last executing test programs: 2.020301761s ago: executing program 4 (id=676): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b70300000000000085000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) fadvise64(r1, 0x2, 0x4, 0x5) 1.92696764s ago: executing program 4 (id=680): r0 = socket(0x40000000015, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r1}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0xa77}, 0x1c) 1.859056977s ago: executing program 4 (id=682): sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_uring_setup(0x1684, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./bus\x00', 0x182) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) 1.11306121s ago: executing program 2 (id=696): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) unlinkat(0xffffffffffffff9c, 0x0, 0x200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xbea, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc1d}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x57, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r2, r2) 1.074020394s ago: executing program 2 (id=699): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1100, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f0000000000)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 1.046323077s ago: executing program 2 (id=700): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x1001a, &(0x7f0000000080)={[{@inlinecrypt}, {@resuid={'resuid', 0x3d, 0xee01}}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x1, 0x43b, &(0x7f00000003c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000840)={&(0x7f0000000940)={0xa8, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0xa8}}, 0x4000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r6, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010025bd7000ffdbdf2510"], 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x20000000) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x38}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4044}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) 1.0102029s ago: executing program 3 (id=702): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sys_enter\x00', r1, 0x0, 0x100000001}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') lseek(r2, 0x2000, 0x0) 951.359396ms ago: executing program 3 (id=704): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000210029bd700000000000030000001400018011"], 0x28}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2eb2b00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c000480480001"], 0x122}}, 0x8010) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095", @ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000300)='kmem_cache_free\x00', r3, 0x0, 0x81}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) listen(r1, 0x90004) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x220c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r8, 0x7) r9 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r9, 0x0) r10 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c00000012000301000000000000000000009db7000000000000010004000000000000000000000000000000000000000000000000000000691d0f76e77044d1eb94e56239e4"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 897.296542ms ago: executing program 4 (id=705): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2008002, &(0x7f00000066c0)={[{@orlov}, {@errors_continue}]}, 0x1, 0x55f, &(0x7f0000000d00)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) 887.567913ms ago: executing program 2 (id=707): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x1001a, &(0x7f0000000080)={[{@inlinecrypt}, {@resuid={'resuid', 0x3d, 0xee01}}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x1, 0x43b, &(0x7f00000003c0)="$eJzs28tvG8UfAPDvruP019cvoZRHH0CgICIeSZMW6IELCCQuSEhwKMeQuFWp26AmSLSqoCDEFVXijjgi8RdwggsCTkhc+QNQpQr10sIBGa29m9qO49SJExf8+UjbzuyMPfP17tizO9kAhtZE9k8SsScifouIsUa2tcJE479bNy7P/3nj8nwStdqbfyT1ejdvXJ4vqhav251nJtOI9NMkDnVod+nipbNz1WrlQp6fXj733vTSxUvPnjk3d7pyunJ+9sSJ48dmXnh+9rm+xJn16ebBDxcPH3jt7auvz5+8+s5P3yRF/G1x9MlEt8InarU+NzdYe5vSycgAO0JPShGRHa5yffyPRSluH7yxePWTgXYO2FK1Wq22e+3iKzXgPyyJQfcAGIzihz67/i22bZp63BWuv9S4AMrivpVvjZKRSPM65bbr236aiIiTV/76Mttia+5DAAC0+C6b/zzTaf6Xxv1N9f6frw2NR8Q9EbEvIu6NiP0RcV9Eve4DEfFgj+23L5Ksnv+k11aS5R7f/A5k878X87Wt1vlfMfuL8VKe21uPv5ycOlOtHM0/k8ko78jyM13a+P6VXz9fq6x5/pdtWfvFXDDvx7WRHa2vWZhbnttMzM2ufxxxcKRT/MnKSkASEQci4uAG2zjz1NeH1ypbP/4u+rDOVPsq4snG8b8SbfEXku7rk9P/i2rl6HRxVqz28y+fvbFW+5uKvw+y47+r4/m/Ev940rxeu9Tb++9Yp3yj5/9o8lY9PZrv+2BuefnCTMTo2daTor5/dnW+qJ/FP3mk8/jfF7c/iUMRkZ3ED0XEwxHxSN73RyPisYg40iXGH19+/N2Nx7+1svgXejr+txOj0b6nc6J09odvWxod7yX+7Pgfr6cm8z138v1XrVzIvp7X7eBmPz8AAAD4N0gjYk8k6dRKOv27+NOA/bErrS4uLT99avH98wuNZwTGo5wWd7rGmu6HzuSX9UV+ti1/LL9v/EVpZz0/Nb9YXRh08DDkdq8e/+nUVKPs99KgewdsOc9rwfAy/mF4Gf8wvIx/GF4dxv/OQfQD2H6dfv8/GkA/gO3XNv4t+8EQcf0Pw8v4h+Fl/MNQWtoZ3R/el5DomIj0ruiGxBYlBv3NBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0B//BAAA//8leepq") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) (fail_nth: 