b67, 0x12, 0xffffffffffffffff, 0x2000) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0xb, 0x42, 0x3e, 0x42}, 0x50) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r6, 0x4018f50b, &(0x7f00000000c0)={0x0, 0x8001, 0x7}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r6}, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200004e03404fb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x1005, &(0x7f00000014c0)=""/4101, 0x40f00, 0xc}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{}, &(0x7f0000000840), &(0x7f0000000340)=r7}, 0x20) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100000000000400048008000c8004000b800800020001000000a00008801c000780080077144ebb0000080006000000000008000500"], 0xd0}}, 0x0) 2.21111964s ago: executing program 2 (id=1057): perf_event_open(0x0, 0x0, 0xfff0000000000002, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r0, &(0x7f0000000280)={@val={0x70}, @void, @eth={@broadcast, @random="c144c84aa683", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x4000, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x26}}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x3a, 0xffffdd86}}}}}}}, 0x3e) 2.004114412s ago: executing program 2 (id=1060): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x7, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000002900050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 1.944508905s ago: executing program 2 (id=1061): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, 0x0, 0x601c2, 0x0) ftruncate(r0, 0x8800000) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) setsockopt$MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x1, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xe3]}}, 0x5c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x4c27e, 0x53) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x2f) socket$inet6(0xa, 0x5, 0x8000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000680)={'#! ', '.'}, 0x5) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x6000)=nil, 0x6000, 0x4, 0x88012, r4, 0x0) perf_event_open(&(0x7f0000000a40)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x0, 0x100008000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x82, 0x800000000000000, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) 1.742844687s ago: executing program 2 (id=1071): r0 = memfd_create(&(0x7f0000000080)='^\x00', 0x1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x2) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x3, 0x81, 0x6, 0x4, 0x0, 0x5, 0x108, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp, 0x5000, 0x3, 0xe, 0x9, 0x4, 0xb, 0x8, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x100000000000009, 0x3c033, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x8312, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x2009}, 0x0, 0x400000000, r1, 0x0) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000480)='.\x00', 0x68800, 0x101) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) chown(&(0x7f0000001840)='./file1\x00', 0x0, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500), 0x80, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000072c0)={@map, r6, 0x36, 0x10, 0x0, @void, @value=r6}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r7, {r7}}, './file1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000050000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r10, 0x3, &(0x7f0000000000)='source', &(0x7f0000000080)='[\x8b\xa4[\x13\x9b\x00w#\x9b\x94\xb6@\x874L\xf5U\xd7\xcb+3,\x999\xa9\":|\x98\xc5\x93\xba\x8d\xff\x14\x8ag+\xcd\xb1\x96d&\x8dn\x00\xdb\xd2\r!A\x1dZ\x16\xa3\x84\xa1\f\\%$\xd3\x9f\xf4a\xdb\x10\xd1&\x83\xba\x9d\x91e[\xea\x11\x91\x8d\xbav5{\xe4M;\xa2:\xe0\xfc\xa2G\xd3bBM\xe3i\xfc\x01\xc2\xa1|\x90\xd5\x8d;U\xe2', 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x115b, &(0x7f0000000080)={0x0, 0xa1a1, 0x400, 0x1, 0xfa, 0x0, r9}, &(0x7f0000000100), &(0x7f0000000180)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020001, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r12 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r12, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="387ed7626d850509a2d6c1aa38f15cd00f85c263cb226db671261fff7ce9c555f189afa63530db6dd493f28fd98872219ae21b3e3b4523ae2594f47d8f62b480c4160b1f90ac9c41fae6ab12ac4c113fef588684ef495689092883b902a41cd75387ef6f7bc7d460d5e665f398ff95596dc94ec97003a3db08e500c2fb07e11aa4031a61c51caf7a65a2b613bda33f3eaeae635d7cd81761e74c38a7695800a15516eb337056e02335f9a7d10aa2eaf7beb7e1f7a1e850ecb3421143c5c4ded0f083a0c524dcf320827266819b6a952db5bc96141b26c54db857edbcbbc81c7af7aadf50bc549974b6401a19cdb130282b955592efa94242065a4c8d695a2cdd9ada350defd58c775b92d348305774d3a256c7520b285d8da0db0a0000004413ed2ddf9bcbf881caf811852806175d63892a15234fbcd7a88a2a0aea45d19148f0e7dada7d6d0d77881387fdeaa02863be90b88dfff412bff40c31c6415c54ae3335e54a49d315851feffe30d999c36def4df7df747695ef060000001bbe1b649f42f310859122c0d2c1e558dc6586958a28374f386ecf369274e43003a09b5159ea515eb44521901ef0d00baa91c10a8e44a76aac3468a15bd3d45ad389977467f306f9bcde071b30769795eed2f1580414d168f557cd90040c4bd2a3d6bc509254a12cece59181fcb5bad8c24bd9f8f78d17ab01831325501e80d899e9252f99d3a2666343392fda115048e4f4dd9f45657f8224fc78eb1168fe0527fac33466ffffffff0000000047778566e0f3945b2bf36b6eecc7fa18914beb66ac9e519bd3330000000000000009a3237aebbe3bed781e39d5a0fb0cdc60e196f2261305feb596b5b66ab89d2d6333f699b16db68986ab3eee7b199fefb5f79ffb2d1050e46982af1c56a8404755c73e74bb90e64bab9647c70ed5afca1c3d87907d14df8aa9df6f40a80ace2bb8a2aad3b0c66915927db4173181943d88c0c76d5969e2043db5bd77fd60ba0f012139929ccfec965c1f769785a4d23332d71f0875e3146afef5b20cc306d3ecee65944fe9829e0ad0c3f6bb2fdc1bc31152538db50f47dc38ba908a0d808687e478a609fe0daa0000000000000000e7f2e98597e27f3e1dba9c3c16e9fab3bda6ed33cb1c75513e2264b69d4794ded98eff9aa53d22eb77c9d93169c04ab2490bf28106f770e07eb7a9e8fdc4cbfcb11a90139264a9ee807c973167f493760278df0cc34be9e8f86f948d9a62e63ad6ca9d174d2465380b1a00ddc42915e4f3a5db640600000095a3d63904c9ecd1c313c08e29b814bd8fed1ab6d2846c73345962895d289ac77152cac2e04c93a5470774975b42091f218dd1e68a15f8226577bf9481ae0555db64a717eb23a811356d00000000ddffffff00"}) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000004700)) 1.607708185s ago: executing program 5 (id=1075): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xd, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="180000006400000000000000010000001801000020207d089ddb28b95f0a9567ae84642500000000002020207b1af8ff00000000bfa100000000000007010000f6ffffffb702000008000053b70300008420000085000000"], &(0x7f0000000300)='GPL\x00', 0x6, 0x5, &(0x7f0000000340)=""/5}, 0x94) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=@raw=[@alu={0x4, 0x0, 0x0, 0x7, 0x7, 0x100, 0x1}, @cb_func={0x18, 0x742358bf94883d89, 0x4, 0x0, 0x5}], &(0x7f0000000040)='GPL\x00', 0xffffff01, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000000c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0x9, 0x8, 0x1}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000140)=[{0x5, 0x3, 0x7}, {0x2, 0x5, 0xe, 0x2}, {0x5, 0x1, 0x8, 0xb}], 0x10, 0x7}, 0x94) 1.543171009s ago: executing program 5 (id=1078): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001200)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) r2 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x7079, 0x400, 0x3, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) getgid() syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket(0x2, 0x80805, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000440)={0x4, &(0x7f0000000400)=[{0x3, 0xff, 0x7, 0x3b266136}, {0x0, 0x5, 0x1, 0x1ff}, {0x1, 0x5, 0x7, 0x3000}, {0x1, 0x6, 0x2, 0x3}]}) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x111}}, 0x20) sendmmsg$inet(r5, &(0x7f0000000900)=[{{&(0x7f0000000080)={0x2, 0x4, @private=0xa010100}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000ac0)="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", 0x541}], 0x1}}], 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1f, 0x4, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x7}, [@call={0x85, 0x0, 0x0, 0x9c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x34}, 0x94) r7 = socket$igmp6(0xa, 0x3, 0x2) sendto$inet6(r7, &(0x7f0000000140)="b920e955d79cf07406b729aedc719cb1b3b19c892e3c43f1eb0640e65a41719d7b34f6109e3d721e9305b3db217acd952a9c55d98c9179bc9fd1e5856218b18a8c1147c67ff3dabd4c4ed7bd1b05618841bff3ad1c247df52eea0bf6de934ebb7dcfd68f43722282c9a2be4432d5f2c21b32d1cb8f469f3888fa2bd15341dd9f49ef8b36efb92c4770cffded450e80293f02d6f4", 0x94, 0x24044000, 0x0, 0x0) 1.542495619s ago: executing program 4 (id=1079): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0x6) r3 = openat(r2, &(0x7f0000000040)='.\x00', 0x0, 0xc4) getdents64(r3, &(0x7f0000000340)=""/244, 0xf4) lseek(r3, 0x3, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x2, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x11000, 0x0, 0x2, 0x80000011, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r5, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x4e23, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000040)={r6, 0x7}, &(0x7f0000000080)=0x8) getdents64(r3, 0x0, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240)={r7}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300)=r8, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0xf0b, 0x70bd2e, 0x800, {0x0, 0x0, 0x12, 0x0, {0x0, 0xe}, {0xffff, 0xffff}, {0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x8004001}, 0x0) ioperm(0x4, 0x200000d1, 0x1f94) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) sendmsg$inet(r9, &(0x7f0000000380)={&(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000400)="32c1839e478b18380fb03f87a46e8c690929e9db888bddd0db93db0a38ab5b7563f9ecc778a3296b9ded43197ff5dad49749a3572709a4b193ac7ecf222632a4145ca3e9b32c67c542e6e459f7ea86f3d4d1163a1227d511032f3882", 0x5c}, {&(0x7f0000000480)="d65220e6de20aa42461f3a4409cbf1776b7cd60701f4fc1d5c0d23a21a326c45601bcdfec7848986c29361d2824e9cf48f45c8e6296fc5f655a810cfe53e7b27be91d760d4a8da6de1da0ffc43fa4da778b8ae273d812d1e7827f436842bd4513bcf33b804b155d642faa6529426b83e81a035d7fd71a23350d069d3362c62eb886f32e323d326a2fba284d7aa51c870ed33fbfd5b5a987741da358075ae3f1aa981de6e8e060c", 0xa7}, {&(0x7f0000000540)="a6ccf48692569ea2ade5f0fde1f46db4f6d04d34e36708b1c60f349b2a40f1965f5b8ef58cc21a84e1abbf4a797a40ea2215d7d906acf2b5e676e0151b381f746e60e810997fa6e0d1bdc5541e14fc782f68aa34de272e2171ab84cf5b09d601da6b52f41214761cad4580d48d5da61e4d53ea749fd9deca8f1d1e1f879aaffbdb896101e4f64b48d7d63c1192251d7a209908faf2c20385e97ac3f0fce2cb588049582be675e74b4c59cfd1", 0xac}, {&(0x7f0000000600)="4428ff9196b8af608b351c28a4004284a3db8e3ec9f28f8f32f31ff315c4c40518a9c84df10b6f351547c929eab47282a612983ead748e46558ee1e05ea5fa7f4a2edd5f6fb5b9eb5ab6a186dfdacc02dfb36ef94cdb8328a18d44adf523e3efb70fef9427407b20c48f5199f8e715705e15b25936f58265c7ce85afbcea05c7b171d99439076077c173d54de4c260e283daf76df926f273784b387b2ac5eabdcb", 0xa1}, {&(0x7f0000000800)="7dbaf6b167646f05516c5724acb7b60c19c14730570a4c340fad2ce569dde4a3fd508778700974bd24fef9fb946166d3e04e7370286ee74427c3392e5c79aaab8733880ba7ecc18a69785767045e7990f381e597d59c248ceac50de6fa9003e5c5d3bdc808312a7a7a13ee84db8832cb830d232b3693371124c25d50a745f5c0ab0e53ab5c31baa47c9b875867ea2b16e9e59ab5fefb7139efe00a1b9275f7d6b9d4321f1db5638abbcc87d48f4671d7ad162e729982f323b3fe53f4f715379ace9d17525c5a92f602cb66dd960aa4164d66c11c559c8cc23b2b37e6d9314bdfbc227ef197abf258d65fe5a74c881b2a5caaf5", 0xf3}, {&(0x7f00000006c0)="ce30e65c033b180450a5ac13d07352e7da3f87a5f59764982a7686d359985f4d556ce745da0b1a7d04eaf080c9f9f6673fe85e4f9fc245c46bda2fbf6b0c591bc9be369f3fe31daa383fd98d4128569f4efc605fe2ad9dbc62bb4406d969dc65b215a97d74cf966c08ae6f1aaf07098120f4e7f49b0fc065e3f8f7da49da754db2ff07d8ba0cd12f73a66a5ceceebb54b15698bf71582c30a6f7a5a15a9c83336dcc36a2b9017900f32608ace91f9e78bf6136d1ab639cdcce22bd2ebc7d", 0xbe}], 0x6, &(0x7f00000002c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xe3}}], 0x18}, 0x20000000) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001d00"/20, @ANYRES32=r10, @ANYBLOB="80007200"], 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 1.403193807s ago: executing program 0 (id=1082): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1d, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x8, 0x0, 0x0, 0x40f00, 0x5e, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)={0x9, 0x40000000006}) syz_io_uring_setup(0x117, &(0x7f0000000100)={0x0, 0x4, 0x80, 0x2000000, 0x3a2}, &(0x7f00000001c0)=0x0, &(0x7f0000000180)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="000002"], 0x50) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r2, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x0, 0x0, 0x3, 0x4a, 0x2, 0x3, 0x3, 0x309, 0x38, 0xce, 0xe, 0xb, 0x20, 0x1, 0x5, 0x5}, [{0x3, 0x8, 0xd, 0x7f, 0x204, 0x200004, 0xce1, 0x400}]}, 0x58) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELCHAIN={0x84, 0x5, 0xa, 0x2915024094f4014f, 0x0, 0x0, {0x1, 0x0, 0x1fff}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x5}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xed}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x45}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0xac}}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={[0x1c0]}, 0x0, 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)=ANY=[], 0x110) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r4 = socket(0x1f, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x84, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) r5 = fsmount(0xffffffffffffffff, 0x1, 0xc) mmap$IORING_OFF_SQ_RING(&(0x7f000014e000/0x2000)=nil, 0x2000, 0x5, 0x8010, r5, 0x0) syz_emit_ethernet(0xd2, &(0x7f0000000840)={@link_local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x9c, 0x11, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, {[], {0x0, 0xe22, 0x9c, 0x0, @wg=@initiation={0x1, 0x3, "b851ba994a219ad8399ac04b17e5c05d9284227334c1695c89e1219447a806a3", "1aabfe37e236275a70d1ec37dee22078183f22c30084226e0eabe7a8a21aa9b116b764048f0e382eb995a77ba0d5c611", "a2ed9b49f33b5baa8e27e5cf411f9125f924c8a69196295e747c80e3", {"ad921a0bccb40f3784edb7eb9115b5a2", "4671e0638518dc1d2a0adaef17e0f0f8"}}}}}}}}, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000100)='./file0\x00', 0xa00000, &(0x7f00000002c0)=ANY=[], 0x0, 0x2b7, &(0x7f0000000580)="$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") getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000040)) 1.402574617s ago: executing program 5 (id=1083): r0 = memfd_create(&(0x7f0000000080)='^\x00', 0x1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x2) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x3, 0x81, 0x6, 0x4, 0x0, 0x5, 0x108, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp, 0x5000, 0x3, 0xe, 0x9, 0x4, 0xb, 0x8, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x100000000000009, 0x3c033, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x8312, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x1, 0x0, 0x6, 0x0, 0x2009}, 0x0, 0x400000000, r1, 0x0) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000480)='.\x00', 0x68800, 0x101) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r5, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) chown(&(0x7f0000001840)='./file1\x00', 0x0, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500), 0x80, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000072c0)={@map, r6, 0x36, 0x10, 0x0, @void, @value=r6}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r7, {r7}}, './file1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000050000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r10, 0x3, &(0x7f0000000000)='source', &(0x7f0000000080)='[\x8b\xa4[\x13\x9b\x00w#\x9b\x94\xb6@\x874L\xf5U\xd7\xcb+3,\x999\xa9\":|\x98\xc5\x93\xba\x8d\xff\x14\x8ag+\xcd\xb1\x96d&\x8dn\x00\xdb\xd2\r!A\x1dZ\x16\xa3\x84\xa1\f\\%$\xd3\x9f\xf4a\xdb\x10\xd1&\x83\xba\x9d\x91e[\xea\x11\x91\x8d\xbav5{\xe4M;\xa2:\xe0\xfc\xa2G\xd3bBM\xe3i\xfc\x01\xc2\xa1|\x90\xd5\x8d;U\xe2', 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x115b, &(0x7f0000000080)={0x0, 0xa1a1, 0x400, 0x1, 0xfa, 0x0, r9}, &(0x7f0000000100), &(0x7f0000000180)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020001, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000004700)) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x8400, &(0x7f00000007c0)={[{@uid}, {@overriderock}, {@nojoliet}, {@unhide}, {@nojoliet}, {@nocompress}, {@mode={'mode', 0x3d, 0x10003}}, {@check_relaxed}, {@nojoliet}, {@gid}]}, 0x1, 0x68b, &(0x7f0000000880)="$eJzs3e9vE/cZAPDHlIgok7ppmxBClF5hk0CiwXZKUNQ385xLcq3js+6cCl51qCQVIrQbdNLgVXnTbdL2R/Tt/ojtL6r2du+YfLbBkB9OaYkp+nwsuK/vHt/3ucPco29yPwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAiFp7tV5v1KKTdbduJAdrrxb55iHLx+v7z3OTQ/qNqA3+xPx8nBnOOvPrZ4tPD/66EOeG787F/GAyH49+dvoXH/7q5Inx5w9J6Fg8ePjo7q3d3e37BwX8PGLmSb5C62k3K/Nss7WeJlmZJyvLy/WrG2tlspZ10vJm2U83k3aRtvp5kVxqX04aKytLSbp4M9/qrq+2Oul45vX3m/X6cvLRYi9tFWXevfrRYtneyDqdrLtexQwWD2KuD76IH2f9pJ+2NpNk587u9tK0JAdBjaMENacFNevNZqPRbDaWr61cu16vn9wzo/6C2BMx+y8ts/UjH8Hh5Z0Y1f/oRBbd2Iobkez7asdqFJHH5gHLR8b1/7dX02Hr6/37naz/4yp/5tnis1HV//PDd+cPqv8H5HJ8rwfxMB7F3bgVu7Eb23F/5hkd72s90uhGFmXkkcVmtKo5yWhOEiuxHMtRj09jI9aijCTWIotOpFHGzSijH2n1jWpHEWm0oh95FJHEpWjH5UiiESuxEkuRRBqLcTPy2IpurMdqtKq17MSdar8vHZLj06DGUYKahwSp/3xf83vmvJoDObyEJ+P6DwAAALyxatVP3wfj/7l4p2qtZZ20Puu0AAAAgB9R9Zv/c4PJ3KD1TtSM/wEAAOBNU6uusatFxEK8O2yNr4Qa/xBgbsYpAgAAAD9Q9fv/84PJwqD1btT2jP8BAACAn7i/Tb3H/nzvVO3f/42imKs97t34Te1eaxDXuvfW8HPV5H9Phgbt/trZ2tujlVST5ZOjd+30XG1098unN8EcnVzw3c60PGqHJjDp4ATiH/HeMOa928Pp7fGSYS8La1knXWznnQ8b0Wq9faKf3uj/+Ys7f4lq8//e3Xy7Fjt3drcXP/ty93aVy+PBWh7fG91Acc99FPfJZbzoq+p+C9U1F/tu8Vx1Icao34Vhv/XJ7T8x/PiJ77H938SFYcyFhXhyKiIWnt/++UGfjcWDtn6URaPKYv65To+y5c+yuDiMuXjp4nCyTxbNaVk0J/f/S+2LI2SxNC2LpR+YBcCs7EypQrW9hf8ljnLHU92/iUvDmEtnqwPrybP7HNHr047o9Zes6+O+/hWXhzGXx8EH1dhBv/98oap+O/jAtwf2W3aatcEufOure3+M0w8ePnr/zr1bn29/vv1Fs7m0XP+gXr/WjLlqM0YTtQeAfUx/xs7UiNoHU0bVv3x6SsFifBZfxm7cjivV1QbVGQf7rnUhdn4Xo9MQrkyMWisvjFoXJp7wcmXKqG5h4kEvR49dOoZ/CQA4Phem1OGj1P8rU8bdCxOnFF6ZMjqerOUAwKuRFt/VFvp/rRVF1vu0sbLSaPU30qTI2x8nRba6niZZt58W7Y1Wdz1NekXez9t5Z9D4JFtNy6Tc6vXyop+s5UXSy8vsRvXk92T06Pcy3Wx1+1m77HXSVpkm7bzbb7X7yWpWtpPe1u87WbmRFtWHy17aztaydquf5d2kzLeKdrqYJGWaTgRmq2m3n61lg2Y36RXZZqu4mXySd7Y202Q1LdtF1uvnwxWO+8q6a3mxWa12cdY7GwBeEw8ePrp7a3d3+/4rbMSpWW8lADBpokoDAAAAAAAAAAAAAACvqeO4/u8NbPzpp7zrTr0eaWjMpPH1H4b/86cFz/rIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB7/T8AAP//WclZFg==") 1.401980347s ago: executing program 1 (id=1084): perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000d000000b70000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000900)="c1dfb080cd21d308098ee6888100", 0x0, 0xadf0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$usbmon(&(0x7f0000000180), 0xb, 0x200) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff41, 0x0, 0x0, 0x0, 0x8}, [@generic={0x91, 0x1, 0x1, 0x31, 0x2}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x0, 0x63, 0x4a, &(0x7f0000000100)="203a3018907647db87435dceb2a969273544ee827d1f8a40a73ceeb4360a5d0ec114e21eeaddadbc3a1e3aa64d88113b87eaacb8cdde93319fc829492285ad246985600b272cefd57fd0360c420c6063374eaad59bd5950c421f2123289c8128b553a7", &(0x7f0000000200)=""/74, 0x5, 0x0, 0x25, 0x65, &(0x7f0000000000)="5a291eae6a716eb5693b24d36eb48dbae1fbcdf910774591552515cc7648452d46e9860899", &(0x7f0000000280)="cdd4b110dc04bac2ff95d1f08ccadffc5e02556fc9b888a442667e319a229845418267200e76304c0d91d6a1b049726c5d01411bf7be0e0654d0c14bf3d1f6d92b81aedd1ed9edf15a0ba4db05045d4d989d84e753dc9fb7afadda9cec27bc81be36a4401d", 0x3, 0x0, 0x7}, 0x50) 1.317356222s ago: executing program 4 (id=1085): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x2, 0xf4039, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x147b7e, 0x0, @perf_config_ext={0x1, 0xf60e}, 0x9092, 0x0, 0x43a1bd76, 0x7, 0x9, 0x6, 0x5, 0x0, 0x0, 0x0, 0x200b}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x80, 0x0, 0x7ffc1ffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x10, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x8004}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1000000}, {0x85, 0x0, 0x0, 0x86}}, {}, [@jmp={0x5, 0x0, 0x1, 0x9, 0x0, 0xffffffffffffffff, 0x10}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x2a}, {0x7, 0x0, 0xb, 0x0, 0x0, 0x0, 0x7000000}}}, &(0x7f0000000240)='syzkaller\x00', 0xb, 0x1016, &(0x7f0000001880)=""/4118, 0x41100, 0x28}, 0x94) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000340)=@chain) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x5, 0x5, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) waitid(0x1, 0x0, 0x0, 0x40000004, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x10, 0x6, 0xf40, 0xd80, 0x8e0, 0x0, 0xb28, 0xc40, 0xe70, 0xe70, 0xe70, 0xe70, 0xe70, 0x6, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @loopback, [0xff, 0xff, 0xffffffff, 0xffffff00], [0xff, 0x0, 0xff], '\x00', 'macsec0\x00', {0xff}, {0xff}, 0x32, 0x0, 0x2, 0x2}, 0x0, 0x8b8, 0x8e0, 0x0, {0x7a00000000000000}, [@common=@unspec=@u32={{0x7e0}, {[{[{0x959, 0x1}, {0x3}, {}, {0x8, 0x3}, {0xffffffff, 0x3}, {0x7fff, 0x2}, {0x7}, {0xb}, {0x1, 0x2}, {0x9, 0x1}, {0x8001, 0x2}], [{0x9, 0x401}, {0x3, 0x6}, {0x3, 0x5}, {0x3, 0x4}, {0x7, 0xa5}, {0x5, 0x400}, {0x8, 0x101}, {0x0, 0x4}, {0x5, 0x70000}, {0x1, 0xc10}, {0x80000001, 0x7}], 0x2, 0x6}, {[{0x5e23, 0x1}, {0xc04, 0x1}, {0x3, 0x1}, {0x4, 0x2}, {0xfffffffe, 0x1}, {0x7, 0x1}, {0x7, 0x3}, {0x8, 0x2}, {0x0, 0x3}, {0x7, 0x2}, {0x3, 0x3}], [{0x7ff, 0x9}, {0x5, 0xfffff12e}, {0x167f, 0x81}, {0x2, 0xe}, {0x7, 0xffff}, {0x5, 0x9}, {0x73d, 0x9}, {0x3, 0xdb}, {0x3, 0xffffffff}, {0x1, 0x8}, {0x7, 0x1}], 0x2, 0x5}, {[{0x1ff, 0x1}, {0x3, 0x3}, {0xb, 0x2}, {0x2, 0x1}, {0x4, 0x1}, {0x5, 0x3}, {0x2, 0x3}, {0xffff8001, 0x1}, {0x3, 0x1}, {0x9, 0x1}, {0x3, 0x1}], [{0x4}, {0x7, 0x7}, {0x32, 0x6a1}, {0x9, 0x8001}, {0xafc, 0x5}, {0x1e0000, 0x3}, {0x2, 0xc86}, {0x9, 0x7}, {0x8, 0x4}, {0x1, 0x1}, {0x8, 0x2d1d}], 0x5, 0x2}, {[{0x6, 0x1}, {0x8, 0x2}, {0x1, 0x1}, {0x7f, 0x2}, {0x4, 0x2}, {0x549, 0x2}, {0xfffffa2f, 0x1}, {0xa55, 0x2}, {0x8, 0x1}, {0xfff}, {0x3, 0x2}], [{0xa22}, {0x7, 0x8001}, {0xfff, 0x5675}, {0x5, 0x7}, {0xfffffff8, 0x9}, {0x3, 0x8}, {0x9, 0x5}, {0x1, 0x1}, {0x3, 0x7f}, {0x5, 0x7}], 0x3, 0x6}, {[{0x39, 0x1}, {0x6, 0x1}, {0x8}, {0xffff, 0x2}, {0x7, 0x1}, {0x3}, {0x2, 0x3}, {0xb, 0x3}, {0x800, 0x1}, {0x1, 0x3}, {0x50, 0x3}], [{0x40, 0x9}, {0x10000, 0x825}, {0x8, 0x3}, {0x1, 0x4}, {0x6, 0x30}, {0x200, 0xd}, {0x8, 0xffffff7f}, {0x3, 0x7}, {0x80000000, 0x1}, {}, {0xfffffff7, 0x400}], 0x6, 0x6}, {[{0xd5bf, 0x3}, {0x6, 0x1}, {0x6, 0x2}, {0x0, 0x1}, {0x4}, {0x0, 0x3}, {0x7fffffff, 0x3}, {0xb}, {0x4d, 0x3}, {0x1, 0x13103fd830a8255d}, {0x8, 0x2}], [{0x1b6}, {0xfffffff9, 0x56d2}, {0x0, 0x80000000}, {0x1, 0x9}, {0x400, 0x3}, {0x9, 0x40}, {0x6, 0x8}, {0x23, 0xffff}, {0x3ff, 0xc0}, {0x800, 0x8}, {0x4a, 0xf91a}], 0x9, 0x8}, {[{0x0, 0x1}, {0x6, 0x2}, {0x1, 0x2}, {0x4}, {0x3a55, 0x1}, {0x40, 0x3}, {0x8, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x8, 0x2}, {0x8000}], [{0x6, 0x54}, {0x6}, {0x715d, 0xbb}, {0xe60e, 0xab43}, {0x10, 0x1}, {0x10, 0x6}, {0x3, 0x4}, {0x6, 0x6}, {0x40000000, 0x7}, {0x80000001, 0x19}, {0x4, 0x2}], 0x7, 0x7}, {[{0x1, 0x1}, {}, {}, {0x8}, {0x7, 0x1}, {0x2}, {0x6}, {0x7, 0x2}, {0x3}, {0x81, 0x1}, {0x7ff, 0x3}], [{0x200, 0x7}, {0x1, 0xd3}, {0x80000, 0x9}, {0xc, 0x9}, {0x8, 0xa91}, {0x7fffffff, 0xfffffffa}, {0xfffffffe, 0x4}, {0x3, 0x93}, {0x400, 0x6}, {0x420f, 0x6}, {0xb1, 0x3ff}], 0x9, 0x8}, {[{0x7}, {0xf793, 0x2}, {0xf}, {0x6, 0x3}, {0x5, 0x3}, {0x9, 0x3}, {0x10000, 0x5}, {0xa1, 0x1}, {0x4, 0x2}, {0x6, 0x2}, {0xb9}], [{0x8, 0x5}, {0x2, 0xc}, {0x7, 0x401}, {0x20000003, 0xa8}, {0x8, 0x2}, {0x7, 0xab09}, {0x8001, 0xfffffe01}, {}, {0x7, 0x5}, {0x7, 0x7}, {0x3, 0x80000004}], 0x1, 0x4}, {[{0x4, 0x2}, {0x1000}, {0x6, 0x1}, {0x4, 0x3}, {0x0, 0x2}, {0x1969, 0x2}, {0x0, 0x1}, {0x8, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0xd, 0x2}], [{0x6, 0x3}, {0x9, 0x486a}, {0x24, 0xb4b}, {0x1, 0x4}, {0x81, 0x8}, {0xffffffff, 0xfffffff1}, {0xe3eb, 0x9}, {0x100, 0x3}, {0x8, 0xffffffff}, {0x1, 0x35c08c74}, {0x4, 0x7358}], 0xff, 0xc}, {[{0x4, 0x3}, {0xfffffff9}, {0x75, 0x3}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x2}, {0x10001}, {0x7, 0x3}, {0xd, 0x1}, {0x0, 0x1}, {0x7, 0x1}], [{0x1000, 0x5}, {0x4, 0x4}, {0x480000, 0x48d7}, {0x8, 0x6}, {0xff, 0x6}, {0x3ff, 0x4}, {0xfffffff7, 0x6}, {0x8001, 0xfffffffa}, {0x6, 0x9}, {0x6, 0x9}, {0x5, 0x3}], 0xb, 0x9}], 0x7, 0x1}}, @common=@srh={{0x30}, {0x3c, 0x8, 0xcd, 0x9, 0x5, 0x800, 0x820}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x8, 0x2e29, 0x1}}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_batadv\x00', {0x8, 0x5, 0x3c, 0x97, 0x6, 0x401, 0x4, 0x120e, 0x80, 0x40}, {0x5}}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@mcast1, 0x37, 0x33}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@local, 0x10}}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0x0, 0xffffff00], [], 'veth1\x00', 'ip6gretap0\x00', {}, {}, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @inet=@rpfilter={{0x28}, {0x17}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv4=@private=0xa010101}}}, {{@ipv6={@mcast1, @mcast2, [], [], 'wg1\x00', 'erspan0\x00', {0xff}, {}, 0x3c}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x10e) 1.317003782s ago: executing program 0 (id=1086): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) r0 = syz_io_uring_setup(0x5c3, &(0x7f0000000140)={0x0, 0xc2d6, 0x8, 0x2, 0x4}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r0, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r0, 0x6e2, 0x600, 0x1, 0x0, 0x5c1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) unshare(0x28000600) syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000280)={0x1011c2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x43) wait4(0x0, 0x0, 0x80000000, 0x0) 1.140718822s ago: executing program 4 (id=1087): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) r0 = syz_io_uring_setup(0x5c3, &(0x7f0000000140)={0x0, 0xc2d6, 0x8, 0x2, 0x4}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r0, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r0, 0x6e2, 0x600, 0x1, 0x0, 0x5c1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) unshare(0x28000600) syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000280)={0x1011c2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x43) wait4(0x0, 0x0, 0x80000000, 0x0) 1.090561636s ago: executing program 0 (id=1088): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x80000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) sched_setscheduler(0x0, 0x1, 0x0) r1 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0xfd09, 0x1000, 0x2, 0x224}, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r1, 0x47f8, 0x0, 0x200000000000000, 0x0, 0x0) 1.066473297s ago: executing program 2 (id=1089): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x100000000000009, 0x3c033, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x8312, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x400000000, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x80800, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x21) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004845}, 0x480c5) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000218c0000000c0a01030000000000000000070000090900020073797a31000000000900010073797a3000000000600003805c000080080003400000000250000b802c0001800a0001006c696d69740000001c0002800c00024000000000000000000c000140000000000000000320"], 0x110}}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000040)={[{@acl}, {@nolazytime}, {@orlov}, {@i_version}, {@lazytime}, {@nodiscard}, {@grpjquota}, {@block_validity}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000000b00)="$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") perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8601, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x10, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.upper\x00') r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x88fd537e5c114b67, 0x12, 0xffffffffffffffff, 0x2000) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0xb, 0x42, 0x3e, 0x42}, 0x50) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r6, 0x4018f50b, &(0x7f00000000c0)={0x0, 0x8001, 0x7}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r6}, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000070200004e03404fb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x1005, &(0x7f00000014c0)=""/4101, 0x40f00, 0xc}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{}, &(0x7f0000000840), &(0x7f0000000340)=r7}, 0x20) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100000000000400048008000c8004000b800800020001000000a00008801c000780080077144ebb0000080006000000000008000500"], 0xd0}}, 0x0) 881.142758ms ago: executing program 4 (id=1090): syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000080)='./file0\x00', 0x84) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0xc, &(0x7f00000000c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) pipe(&(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a24000000060a0104000000000000000002000000040004800900020073797a3200f8f01a0000001400000011000100000000000000000003"], 0x4c}}, 0x0) r3 = io_uring_setup(0x1694, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, 0x0, 0x0) flistxattr(r3, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x3, &(0x7f0000002480)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) cachestat(r4, &(0x7f00000001c0)={0x6}, &(0x7f0000000200), 0x0) read(r3, &(0x7f0000000380)=""/132, 0x84) 500.44491ms ago: executing program 0 (id=1091): r0 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r1) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x70, r3, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20004000}, 0x841) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r4 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r4, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x17c, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@private=0xa010102, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0xc4, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@local}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @empty}}]}]}, 0x17c}}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20300}}}}}}]}, 0x48}}, 0x4040004) 500.02822ms ago: executing program 1 (id=1092): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_bp={0x0, 0x3}, 0x0, 0x32, 0x43a1b579, 0x9, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCGPGRP(r0, 0x5437, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0xb, 0x42, 0x3e, 0x42}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000280)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0x100a, &(0x7f0000002500)=""/4106, 0x0, 0x45}, 0x94) 499.70803ms ago: executing program 4 (id=1093): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x20, 0xff, 0x0, 0xfffff038}, {0x28, 0x0, 0x4d, 0xffeff024}, {0x6, 0x0, 0xff}]}, 0x10) sendmmsg(r1, &(0x7f0000001c00), 0x400000000000159, 0x40840) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0xffff, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) connect$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) read(r1, &(0x7f0000000180)=""/107, 0x6b) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x2802, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newtfilter={0x5c, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xb, 0xc}, {}, {0x7, 0x300}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x6, 0x1, 0xff81}, {0x0, 0x800003, 0x78, 0x4, 0x6}}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) r7 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r7, &(0x7f0000000080)=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x10) accept4$tipc(r7, &(0x7f00000002c0)=@id, &(0x7f0000000380)=0x10, 0x800) bind$tipc(r7, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4000000}}, 0x10) r8 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r8, &(0x7f00000000c0)={&(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x41}}}, 0x10, 0x0}, 0x20000) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@ipv4_newroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@RTA_IP_PROTO={0x5}]}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="18080000e0000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b9af8ff00000000b509020000000000dbaaf8ff50000000bf8200000000000007080000f8ffffffbfa420000000000007090000f0ffffffc70200000800000018220000", @ANYRES32=r9, @ANYBLOB="000000000000d5e6298534b4ead500004608f1ff76000000bf9800000000000056080000000000008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$PTP_EXTTS_REQUEST(r12, 0x40103d02, 0x0) 460.701513ms ago: executing program 1 (id=1094): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0xccc680) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) readahead(0xffffffffffffffff, 0x100, 0x9) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000140)=0x2, 0x4) sendmsg$802154_dgram(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x24, @short={0x2, 0xffff, 0xaaa2}}, 0x14, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x1000}, 0x140) 443.935924ms ago: executing program 1 (id=1095): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x7, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB="02030003230000002cbd7000fbdbdf2503000900800020001cdc0dca1d9f68846960e56de42944af030006000000000002004e22ac1414bb000000000000000002000100000000000000070c01000000030005000000000002004e21ac1e0101000000000000100002001000000004d3000004d50000000014001800090d94"], 0x118}, 0x1, 0x7}, 0x10) 388.649107ms ago: executing program 0 (id=1096): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r2, &(0x7f0000000180)={0x24, @none={0x0, 0x1}}, 0x14) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000240)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x6c}}, 0x0) 387.872957ms ago: executing program 0 (id=1097): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = syz_io_uring_setup(0xed9, &(0x7f0000000280)={0x0, 0x0, 0x10100, 0x1, 0x3}, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x6c0bc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x800000, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r1}}, './file0\x00'}) bind$vsock_stream(r4, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @host}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010000305160000000000000000008847", @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100626f6e6400000000340002800500010004000000050016000000000008001c000000000005000c"], 0xc3}, 0x1, 0x100000000000000}, 0x0) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000009, 0x12, r4, 0x8000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x110, &(0x7f0000000400)=0xffffffff, 0x0, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x29, 0x3, 0x4, 0xcb5, 0x40, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x8000, 0x80, 0x9, 0xffffb1ec}}) r7 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x2, 0xf4039, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x147b7e, 0x0, @perf_config_ext={0x1, 0xf60e}, 0x9092, 0x0, 0x43a1bd76, 0x2, 0x9, 0x6, 0x5, 0x0, 0x0, 0x0, 0x200b}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x5, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0xfd7a) io_uring_setup(0x4db8, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="600000000206010200000000000000000000000005000400000000000900020073797a310000000014000780080013400000000008000640000000000500050002000000050001000600000014000300686173683a69702c706f72742c6970"], 0x60}}, 0x10) sendmsg$nl_route_sched_retired(r4, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@delqdisc={0x64, 0x25, 0x100, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xd, 0x2}, {0x9, 0xf}, {0x9, 0xffff}}, [@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}]}}, @q_dsmark={{0xb}, {0x1c, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x81}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x16fa}, @TCA_DSMARK_SET_TC_INDEX={0x4}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x800) r10 = socket(0x10, 0x3, 0x0) sendmmsg(r10, &(0x7f0000000000), 0x4000000000001f2, 0x0) 316.214911ms ago: executing program 5 (id=1098): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r3}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x2f00020b, 0x809, 0x2f000000, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_delneigh={0x1c, 0x1d, 0xf07, 0x70bd2d, 0x3, {0x7, 0x0, 0x0, r1, 0x80, 0x0, 0x8}}, 0x1c}}, 0x4000) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000240)={r0}) 240.516305ms ago: executing program 1 (id=1099): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) r0 = syz_io_uring_setup(0x5c3, &(0x7f0000000140)={0x0, 0xc2d6, 0x8, 0x2, 0x4}, &(0x7f0000000240)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r0, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r0, 0x6e2, 0x600, 0x1, 0x0, 0x5c1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) unshare(0x28000600) syz_clone(0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000280)={0x1011c2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x43) wait4(0x0, 0x0, 0x80000000, 0x0) 207.162677ms ago: executing program 5 (id=1100): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x652c0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x800000, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) fcntl$setownex(r0, 0xf, &(0x7f0000000300)={0x2, r1}) 172.130249ms ago: executing program 2 (id=1101): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0xc369d000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x41408, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000068c000/0xc000)=nil, &(0x7f0000817000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x200088c1) r3 = io_uring_setup(0x185d, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x3, 0x800000c1}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x50) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/partitions\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x0, 0xfffffffc, 0x100, 0x8000, 