3) 875.277724ms ago: executing program 3 (id=709): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000540)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="8b33000000000000000005"], 0x28}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000040000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, [@call={0x85, 0x0, 0x0, 0x50}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r4, 0x2000012, 0xe, 0x0, &(0x7f0000000280)="63ec33c9e9b98600000000000000", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$netlink(0x10, 0x3, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r7, @ANYRESDEC], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x80, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@version_9p2000}]}}) 779.014493ms ago: executing program 1 (id=711): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1100, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f0000000000)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 736.563358ms ago: executing program 1 (id=713): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) close(r0) 731.010538ms ago: executing program 4 (id=714): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x507, &(0x7f0000002700)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) unshare(0x2c020400) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000480)=ANY=[], 0x2000, 0x0) msgrcv(r3, &(0x7f0000001080)={0x0, ""/1}, 0x2000, 0x2, 0x3000) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1, 0x7}, 0x1c) shutdown(r4, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x1}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x18) fremovexattr(r6, 0x0) 641.255917ms ago: executing program 2 (id=715): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f00001d8000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x7) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0xa) 640.819407ms ago: executing program 0 (id=716): openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x800714, &(0x7f0000000000)={[{@acl}]}, 0x1, 0x4b3, &(0x7f0000000200)="$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") 501.345191ms ago: executing program 3 (id=717): socket$kcm(0x29, 0x7, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000004800010040000000fedbdf250a008000", @ANYRES32=0x0, @ANYBLOB="0800000008000200010000000b0001"], 0x38}}, 0x20008000) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00', 0x3, 0xffffffffffffffff) 482.003503ms ago: executing program 0 (id=718): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x18, 0x0, @wg=@data={0x4, 0x3, 0x3}}}}}}, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @multicast1}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x3, 0x0, "eea2ce15f073cfc7b867a8f1eae374992b05d96de4fee8723648ec884824c0fa", "dad132180b5c87e3c4ce5aace7bd878f", {"bfb382e7c4f35588608b6b77d4179781", "5c1ef82da223af7e119100d169d1153d"}}}}}}}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x4, 0x5, 0x7, 0x6, 0x4, 0xa, 0x0, 0x1, 0xde, 0x0, 0x10}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x88e}, &(0x7f0000000080)=0x8) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x9, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x10) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) (async) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x18, 0x0, @wg=@data={0x4, 0x3, 0x3}}}}}}, 0x0) (async) syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @multicast1}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x3, 0x0, "eea2ce15f073cfc7b867a8f1eae374992b05d96de4fee8723648ec884824c0fa", "dad132180b5c87e3c4ce5aace7bd878f", {"bfb382e7c4f35588608b6b77d4179781", "5c1ef82da223af7e119100d169d1153d"}}}}}}}, 0x0) (async) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x4, 0x5, 0x7, 0x6, 0x4, 0xa, 0x0, 0x1, 0xde, 0x0, 0x10}, 0xe) (async) shutdown(r1, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x88e}, &(0x7f0000000080)=0x8) (async) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x9, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x50) (async) 