0xfc, "7a58beca3900000000000000000000000200"}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 21.088239ms ago: executing program 5 (id=1102): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000005000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000140001"], 0xfc}}, 0x0) 0s ago: executing program 1 (id=1103): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@loopback, 0x0, 0x8, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x40800000000000, 0x800000000000002}}, [@tmpl={0x44, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x2, 0x4, 0x3}]}]}, 0xfc}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001100)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@dev={0xfe, 0x80, '\x00', 0x3a}, 0x0, 0x0, 0x2e, 0x0, 0xa, 0x0, 0xa0, 0x2e}}, [@migrate={0x50, 0x11, [{@in=@loopback=0xac1414aa, @in=@loopback, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@loopback, 0x3c, 0x4, 0x0, 0x0, 0xa, 0xa}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) kernel console output (not intermixed with test programs): over after parsing attributes in process `syz.4.649'. [ 76.140508][ T5685] netlink: 28 bytes leftover after parsing attributes in process `syz.4.649'. [ 76.169260][ T5688] loop1: detected capacity change from 0 to 512 [ 76.186679][ T5688] journal_path: Non-blockdev passed as './file1' [ 76.193112][ T5688] EXT4-fs: error: could not find journal device path [ 76.229620][ T5688] loop1: detected capacity change from 0 to 512 [ 76.236631][ T5688] EXT4-fs: Ignoring removed oldalloc option [ 76.252040][ T5688] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.650: Parent and EA inode have the same ino 15 [ 76.265036][ T5688] EXT4-fs (loop1): 1 orphan inode deleted [ 76.273090][ T5688] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.327388][ T5691] netlink: 28 bytes leftover after parsing attributes in process `syz.5.651'. [ 76.336285][ T5691] netlink: 196 bytes leftover after parsing attributes in process `syz.5.651'. [ 76.348052][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.368513][ T5691] netlink: 28 bytes leftover after parsing attributes in process `syz.5.651'. [ 76.405957][ T5691] netlink: 196 bytes leftover after parsing attributes in process `syz.5.651'. [ 76.435165][ T5700] loop4: detected capacity change from 0 to 256 [ 76.450828][ T5700] FAT-fs (loop4): Directory bread(block 64) failed [ 76.457423][ T5700] FAT-fs (loop4): Directory bread(block 65) failed [ 76.469233][ T5700] FAT-fs (loop4): Directory bread(block 66) failed [ 76.475846][ T5700] FAT-fs (loop4): Directory bread(block 67) failed [ 76.482515][ T5700] FAT-fs (loop4): Directory bread(block 68) failed [ 76.492748][ T5700] FAT-fs (loop4): Directory bread(block 69) failed [ 76.516456][ T5704] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 76.522989][ T5704] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 76.530751][ T5704] vhci_hcd vhci_hcd.0: Device attached [ 76.532141][ T5700] FAT-fs (loop4): Directory bread(block 70) failed [ 76.559565][ T5716] FAULT_INJECTION: forcing a failure. [ 76.559565][ T5716] name failslab, interval 1, probability 0, space 0, times 0 [ 76.572240][ T5716] CPU: 1 UID: 0 PID: 5716 Comm: syz.0.660 Not tainted syzkaller #0 PREEMPT(voluntary) [ 76.572272][ T5716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 76.572284][ T5716] Call Trace: [ 76.572292][ T5716] [ 76.572299][ T5716] __dump_stack+0x1d/0x30 [ 76.572325][ T5716] dump_stack_lvl+0x95/0xd0 [ 76.572396][ T5716] dump_stack+0x15/0x1b [ 76.572415][ T5716] should_fail_ex+0x263/0x280 [ 76.572495][ T5716] should_failslab+0x8c/0xb0 [ 76.572518][ T5716] kmem_cache_alloc_noprof+0x68/0x490 [ 76.572540][ T5716] ? skb_clone+0x151/0x1f0 [ 76.572565][ T5716] skb_clone+0x151/0x1f0 [ 76.572598][ T5716] __netlink_deliver_tap+0x2c9/0x500 [ 76.572625][ T5716] netlink_unicast+0x66b/0x690 [ 76.572647][ T5716] netlink_sendmsg+0x5c8/0x6f0 [ 76.572677][ T5716] ? __pfx_netlink_sendmsg+0x10/0x10 [ 76.572743][ T5716] __sock_sendmsg+0x145/0x170 [ 76.572772][ T5716] ____sys_sendmsg+0x31e/0x4a0 [ 76.572800][ T5716] ___sys_sendmsg+0x195/0x1e0 [ 76.572903][ T5716] __x64_sys_sendmsg+0xd4/0x160 [ 76.572931][ T5716] x64_sys_call+0x17ba/0x3000 [ 76.572958][ T5716] do_syscall_64+0xc0/0x2a0 [ 76.573041][ T5716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.573066][ T5716] RIP: 0033:0x7faa5918acb9 [ 76.573083][ T5716] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 76.573102][ T5716] RSP: 002b:00007faa57be7028 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 76.573189][ T5716] RAX: ffffffffffffffda RBX: 00007faa59405fa0 RCX: 00007faa5918acb9 [ 76.573205][ T5716] RDX: 0000000024000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 76.573283][ T5716] RBP: 00007faa57be7090 R08: 0000000000000000 R09: 0000000000000000 [ 76.573297][ T5716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.573309][ T5716] R13: 00007faa59406038 R14: 00007faa59405fa0 R15: 00007ffef7bd9048 [ 76.573389][ T5716] [ 76.586224][ T5700] FAT-fs (loop4): Directory bread(block 71) failed [ 76.620484][ T5707] vhci_hcd: connection closed [ 76.633878][ T5700] FAT-fs (loop4): Directory bread(block 72) failed [ 76.655230][ T5722] netlink: 'syz.0.664': attribute type 21 has an invalid length. [ 76.656240][ T4612] vhci_hcd vhci_hcd.1: stop threads [ 76.678966][ T5700] FAT-fs (loop4): Directory bread(block 73) failed [ 76.680402][ T4612] vhci_hcd vhci_hcd.1: release socket [ 76.680437][ T4612] vhci_hcd vhci_hcd.1: disconnect device [ 76.758177][ T5723] 9pnet: p9_errstr2errno: server reported unknown error  [ 76.813913][ T5724] hub 2-0:1.0: USB hub found [ 76.839009][ T5724] hub 2-0:1.0: 8 ports detected [ 77.012136][ T3387] hid-generic 0103:0004:0000.0002: unknown main item tag 0x0 [ 77.019590][ T3387] hid-generic 0103:0004:0000.0002: unknown main item tag 0x0 [ 77.026996][ T3387] hid-generic 0103:0004:0000.0002: unknown main item tag 0x0 [ 77.034522][ T3387] hid-generic 0103:0004:0000.0002: unknown main item tag 0x0 [ 77.041916][ T3387] hid-generic 0103:0004:0000.0002: unknown main item tag 0x0 [ 77.049435][ T3387] hid-generic 0103:0004:0000.0002: unknown main item tag 0x0 [ 77.056906][ T3387] hid-generic 0103:0004:0000.0002: unknown main item tag 0x0 [ 77.064879][ T3387] hid-generic 0103:0004:0000.0002: hidraw0: HID v0.02 Device [syz0] on syz1 [ 77.112578][ T5742] xt_hashlimit: size too large, truncated to 1048576 [ 77.449975][ T5750] loop4: detected capacity change from 0 to 128 [ 77.538571][ T5753] netlink: 28 bytes leftover after parsing attributes in process `syz.1.673'. [ 77.547510][ T5753] netlink: 196 bytes leftover after parsing attributes in process `syz.1.673'. [ 77.633970][ T5755] loop4: detected capacity change from 0 to 256 [ 77.694718][ T5755] FAT-fs (loop4): Directory bread(block 64) failed [ 77.801139][ T5755] FAT-fs (loop4): Directory bread(block 65) failed [ 77.814478][ T5761] FAULT_INJECTION: forcing a failure. [ 77.814478][ T5761] name failslab, interval 1, probability 0, space 0, times 0 [ 77.827205][ T5761] CPU: 0 UID: 0 PID: 5761 Comm: syz.1.676 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.827307][ T5761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 77.827322][ T5761] Call Trace: [ 77.827328][ T5761] [ 77.827335][ T5761] __dump_stack+0x1d/0x30 [ 77.827363][ T5761] dump_stack_lvl+0x95/0xd0 [ 77.827388][ T5761] dump_stack+0x15/0x1b [ 77.827406][ T5761] should_fail_ex+0x263/0x280 [ 77.827464][ T5761] should_failslab+0x8c/0xb0 [ 77.827488][ T5761] kmem_cache_alloc_noprof+0x68/0x490 [ 77.827509][ T5761] ? skb_clone+0x151/0x1f0 [ 77.827572][ T5761] skb_clone+0x151/0x1f0 [ 77.827594][ T5761] __netlink_deliver_tap+0x2c9/0x500 [ 77.827622][ T5761] ? netlink_attachskb+0x2e2/0x660 [ 77.827648][ T5761] netlink_sendskb+0x126/0x150 [ 77.827675][ T5761] netlink_unicast+0x2a2/0x690 [ 77.827698][ T5761] netlink_ack+0x4c8/0x500 [ 77.827722][ T5761] netlink_rcv_skb+0x192/0x220 [ 77.827820][ T5761] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 77.827854][ T5761] rtnetlink_rcv+0x1c/0x30 [ 77.827945][ T5761] netlink_unicast+0x5c0/0x690 [ 77.827979][ T5761] netlink_sendmsg+0x5c8/0x6f0 [ 77.828010][ T5761] ? __pfx_netlink_sendmsg+0x10/0x10 [ 77.828038][ T5761] __sock_sendmsg+0x145/0x170 [ 77.828079][ T5761] ____sys_sendmsg+0x31e/0x4a0 [ 77.828108][ T5761] ___sys_sendmsg+0x195/0x1e0 [ 77.828138][ T5761] __x64_sys_sendmsg+0xd4/0x160 [ 77.828237][ T5761] x64_sys_call+0x17ba/0x3000 [ 77.828261][ T5761] do_syscall_64+0xc0/0x2a0 [ 77.828293][ T5761] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.828369][ T5761] RIP: 0033:0x7fa1b98cacb9 [ 77.828386][ T5761] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 77.828404][ T5761] RSP: 002b:00007fa1b8327028 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 77.828448][ T5761] RAX: ffffffffffffffda RBX: 00007fa1b9b45fa0 RCX: 00007fa1b98cacb9 [ 77.828464][ T5761] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 77.828479][ T5761] RBP: 00007fa1b8327090 R08: 0000000000000000 R09: 0000000000000000 [ 77.828491][ T5761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.828538][ T5761] R13: 00007fa1b9b46038 R14: 00007fa1b9b45fa0 R15: 00007ffc55e4b788 [ 77.828559][ T5761] [ 78.054218][ T5755] FAT-fs (loop4): Directory bread(block 66) failed [ 78.077947][ T5755] FAT-fs (loop4): Directory bread(block 67) failed [ 78.084597][ T5755] FAT-fs (loop4): Directory bread(block 68) failed [ 78.091134][ T5755] FAT-fs (loop4): Directory bread(block 69) failed [ 78.097684][ T5755] FAT-fs (loop4): Directory bread(block 70) failed [ 78.136407][ T5762] fido_id[5762]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 78.150013][ T5755] FAT-fs (loop4): Directory bread(block 71) failed [ 78.156528][ T5755] FAT-fs (loop4): Directory bread(block 72) failed [ 78.185177][ T5755] FAT-fs (loop4): Directory bread(block 73) failed [ 78.233633][ T5755] FAULT_INJECTION: forcing a failure. [ 78.233633][ T5755] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 78.246994][ T5755] CPU: 0 UID: 0 PID: 5755 Comm: syz.4.674 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.247019][ T5755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 78.247030][ T5755] Call Trace: [ 78.247036][ T5755] [ 78.247043][ T5755] __dump_stack+0x1d/0x30 [ 78.247067][ T5755] dump_stack_lvl+0x95/0xd0 [ 78.247090][ T5755] dump_stack+0x15/0x1b [ 78.247107][ T5755] should_fail_ex+0x263/0x280 [ 78.247126][ T5755] should_fail_alloc_page+0xf2/0x100 [ 78.247149][ T5755] __alloc_frozen_pages_noprof+0x108/0x350 [ 78.247181][ T5755] alloc_pages_mpol+0xb3/0x260 [ 78.247212][ T5755] folio_alloc_noprof+0x96/0x150 [ 78.247242][ T5755] filemap_alloc_folio_noprof+0x92/0x220 [ 78.247265][ T5755] do_read_cache_folio+0xbc/0x600 [ 78.247292][ T5755] ? __pfx_fat_read_folio+0x10/0x10 [ 78.247319][ T5755] read_cache_page+0x3c/0xb0 [ 78.247341][ T5755] install_breakpoint+0x19e/0x550 [ 78.247370][ T5755] uprobe_mmap+0x825/0xd20 [ 78.247401][ T5755] __mmap_complete+0x1ed/0x230 [ 78.247433][ T5755] mmap_region+0x186c/0x1aa0 [ 78.247483][ T5755] do_mmap+0x9b2/0xbd0 [ 78.247507][ T5755] vm_mmap_pgoff+0x183/0x2d0 [ 78.247526][ T5755] ksys_mmap_pgoff+0x267/0x310 [ 78.247551][ T5755] x64_sys_call+0x16bb/0x3000 [ 78.247575][ T5755] do_syscall_64+0xc0/0x2a0 [ 78.247600][ T5755] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.247619][ T5755] RIP: 0033:0x7fdfcf48acb9 [ 78.247633][ T5755] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 78.247652][ T5755] RSP: 002b:00007fdfcdee7028 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 78.247674][ T5755] RAX: ffffffffffffffda RBX: 00007fdfcf705fa0 RCX: 00007fdfcf48acb9 [ 78.247689][ T5755] RDX: 0000000000000020 RSI: 0000000000400000 RDI: 0000200000000000 [ 78.247702][ T5755] RBP: 00007fdfcdee7090 R08: 0000000000000004 R09: 0000000000000000 [ 78.247714][ T5755] R10: 0000000000010012 R11: 0000000000000246 R12: 0000000000000001 [ 78.247725][ T5755] R13: 00007fdfcf706038 R14: 00007fdfcf705fa0 R15: 00007fff33d07968 [ 78.247742][ T5755] [ 78.522704][ T5771] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 78.613654][ T5770] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 78.689259][ T5786] FAULT_INJECTION: forcing a failure. [ 78.689259][ T5786] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.702363][ T5786] CPU: 0 UID: 0 PID: 5786 Comm: syz.4.686 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.702457][ T5786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 78.702472][ T5786] Call Trace: [ 78.702545][ T5786] [ 78.702554][ T5786] __dump_stack+0x1d/0x30 [ 78.702581][ T5786] dump_stack_lvl+0x95/0xd0 [ 78.702603][ T5786] dump_stack+0x15/0x1b [ 78.702697][ T5786] should_fail_ex+0x263/0x280 [ 78.702719][ T5786] should_fail+0xb/0x20 [ 78.702740][ T5786] should_fail_usercopy+0x1a/0x20 [ 78.702797][ T5786] _copy_to_user+0x20/0xa0 [ 78.702825][ T5786] bpf_prog_test_run_raw_tp+0x3a5/0x410 [ 78.702924][ T5786] ? __pfx_bpf_prog_test_run_raw_tp+0x10/0x10 [ 78.702951][ T5786] bpf_prog_test_run+0x204/0x340 [ 78.702986][ T5786] __sys_bpf+0x4c0/0x7b0 [ 78.703050][ T5786] __x64_sys_bpf+0x41/0x50 [ 78.703082][ T5786] x64_sys_call+0x28e1/0x3000 [ 78.703110][ T5786] do_syscall_64+0xc0/0x2a0 [ 78.703147][ T5786] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.703174][ T5786] RIP: 0033:0x7fdfcf48acb9 [ 78.703189][ T5786] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 78.703206][ T5786] RSP: 002b:00007fdfcdee7028 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 78.703225][ T5786] RAX: ffffffffffffffda RBX: 00007fdfcf705fa0 RCX: 00007fdfcf48acb9 [ 78.703307][ T5786] RDX: 000000000000000c RSI: 0000200000000040 RDI: 000000000000000a [ 78.703322][ T5786] RBP: 00007fdfcdee7090 R08: 0000000000000000 R09: 0000000000000000 [ 78.703337][ T5786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.703351][ T5786] R13: 00007fdfcf706038 R14: 00007fdfcf705fa0 R15: 00007fff33d07968 [ 78.703484][ T5786] [ 79.113502][ T5807] loop1: detected capacity change from 0 to 512 [ 79.129524][ T5807] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 79.148048][ T5807] EXT4-fs (loop1): 1 truncate cleaned up [ 79.154850][ T5807] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.222903][ T5811] xt_hashlimit: size too large, truncated to 1048576 [ 79.311830][ T5805] loop5: detected capacity change from 0 to 512 [ 79.391242][ T5805] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.400331][ T5805] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 79.466560][ T5805] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 79.525914][ T5815] loop4: detected capacity change from 0 to 1024 [ 79.575069][ T5805] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 79.600159][ T5815] EXT4-fs (loop4): stripe (4) is not aligned with cluster size (4096), stripe is disabled [ 79.628767][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.660009][ T5805] System zones: 0-2, 18-18, 34-35 [ 79.699358][ T5815] EXT4-fs error (device loop4): ext4_map_blocks:783: inode #3: block 2: comm syz.4.698: lblock 2 mapped to illegal pblock 2 (length 1) [ 79.714385][ T5805] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.798116][ T5815] __quota_error: 100 callbacks suppressed [ 79.798134][ T5815] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 79.918398][ T5815] EXT4-fs error (device loop4): ext4_map_blocks:783: inode #3: block 48: comm syz.4.698: lblock 0 mapped to illegal pblock 48 (length 1) [ 79.933139][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.956787][ T5815] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 79.965654][ T5815] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.698: Failed to acquire dquot type 0 [ 79.997934][ T5815] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 80.018693][ T5815] EXT4-fs error (device loop4): ext4_evict_inode:253: inode #11: comm syz.4.698: mark_inode_dirty error [ 80.038467][ T5815] EXT4-fs warning (device loop4): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 80.067081][ T5797] loop0: detected capacity change from 0 to 512 [ 80.073494][ T5815] EXT4-fs (loop4): 1 orphan inode deleted [ 80.087843][ T5815] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.099954][ T4248] EXT4-fs error (device loop4): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:11: lblock 1 mapped to illegal pblock 1 (length 1) [ 80.133610][ T5820] loop1: detected capacity change from 0 to 512 [ 80.140966][ T4248] Quota error (device loop4): remove_tree: Can't read quota data block 1 [ 80.149433][ T4248] EXT4-fs error (device loop4): ext4_release_dquot:7022: comm kworker/u8:11: Failed to release dquot type 0 [ 80.194294][ T5797] EXT4-fs (loop0): 1 truncate cleaned up [ 80.218577][ T5820] EXT4-fs error (device loop1): ext4_iget_extra_inode:5073: inode #15: comm syz.1.699: corrupted in-inode xattr: e_name out of bounds [ 80.236550][ T5797] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.268310][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.279430][ T4248] EXT4-fs error (device loop4): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:11: lblock 1 mapped to illegal pblock 1 (length 1) [ 80.301773][ T5820] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.699: couldn't read orphan inode 15 (err -117) [ 80.331197][ T4248] Quota error (device loop4): remove_tree: Can't read quota data block 1 [ 80.339751][ T4248] EXT4-fs error (device loop4): ext4_release_dquot:7022: comm kworker/u8:11: Failed to release dquot type 0 [ 80.358660][ T5820] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.416504][ T5820] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #2: block 3: comm syz.1.699: lblock 0 mapped to illegal pblock 3 (length 1) [ 80.438398][ T29] audit: type=1400 audit(1769172806.298:941): avc: denied { rename } for pid=5790 comm="syz.0.689" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 80.460569][ T29] audit: type=1400 audit(1769172806.298:942): avc: denied { unlink } for pid=5790 comm="syz.0.689" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 80.513038][ T3317] EXT4-fs error (device loop4): __ext4_get_inode_loc:4830: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 80.536758][ T5820] EXT4-fs warning (device loop1): dx_probe:791: inode #2: lblock 0: comm syz.1.699: error -117 reading directory block [ 80.596570][ T5830] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #2: block 3: comm syz.1.699: lblock 0 mapped to illegal pblock 3 (length 1) [ 80.612800][ T3317] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 80.624126][ T5830] EXT4-fs warning (device loop1): dx_probe:791: inode #2: lblock 0: comm syz.1.699: error -117 reading directory block [ 80.628644][ T3387] kernel read not supported for file /368/coredump_filter (pid: 3387 comm: kworker/0:3) [ 80.636737][ T29] audit: type=1326 audit(1769172806.498:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5832 comm="syz.2.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91b540acb9 code=0x7ffc0000 [ 80.669647][ T29] audit: type=1326 audit(1769172806.498:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5832 comm="syz.2.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91b540acb9 code=0x7ffc0000 [ 80.676947][ T3317] EXT4-fs error (device loop4): ext4_quota_off:7270: inode #3: comm syz-executor: mark_inode_dirty error [ 80.692884][ T29] audit: type=1326 audit(1769172806.498:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5832 comm="syz.2.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f91b540acb9 code=0x7ffc0000 [ 80.692911][ T29] audit: type=1326 audit(1769172806.498:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5832 comm="syz.2.704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91b540acb9 code=0x7ffc0000 [ 80.710745][ T5835] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #2: block 3: comm syz.1.699: lblock 0 mapped to illegal pblock 3 (length 1) [ 80.773850][ T5835] EXT4-fs warning (device loop1): dx_probe:791: inode #2: lblock 0: comm syz.1.699: error -117 reading directory block [ 80.788686][ T5834] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #2: block 3: comm syz.1.699: lblock 0 mapped to illegal pblock 3 (length 1) [ 80.802984][ T5834] EXT4-fs warning (device loop1): dx_probe:791: inode #2: lblock 0: comm syz.1.699: error -117 reading directory block [ 80.809548][ T5837] loop4: detected capacity change from 0 to 1024 [ 80.829189][ T5830] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #2: block 3: comm syz.1.699: lblock 0 mapped to illegal pblock 3 (length 1) [ 80.858380][ T5837] ext4: Unknown parameter 'obj_type' [ 80.872593][ T5830] EXT4-fs warning (device loop1): dx_probe:791: inode #2: lblock 0: comm syz.1.699: error -117 reading directory block [ 80.885304][ T5820] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #2: block 3: comm syz.1.699: lblock 0 mapped to illegal pblock 3 (length 1) [ 80.920221][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.934278][ T5820] EXT4-fs warning (device loop1): dx_probe:791: inode #2: lblock 0: comm syz.1.699: error -117 reading directory block [ 80.951260][ T5830] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #2: block 3: comm syz.1.699: lblock 0 mapped to illegal pblock 3 (length 1) [ 80.979287][ T5830] EXT4-fs warning (device loop1): dx_probe:791: inode #2: lblock 0: comm syz.1.699: error -117 reading directory block [ 81.010274][ T5820] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #2: block 3: comm syz.1.699: lblock 0 mapped to illegal pblock 3 (length 1) [ 81.024403][ T5820] EXT4-fs warning (device loop1): dx_probe:791: inode #2: lblock 0: comm syz.1.699: error -117 reading directory block [ 81.081896][ T5820] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #2: block 3: comm syz.1.699: lblock 0 mapped to illegal pblock 3 (length 1) [ 81.090938][ T5852] vlan3: entered promiscuous mode [ 81.117011][ T5854] __nla_validate_parse: 9 callbacks suppressed [ 81.117025][ T5854] netlink: 28 bytes leftover after parsing attributes in process `syz.0.712'. [ 81.117072][ T5820] EXT4-fs warning (device loop1): dx_probe:791: inode #2: lblock 0: comm syz.1.699: error -117 reading directory block [ 81.123293][ T5854] netlink: 28 bytes leftover after parsing attributes in process `syz.0.712'. [ 81.123309][ T5854] netlink: 'syz.0.712': attribute type 5 has an invalid length. [ 81.132408][ T5855] loop4: detected capacity change from 0 to 512 [ 81.174577][ T5820] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #2: block 3: comm syz.1.699: lblock 0 mapped to illegal pblock 3 (length 1) [ 81.196556][ T5820] EXT4-fs warning (device loop1): dx_probe:791: inode #2: lblock 0: comm syz.1.699: error -117 reading directory block [ 81.211968][ T5855] EXT4-fs: Ignoring removed orlov option [ 81.217644][ T5855] EXT4-fs: Ignoring removed i_version option [ 81.226211][ T5839] loop5: detected capacity change from 0 to 512 [ 81.239489][ T5855] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.258841][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.275668][ T5861] netlink: 12 bytes leftover after parsing attributes in process `syz.0.715'. [ 81.284700][ T5861] netlink: 36 bytes leftover after parsing attributes in process `syz.0.715'. [ 81.292135][ T5855] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.296932][ T5861] bridge0: port 2(vlan2) entered blocking state [ 81.308485][ T5855] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.312378][ T5861] bridge0: port 2(vlan2) entered disabled state [ 81.312615][ T5861] vlan2: entered allmulticast mode [ 81.334218][ T5861] bridge0: entered allmulticast mode [ 81.343009][ T5861] vlan2: left allmulticast mode [ 81.347878][ T5861] bridge0: left allmulticast mode [ 81.355219][ T5855] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #2: comm syz.4.711: corrupted inode contents [ 81.363027][ T5839] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.379793][ T5855] EXT4-fs (loop4): Remounting filesystem read-only [ 81.382446][ T5839] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.392445][ T5855] netlink: 128 bytes leftover after parsing attributes in process `syz.4.711'. [ 81.499120][ T5864] 9p: Bad value for 'rfdno' [ 81.611040][ T5872] xt_hashlimit: size too large, truncated to 1048576 [ 81.820933][ T5876] bond0: entered promiscuous mode [ 81.826001][ T5876] bond_slave_0: entered promiscuous mode [ 81.831683][ T5876] bond_slave_1: entered promiscuous mode [ 81.837345][ T5876] bridge0: entered promiscuous mode [ 81.842673][ T5876] bridge_slave_1: entered promiscuous mode [ 81.848662][ T5876] bond0: left promiscuous mode [ 81.853431][ T5876] bond_slave_0: left promiscuous mode [ 81.858944][ T5876] bond_slave_1: left promiscuous mode [ 81.864484][ T5876] bridge0: left promiscuous mode [ 81.869640][ T5876] bridge_slave_1: left promiscuous mode [ 81.915429][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.005370][ T5878] loop2: detected capacity change from 0 to 128 [ 82.055222][ T5878] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.079469][ T5878] ext4 filesystem being mounted at /145/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 82.111436][ T3311] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.147134][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.158508][ T5882] netlink: 8 bytes leftover after parsing attributes in process `syz.0.719'. [ 82.167329][ T5882] netlink: 8 bytes leftover after parsing attributes in process `syz.0.719'. [ 82.574668][ T5888] loop2: detected capacity change from 0 to 1024 [ 82.644475][ T5888] EXT4-fs: Ignoring removed orlov option [ 82.650252][ T5888] ext3: Unknown parameter 'noacl' [ 82.683561][ T5893] xt_TCPMSS: Only works on TCP SYN packets [ 82.798677][ T5897] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 82.838736][ T5899] loop2: detected capacity change from 0 to 1024 [ 82.874917][ T5899] EXT4-fs: Ignoring removed orlov option [ 82.894039][ T5899] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.934758][ T5899] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.969375][ T5901] xt_connbytes: Forcing CT accounting to be enabled [ 82.998958][ T5901] xt_NFQUEUE: number of total queues is 0 [ 83.009994][ T5908] loop1: detected capacity change from 0 to 512 [ 83.041424][ T5899] EXT4-fs (loop2): shut down requested (0) [ 83.060449][ T5914] loop0: detected capacity change from 0 to 512 [ 83.069746][ T5908] EXT4-fs (loop1): 1 orphan inode deleted [ 83.088130][ T5908] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.109047][ T5916] netlink: 32 bytes leftover after parsing attributes in process `syz.4.730'. [ 83.113939][ T5908] ext4 filesystem being mounted at /170/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 83.121859][ T4596] EXT4-fs error (device loop1): ext4_release_dquot:7022: comm kworker/u8:12: Failed to release dquot type 1 [ 83.153105][ T5914] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.167269][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.187084][ T5914] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.214291][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.238385][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.263187][ T5927] netlink: 28 bytes leftover after parsing attributes in process `syz.2.741'. [ 83.272181][ T5927] netlink: 28 bytes leftover after parsing attributes in process `syz.2.741'. [ 83.292304][ T5927] EXT4-fs: Ignoring removed orlov option [ 83.297974][ T5927] EXT4-fs: Ignoring removed i_version option [ 83.314174][ T5927] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.331308][ T5927] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.344229][ T5927] ext4 filesystem being mounted at /148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.349523][ T5932] vlan2: entered promiscuous mode [ 83.359836][ T5932] bridge1: entered promiscuous mode [ 83.365248][ T5932] vlan2: entered allmulticast mode [ 83.370379][ T5932] bridge1: entered allmulticast mode [ 83.379593][ T5929] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.409727][ T5927] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.741: corrupted inode contents [ 83.430800][ T5927] EXT4-fs (loop2): Remounting filesystem read-only [ 83.437433][ T5929] EXT4-fs (loop5): shut down requested (0) [ 83.512532][ T5945] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 83.680995][ T5951] xt_hashlimit: size too large, truncated to 1048576 [ 83.866609][ T5949] batadv0: entered promiscuous mode [ 83.881109][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.893231][ T5949] bond0: (slave vlan3): Enslaving as an active interface with an up link [ 84.018393][ T5958] Dead loop on virtual device ip6_vti0, fix it urgently! [ 84.145016][ T5963] EXT4-fs: Ignoring removed orlov option [ 84.219116][ T5963] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 84.236938][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.258208][ T5963] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840c018, mo2=0002] [ 84.266370][ T5963] System zones: 0-1, 3-12 [ 84.271456][ T5963] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.299293][ T5963] bridge_slave_0: left allmulticast mode [ 84.304950][ T5963] bridge_slave_0: left promiscuous mode [ 84.310728][ T5963] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.332583][ T5963] bridge_slave_1: left allmulticast mode [ 84.338254][ T5963] bridge_slave_1: left promiscuous mode [ 84.343930][ T5963] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.355131][ T5963] bond0: (slave bond_slave_0): Releasing backup interface [ 84.367158][ T5963] bond0: (slave bond_slave_1): Releasing backup interface [ 84.377429][ T5963] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.384827][ T5963] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.393633][ T5963] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.401046][ T5963] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.411181][ T5963] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 84.468100][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.523586][ T5973] vlan2: entered promiscuous mode [ 84.528672][ T5973] bridge1: entered promiscuous mode [ 84.534369][ T5973] vlan2: entered allmulticast mode [ 84.539651][ T5973] bridge1: entered allmulticast mode [ 84.548119][ T5975] FAULT_INJECTION: forcing a failure. [ 84.548119][ T5975] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.561380][ T5975] CPU: 0 UID: 0 PID: 5975 Comm: syz.0.752 Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.561406][ T5975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 84.561419][ T5975] Call Trace: [ 84.561486][ T5975] [ 84.561493][ T5975] __dump_stack+0x1d/0x30 [ 84.561518][ T5975] dump_stack_lvl+0x95/0xd0 [ 84.561544][ T5975] dump_stack+0x15/0x1b [ 84.561600][ T5975] should_fail_ex+0x263/0x280 [ 84.561625][ T5975] should_fail+0xb/0x20 [ 84.561643][ T5975] should_fail_usercopy+0x1a/0x20 [ 84.561665][ T5975] _copy_to_user+0x20/0xa0 [ 84.561698][ T5975] simple_read_from_buffer+0xb5/0x130 [ 84.561774][ T5975] proc_fail_nth_read+0x10e/0x150 [ 84.561823][ T5975] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 84.561848][ T5975] vfs_read+0x1ab/0x7f0 [ 84.561881][ T5975] ? __rcu_read_unlock+0x4e/0x70 [ 84.561903][ T5975] ? __fget_files+0x184/0x1c0 [ 84.562025][ T5975] ? mutex_lock+0x57/0x90 [ 84.562124][ T5975] ksys_read+0xdc/0x1a0 [ 84.562202][ T5975] __x64_sys_read+0x40/0x50 [ 84.562237][ T5975] x64_sys_call+0x2889/0x3000 [ 84.562266][ T5975] do_syscall_64+0xc0/0x2a0 [ 84.562373][ T5975] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.562398][ T5975] RIP: 0033:0x7faa5914b58e [ 84.562415][ T5975] Code: 08 0f 85 a5 a8 ff ff 49 89 fb 48 89 f0 48 89 d7 48 89 ce 4c 89 c2 4d 89 ca 4c 8b 44 24 08 4c 8b 4c 24 10 4c 89 5c 24 08 0f 05 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 48 83 ec 08 [ 84.562507][ T5975] RSP: 002b:00007faa57be6fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 84.562555][ T5975] RAX: ffffffffffffffda RBX: 00007faa57be76c0 RCX: 00007faa5914b58e [ 84.562570][ T5975] RDX: 000000000000000f RSI: 00007faa57be70a0 RDI: 0000000000000004 [ 84.562585][ T5975] RBP: 00007faa57be7090 R08: 0000000000000000 R09: 0000000000000000 [ 84.562600][ T5975] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.562613][ T5975] R13: 00007faa59406038 R14: 00007faa59405fa0 R15: 00007ffef7bd9048 [ 84.562631][ T5975] [ 84.841190][ T5982] tmpfs: Bad value for 'size' [ 84.946441][ T5993] EXT4-fs: Ignoring removed orlov option [ 84.958496][ T5995] FAULT_INJECTION: forcing a failure. [ 84.958496][ T5995] name failslab, interval 1, probability 0, space 0, times 0 [ 84.971245][ T5995] CPU: 0 UID: 0 PID: 5995 Comm: syz.4.758 Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.971277][ T5995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 84.971297][ T5995] Call Trace: [ 84.971303][ T5995] [ 84.971309][ T5995] __dump_stack+0x1d/0x30 [ 84.971334][ T5995] dump_stack_lvl+0x95/0xd0 [ 84.971372][ T5995] dump_stack+0x15/0x1b [ 84.971390][ T5995] should_fail_ex+0x263/0x280 [ 84.971410][ T5995] should_failslab+0x8c/0xb0 [ 84.971430][ T5995] __kmalloc_cache_noprof+0x64/0x4a0 [ 84.971456][ T5995] ? ipv6_flowlabel_opt+0x6c6/0x1300 [ 84.971505][ T5995] ipv6_flowlabel_opt+0x6c6/0x1300 [ 84.971555][ T5995] ? lockref_put_return+0xf7/0x130 [ 84.971584][ T5995] ? __rcu_read_unlock+0x4e/0x70 [ 84.971604][ T5995] ? _raw_spin_unlock_bh+0x18/0x20 [ 84.971635][ T5995] ? lock_sock_nested+0x132/0x160 [ 84.971682][ T5995] ? path_openat+0x1e8e/0x23c0 [ 84.971714][ T5995] ? should_fail_ex+0xd9/0x280 [ 84.971735][ T5995] do_ipv6_setsockopt+0xb4e/0x21d0 [ 84.971762][ T5995] ? kstrtoull+0x111/0x140 [ 84.971830][ T5995] ? __rcu_read_unlock+0x4e/0x70 [ 84.971862][ T5995] ? avc_has_perm_noaudit+0xab/0x130 [ 84.971945][ T5995] ? selinux_netlbl_socket_setsockopt+0x20d/0x2f0 [ 84.971978][ T5995] ipv6_setsockopt+0x59/0x130 [ 84.972062][ T5995] tcp_setsockopt+0x98/0xb0 [ 84.972089][ T5995] sock_common_setsockopt+0x69/0x80 [ 84.972194][ T5995] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 84.972261][ T5995] __sys_setsockopt+0x184/0x200 [ 84.972293][ T5995] __x64_sys_setsockopt+0x64/0x80 [ 84.972319][ T5995] x64_sys_call+0x21d5/0x3000 [ 84.972345][ T5995] do_syscall_64+0xc0/0x2a0 [ 84.972445][ T5995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.972465][ T5995] RIP: 0033:0x7fdfcf48acb9 [ 84.972483][ T5995] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 84.972504][ T5995] RSP: 002b:00007fdfcdee7028 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 84.972604][ T5995] RAX: ffffffffffffffda RBX: 00007fdfcf705fa0 RCX: 00007fdfcf48acb9 [ 84.972618][ T5995] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 84.972631][ T5995] RBP: 00007fdfcdee7090 R08: 000000000000fe60 R09: 0000000000000000 [ 84.972647][ T5995] R10: 00002000000000c0 R11: 0000000000000246 R12: 0000000000000001 [ 84.972683][ T5995] R13: 00007fdfcf706038 R14: 00007fdfcf705fa0 R15: 00007fff33d07968 [ 84.972701][ T5995] [ 84.975190][ T5993] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.250438][ T5993] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.293329][ T6004] set_capacity_and_notify: 5 callbacks suppressed [ 85.293413][ T6004] loop1: detected capacity change from 0 to 2048 [ 85.331365][ T3391] GPT:first_usable_lbas don't match. [ 85.336750][ T3391] GPT:34 != 290 [ 85.340277][ T3391] GPT: Use GNU Parted to correct GPT errors. [ 85.346309][ T3391] loop1: p1 p2 p3 [ 85.392248][ T6004] GPT:first_usable_lbas don't match. [ 85.397561][ T6004] GPT:34 != 290 [ 85.401146][ T6004] GPT: Use GNU Parted to correct GPT errors. [ 85.407193][ T6004] loop1: p1 p2 p3 [ 85.472013][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 85.472484][ T3509] udevd[3509]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 85.491761][ T6026] loop5: detected capacity change from 0 to 256 [ 85.493041][ T3541] udevd[3541]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 85.518313][ T6026] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 85.542640][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.558656][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 85.571329][ T29] kauditd_printk_skb: 430 callbacks suppressed [ 85.571342][ T29] audit: type=1326 audit(1769172811.438:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.1.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b98cacb9 code=0x7ffc0000 [ 85.579679][ T3509] udevd[3509]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 85.611913][ T3541] udevd[3541]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 85.622133][ T29] audit: type=1326 audit(1769172811.438:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.1.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b98cacb9 code=0x7ffc0000 [ 85.625195][ T6033] FAULT_INJECTION: forcing a failure. [ 85.625195][ T6033] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.645604][ T29] audit: type=1326 audit(1769172811.438:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.1.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b98cacb9 code=0x7ffc0000 [ 85.658539][ T6033] CPU: 1 UID: 0 PID: 6033 Comm: syz.2.770 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.658565][ T6033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 85.658577][ T6033] Call Trace: [ 85.658671][ T6033] [ 85.658680][ T6033] __dump_stack+0x1d/0x30 [ 85.658705][ T6033] dump_stack_lvl+0x95/0xd0 [ 85.658727][ T6033] dump_stack+0x15/0x1b [ 85.658749][ T6033] should_fail_ex+0x263/0x280 [ 85.658811][ T6033] should_fail+0xb/0x20 [ 85.658830][ T6033] should_fail_usercopy+0x1a/0x20 [ 85.658854][ T6033] _copy_from_user+0x1c/0xb0 [ 85.658881][ T6033] __sys_bpf+0x183/0x7b0 [ 85.658980][ T6033] __x64_sys_bpf+0x41/0x50 [ 85.659010][ T6033] x64_sys_call+0x28e1/0x3000 [ 85.659036][ T6033] do_syscall_64+0xc0/0x2a0 [ 85.659065][ T6033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.659125][ T6033] RIP: 0033:0x7f91b540acb9 [ 85.659175][ T6033] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 85.659194][ T6033] RSP: 002b:00007f91b3e67028 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 85.659215][ T6033] RAX: ffffffffffffffda RBX: 00007f91b5685fa0 RCX: 00007f91b540acb9 [ 85.659231][ T6033] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000009 [ 85.659277][ T6033] RBP: 00007f91b3e67090 R08: 0000000000000000 R09: 0000000000000000 [ 85.659291][ T6033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.659304][ T6033] R13: 00007f91b5686038 R14: 00007f91b5685fa0 R15: 00007ffe6a499728 [ 85.659387][ T6033] [ 85.831242][ T6026] audit: audit_backlog=65 > audit_backlog_limit=64 [ 85.835230][ T29] audit: type=1326 audit(1769172811.438:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.1.