479.104313ms ago: executing program 1 (id=719): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x6ba]}, 0x8) (fail_nth: 1) 409.11238ms ago: executing program 3 (id=720): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) 254.167585ms ago: executing program 3 (id=721): sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./bus\x00', 0x182) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) 249.387615ms ago: executing program 0 (id=722): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000540)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="8b33000000000000000005"], 0x28}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000040000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, [@call={0x85, 0x0, 0x0, 0x50}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r4, 0x2000012, 0xe, 0x0, &(0x7f0000000280)="63ec33c9e9b98600000000000000", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r7, @ANYRESDEC], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x80, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@version_9p2000}]}}) 237.165137ms ago: executing program 1 (id=723): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) unlinkat(0xffffffffffffff9c, 0x0, 0x200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xbea, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc1d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00'}, 0x10) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r2, r2) 207.91998ms ago: executing program 1 (id=724): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x1100, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f0000000000)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 187.123292ms ago: executing program 2 (id=725): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x20841c, &(0x7f0000001600)=ANY=[@ANYBLOB='dots,check=strict,showexec,uid=', @ANYRESHEX=0xee00, @ANYBLOB=',dots,nodots,gid=', @ANYRESHEX=0x0, @ANYBLOB="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"], 0x1, 0x1f5, &(0x7f0000000600)="$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") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2}, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa210106, @local, {[@generic={0x7, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x20, 0x8000}}}}}}, 0x0) r0 = syz_io_uring_setup(0x5c8, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000380)={[{@noauto_da_alloc}]}, 0x1, 0x4bc, &(0x7f0000000a40)="$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") r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') fallocate(r2, 0x0, 0x2, 0x800) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000200)='./file0\x00', 0x6000, 0x0) socket$packet(0x11, 0xa, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) bind$packet(r7, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x10, 0x6, @remote}, 0x14) syz_emit_ethernet(0x3ca, &(0x7f0000000340)=ANY=[], 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000009, 0x110, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) listxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) 175.270343ms ago: executing program 1 (id=726): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = memfd_secret(0x80000) fchownat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800001}, 0x94) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="c32a8462bc1f2ff840622508c5e0442bbbc71b87d167a81497d65a710e9732699ca3817bcfa4160e51da1f9558dbe4e3d5e66319200a74f070b8818c65697d944f6a52ece6ecaaa7740747205558caa93ceec684aaf9ffa7fedd", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) fchdir(r6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r7, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(0xffffffffffffffff, &(0x7f0000001fc0)=""/184, 0xb8) socket(0x10, 0x80002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_emit_ethernet(0x5a, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaa0387c20000a07ecf0008004e00004ce9fc000000069078ac141400ac1e280a00000000000002ac1414bbac1414bb890fd7ac14142c0000000000000000000000000000004bfa209da8d4f5b7ee34ec9bad48d079d627b8283855228504f624e8366be11231bad8daaba0a1fdbaa8007d974de280ec0b56c0f4b01d2d840824817265c8932d2387d22cebdc5d22ad1e1b92ef9030aebdda479cec449c683a271c666f252ad4e26ddb73", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) geteuid() r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000400)=[{0x2, 