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b98cacb9 code=0x7ffc0000 [ 85.838260][ T6026] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 85.844752][ T29] audit: type=1326 audit(1769172811.438:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.1.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b98cacb9 code=0x7ffc0000 [ 85.868061][ T6026] audit: backlog limit exceeded [ 85.875781][ T29] audit: type=1326 audit(1769172811.438:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.1.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa1b98cacb9 code=0x7ffc0000 [ 85.875812][ T29] audit: type=1326 audit(1769172811.438:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6020 comm="syz.1.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b98cacb9 code=0x7ffc0000 [ 85.938830][ T6026] msdos: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ01777777777777777777777ÿÿ0xffffffffffffffff18446744073709551615ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 86.184345][ T6082] xt_hashlimit: size too large, truncated to 1048576 [ 86.404801][ T6090] __nla_validate_parse: 12 callbacks suppressed [ 86.404816][ T6090] netlink: 40 bytes leftover after parsing attributes in process `syz.4.776'. [ 86.686960][ T6097] loop1: detected capacity change from 0 to 512 [ 86.887910][ T6105] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 86.915621][ T6107] FAULT_INJECTION: forcing a failure. [ 86.915621][ T6107] name failslab, interval 1, probability 0, space 0, times 0 [ 86.928310][ T6107] CPU: 0 UID: 0 PID: 6107 Comm: syz.5.783 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.928337][ T6107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 86.928349][ T6107] Call Trace: [ 86.928408][ T6107] [ 86.928415][ T6107] __dump_stack+0x1d/0x30 [ 86.928498][ T6107] dump_stack_lvl+0x95/0xd0 [ 86.928522][ T6107] dump_stack+0x15/0x1b [ 86.928541][ T6107] should_fail_ex+0x263/0x280 [ 86.928561][ T6107] should_failslab+0x8c/0xb0 [ 86.928585][ T6107] __kmalloc_noprof+0xb8/0x580 [ 86.928625][ T6107] ? tun_device_event+0x103/0x9c0 [ 86.928650][ T6107] tun_device_event+0x103/0x9c0 [ 86.928673][ T6107] ? bond_netdev_event+0x5c/0x770 [ 86.928705][ T6107] ? inetdev_event+0x54a/0xba0 [ 86.928760][ T6107] ? macvtap_device_event+0x6b/0x310 [ 86.928789][ T6107] ? __pfx_tun_device_event+0x10/0x10 [ 86.928809][ T6107] raw_notifier_call_chain+0x6f/0x1b0 [ 86.928856][ T6107] ? netif_change_tx_queue_len+0x11c/0x210 [ 86.928885][ T6107] netif_change_tx_queue_len+0x130/0x210 [ 86.928907][ T6107] dev_change_tx_queue_len+0xc0/0x170 [ 86.928941][ T6107] dev_ifsioc+0x1a1/0xaa0 [ 86.929044][ T6107] ? mutex_lock+0x57/0x90 [ 86.929081][ T6107] dev_ioctl+0x709/0x960 [ 86.929107][ T6107] sock_do_ioctl+0x1aa/0x230 [ 86.929136][ T6107] sock_ioctl+0x41b/0x610 [ 86.929161][ T6107] ? mutex_lock+0x57/0x90 [ 86.929205][ T6107] ? __pfx_sock_ioctl+0x10/0x10 [ 86.929233][ T6107] __se_sys_ioctl+0xce/0x140 [ 86.929264][ T6107] __x64_sys_ioctl+0x43/0x50 [ 86.929302][ T6107] x64_sys_call+0x14b0/0x3000 [ 86.929330][ T6107] do_syscall_64+0xc0/0x2a0 [ 86.929363][ T6107] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.929392][ T6107] RIP: 0033:0x7fc9604cacb9 [ 86.929415][ T6107] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 86.929436][ T6107] RSP: 002b:00007fc95ef27028 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 86.929455][ T6107] RAX: ffffffffffffffda RBX: 00007fc960745fa0 RCX: 00007fc9604cacb9 [ 86.929468][ T6107] RDX: 0000200000002280 RSI: 0000000000008943 RDI: 0000000000000006 [ 86.929481][ T6107] RBP: 00007fc95ef27090 R08: 0000000000000000 R09: 0000000000000000 [ 86.929493][ T6107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.929578][ T6107] R13: 00007fc960746038 R14: 00007fc960745fa0 R15: 00007ffeb5ff45f8 [ 86.929595][ T6107] [ 87.164731][ T6107] syzkaller0: refused to change device tx_queue_len [ 87.270397][ T6116] bond0: entered promiscuous mode [ 87.277207][ T6116] batadv0: entered promiscuous mode [ 87.285388][ T6116] debugfs: 'hsr1' already exists in 'hsr' [ 87.291203][ T6116] Cannot create hsr debugfs directory [ 87.316052][ T6116] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 87.326475][ T6116] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 87.457572][ T6127] loop1: detected capacity change from 0 to 128 [ 87.501746][ T6127] msdos: Unknown parameter 'ÿÿ0x000000000000000001777777777777777777777' [ 87.568333][ T6133] netlink: 24 bytes leftover after parsing attributes in process `syz.4.789'. [ 87.671411][ T6144] netlink: 'syz.0.793': attribute type 21 has an invalid length. [ 87.711340][ T6133] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 87.870396][ T6182] loop5: detected capacity change from 0 to 512 [ 87.876995][ T6182] EXT4-fs: Ignoring removed bh option [ 87.905924][ T6171] loop1: detected capacity change from 0 to 2048 [ 87.924834][ T6182] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 87.950933][ T6182] EXT4-fs (loop5): 1 truncate cleaned up [ 87.962162][ T3509] loop1: p2 < > p3 < p5 > p4 [ 87.966846][ T3509] loop1: partition table partially beyond EOD, truncated [ 87.967128][ T6182] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.059058][ T3509] loop1: p2 start 4278190080 is beyond EOD, truncated [ 88.111819][ T3509] loop1: p4 size 8192 extends beyond EOD, truncated [ 88.132618][ T3509] loop1: p5 size 8192 extends beyond EOD, truncated [ 88.150590][ T6201] xt_hashlimit: size too large, truncated to 1048576 [ 88.151788][ T6208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1280 sclass=netlink_route_socket pid=6208 comm=syz.1.798 [ 88.221220][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.237482][ T6171] loop1: p2 < > p3 < p5 > p4 [ 88.242313][ T6171] loop1: partition table partially beyond EOD, truncated [ 88.262671][ T6171] loop1: p2 start 4278190080 is beyond EOD, truncated [ 88.273726][ T6211] loop2: detected capacity change from 0 to 764 [ 88.335933][ T6171] loop1: p4 size 8192 extends beyond EOD, truncated [ 88.362561][ T6211] iso9660: Unknown parameter 'åý»YÌà„|–ý¹v°¯ºŒ|cvùy’èøŽx9ï[µÿŠ Oúa¦d’!' [ 88.371673][ T6171] loop1: p5 size 8192 extends beyond EOD, truncated [ 88.414958][ T6230] FAULT_INJECTION: forcing a failure. [ 88.414958][ T6230] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.428134][ T6230] CPU: 0 UID: 0 PID: 6230 Comm: syz.5.807 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.428192][ T6230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 88.428204][ T6230] Call Trace: [ 88.428211][ T6230] [ 88.428219][ T6230] __dump_stack+0x1d/0x30 [ 88.428246][ T6230] dump_stack_lvl+0x95/0xd0 [ 88.428269][ T6230] dump_stack+0x15/0x1b [ 88.428345][ T6230] should_fail_ex+0x263/0x280 [ 88.428366][ T6230] should_fail+0xb/0x20 [ 88.428387][ T6230] should_fail_usercopy+0x1a/0x20 [ 88.428466][ T6230] _copy_from_user+0x1c/0xb0 [ 88.428495][ T6230] proc_submiturb+0x43/0xa0 [ 88.428534][ T6230] usbdev_ioctl+0xcb4/0x1750 [ 88.428583][ T6230] ? __pfx_usbdev_ioctl+0x10/0x10 [ 88.428607][ T6230] __se_sys_ioctl+0xce/0x140 [ 88.428639][ T6230] __x64_sys_ioctl+0x43/0x50 [ 88.428721][ T6230] x64_sys_call+0x14b0/0x3000 [ 88.428826][ T6230] do_syscall_64+0xc0/0x2a0 [ 88.429017][ T6230] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.429042][ T6230] RIP: 0033:0x7fc9604cacb9 [ 88.429060][ T6230] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 88.429080][ T6230] RSP: 002b:00007fc95ef27028 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 88.429109][ T6230] RAX: ffffffffffffffda RBX: 00007fc960745fa0 RCX: 00007fc9604cacb9 [ 88.429125][ T6230] RDX: 0000200000000000 RSI: 000000008038550a RDI: 0000000000000005 [ 88.429140][ T6230] RBP: 00007fc95ef27090 R08: 0000000000000000 R09: 0000000000000000 [ 88.429152][ T6230] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.429165][ T6230] R13: 00007fc960746038 R14: 00007fc960745fa0 R15: 00007ffeb5ff45f8 [ 88.429213][ T6230] [ 88.459735][ T6188] netlink: 6032 bytes leftover after parsing attributes in process `syz.2.801'. [ 88.668555][ T6247] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 88.712944][ T6253] FAULT_INJECTION: forcing a failure. [ 88.712944][ T6253] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 88.726262][ T6253] CPU: 1 UID: 0 PID: 6253 Comm: syz.0.810 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.726294][ T6253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 88.726308][ T6253] Call Trace: [ 88.726314][ T6253] [ 88.726322][ T6253] __dump_stack+0x1d/0x30 [ 88.726361][ T6253] dump_stack_lvl+0x95/0xd0 [ 88.726387][ T6253] dump_stack+0x15/0x1b [ 88.726407][ T6253] should_fail_ex+0x263/0x280 [ 88.726427][ T6253] should_fail_alloc_page+0xf2/0x100 [ 88.726521][ T6253] __alloc_frozen_pages_noprof+0x108/0x350 [ 88.726550][ T6253] alloc_pages_mpol+0xb3/0x260 [ 88.726578][ T6253] alloc_pages_noprof+0x8f/0x130 [ 88.726605][ T6253] get_free_pages_noprof+0xc/0x40 [ 88.726642][ T6253] selinux_genfs_get_sid+0x33/0x180 [ 88.726668][ T6253] inode_doinit_with_dentry+0x5fd/0x7a0 [ 88.726695][ T6253] selinux_d_instantiate+0x27/0x40 [ 88.726718][ T6253] security_d_instantiate+0x76/0x90 [ 88.726753][ T6253] d_splice_alias_ops+0x53/0x280 [ 88.726783][ T6253] proc_sys_fill_cache+0x211/0x290 [ 88.726819][ T6253] proc_sys_readdir+0x335/0x630 [ 88.726947][ T6253] iterate_dir+0x114/0x330 [ 88.727010][ T6253] __se_sys_getdents+0xd2/0x220 [ 88.727040][ T6253] ? __pfx_filldir+0x10/0x10 [ 88.727075][ T6253] __x64_sys_getdents+0x43/0x50 [ 88.727133][ T6253] x64_sys_call+0xe03/0x3000 [ 88.727157][ T6253] do_syscall_64+0xc0/0x2a0 [ 88.727217][ T6253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.727290][ T6253] RIP: 0033:0x7faa5918acb9 [ 88.727307][ T6253] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 88.727401][ T6253] RSP: 002b:00007faa57be7028 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 88.727437][ T6253] RAX: ffffffffffffffda RBX: 00007faa59405fa0 RCX: 00007faa5918acb9 [ 88.727451][ T6253] RDX: 0000000000000ffa RSI: 0000200000000440 RDI: 0000000000000005 [ 88.727534][ T6253] RBP: 00007faa57be7090 R08: 0000000000000000 R09: 0000000000000000 [ 88.727549][ T6253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.727561][ T6253] R13: 00007faa59406038 R14: 00007faa59405fa0 R15: 00007ffef7bd9048 [ 88.727590][ T6253] [ 89.002626][ T6257] netlink: 28 bytes leftover after parsing attributes in process `syz.5.811'. [ 89.011612][ T6257] netlink: 28 bytes leftover after parsing attributes in process `syz.5.811'. [ 89.025348][ T6264] netlink: 256 bytes leftover after parsing attributes in process `syz.1.814'. [ 89.034339][ T6264] netlink: 72 bytes leftover after parsing attributes in process `syz.1.814'. [ 89.048317][ T6257] loop5: detected capacity change from 0 to 512 [ 89.058827][ T6257] EXT4-fs: Ignoring removed orlov option [ 89.059626][ T6265] netlink: 'syz.4.813': attribute type 10 has an invalid length. [ 89.064571][ T6257] EXT4-fs: Ignoring removed i_version option [ 89.073935][ T6265] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 89.101382][ T6257] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 89.133143][ T6269] pimreg: tun_chr_ioctl cmd 1074025677 [ 89.138711][ T6269] pimreg: linktype set to 780 [ 89.144898][ T6269] netlink: 8 bytes leftover after parsing attributes in process `syz.1.817'. [ 89.158879][ T6269] loop1: detected capacity change from 0 to 256 [ 89.185913][ T6257] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.209974][ T6257] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.234641][ T6257] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #2: comm syz.5.811: corrupted inode contents [ 89.246578][ T6257] EXT4-fs (loop5): Remounting filesystem read-only [ 89.274996][ T6257] netlink: 128 bytes leftover after parsing attributes in process `syz.5.811'. [ 89.457149][ T6284] bond5 (unregistering): Released all slaves [ 89.498209][ T6304] syzkaller0: entered promiscuous mode [ 89.503823][ T6304] syzkaller0: entered allmulticast mode [ 89.516981][ T6293] vlan4: entered promiscuous mode [ 89.522082][ T6293] geneve1: entered promiscuous mode [ 89.527376][ T6293] vlan4: entered allmulticast mode [ 89.532486][ T6293] geneve1: entered allmulticast mode [ 89.628252][ T6317] openvswitch: netlink: Missing key (keys=40, expected=80) [ 89.685150][ T6325] FAULT_INJECTION: forcing a failure. [ 89.685150][ T6325] name failslab, interval 1, probability 0, space 0, times 0 [ 89.697906][ T6325] CPU: 0 UID: 0 PID: 6325 Comm: syz.1.837 Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.697934][ T6325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 89.697945][ T6325] Call Trace: [ 89.697951][ T6325] [ 89.697958][ T6325] __dump_stack+0x1d/0x30 [ 89.698025][ T6325] dump_stack_lvl+0x95/0xd0 [ 89.698045][ T6325] dump_stack+0x15/0x1b [ 89.698107][ T6325] should_fail_ex+0x263/0x280 [ 89.698168][ T6325] should_failslab+0x8c/0xb0 [ 89.698202][ T6325] __kmalloc_noprof+0xb8/0x580 [ 89.698221][ T6325] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 89.698255][ T6325] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 89.698294][ T6325] genl_family_rcv_msg_doit+0x4b/0x1f0 [ 89.698350][ T6325] ? selinux_capable+0x31/0x40 [ 89.698371][ T6325] ? security_capable+0x7b/0x90 [ 89.698398][ T6325] ? ns_capable+0x7c/0xb0 [ 89.698458][ T6325] genl_rcv_msg+0x432/0x470 [ 89.698486][ T6325] ? __pfx_netlbl_mgmt_add+0x10/0x10 [ 89.698556][ T6325] netlink_rcv_skb+0x123/0x220 [ 89.698690][ T6325] ? __pfx_genl_rcv_msg+0x10/0x10 [ 89.698763][ T6325] genl_rcv+0x28/0x40 [ 89.698836][ T6325] netlink_unicast+0x5c0/0x690 [ 89.698858][ T6325] netlink_sendmsg+0x5c8/0x6f0 [ 89.698997][ T6325] ? __pfx_netlink_sendmsg+0x10/0x10 [ 89.699021][ T6325] __sock_sendmsg+0x145/0x170 [ 89.699048][ T6325] ____sys_sendmsg+0x31e/0x4a0 [ 89.699073][ T6325] ___sys_sendmsg+0x195/0x1e0 [ 89.699103][ T6325] __x64_sys_sendmsg+0xd4/0x160 [ 89.699133][ T6325] x64_sys_call+0x17ba/0x3000 [ 89.699185][ T6325] do_syscall_64+0xc0/0x2a0 [ 89.699210][ T6325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.699230][ T6325] RIP: 0033:0x7fa1b98cacb9 [ 89.699296][ T6325] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 89.699313][ T6325] RSP: 002b:00007fa1b8327028 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 89.699372][ T6325] RAX: ffffffffffffffda RBX: 00007fa1b9b45fa0 RCX: 00007fa1b98cacb9 [ 89.699385][ T6325] RDX: 0000000000000000 RSI: 0000200000000480 RDI: 0000000000000004 [ 89.699476][ T6325] RBP: 00007fa1b8327090 R08: 0000000000000000 R09: 0000000000000000 [ 89.699488][ T6325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.699499][ T6325] R13: 00007fa1b9b46038 R14: 00007fa1b9b45fa0 R15: 00007ffc55e4b788 [ 89.699516][ T6325] [ 90.045317][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.048444][ T6333] netlink: 8 bytes leftover after parsing attributes in process `syz.0.840'. [ 90.102540][ T6332] xt_hashlimit: size too large, truncated to 1048576 [ 90.111892][ T6338] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 90.148125][ T6343] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 90.210463][ T6347] loop5: detected capacity change from 0 to 512 [ 90.217616][ T6347] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 90.240610][ T6347] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2858: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 90.253863][ T6347] EXT4-fs (loop5): 1 truncate cleaned up [ 90.260545][ T6347] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.285792][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.316348][ T6352] xfrm1: entered allmulticast mode [ 90.324381][ T6354] FAULT_INJECTION: forcing a failure. [ 90.324381][ T6354] name failslab, interval 1, probability 0, space 0, times 0 [ 90.337069][ T6354] CPU: 1 UID: 0 PID: 6354 Comm: syz.4.846 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.337142][ T6354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 90.337156][ T6354] Call Trace: [ 90.337163][ T6354] [ 90.337170][ T6354] __dump_stack+0x1d/0x30 [ 90.337193][ T6354] dump_stack_lvl+0x95/0xd0 [ 90.337249][ T6354] dump_stack+0x15/0x1b [ 90.337335][ T6354] should_fail_ex+0x263/0x280 [ 90.337359][ T6354] should_failslab+0x8c/0xb0 [ 90.337383][ T6354] __kmalloc_noprof+0xb8/0x580 [ 90.337405][ T6354] ? security_prepare_creds+0x52/0x120 [ 90.337438][ T6354] security_prepare_creds+0x52/0x120 [ 90.337560][ T6354] prepare_creds+0x37e/0x550 [ 90.337581][ T6354] join_session_keyring+0x19/0x2a0 [ 90.337603][ T6354] lookup_user_key+0x1bb/0xd70 [ 90.337684][ T6354] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 90.337712][ T6354] keyctl_keyring_move+0x99/0x110 [ 90.337744][ T6354] __se_sys_keyctl+0x5f6/0xb80 [ 90.337787][ T6354] ? __rcu_read_unlock+0x4e/0x70 [ 90.337808][ T6354] ? __fget_files+0x184/0x1c0 [ 90.337830][ T6354] ? mutex_lock+0x57/0x90 [ 90.337851][ T6354] ? mutex_unlock+0x4e/0x90 [ 90.337908][ T6354] ? fput+0x8f/0xc0 [ 90.337935][ T6354] __x64_sys_keyctl+0x67/0x80 [ 90.337953][ T6354] x64_sys_call+0x27b8/0x3000 [ 90.337981][ T6354] do_syscall_64+0xc0/0x2a0 [ 90.338064][ T6354] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.338095][ T6354] RIP: 0033:0x7fdfcf48acb9 [ 90.338112][ T6354] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 90.338132][ T6354] RSP: 002b:00007fdfcdee7028 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 90.338154][ T6354] RAX: ffffffffffffffda RBX: 00007fdfcf705fa0 RCX: 00007fdfcf48acb9 [ 90.338171][ T6354] RDX: fffffffffffffffd RSI: 0000000012bba1b7 RDI: 000000000000001e [ 90.338218][ T6354] RBP: 00007fdfcdee7090 R08: 0000000000000001 R09: 0000000000000000 [ 90.338262][ T6354] R10: fffffffffffffffd R11: 0000000000000246 R12: 0000000000000001 [ 90.338275][ T6354] R13: 00007fdfcf706038 R14: 00007fdfcf705fa0 R15: 00007fff33d07968 [ 90.338323][ T6354] [ 90.373576][ T6358] loop5: detected capacity change from 0 to 512 [ 90.464407][ T6361] FAULT_INJECTION: forcing a failure. [ 90.464407][ T6361] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.481233][ T6358] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.499308][ T6361] CPU: 1 UID: 0 PID: 6361 Comm: syz.4.849 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.499336][ T6361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 90.499348][ T6361] Call Trace: [ 90.499355][ T6361] [ 90.499363][ T6361] __dump_stack+0x1d/0x30 [ 90.499419][ T6361] dump_stack_lvl+0x95/0xd0 [ 90.499443][ T6361] dump_stack+0x15/0x1b [ 90.499507][ T6361] should_fail_ex+0x263/0x280 [ 90.499530][ T6361] should_fail+0xb/0x20 [ 90.499556][ T6361] should_fail_usercopy+0x1a/0x20 [ 90.499581][ T6361] _copy_from_user+0x1c/0xb0 [ 90.499661][ T6361] ___sys_sendmsg+0xc1/0x1e0 [ 90.499731][ T6361] __x64_sys_sendmsg+0xd4/0x160 [ 90.499759][ T6361] x64_sys_call+0x17ba/0x3000 [ 90.499836][ T6361] do_syscall_64+0xc0/0x2a0 [ 90.499960][ T6361] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.499983][ T6361] RIP: 0033:0x7fdfcf48acb9 [ 90.500013][ T6361] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 90.500032][ T6361] RSP: 002b:00007fdfcdec6028 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.500054][ T6361] RAX: ffffffffffffffda RBX: 00007fdfcf706090 RCX: 00007fdfcf48acb9 [ 90.500077][ T6361] RDX: 0000000000000000 RSI: 0000200000000480 RDI: 0000000000000004 [ 90.500133][ T6361] RBP: 00007fdfcdec6090 R08: 0000000000000000 R09: 0000000000000000 [ 90.500147][ T6361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.500161][ T6361] R13: 00007fdfcf706128 R14: 00007fdfcf706090 R15: 00007fff33d07968 [ 90.500181][ T6361] [ 90.579730][ T29] kauditd_printk_skb: 635 callbacks suppressed [ 90.579755][ T29] audit: type=1326 audit(1769172816.448:2015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.0.