0x1, 0x2, 0x7fff7ffc}]}) close_range(r9, 0xffffffffffffffff, 0x0) 168.787894ms ago: executing program 0 (id=727): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x2, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x10000, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r1, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000002cc0)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64=0x0, @ANYRESHEX], 0x8, 0x2ee, &(0x7f00000029c0)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x11, 0x4, 0x48, 0xbf22}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x15) pwrite64(r3, &(0x7f0000000140)='2', 0xfdef, 0xe7c) 97.28381ms ago: executing program 4 (id=728): socket(0x400000000010, 0x3, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) open$dir(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4, 0xffffffff}, 0x0, 0x0) 48.324036ms ago: executing program 0 (id=729): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000540)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="8b33000000000000000005"], 0x28}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000040000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, [@call={0x85, 0x0, 0x0, 0x50}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r4, 0x2000012, 0xe, 0x0, &(0x7f0000000280)="63ec33c9e9b98600000000000000", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x10) r6 = socket$pppl2tp(0x18, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000003d974078c631c44d00000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PPPIOCSPASS(r6, 0x40107447, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x40b, 0x9, 0x24, 0x4}]}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x11, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2f2, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@map_fd={0x18, 0x9, 0x1, 0x0, r5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x49, &(0x7f0000000400)=""/73, 0x41000, 0x62, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x3, 0x10, 0x5, 0x1}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000480)=[r5, r5, r5, r5, r5, r5, r5, r5, r5], &(0x7f00000004c0)=[{0x2, 0x1, 0xc, 0x4}, {0x4, 0x2, 0x8, 0x4}], 0x10, 0x5c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000280)='ext4_shutdown\x00', r7, 0x0, 0x96}, 0x18) syz_emit_ethernet(0x17, &(0x7f0000000080)={@empty, @empty, @void, {@llc_tr={0x11, {@snap={0x1, 0x1, "b73b", "11ffc2", 0x1bfa}}}}}, &(0x7f00000000c0)={0x1, 0x4, [0x5a3, 0xdfa, 0x766, 0x7d]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r8 = socket(0x10, 0x80002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r8, @ANYRESDEC], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x80, &(0x7f0000000140)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[{@version_9p2000}]}}) 0s ago: executing program 0 (id=730): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='generic_add_lease\x00', r0}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x1, &(0x7f0000006680)) ioprio_set$pid(0x1, 0x0, 0x4004) fstat(0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRES16=r3], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r6, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x8000, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) r7 = socket(0x1e, 0x4, 0x0) r8 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x65, 0x0, 0xfffffffe}, 0x10) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r7, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000ffff25bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="190a050000000000280012800b00010065727370616e000018000280040012000800140009000000050016"], 0x48}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) r10 = dup3(r8, r7, 0x0) recvmmsg(r10, &(0x7f0000005480)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/122, 0x7a}], 0x1}, 0x4}, {{0x0, 0x0, 0x0}, 0x8}], 0x2, 0x40012001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40800000000000073110f00000000008510000002000000b7000000000000009500c200000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r11, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) kernel console output (not intermixed with test programs): =0x7ffc0000 [ 43.425788][ T3731] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.450257][ T3731] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.517970][ T3748] loop2: detected capacity change from 0 to 512 [ 43.532893][ T3748] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 