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7faa5914b58e code=0x7ffc0000 [ 90.597806][ T6358] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 90.602619][ T29] audit: type=1326 audit(1769172816.468:2016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.0.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7faa5914b58e code=0x7ffc0000 [ 90.604326][ T6358] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 90.606053][ T29] audit: type=1326 audit(1769172816.468:2017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.0.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7faa5914b58e code=0x7ffc0000 [ 90.610458][ T6358] System zones: [ 90.615904][ T29] audit: type=1326 audit(1769172816.488:2018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.0.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7faa5914b58e code=0x7ffc0000 [ 90.619007][ T6358] 0-2 [ 90.629388][ T29] audit: type=1400 audit(1769172816.488:2019): avc: denied { setopt } for pid=6362 comm="syz.2.850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 90.632888][ T6358] , 18-18 [ 90.637441][ T29] audit: type=1326 audit(1769172816.498:2020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.0.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7faa5914b58e code=0x7ffc0000 [ 90.642006][ T6358] , 34-34 [ 90.647993][ T6358] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz.5.848: bad orphan inode 15 [ 90.651677][ T29] audit: type=1326 audit(1769172816.518:2021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.0.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7faa5914b58e code=0x7ffc0000 [ 90.656705][ T6358] ext4_test_bit(bit=14, block=18) = 1 [ 90.662061][ T29] audit: type=1326 audit(1769172816.518:2022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.0.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7faa5914b58e code=0x7ffc0000 [ 90.666470][ T6358] is_bad_inode(inode)=0 [ 90.666478][ T6358] NEXT_ORPHAN(inode)=2264924160 [ 90.666486][ T6358] max_ino=32 [ 90.666491][ T6358] i_nlink=0 [ 90.686236][ T29] audit: type=1326 audit(1769172816.518:2023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.0.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7faa5914b58e code=0x7ffc0000 [ 90.694965][ T6358] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.848: corrupted inode contents [ 90.702669][ T29] audit: type=1326 audit(1769172816.518:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6331 comm="syz.0.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7faa5914b58e code=0x7ffc0000 [ 90.711889][ T6358] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #15: comm syz.5.848: mark_inode_dirty error [ 91.059456][ T6358] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #15: comm syz.5.848: corrupted inode contents [ 91.072530][ T6358] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3001: inode #15: comm syz.5.848: mark_inode_dirty error [ 91.086160][ T6358] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3004: inode #15: comm syz.5.848: mark inode dirty (error -117) [ 91.099949][ T6358] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -117) [ 91.113296][ T6358] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.183205][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.192835][ T6386] loop0: detected capacity change from 0 to 512 [ 91.209161][ T6386] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 91.234315][ T6386] EXT4-fs (loop0): 1 truncate cleaned up [ 91.253942][ T6386] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.257992][ T6394] loop5: detected capacity change from 0 to 512 [ 91.370888][ T6400] loop1: detected capacity change from 0 to 512 [ 91.391803][ T6400] ext4 filesystem being mounted at /196/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.495665][ T290] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.526699][ T290] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.548842][ T290] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.568031][ T290] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.820556][ T6421] xt_hashlimit: size too large, truncated to 1048576 [ 91.966640][ T6431] ªªªªªª: renamed from hsr0 (while UP) [ 91.979554][ T6435] bond1: option mode: unable to set because the bond device has slaves [ 92.000982][ T6435] bond1: (slave veth3): Enslaving as an active interface with a down link [ 92.019566][ T6435] bond1: (slave veth5): Enslaving as an active interface with a down link [ 92.062247][ T6437] loop5: detected capacity change from 0 to 512 [ 92.079756][ T6437] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 92.130541][ T6437] EXT4-fs (loop5): 1 truncate cleaned up [ 92.149308][ T6448] netlink: 'syz.4.874': attribute type 1 has an invalid length. [ 92.178114][ T6448] 8021q: adding VLAN 0 to HW filter on device bond1 [ 92.199601][ T6447] __nla_validate_parse: 2 callbacks suppressed [ 92.199618][ T6447] netlink: 44 bytes leftover after parsing attributes in process `syz.4.874'. [ 92.236120][ T6458] netlink: 'syz.0.879': attribute type 1 has an invalid length. [ 92.250603][ T6458] 8021q: adding VLAN 0 to HW filter on device bond2 [ 93.043128][ T6497] netlink: 'syz.4.886': attribute type 72 has an invalid length. [ 93.097608][ T6499] netlink: 12 bytes leftover after parsing attributes in process `syz.0.887'. [ 93.155143][ T6500] bond1: (slave bond0): Releasing active interface [ 93.189767][ T6499] 8021q: adding VLAN 0 to HW filter on device bond3 [ 93.503431][ T6513] FAULT_INJECTION: forcing a failure. [ 93.503431][ T6513] name failslab, interval 1, probability 0, space 0, times 0 [ 93.516120][ T6513] CPU: 1 UID: 0 PID: 6513 Comm: syz.5.893 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.516149][ T6513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 93.516163][ T6513] Call Trace: [ 93.516170][ T6513] [ 93.516178][ T6513] __dump_stack+0x1d/0x30 [ 93.516202][ T6513] dump_stack_lvl+0x95/0xd0 [ 93.516305][ T6513] dump_stack+0x15/0x1b [ 93.516329][ T6513] should_fail_ex+0x263/0x280 [ 93.516353][ T6513] should_failslab+0x8c/0xb0 [ 93.516377][ T6513] __kmalloc_noprof+0xb8/0x580 [ 93.516522][ T6513] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 93.516564][ T6513] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 93.516626][ T6513] genl_family_rcv_msg_doit+0x4b/0x1f0 [ 93.516663][ T6513] ? selinux_capable+0x31/0x40 [ 93.516688][ T6513] ? security_capable+0x7b/0x90 [ 93.516725][ T6513] ? ns_capable+0x7c/0xb0 [ 93.516836][ T6513] genl_rcv_msg+0x432/0x470 [ 93.516866][ T6513] ? __pfx_netlbl_mgmt_add+0x10/0x10 [ 93.516968][ T6513] netlink_rcv_skb+0x123/0x220 [ 93.516996][ T6513] ? __pfx_genl_rcv_msg+0x10/0x10 [ 93.517048][ T6513] genl_rcv+0x28/0x40 [ 93.517079][ T6513] netlink_unicast+0x5c0/0x690 [ 93.517185][ T6513] netlink_sendmsg+0x5c8/0x6f0 [ 93.517216][ T6513] ? __pfx_netlink_sendmsg+0x10/0x10 [ 93.517245][ T6513] __sock_sendmsg+0x145/0x170 [ 93.517392][ T6513] ____sys_sendmsg+0x31e/0x4a0 [ 93.517416][ T6513] ___sys_sendmsg+0x195/0x1e0 [ 93.517446][ T6513] __x64_sys_sendmsg+0xd4/0x160 [ 93.517565][ T6513] x64_sys_call+0x17ba/0x3000 [ 93.517588][ T6513] do_syscall_64+0xc0/0x2a0 [ 93.517616][ T6513] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.517641][ T6513] RIP: 0033:0x7fc9604cacb9 [ 93.517655][ T6513] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 93.517744][ T6513] RSP: 002b:00007fc95ef27028 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.517764][ T6513] RAX: ffffffffffffffda RBX: 00007fc960745fa0 RCX: 00007fc9604cacb9 [ 93.517778][ T6513] RDX: 0000000000000000 RSI: 0000200000000480 RDI: 0000000000000004 [ 93.517790][ T6513] RBP: 00007fc95ef27090 R08: 0000000000000000 R09: 0000000000000000 [ 93.517802][ T6513] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.517814][ T6513] R13: 00007fc960746038 R14: 00007fc960745fa0 R15: 00007ffeb5ff45f8 [ 93.517933][ T6513] [ 93.875132][ T6521] loop1: detected capacity change from 0 to 512 [ 93.914132][ T6521] EXT4-fs error (device loop1): ext4_iget_extra_inode:5073: inode #15: comm syz.1.895: corrupted in-inode xattr: invalid ea_ino [ 93.936094][ T6527] netlink: 'syz.4.897': attribute type 1 has an invalid length. [ 93.944257][ T6518] xt_hashlimit: size too large, truncated to 1048576 [ 94.041162][ T6527] 8021q: adding VLAN 0 to HW filter on device bond2 [ 94.083390][ T6521] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.895: couldn't read orphan inode 15 (err -117) [ 94.160036][ T6537] netlink: 20 bytes leftover after parsing attributes in process `syz.2.899'. [ 94.660198][ T6552] loop0: detected capacity change from 0 to 128 [ 94.689157][ T6552] vfat: Unknown parameter '' [ 94.791130][ T6555] tipc: Started in network mode [ 94.796110][ T6555] tipc: Node identity 2d0000000000000000e7, cluster identity 4711 [ 94.824032][ T6557] tap0: tun_chr_ioctl cmd 1074025677 [ 94.847352][ T6557] tap0: linktype set to 0 [ 94.874634][ T6559] loop1: detected capacity change from 0 to 2048 [ 94.907267][ T6564] netlink: 4 bytes leftover after parsing attributes in process `syz.2.905'. [ 94.949914][ T6564] netlink: 12 bytes leftover after parsing attributes in process `syz.2.905'. [ 94.972696][ T6564] vlan5: entered promiscuous mode [ 94.977791][ T6564] bridge1: entered promiscuous mode [ 94.983111][ T6564] vlan5: entered allmulticast mode [ 94.988383][ T6564] bridge1: entered allmulticast mode [ 95.059962][ T6576] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.088943][ T6576] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.200500][ T6581] loop5: detected capacity change from 0 to 256 [ 95.207103][ T6581] vfat: Unknown parameter 'uXÂs|»ÀW‹LWhni_xlate' [ 95.225362][ T6579] xt_hashlimit: size too large, truncated to 1048576 [ 95.334822][ T6586] netlink: 28 bytes leftover after parsing attributes in process `syz.0.914'. [ 95.343972][ T6586] netlink: 28 bytes leftover after parsing attributes in process `syz.0.914'. [ 95.358226][ T6586] loop0: detected capacity change from 0 to 512 [ 95.371723][ T6586] EXT4-fs: Ignoring removed orlov option [ 95.377387][ T6586] EXT4-fs: Ignoring removed i_version option [ 95.396257][ T6586] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 95.421750][ T6586] ext4 filesystem being mounted at /174/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.435771][ T6586] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #2: comm syz.0.914: corrupted inode contents [ 95.447791][ T6586] EXT4-fs (loop0): Remounting filesystem read-only [ 95.457859][ T6586] netlink: 128 bytes leftover after parsing attributes in process `syz.0.914'. [ 95.651220][ T93] __quota_error: 256 callbacks suppressed [ 95.651292][ T93] Quota error (device loop0): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 95.685295][ T29] audit: type=1400 audit(1769172821.548:2281): avc: denied { connect } for pid=6594 comm="syz.0.917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 95.705849][ T6595] netlink: 48 bytes leftover after parsing attributes in process `syz.0.917'. [ 95.714852][ T6595] netlink: 28 bytes leftover after parsing attributes in process `syz.0.917'. [ 95.728461][ T29] audit: type=1400 audit(1769172821.588:2282): avc: denied { name_connect } for pid=6594 comm="syz.0.917" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 95.784970][ T29] audit: type=1400 audit(1769172821.648:2283): avc: denied { ioctl } for pid=6594 comm="syz.0.917" path="socket:[15416]" dev="sockfs" ino=15416 ioctlcmd=0x4504 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 95.851305][ T6603] loop5: detected capacity change from 0 to 128 [ 95.866095][ T29] audit: type=1400 audit(1769172821.728:2284): avc: denied { write } for pid=6608 comm="syz.1.920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 95.960823][ T6612] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 95.987622][ T6617] xfrm0: entered promiscuous mode [ 95.992714][ T6617] xfrm0: entered allmulticast mode [ 96.018586][ T6617] loop5: detected capacity change from 0 to 512 [ 96.046281][ T6617] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 96.054218][ T6617] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 96.069203][ T6617] EXT4-fs (loop5): orphan cleanup on readonly fs [ 96.094451][ T6617] Quota error (device loop5): v2_read_header: Failed header read: expected=8 got=0 [ 96.123925][ T6617] EXT4-fs warning (device loop5): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 96.138549][ T6617] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 96.185917][ T6617] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.923: bg 0: block 40: padding at end of block bitmap is not set [ 96.220957][ T29] audit: type=1326 audit(1769172822.068:2285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b98cacb9 code=0x7ffc0000 [ 96.244767][ T29] audit: type=1326 audit(1769172822.068:2286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b98cacb9 code=0x7ffc0000 [ 96.268100][ T29] audit: type=1326 audit(1769172822.068:2287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1b98cacb9 code=0x7ffc0000 [ 96.279592][ T6617] EXT4-fs (loop5): Remounting filesystem read-only [ 96.291480][ T29] audit: type=1326 audit(1769172822.068:2288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6624 comm="syz.1.925" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fa1b98cacb9 code=0x7ffc0000 [ 96.318685][ T6627] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 96.346138][ T6617] EXT4-fs (loop5): 1 truncate cleaned up [ 96.353774][ T6617] EXT4-fs mount: 11 callbacks suppressed [ 96.353791][ T6617] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 96.443768][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.586974][ T6646] loop2: detected capacity change from 0 to 1024 [ 96.645818][ T6646] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 96.676047][ T6646] ext4 filesystem being mounted at /178/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.707319][ T6646] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.933: bg 0: block 112: padding at end of block bitmap is not set [ 96.747577][ T6653] xt_hashlimit: size too large, truncated to 1048576 [ 97.026375][ T6659] EXT4-fs error (device loop2): ext4_map_blocks:825: inode #15: block 1: comm syz.2.933: lblock 1 mapped to illegal pblock 1 (length 5) [ 97.044138][ T6659] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 5 with error 117 [ 97.044168][ T6659] EXT4-fs (loop2): This should not happen!! Data will be lost [ 97.044168][ T6659] [ 97.115761][ T6662] 9pnet_fd: Insufficient options for proto=fd [ 97.155102][ T387] EXT4-fs error (device loop2): ext4_map_blocks:825: inode #15: block 8: comm kworker/u8:8: lblock 8 mapped to illegal pblock 8 (length 8) [ 97.155364][ T387] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 97.155432][ T387] EXT4-fs (loop2): This should not happen!! Data will be lost [ 97.155432][ T387] [ 97.156523][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 97.202539][ T6666] loop1: detected capacity change from 0 to 512 [ 97.203803][ T6666] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 97.215012][ T6666] EXT4-fs error (device loop1): ext4_iget_extra_inode:5073: inode #15: comm syz.1.938: corrupted in-inode xattr: invalid ea_ino [ 97.215176][ T6666] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.938: couldn't read orphan inode 15 (err -117) [ 97.215707][ T6666] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.265858][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.564791][ T6670] loop5: detected capacity change from 0 to 1024 [ 97.595094][ T6670] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.620071][ T6670] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.940: Invalid block bitmap block 0 in block_group 0 [ 97.691527][ T6670] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.940: Failed to acquire dquot type 0 [ 97.737517][ T6670] EXT4-fs error (device loop5): ext4_free_blocks:6728: comm syz.5.940: Freeing blocks not in datazone - block = 0, count = 4096 [ 97.751949][ T6680] loop1: detected capacity change from 0 to 2048 [ 97.771100][ T6683] __nla_validate_parse: 2 callbacks suppressed [ 97.771146][ T6683] netlink: 104 bytes leftover after parsing attributes in process `syz.2.942'. [ 97.790258][ T6680] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.809136][ T6670] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.940: Invalid inode bitmap blk 0 in block_group 0 [ 97.829172][ T4612] EXT4-fs error (device loop5): ext4_release_dquot:7022: comm kworker/u8:15: Failed to release dquot type 0 [ 97.851824][ T6681] bridge_slave_0: left allmulticast mode [ 97.857500][ T6681] bridge_slave_0: left promiscuous mode [ 97.863215][ T6681] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.889552][ T6670] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 97.908222][ T6670] EXT4-fs (loop5): 1 orphan inode deleted [ 97.919962][ T6670] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.948300][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.975839][ T6681] bridge_slave_1: left allmulticast mode [ 97.981546][ T6681] bridge_slave_1: left promiscuous mode [ 97.987164][ T6681] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.002327][ T6689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=6689 comm=syz.2.943 [ 98.002365][ T6670] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.096742][ T6681] bond0: (slave bond_slave_0): Releasing backup interface [ 98.128006][ T6689] loop2: detected capacity change from 0 to 2048 [ 98.170595][ T6681] bond0: (slave bond_slave_1): Releasing backup interface [ 98.226980][ T6681] team0: Port device team_slave_0 removed [ 98.247122][ T6681] team0: Port device team_slave_1 removed [ 98.254289][ T6681] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.261725][ T6681] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.270734][ T6681] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.278124][ T6681] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.297343][ T6681] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 98.402041][ T6718] loop5: detected capacity change from 0 to 512 [ 98.423174][ T6718] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 98.431975][ T6718] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 98.480122][ T6722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6722 comm=syz.2.954 [ 98.493356][ T6718] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.951: Allocating blocks 41-42 which overlap fs metadata [ 98.508158][ T6722] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.515373][ T6722] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.516923][ T6718] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4215: comm syz.5.951: Allocating blocks 41-42 which overlap fs metadata [ 98.543954][ T6718] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.951: Failed to acquire dquot type 1 [ 98.550080][ T6726] bond0: (slave vlan3): Enslaving as an active interface with an up link [ 98.556480][ T6718] EXT4-fs error (device loop5): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 98.578176][ T6718] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.951: corrupted inode contents [ 98.590495][ T6718] EXT4-fs error (device loop5): ext4_dirty_inode:6502: inode #12: comm syz.5.951: mark_inode_dirty error [ 98.602159][ T6718] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.951: corrupted inode contents [ 98.614042][ T6718] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.951: mark_inode_dirty error [ 98.625530][ T6718] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.951: corrupted inode contents [ 98.637500][ T6718] EXT4-fs error (device loop5) in ext4_orphan_del:303: Corrupt filesystem [ 98.646220][ T6718] EXT4-fs error (device loop5): ext4_do_update_inode:5617: inode #12: comm syz.5.951: corrupted inode contents [ 98.658189][ T6718] EXT4-fs error (device loop5): ext4_truncate:4635: inode #12: comm syz.5.951: mark_inode_dirty error [ 98.670133][ T6718] EXT4-fs error (device loop5) in ext4_process_orphan:345: Corrupt filesystem [ 98.680130][ T6718] EXT4-fs (loop5): 1 truncate cleaned up [ 98.686352][ T6718] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.719196][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.732834][ T6733] netlink: 28 bytes leftover after parsing attributes in process `syz.4.957'. [ 98.741747][ T6733] netlink: 28 bytes leftover after parsing attributes in process `syz.4.957'. [ 98.754047][ T6733] loop4: detected capacity change from 0 to 512 [ 98.767037][ T6733] EXT4-fs: Ignoring removed orlov option [ 98.772820][ T6733] EXT4-fs: Ignoring removed i_version option [ 98.790673][ T6733] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 98.819560][ T6733] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.843451][ T6733] ext4 filesystem being mounted at /181/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.859015][ T6740] EXT4-fs error (device loop5): ext4_iget_extra_inode:5073: inode #15: comm syz.5.958: corrupted in-inode xattr: e_value size too large [ 98.873442][ T6740] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.958: couldn't read orphan inode 15 (err -117) [ 98.885966][ T6740] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.930731][ T6733] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #2: comm syz.4.957: corrupted inode contents [ 98.955086][ T6733] EXT4-fs (loop4): Remounting filesystem read-only [ 98.969135][ T6733] netlink: 128 bytes leftover after parsing attributes in process `syz.4.957'. [ 99.039074][ T6752] netlink: 8 bytes leftover after parsing attributes in process `syz.0.963'. [ 99.061794][ T6752] netlink: 60 bytes leftover after parsing attributes in process `syz.0.963'. [ 99.061817][ T6752] IPVS: Unknown mcast interface: [ 99.107358][ T6754] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.116315][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.155761][ T6754] program syz.0.964 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 99.220163][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.262406][ T6756] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 99.262713][ T6756] netlink: 176 bytes leftover after parsing attributes in process `syz.1.962'. [ 99.264749][ T6756] 9p: Bad value for 'rfdno' [ 99.290599][ T6760] netlink: 116376 bytes leftover after parsing attributes in process `syz.4.965'. [ 99.290639][ T6760] netlink: zone id is out of range [ 99.290652][ T6760] netlink: zone id is out of range [ 99.290660][ T6760] netlink: zone id is out of range [ 99.290672][ T6760] netlink: zone id is out of range [ 99.290688][ T6760] netlink: zone id is out of range [ 99.317352][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.630066][ T6783] program syz.1.973 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 99.673163][ T6786] rock: directory entry would overflow storage [ 99.679394][ T6786] rock: sig=0x4f50, size=4, remaining=3 [ 99.684988][ T6786] iso9660: Corrupted directory entry in block 5 of inode 1792 [ 99.800504][ T6791] ------------[ cut here ]------------ [ 99.805998][ T6791] EA inode 11 i_nlink=2 [ 99.806013][ T6791] WARNING: fs/ext4/xattr.c:1059 at ext4_xattr_inode_update_ref+0x313/0x350, CPU#0: syz.2.969/6791 [ 99.814855][ T6795] netlink: 28 bytes leftover after parsing attributes in process `syz.1.976'. [ 99.820923][ T6791] Modules linked in: [ 99.820939][ T6791] CPU: 0 UID: 0 PID: 6791 Comm: syz.2.969 Not tainted syzkaller #0 PREEMPT(voluntary) [ 99.829815][ T6795] netlink: 28 bytes leftover after parsing attributes in process `syz.1.976'. [ 99.833696][ T6791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 99.833712][ T6791] RIP: 0010:ext4_xattr_inode_update_ref+0x332/0x350 [ 99.833751][ T6791] Code: f4 cd 9b ff 4c 8d 2d 0d 87 3f 05 49 8d 7e 40 e8 f4 7f b7 ff 49 8b 6e 40 4c 89 e7 e8 28 7b b7 ff 41 8b 56 48 4c 89 ef 48 89 ee <67> 48 0f b9 3a e9 02 ff ff ff e8 1f 4c c5 03 66 66 66 66 66 66 2e [ 99.888669][ T6791] RSP: 0018:ffffc90000e2b778 EFLAGS: 00010246 [ 99.894786][ T6791] RAX: ffff8881025b5d10 RBX: ffff88811a81edb8 RCX: ffffffff81bc76e8 [ 99.902793][ T6791] RDX: 0000000000000002 RSI: 000000000000000b RDI: ffffffff86fbfde0 [ 99.905187][ T6796] EXT4-fs: Ignoring removed orlov option [ 99.910979][ T6791] RBP: 000000000000000b R08: 000188811a81ed6b R09: 0000000000000000 [ 99.910998][ T6791] R10: ffffc90000e2b6a8 R11: 0001c90000e2b6a8 R12: ffff88811a81ed68 [ 99.916703][ T6796] EXT4-fs: Ignoring removed i_version option [ 99.924642][ T6791] R13: ffffffff86fbfde0 R14: ffff88811a81ed20 R15: 0000000000000001 [ 99.946609][ T6791] FS: 00007f91b3e256c0(0000) GS:ffff8882aeb7e000(0000) knlGS:0000000000000000 [ 99.955604][ T6791] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 99.962212][ T6791] CR2: 00007fa1ba678060 CR3: 0000000123382000 CR4: 00000000003506f0 [ 99.970305][ T6791] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 99.978342][ T6791] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 99.986342][ T6791] Call Trace: [ 99.989715][ T6791] [ 99.992642][ T6791] ext4_xattr_inode_dec_ref_all+0x57c/0x880 [ 99.998550][ T6791] ? errseq_check+0x2c/0x50 [ 100.003099][ T6791] ext4_xattr_delete_inode+0x6c1/0x7a0 [ 100.004640][ T6796] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 100.008597][ T6791] ? ext4_truncate+0x92b/0xad0 [ 100.021807][ T6791] ext4_evict_inode+0xa1f/0xd40 [ 100.026714][ T6791] ? __pfx_ext4_evict_inode+0x10/0x10 [ 100.032141][ T6791] evict+0x2af/0x510 [ 100.036050][ T6791] ? __dquot_initialize+0x146/0x7c0 [ 100.041290][ T6791] iput+0x4b9/0x650 [ 100.045171][ T6791] ext4_process_orphan+0x1a9/0x1c0 [ 100.050325][ T6791] ext4_orphan_cleanup+0x6a8/0xa00 [ 100.055529][ T6791] ext4_fill_super+0x3476/0x3800 [ 100.060555][ T6791] ? set_blocksize+0x1a3/0x310 [ 100.065321][ T6791] ? setup_bdev_super+0x30e/0x370 [ 100.070461][ T6791] ? __pfx_ext4_fill_super+0x10/0x10 [ 100.075743][ T6791] get_tree_bdev_flags+0x291/0x300 [ 100.080942][ T6791] ? __pfx_ext4_fill_super+0x10/0x10 [ 100.086226][ T6791] get_tree_bdev+0x1f/0x30 [ 100.090690][ T6791] ext4_get_tree+0x1c/0x30 [ 100.095110][ T6791] vfs_get_tree+0x57/0x1d0 [ 100.099573][ T6791] do_new_mount+0x288/0x700 [ 100.104085][ T6791] path_mount+0x4c0/0xb90 [ 100.108410][ T6791] ? user_path_at+0xbf/0x130 [ 100.113201][ T6791] __se_sys_mount+0x28c/0x2e0 [ 100.117919][ T6791] __x64_sys_mount+0x67/0x80 [ 100.122721][ T6791] x64_sys_call+0x2cca/0x3000 [ 100.127429][ T6791] do_syscall_64+0xc0/0x2a0 [ 100.132043][ T6791] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.137987][ T6791] RIP: 0033:0x7f91b540bf4a [ 100.142429][ T6791] Code: 48 c7 c2 e8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 100.162191][ T6791] RSP: 002b:00007f91b3e24e58 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 100.170669][ T6791] RAX: ffffffffffffffda RBX: 00007f91b3e24ee0 RCX: 00007f91b540bf4a [ 100.178640][ T6791] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f91b3e24ea0 [ 100.186650][ T6791] RBP: 0000200000000180 R08: 00007f91b3e24ee0 R09: 0000000000800718 [ 100.194660][ T6791] R10: 0000000000800718 R11: 0000000000000246 R12: 00002000000001c0 [ 100.202664][ T6791] R13: 00007f91b3e24ea0 R14: 000000000000047f R15: 0000200000000200 [ 100.203509][ T6796] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.210665][ T6791] [ 100.210682][ T6791] ---[ end trace 0000000000000000 ]--- [ 100.239038][ T6796] ext4 filesystem being mounted at /222/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.342214][ T6791] EXT4-fs (loop2): 1 orphan inode deleted [ 100.355052][ T6791] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.402750][ T6795] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #2: comm syz.1.976: corrupted inode contents [ 100.414874][ T6795] EXT4-fs (loop1): Remounting filesystem read-only [ 100.421680][ T6800] set_capacity_and_notify: 8 callbacks suppressed [ 100.421695][ T6800] loop4: detected capacity change from 0 to 1024 [ 100.454623][ T6800] EXT4-fs: Ignoring removed oldalloc option [ 100.460622][ T6800] EXT4-fs: Ignoring removed bh option [ 100.480345][ T6800] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.509607][ T6800] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.578072][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.589942][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.657967][ T6818] loop1: detected capacity change from 0 to 512 [ 100.675091][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 100.675107][ T29] audit: type=1400 audit(1769172826.538:2552): avc: denied { setopt } for pid=6819 comm="syz.2.984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 100.714700][ T6818] EXT4-fs (loop1): 1 orphan inode deleted [ 100.721160][ T6818] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.775394][ T6810] loop4: detected capacity change from 0 to 32768 [ 100.791755][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.829530][ T6810] loop4: p1 p3 < p5 p6 > [ 100.844086][ T29] audit: type=1326 audit(1769172826.708:2553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6809 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfcf48acb9 code=0x7ffc0000 [ 100.909537][ T29] audit: type=1326 audit(1769172826.708:2554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6809 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fdfcf48acb9 code=0x7ffc0000 [ 100.932933][ T29] audit: type=1326 audit(1769172826.738:2555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6809 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfcf48acb9 code=0x7ffc0000 [ 100.956297][ T29] audit: type=1326 audit(1769172826.738:2556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6809 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfcf48acb9 code=0x7ffc0000 [ 100.979658][ T29] audit: type=1326 audit(1769172826.748:2557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6809 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdfcf48acb9 code=0x7ffc0000 [ 101.003017][ T29] audit: type=1326 audit(1769172826.748:2558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6809 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfcf48acb9 code=0x7ffc0000 [ 101.026321][ T29] audit: type=1326 audit(1769172826.748:2559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6809 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfcf48acb9 code=0x7ffc0000 [ 101.049752][ T29] audit: type=1326 audit(1769172826.748:2560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6809 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdfcf48acb9 code=0x7ffc0000 [ 101.073010][ T29] audit: type=1326 audit(1769172826.748:2561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6809 comm="syz.4.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfcf48acb9 code=0x7ffc0000 [ 101.110208][ T6829] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 101.208621][ T6832] loop2: detected capacity change from 0 to 1024 [ 101.219925][ T6832] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 101.232428][ T6832] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.987: Invalid block bitmap block 0 in block_group 0 [ 101.246525][ T6832] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.987: Failed to acquire dquot type 0 [ 101.258079][ T6832] EXT4-fs error (device loop2): ext4_free_blocks:6728: comm syz.2.987: Freeing blocks not in datazone - block = 0, count = 4096 [ 101.271715][ T6832] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.987: Invalid inode bitmap blk 0 in block_group 0 [ 101.284861][ T6832] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 101.294103][ T4623] EXT4-fs error (device loop2): ext4_release_dquot:7022: comm kworker/u8:25: Failed to release dquot type 0 [ 101.306218][ T6832] EXT4-fs (loop2): 1 orphan inode deleted [ 101.323406][ T6832] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.337818][ T6832] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.397056][ T6852] loop2: detected capacity change from 0 to 1024 [ 101.417107][ T6852] EXT4-fs: Ignoring removed orlov option [ 101.422892][ T6852] EXT4-fs: inline encryption not supported [ 101.460952][ T6852] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.488031][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.742505][ T6871] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 101.766665][ T6872] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 101.911939][ T6874] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6874 comm=syz.5.997 [ 101.968630][ T6878] loop2: detected capacity change from 0 to 512 [ 102.010307][ T6878] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.030210][ T6878] ext4 filesystem being mounted at /194/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.143903][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.168209][ T6887] netlink: 'syz.2.1002': attribute type 1 has an invalid length. [ 102.181924][ T6887] 8021q: adding VLAN 0 to HW filter on device bond5 [ 102.368565][ T6897] xt_hashlimit: size too large, truncated to 1048576 [ 103.230564][ T6900] vlan2: left allmulticast mode [ 103.236458][ T6900] dummy0: left allmulticast mode [ 103.364482][ T6920] bond0: (slave bridge0): Releasing backup interface [ 103.384623][ T6920] bridge_slave_0: left allmulticast mode [ 103.390393][ T6920] bridge_slave_0: left promiscuous mode [ 103.396183][ T6920] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.406765][ T6920] bond0: (slave bridge_slave_1): Releasing backup interface [ 103.419686][ T6920] bond0: (slave bond_slave_0): Releasing backup interface [ 103.430585][ T6920] bond0: (slave bond_slave_1): Releasing backup interface [ 103.442138][ T6920] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.449587][ T6920] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.472458][ T6920] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.479909][ T6920] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.488771][ T6920] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 103.507248][ T6922] vlan6: entered promiscuous mode [ 103.512390][ T6922] syz_tun: entered promiscuous mode [ 103.529524][ T4614] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.538422][ T4614] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.566911][ T4614] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.576801][ T4614] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.679987][ T6942] __nla_validate_parse: 2 callbacks suppressed [ 103.680040][ T6942] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1015'. [ 103.715015][ T6937] loop1: detected capacity change from 0 to 8192 [ 103.759135][ T3391] loop1: p2 p3 [ 103.763115][ T3391] loop1: p3 start 331777 is beyond EOD, truncated [ 103.787975][ T6948] loop5: detected capacity change from 0 to 512 [ 103.810134][ T6948] journal_path: not usable as path [ 103.815261][ T6948] EXT4-fs: error: could not find journal device path [ 103.885192][ T6937] loop1: p2 p3 [ 103.889811][ T6937] loop1: p3 start 331777 is beyond EOD, truncated [ 103.914306][ T6954] netlink: 'syz.1.1021': attribute type 1 has an invalid length. [ 103.929289][ T6954] 8021q: adding VLAN 0 to HW filter on device bond4 [ 103.981645][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 104.001984][ T6957] loop5: detected capacity change from 0 to 512 [ 104.009792][ T6957] EXT4-fs warning (device loop5): read_mmp_block:111: Error -74 while reading MMP block 34 [ 104.136247][ T6965] loop0: detected capacity change from 0 to 512 [ 104.179742][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 104.213574][ T6968] xt_hashlimit: size too large, truncated to 1048576 [ 104.394599][ T6972] hub 6-0:1.0: USB hub found [ 104.417378][ T6972] hub 6-0:1.0: 8 ports detected [ 104.557969][ T6975] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1027'. [ 104.566986][ T6975] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1027'. [ 104.664250][ T6972] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 104.983904][ T6965] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1026'. [ 105.017155][ T7001] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1036'. [ 105.156552][ T7008] netlink: 'syz.4.1040': attribute type 21 has an invalid length. [ 105.206091][ T7010] netlink: 'syz.0.1041': attribute type 5 has an invalid length. [ 105.251768][ T7013] FAULT_INJECTION: forcing a failure. [ 105.251768][ T7013] name failslab, interval 1, probability 0, space 0, times 0 [ 105.264485][ T7013] CPU: 1 UID: 0 PID: 7013 Comm: syz.5.1038 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 105.264620][ T7013] Tainted: [W]=WARN [ 105.264627][ T7013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 105.264639][ T7013] Call Trace: [ 105.264646][ T7013] [ 105.264655][ T7013] __dump_stack+0x1d/0x30 [ 105.264680][ T7013] dump_stack_lvl+0x95/0xd0 [ 105.264772][ T7013] dump_stack+0x15/0x1b [ 105.264795][ T7013] should_fail_ex+0x263/0x280 [ 105.264816][ T7013] should_failslab+0x8c/0xb0 [ 105.264836][ T7013] kmem_cache_alloc_noprof+0x68/0x490 [ 105.264899][ T7013] ? audit_log_start+0x34c/0x730 [ 105.264919][ T7013] audit_log_start+0x34c/0x730 [ 105.264937][ T7013] ? __rcu_read_unlock+0x4e/0x70 [ 105.264956][ T7013] audit_seccomp+0x47/0x100 [ 105.265037][ T7013] ? __seccomp_filter+0x8db/0x1350 [ 105.265063][ T7013] __seccomp_filter+0x8ec/0x1350 [ 105.265141][ T7013] ? __schedule+0x82d/0xc90 [ 105.265187][ T7013] __secure_computing+0x81/0x150 [ 105.265214][ T7013] syscall_trace_enter+0xce/0x1e0 [ 105.265266][ T7013] do_syscall_64+0x9a/0x2a0 [ 105.265293][ T7013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.265314][ T7013] RIP: 0033:0x7fc96048b58e [ 105.265329][ T7013] Code: 08 0f 85 a5 a8 ff ff 49 89 fb 48 89 f0 48 89 d7 48 89 ce 4c 89 c2 4d 89 ca 4c 8b 44 24 08 4c 8b 4c 24 10 4c 89 5c 24 08 0f 05 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 80 00 00 00 00 48 83 ec 08 [ 105.265422][ T7013] RSP: 002b:00007fc95ef26fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 105.265441][ T7013] RAX: ffffffffffffffda RBX: 00007fc95ef276c0 RCX: 00007fc96048b58e [ 105.265454][ T7013] RDX: 000000000000000f RSI: 00007fc95ef270a0 RDI: 0000000000000004 [ 105.265466][ T7013] RBP: 00007fc95ef27090 R08: 0000000000000000 R09: 0000000000000000 [ 105.265478][ T7013] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.265491][ T7013] R13: 00007fc960746038 R14: 00007fc960745fa0 R15: 00007ffeb5ff45f8 [ 105.265551][ T7013] [ 105.270407][ T7016] FAULT_INJECTION: forcing a failure. [ 105.270407][ T7016] name failslab, interval 1, probability 0, space 0, times 0 [ 105.338203][ T7023] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7023 comm=syz.0.1044 [ 105.340297][ T7016] CPU: 1 UID: 0 PID: 7016 Comm: syz.2.1042 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 105.340327][ T7016] Tainted: [W]=WARN [ 105.340335][ T7016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 105.340351][ T7016] Call Trace: [ 105.340358][ T7016] [ 105.340366][ T7016] __dump_stack+0x1d/0x30 [ 105.340403][ T7016] dump_stack_lvl+0x95/0xd0 [ 105.340461][ T7016] dump_stack+0x15/0x1b [ 105.340483][ T7016] should_fail_ex+0x263/0x280 [ 105.340507][ T7016] should_failslab+0x8c/0xb0 [ 105.340561][ T7016] __kmalloc_cache_node_noprof+0x69/0x4a0 [ 105.340588][ T7016] ? __get_vm_area_node+0x106/0x1d0 [ 105.340613][ T7016] __get_vm_area_node+0x106/0x1d0 [ 105.340757][ T7016] __vmalloc_node_range_noprof+0x291/0x12b0 [ 105.340840][ T7016] ? bpf_prog_alloc_no_stats+0x47/0x380 [ 105.340878][ T7016] ? __rcu_read_unlock+0x4e/0x70 [ 105.340957][ T7016] ? avc_has_perm_noaudit+0xab/0x130 [ 105.341014][ T7016] ? bpf_prog_alloc_no_stats+0x47/0x380 [ 105.341080][ T7016] __vmalloc_noprof+0xa4/0xf0 [ 105.341103][ T7016] ? bpf_prog_alloc_no_stats+0x47/0x380 [ 105.341138][ T7016] bpf_prog_alloc_no_stats+0x47/0x380 [ 105.341310][ T7016] ? bpf_prog_alloc+0x2a/0x150 [ 105.341343][ T7016] bpf_prog_alloc+0x3c/0x150 [ 105.341381][ T7016] bpf_prog_load+0x506/0x1140 [ 105.341409][ T7016] ? security_bpf+0x2b/0x90 [ 105.341446][ T7016] __sys_bpf+0x469/0x7b0 [ 105.341472][ T7016] __x64_sys_bpf+0x41/0x50 [ 105.341503][ T7016] x64_sys_call+0x28e1/0x3000 [ 105.341530][ T7016] do_syscall_64+0xc0/0x2a0 [ 105.341616][ T7016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.341638][ T7016] RIP: 0033:0x7f91b540acb9 [ 105.341655][ T7016] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 105.341676][ T7016] RSP: 002b:00007f91b3e67028 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 105.341703][ T7016] RAX: ffffffffffffffda RBX: 00007f91b5685fa0 RCX: 00007f91b540acb9 [ 105.341718][ T7016] RDX: 00000000000000e4 RSI: 0000200000000340 RDI: 0000000000000005 [ 105.341732][ T7016] RBP: 00007f91b3e67090 R08: 0000000000000000 R09: 0000000000000000 [ 105.341744][ T7016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.341756][ T7016] R13: 00007f91b5686038 R14: 00007f91b5685fa0 R15: 00007ffe6a499728 [ 105.341774][ T7016] [ 105.341783][ T7016] syz.2.1042: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null) [ 105.349797][ T7023] program syz.0.1044 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 105.354847][ T7016] ,cpuset=/,mems_allowed=0 [ 105.354878][ T7016] CPU: 1 UID: 0 PID: 7016 Comm: syz.2.1042 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 105.354930][ T7016] Tainted: [W]=WARN [ 105.354938][ T7016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 105.354951][ T7016] Call Trace: [ 105.354957][ T7016] [ 105.354966][ T7016] __dump_stack+0x1d/0x30 [ 105.354992][ T7016] dump_stack_lvl+0x95/0xd0 [ 105.355036][ T7016] dump_stack+0x15/0x1b [ 105.355057][ T7016] warn_alloc+0x145/0x1c0 [ 105.355086][ T7016] __vmalloc_node_range_noprof+0x2b6/0x12b0 [ 105.355115][ T7016] ? __rcu_read_unlock+0x4e/0x70 [ 105.355138][ T7016] ? avc_has_perm_noaudit+0xab/0x130 [ 105.355257][ T7016] ? bpf_prog_alloc_no_stats+0x47/0x380 [ 105.355292][ T7016] __vmalloc_noprof+0xa4/0xf0 [ 105.355360][ T7016] ? bpf_prog_alloc_no_stats+0x47/0x380 [ 105.355395][ T7016] bpf_prog_alloc_no_stats+0x47/0x380 [ 105.355427][ T7016] ? bpf_prog_alloc+0x2a/0x150 [ 105.355518][ T7016] bpf_prog_alloc+0x3c/0x150 [ 105.355552][ T7016] bpf_prog_load+0x506/0x1140 [ 105.355579][ T7016] ? security_bpf+0x2b/0x90 [ 105.355717][ T7016] __sys_bpf+0x469/0x7b0 [ 105.355743][ T7016] __x64_sys_bpf+0x41/0x50 [ 105.355827][ T7016] x64_sys_call+0x28e1/0x3000 [ 105.355888][ T7016] do_syscall_64+0xc0/0x2a0 [ 105.355918][ T7016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.355945][ T7016] RIP: 0033:0x7f91b540acb9 [ 105.355962][ T7016] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 105.356011][ T7016] RSP: 002b:00007f91b3e67028 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 105.356108][ T7016] RAX: ffffffffffffffda RBX: 00007f91b5685fa0 RCX: 00007f91b540acb9 [ 105.356149][ T7016] RDX: 00000000000000e4 RSI: 0000200000000340 RDI: 0000000000000005 [ 105.356164][ T7016] RBP: 00007f91b3e67090 R08: 0000000000000000 R09: 0000000000000000 [ 105.356177][ T7016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.356263][ T7016] R13: 00007f91b5686038 R14: 00007f91b5685fa0 R15: 00007ffe6a499728 [ 105.356283][ T7016] [ 105.356323][ T7016] Mem-Info: [ 105.462923][ T7029] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 105.472872][ T7016] active_anon:25605 inactive_anon:10 isolated_anon:0 [ 105.472872][ T7016] active_file:26249 inactive_file:2599 isolated_file:0 [ 105.472872][ T7016] unevictable:0 dirty:511 writeback:0 [ 105.472872][ T7016] slab_reclaimable:3522 slab_unreclaimable:16567 [ 105.472872][ T7016] mapped:30069 shmem:16652 pagetables:1479 [ 105.472872][ T7016] sec_pagetables:0 bounce:0 [ 105.472872][ T7016] kernel_misc_reclaimable:0 [ 105.472872][ T7016] free:1847823 free_pcp:20640 free_cma:0 [ 105.542274][ T7030] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1046'. [ 105.544876][ T7016] Node 0 active_anon:102420kB inactive_anon:40kB active_file:104996kB inactive_file:10396kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:120276kB dirty:2044kB writeback:0kB shmem:66608kB kernel_stack:4528kB pagetables:5916kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 106.038886][ T7016] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 106.068494][ T7016] lowmem_reserve[]: 0 2879 7858 7858 [ 106.073873][ T7016] Node 0 DMA32 free:2945488kB boost:0kB min:4128kB low:7056kB high:9984kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949016kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 106.105004][ T7016] lowmem_reserve[]: 0 0 4978 4978 [ 106.110054][ T7016] Node 0 Normal free:4434852kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:102472kB inactive_anon:40kB active_file:104996kB inactive_file:10396kB unevictable:0kB writepending:2044kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:74476kB local_pcp:28788kB free_cma:0kB [ 106.143434][ T7016] lowmem_reserve[]: 0 0 0 0 [ 106.147946][ T7016] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 106.160673][ T7016] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 3*16kB (M) 4*32kB (M) 4*64kB (M) 2*128kB (M) 3*256kB (M) 2*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945488kB [ 106.176809][ T7016] Node 0 Normal: 725*4kB (UM) 819*8kB (UME) 445*16kB (UME) 388*32kB (UM) 297*64kB (UME) 209*128kB (UM) 138*256kB (UME) 91*512kB (UME) 58*1024kB (UM) 10*2048kB (UM) 1025*4096kB (UM) = 4434940kB [ 106.195953][ T7016] Node 0 hugepages_total=4 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 106.205244][ T7016] 45483 total pagecache pages [ 106.209918][ T7016] 14 pages in swap cache [ 106.214193][ T7016] Free swap = 124940kB [ 106.218328][ T7016] Total swap = 124996kB [ 106.222472][ T7016] 2097051 pages RAM [ 106.226323][ T7016] 0 pages HighMem/MovableOnly [ 106.231012][ T7016] 81397 pages reserved [ 106.273123][ T29] kauditd_printk_skb: 437 callbacks suppressed [ 106.273137][ T29] audit: type=1326 audit(1769697120.098:2994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.5.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fc9604cacb9 code=0x7ffc0000 [ 106.321438][ T7036] loop1: detected capacity change from 0 to 1024 [ 106.329751][ T7036] EXT4-fs (loop1): inodes count not valid: 15 vs 32 [ 106.364180][ T29] audit: type=1326 audit(1769697120.137:2995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.0.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5918acb9 code=0x7ffc0000 [ 106.387717][ T29] audit: type=1326 audit(1769697120.137:2996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.0.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5918acb9 code=0x7ffc0000 [ 106.411174][ T29] audit: type=1326 audit(1769697120.157:2997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.0.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5918acb9 code=0x7ffc0000 [ 106.418126][ T7033] syzkaller0: entered promiscuous mode [ 106.434694][ T29] audit: type=1326 audit(1769697120.157:2998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.0.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5918acb9 code=0x7ffc0000 [ 106.434723][ T29] audit: type=1326 audit(1769697120.157:2999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.0.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7faa5918acb9 code=0x7ffc0000 [ 106.440193][ T7033] syzkaller0: entered allmulticast mode [ 106.487579][ T7044] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1050'. [ 106.492576][ T29] audit: type=1326 audit(1769697120.157:3000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.0.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5918acb9 code=0x7ffc0000 [ 106.524894][ T29] audit: type=1326 audit(1769697120.176:3001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.0.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5918acb9 code=0x7ffc0000 [ 106.548360][ T29] audit: type=1326 audit(1769697120.176:3002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.0.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5918acb9 code=0x7ffc0000 [ 106.571850][ T29] audit: type=1326 audit(1769697120.176:3003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7031 comm="syz.0.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa5918acb9 code=0x7ffc0000 [ 106.649815][ T7052] FAULT_INJECTION: forcing a failure. [ 106.649815][ T7052] name failslab, interval 1, probability 0, space 0, times 0 [ 106.662487][ T7052] CPU: 0 UID: 0 PID: 7052 Comm: syz.4.1054 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 106.662520][ T7052] Tainted: [W]=WARN [ 106.662527][ T7052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 106.662541][ T7052] Call Trace: [ 106.662548][ T7052] [ 106.662556][ T7052] __dump_stack+0x1d/0x30 [ 106.662634][ T7052] dump_stack_lvl+0x95/0xd0 [ 106.662655][ T7052] dump_stack+0x15/0x1b [ 106.662677][ T7052] should_fail_ex+0x263/0x280 [ 106.662699][ T7052] should_failslab+0x8c/0xb0 [ 106.662800][ T7052] kmem_cache_alloc_noprof+0x68/0x490 [ 106.662821][ T7052] ? alloc_empty_file+0x76/0x200 [ 106.662850][ T7052] alloc_empty_file+0x76/0x200 [ 106.662876][ T7052] alloc_file_pseudo+0xf6/0x190 [ 106.662951][ T7052] __shmem_file_setup+0x1dd/0x210 [ 106.662976][ T7052] shmem_file_setup+0x3b/0x50 [ 106.662999][ T7052] __se_sys_memfd_create+0x2f6/0x6c0 [ 106.663092][ T7052] __x64_sys_memfd_create+0x31/0x40 [ 106.663176][ T7052] x64_sys_call+0x28cb/0x3000 [ 106.663202][ T7052] do_syscall_64+0xc0/0x2a0 [ 106.663239][ T7052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.663262][ T7052] RIP: 0033:0x7fdfcf48acb9 [ 106.663276][ T7052] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 106.663294][ T7052] RSP: 002b:00007fdfcdee6e08 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 106.663383][ T7052] RAX: ffffffffffffffda RBX: 00000000000005ad RCX: 00007fdfcf48acb9 [ 106.663449][ T7052] RDX: 00007fdfcdee6ee0 RSI: 0000000000000000 RDI: 00007fdfcf4f730b [ 106.663464][ T7052] RBP: 0000200000000180 R08: 00000000ffffffff R09: 0000000000000000 [ 106.663478][ T7052] R10: 0000000000000001 R11: 0000000000000202 R12: 0000200000000040 [ 106.663492][ T7052] R13: 00007fdfcdee6ee0 R14: 00007fdfcdee6ea0 R15: 0000200000000940 [ 106.663512][ T7052] [ 106.688846][ T7055] loop1: detected capacity change from 0 to 512 [ 106.730029][ T7050] loop5: detected capacity change from 0 to 512 [ 106.857348][ T7059] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1056'. [ 106.871825][ T7059] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1056'. [ 106.882194][ T7050] EXT4-fs: Ignoring removed bh option [ 106.913385][ T7050] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 106.921659][ T7055] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 106.930239][ T7059] loop4: detected capacity change from 0 to 512 [ 106.936643][ T7055] EXT4-fs (loop1): orphan cleanup on readonly fs [ 106.950571][ T7050] EXT4-fs (loop5): 1 truncate cleaned up [ 106.957884][ T7050] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.983323][ T7050] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.012132][ T7059] EXT4-fs: Ignoring removed orlov option [ 107.017844][ T7059] EXT4-fs: Ignoring removed i_version option [ 107.025709][ T7055] EXT4-fs error (device loop1): ext4_quota_enable:7173: comm syz.1.1055: Bad quota inum: 5, type: 1 [ 107.040218][ T7055] EXT4-fs warning (device loop1): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-117, ino=5). Please run e2fsck to fix. [ 107.047355][ T7050] loop5: detected capacity change from 0 to 1024 [ 107.060214][ T7055] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 107.069513][ T7059] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.071790][ T7055] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.088716][ T7050] EXT4-fs: Ignoring removed oldalloc option [ 107.096262][ T7050] EXT4-fs: Ignoring removed bh option [ 107.125540][ T7050] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.139317][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.167223][ T7059] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.181859][ T7059] ext4 filesystem being mounted at /200/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.202109][ T7059] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #2: comm syz.4.1056: corrupted inode contents [ 107.237731][ T7059] EXT4-fs (loop4): Remounting filesystem read-only [ 107.247365][ T4086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.273984][ T7059] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1056'. [ 107.319031][ T7100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7100 comm=syz.5.1069 [ 107.361829][ T7101] ªªªªªª: renamed from vlan0 (while UP) [ 107.404693][ T3479] IPVS: starting estimator thread 0... [ 107.419267][ T7104] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 107.460032][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.499847][ T7112] IPVS: using max 2544 ests per chain, 127200 per kthread [ 107.520928][ T7124] openvswitch: netlink: Missing key (keys=40, expected=80) [ 107.560709][ T7126] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 108.047157][ T7154] loop2: detected capacity change from 0 to 512 [ 108.097614][ T7154] EXT4-fs: Ignoring removed orlov option [ 108.103363][ T7154] EXT4-fs: Ignoring removed i_version option [ 108.127094][ T7155] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 108.181646][ T7155] loop5: detected capacity change from 0 to 764 [ 108.194842][ T7154] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 108.488129][ T7154] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.515275][ T7166] veth6: entered promiscuous mode [ 108.520457][ T7166] veth6: entered allmulticast mode [ 108.530409][ T7154] ext4 filesystem being mounted at /209/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.551962][ T7155] rock: directory entry would overflow storage [ 108.558322][ T7155] rock: sig=0x5245, size=8, remaining=5 [ 108.580342][ T7179] Unsupported ieee802154 address type: 0 [ 108.586277][ T7154] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.1089: corrupted inode contents [ 108.702293][ T7154] EXT4-fs (loop2): Remounting filesystem read-only [ 108.724010][ T7186] bond4: option ad_select: invalid value (192) [ 108.734821][ T7186] bond4 (unregistering): Released all slaves [ 108.836156][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.854370][ T7186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=7186 comm=syz.0.1097 [ 109.001424][ T3391] ================================================================== [ 109.009529][ T3391] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod [ 109.016474][ T3391] [ 109.018789][ T3391] write to 0xffff888103af6c8c of 4 bytes by task 3509 on cpu 1: [ 109.026409][ T3391] shmem_mknod+0x143/0x170 [ 109.030829][ T3391] shmem_create+0x34/0x50 [ 109.035166][ T3391] path_openat+0x1121/0x23c0 [ 109.039758][ T3391] do_filp_open+0x15d/0x280 [ 109.044268][ T3391] do_sys_openat2+0xa6/0x150 [ 109.048865][ T3391] __x64_sys_openat+0xf2/0x120 [ 109.053629][ T3391] x64_sys_call+0x2b07/0x3000 [ 109.058311][ T3391] do_syscall_64+0xc0/0x2a0 [ 109.062826][ T3391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.068714][ T3391] [ 109.071030][ T3391] read to 0xffff888103af6c8c of 4 bytes by task 3391 on cpu 0: [ 109.078558][ T3391] fill_mg_cmtime+0x5b/0x260 [ 109.083139][ T3391] generic_fillattr+0x24a/0x340 [ 109.087976][ T3391] shmem_getattr+0x181/0x200 [ 109.092560][ T3391] vfs_getattr_nosec+0x146/0x1e0 [ 109.097484][ T3391] vfs_statx+0x113/0x3b0 [ 109.101713][ T3391] vfs_fstatat+0x115/0x170 [ 109.106115][ T3391] __se_sys_newfstatat+0x55/0x3e0 [ 109.111132][ T3391] __x64_sys_newfstatat+0x55/0x70 [ 109.116146][ T3391] x64_sys_call+0x111f/0x3000 [ 109.120815][ T3391] do_syscall_64+0xc0/0x2a0 [ 109.125308][ T3391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.131187][ T3391] [ 109.133492][ T3391] value changed: 0x2dd0517c -> 0x2dd47c0e [ 109.139189][ T3391] [ 109.141493][ T3391] Reported by Kernel Concurrency Sanitizer on: [ 109.147627][ T3391] CPU: 0 UID: 0 PID: 3391 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 109.158463][ T3391] Tainted: [W]=WARN [ 109.162245][ T3391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 109.172283][ T3391] ==================================================================