43.562884][ T3748] loop2: detected capacity change from 0 to 764 [ 43.653637][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.681706][ T3751] loop3: detected capacity change from 0 to 512 [ 43.696294][ T3756] FAULT_INJECTION: forcing a failure. [ 43.696294][ T3756] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 43.709990][ T3756] CPU: 1 UID: 0 PID: 3756 Comm: syz.2.67 Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.710086][ T3756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 43.710100][ T3756] Call Trace: [ 43.710106][ T3756] [ 43.710114][ T3756] __dump_stack+0x1d/0x30 [ 43.710135][ T3756] dump_stack_lvl+0xe8/0x140 [ 43.710156][ T3756] dump_stack+0x15/0x1b [ 43.710175][ T3756] should_fail_ex+0x265/0x280 [ 43.710224][ T3756] should_fail+0xb/0x20 [ 43.710249][ T3756] should_fail_usercopy+0x1a/0x20 [ 43.710267][ T3756] _copy_from_user+0x1c/0xb0 [ 43.710287][ T3756] ___sys_recvmsg+0xaa/0x370 [ 43.710355][ T3756] ? 0xffffffff81000000 [ 43.710370][ T3756] ? __rcu_read_unlock+0x4f/0x70 [ 43.710399][ T3756] __x64_sys_recvmsg+0xd1/0x160 [ 43.710436][ T3756] x64_sys_call+0x2b46/0x3000 [ 43.710508][ T3756] do_syscall_64+0xd2/0x200 [ 43.710532][ T3756] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 43.710560][ T3756] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 43.710648][ T3756] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.710672][ T3756] RIP: 0033:0x7f5d154feec9 [ 43.710688][ T3756] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.710706][ T3756] RSP: 002b:00007f5d13f5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 43.710764][ T3756] RAX: ffffffffffffffda RBX: 00007f5d15755fa0 RCX: 00007f5d154feec9 [ 43.710774][ T3756] RDX: 0000000000000025 RSI: 00002000000003c0 RDI: 0000000000000003 [ 43.710784][ T3756] RBP: 00007f5d13f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 43.710856][ T3756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.710886][ T3756] R13: 00007f5d15756038 R14: 00007f5d15755fa0 R15: 00007ffe60aaeff8 [ 43.710906][ T3756] [ 43.903135][ T3760] __nla_validate_parse: 1 callbacks suppressed [ 43.903148][ T3760] netlink: 8 bytes leftover after parsing attributes in process `syz.4.68'. [ 43.918785][ T3760] netlink: 8 bytes leftover after parsing attributes in process `syz.4.68'. [ 43.933523][ T3751] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 43.986664][ T3751] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.993389][ T3751] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.64: Block bitmap for bg 0 marked uninitialized [ 44.006781][ T3751] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 44.015690][ T3751] EXT4-fs (loop3): 1 orphan inode deleted [ 44.022666][ T3751] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 44.069641][ T3751] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.375076][ T3791] netlink: 68 bytes leftover after parsing attributes in process `syz.1.80'. [ 44.728323][ T3813] loop4: detected capacity change from 0 to 8192 [ 44.763866][ T3816] capability: warning: `syz.4.88' uses 32-bit capabilities (legacy support in use) [ 44.885146][ T3416] Process accounting resumed [ 44.908905][ C1] hrtimer: interrupt took 38288 ns [ 44.910510][ T3835] loop4: detected capacity change from 0 to 512 [ 44.933169][ T3835] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.949270][ T3835] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.976553][ T3839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1550 sclass=netlink_route_socket pid=3839 comm=syz.3.98 [ 44.989837][ T3839] mmap: syz.3.98 (3839) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 45.027325][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.049868][ T3846] netlink: 8 bytes leftover after parsing attributes in process `syz.4.101'. [ 45.060041][ T3842] loop0: detected capacity change from 0 to 512 [ 45.076397][ T3843] loop2: detected capacity change from 0 to 512 [ 45.085758][ T3842] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.098729][ T3842] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.136743][ T3853] FAULT_INJECTION: forcing a failure. [ 45.136743][ T3853] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.149920][ T3853] CPU: 1 UID: 0 PID: 3853 Comm: syz.4.102 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.150008][ T3853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 45.150019][ T3853] Call Trace: [ 45.150024][ T3853] [ 45.150029][ T3853] __dump_stack+0x1d/0x30 [ 45.150047][ T3853] dump_stack_lvl+0xe8/0x140 [ 45.150063][ T3853] dump_stack+0x15/0x1b [ 45.150081][ T3853] should_fail_ex+0x265/0x280 [ 45.150143][ T3853] should_fail+0xb/0x20 [ 45.150177][ T3853] should_fail_usercopy+0x1a/0x20 [ 45.150200][ T3853] copy_to_user_nofault+0x7f/0x120 [ 45.150254][ T3853] bpf_probe_write_user+0x83/0xc0 [ 45.150280][ T3853] bpf_prog_8f5dadf009f59a0a+0x44/0x4c [ 45.150295][ T3853] bpf_trace_run2+0x107/0x1c0 [ 45.150325][ T3853] ? msg_get+0x21f/0x2c0 [ 45.150380][ T3853] ? kstrtouint_from_user+0x9f/0xf0 [ 45.150412][ T3853] ? msg_get+0x21f/0x2c0 [ 45.150441][ T3853] __traceiter_kfree+0x2e/0x50 [ 45.150463][ T3853] ? msg_get+0x21f/0x2c0 [ 45.150510][ T3853] kfree+0x351/0x400 [ 45.150539][ T3853] msg_get+0x21f/0x2c0 [ 45.150574][ T3853] do_mq_timedreceive+0x2f5/0x6d0 [ 45.150736][ T3853] __x64_sys_mq_timedreceive+0xc6/0x160 [ 45.150763][ T3853] x64_sys_call+0x290a/0x3000 [ 45.150782][ T3853] do_syscall_64+0xd2/0x200 [ 45.150809][ T3853] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 45.150881][ T3853] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 45.150901][ T3853] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.150925][ T3853] RIP: 0033:0x7fe5f25deec9 [ 45.150941][ T3853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.150971][ T3853] RSP: 002b:00007fe5f1047038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f3 [ 45.150992][ T3853] RAX: ffffffffffffffda RBX: 00007fe5f2835fa0 RCX: 00007fe5f25deec9 [ 45.151043][ T3853] RDX: 0000000000018ff1 RSI: 000020000001a600 RDI: 0000000000000007 [ 45.151054][ T3853] RBP: 00007fe5f1047090 R08: 0000000000000000 R09: 0000000000000000 [ 45.151066][ T3853] R10: 0000008000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.151081][ T3853] R13: 00007fe5f2836038 R14: 00007fe5f2835fa0 R15: 00007fff537ec5f8 [ 45.151104][ T3853] [ 45.151420][ T3843] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 45.383221][ T3843] EXT4-fs (loop2): mount failed [ 45.398546][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.435207][ T3864] netlink: 7 bytes leftover after parsing attributes in process `syz.4.107'. [ 45.455245][ T3864] netlink: 7 bytes leftover after parsing attributes in process `syz.4.107'. [ 45.606352][ T3875] loop4: detected capacity change from 0 to 512 [ 45.629615][ T3875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.643009][ T3875] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.681140][ T3879] netlink: 8 bytes leftover after parsing attributes in process `syz.2.112'. [ 45.693760][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.943800][ T3895] loop1: detected capacity change from 0 to 512 [ 45.953469][ T3895] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 45.966564][ T3895] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 46.350516][ T3416] Process accounting resumed [ 46.419522][ T3910] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 46.419522][ T3910] program syz.3.125 not setting count and/or reply_len properly [ 46.890613][ T3935] FAULT_INJECTION: forcing a failure. [ 46.890613][ T3935] name failslab, interval 1, probability 0, space 0, times 1 [ 46.903376][ T3935] CPU: 1 UID: 0 PID: 3935 Comm: syz.2.131 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.903400][ T3935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 46.903411][ T3935] Call Trace: [ 46.903417][ T3935] [ 46.903423][ T3935] __dump_stack+0x1d/0x30 [ 46.903518][ T3935] dump_stack_lvl+0xe8/0x140 [ 46.903590][ T3935] dump_stack+0x15/0x1b [ 46.903604][ T3935] should_fail_ex+0x265/0x280 [ 46.903692][ T3935] should_failslab+0x8c/0xb0 [ 46.903714][ T3935] __kmalloc_cache_node_noprof+0x54/0x4a0 [ 46.903810][ T3935] ? __get_vm_area_node+0x106/0x1d0 [ 46.903839][ T3935] __get_vm_area_node+0x106/0x1d0 [ 46.903865][ T3935] __vmalloc_node_range_noprof+0x28c/0xed0 [ 46.903891][ T3935] ? copy_process+0x399/0x2000 [ 46.903944][ T3935] ? __account_obj_stock+0x2cc/0x350 [ 46.904019][ T3935] ? obj_cgroup_charge_account+0x122/0x1a0 [ 46.904065][ T3935] __vmalloc_node_noprof+0x89/0xc0 [ 46.904098][ T3935] ? copy_process+0x399/0x2000 [ 46.904122][ T3935] ? copy_process+0x399/0x2000 [ 46.904172][ T3935] dup_task_struct+0x433/0x6b0 [ 46.904208][ T3935] ? _parse_integer+0x27/0x40 [ 46.904278][ T3935] copy_process+0x399/0x2000 [ 46.904300][ T3935] ? kstrtouint+0x76/0xc0 [ 46.904326][ T3935] ? kstrtouint_from_user+0x9f/0xf0 [ 46.904363][ T3935] ? __rcu_read_unlock+0x4f/0x70 [ 46.904434][ T3935] kernel_clone+0x16c/0x5c0 [ 46.904461][ T3935] ? vfs_write+0x7e8/0x960 [ 46.904482][ T3935] __x64_sys_clone+0xe6/0x120 [ 46.904568][ T3935] x64_sys_call+0x119c/0x3000 [ 46.904637][ T3935] do_syscall_64+0xd2/0x200 [ 46.904663][ T3935] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.904690][ T3935] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 46.904707][ T3935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.904726][ T3935] RIP: 0033:0x7f5d154feec9 [ 46.904750][ T3935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.904831][ T3935] RSP: 002b:00007f5d13f1cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 46.904852][ T3935] RAX: ffffffffffffffda RBX: 00007f5d15756180 RCX: 00007f5d154feec9 [ 46.904866][ T3935] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000042164000 [ 46.904932][ T3935] RBP: 00007f5d13f1d090 R08: 0000000000000000 R09: 0000000000000000 [ 46.904945][ T3935] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 46.904959][ T3935] R13: 00007f5d15756218 R14: 00007f5d15756180 R15: 00007ffe60aaeff8 [ 46.904980][ T3935] [ 46.905085][ T3935] syz.2.131: vmalloc error: size 16384, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 47.164878][ T3935] CPU: 1 UID: 0 PID: 3935 Comm: syz.2.131 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.164906][ T3935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 47.164918][ T3935] Call Trace: [ 47.165041][ T3935] [ 47.165048][ T3935] __dump_stack+0x1d/0x30 [ 47.165068][ T3935] dump_stack_lvl+0xe8/0x140 [ 47.165148][ T3935] dump_stack+0x15/0x1b [ 47.165173][ T3935] warn_alloc+0x12b/0x1a0 [ 47.165210][ T3935] __vmalloc_node_range_noprof+0x2b1/0xed0 [ 47.165242][ T3935] ? __account_obj_stock+0x2cc/0x350 [ 47.165272][ T3935] ? obj_cgroup_charge_account+0x122/0x1a0 [ 47.165315][ T3935] __vmalloc_node_noprof+0x89/0xc0 [ 47.165348][ T3935] ? copy_process+0x399/0x2000 [ 47.165427][ T3935] ? copy_process+0x399/0x2000 [ 47.165454][ T3935] dup_task_struct+0x433/0x6b0 [ 47.165522][ T3935] ? _parse_integer+0x27/0x40 [ 47.165550][ T3935] copy_process+0x399/0x2000 [ 47.165576][ T3935] ? kstrtouint+0x76/0xc0 [ 47.165677][ T3935] ? kstrtouint_from_user+0x9f/0xf0 [ 47.165714][ T3935] ? __rcu_read_unlock+0x4f/0x70 [ 47.165818][ T3935] kernel_clone+0x16c/0x5c0 [ 47.165850][ T3935] ? vfs_write+0x7e8/0x960 [ 47.165876][ T3935] __x64_sys_clone+0xe6/0x120 [ 47.165906][ T3935] x64_sys_call+0x119c/0x3000 [ 47.165928][ T3935] do_syscall_64+0xd2/0x200 [ 47.166012][ T3935] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 47.166043][ T3935] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 47.166067][ T3935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.166088][ T3935] RIP: 0033:0x7f5d154feec9 [ 47.166100][ T3935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.166115][ T3935] RSP: 002b:00007f5d13f1cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 47.166131][ T3935] RAX: ffffffffffffffda RBX: 00007f5d15756180 RCX: 00007f5d154feec9 [ 47.166144][ T3935] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000042164000 [ 47.166157][ T3935] RBP: 00007f5d13f1d090 R08: 0000000000000000 R09: 0000000000000000 [ 47.166176][ T3935] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 47.166241][ T3935] R13: 00007f5d15756218 R14: 00007f5d15756180 R15: 00007ffe60aaeff8 [ 47.166257][ T3935] [ 47.166284][ T3935] Mem-Info: [ 47.214463][ T3938] netlink: 12 bytes leftover after parsing attributes in process `syz.1.136'. [ 47.215995][ T3935] active_anon:7643 inactive_anon:0 isolated_anon:0 [ 47.215995][ T3935] active_file:11871 inactive_file:2239 isolated_file:0 [ 47.215995][ T3935] unevictable:0 dirty:1638 writeback:0 [ 47.215995][ T3935] slab_reclaimable:3093 slab_unreclaimable:14047 [ 47.215995][ T3935] mapped:32002 shmem:3019 pagetables:1011 [ 47.215995][ T3935] sec_pagetables:0 bounce:0 [ 47.215995][ T3935] kernel_misc_reclaimable:0 [ 47.215995][ T3935] free:1901846 free_pcp:2188 free_cma:0 [ 47.443970][ T3935] Node 0 active_anon:37532kB inactive_anon:0kB active_file:47484kB inactive_file:8956kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:134852kB dirty:6552kB writeback:0kB shmem:18804kB kernel_stack:4144kB pagetables:4160kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 47.471324][ T3935] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 47.501322][ T3935] lowmem_reserve[]: 0 2883 7862 7862 [ 47.506769][ T3935] Node 0 DMA32 free:2949060kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2952692kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 47.538256][ T3935] lowmem_reserve[]: 0 0 4978 4978 [ 47.543439][ T3935] Node 0 Normal free:4558236kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:42288kB inactive_anon:0kB active_file:47484kB inactive_file:8956kB unevictable:0kB writepending:6552kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:11728kB local_pcp:1588kB free_cma:0kB [ 47.576465][ T3935] lowmem_reserve[]: 0 0 0 0 [ 47.581016][ T3935] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 47.593805][ T3935] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 4*16kB (M) 1*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949060kB [ 47.609921][ T3935] Node 0 Normal: 1*4kB (E) 2*8kB (UM) 2*16kB (ME) 2*32kB (UE) 5*64kB (ME) 3*128kB (UME) 5*256kB (UME) 3*512kB (UME) 1*1024kB (U) 1*2048kB (E) 1103*4096kB (M) = 4524596kB [ 47.627047][ T3935] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 47.636391][ T3935] 17145 total pagecache pages [ 47.641087][ T3935] 0 pages in swap cache [ 47.645232][ T3935] Free swap = 124996kB [ 47.649489][ T3935] Total swap = 124996kB [ 47.653688][ T3935] 2097051 pages RAM [ 47.657491][ T3935] 0 pages HighMem/MovableOnly [ 47.662252][ T3935] 80478 pages reserved [ 47.757462][ T3938] netlink: 12 bytes leftover after parsing attributes in process `syz.1.136'. [ 47.835376][ T3955] netlink: 7 bytes leftover after parsing attributes in process `syz.2.141'. [ 47.873681][ T3958] loop0: detected capacity change from 0 to 736 [ 48.025884][ T3416] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3416 comm=kworker/1:4 [ 48.050056][ T3966] 9pnet: p9_errstr2errno: server reported unknown error 18446744073 [ 48.334608][ T29] kauditd_printk_skb: 654 callbacks suppressed [ 48.334679][ T29] audit: type=1400 audit(1760001355.923:1922): avc: denied { write } for pid=3985 comm="syz.3.153" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 48.364872][ T3986] vhci_hcd: invalid port number 96 [ 48.370166][ T3986] vhci_hcd: default hub control req: 0300 v0002 i0060 l0 [ 48.389262][ T29] audit: type=1326 audit(1760001355.963:1923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3985 comm="syz.3.153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 48.682291][ T29] audit: type=1326 audit(1760001356.273:1924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 48.711685][ T4011] loop3: detected capacity change from 0 to 512 [ 48.719723][ T4011] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 48.729669][ T29] audit: type=1326 audit(1760001356.293:1925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 48.753053][ T29] audit: type=1326 audit(1760001356.293:1926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 48.776465][ T29] audit: type=1326 audit(1760001356.293:1927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 48.799804][ T29] audit: type=1326 audit(1760001356.293:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 48.823034][ T29] audit: type=1326 audit(1760001356.293:1929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 48.846339][ T29] audit: type=1326 audit(1760001356.293:1930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 48.850173][ T4011] EXT4-fs (loop3): orphan cleanup on readonly fs [ 48.869726][ T29] audit: type=1326 audit(1760001356.293:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4010 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 48.876750][ T4011] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.163: Block bitmap for bg 0 marked uninitialized [ 48.928924][ T4011] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 48.943511][ T4011] EXT4-fs (loop3): 1 orphan inode deleted [ 48.949998][ T4011] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 48.968807][ T4016] __nla_validate_parse: 4 callbacks suppressed [ 48.968820][ T4016] netlink: 8 bytes leftover after parsing attributes in process `syz.4.164'. [ 49.052047][ T4026] loop0: detected capacity change from 0 to 512 [ 49.059996][ T4026] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 49.069985][ T4011] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.090951][ T4026] EXT4-fs (loop0): orphan cleanup on readonly fs [ 49.097521][ T4026] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.168: Block bitmap for bg 0 marked uninitialized [ 49.120631][ T4032] netlink: 7 bytes leftover after parsing attributes in process `syz.1.170'. [ 49.130074][ T4032] netlink: 7 bytes leftover after parsing attributes in process `syz.1.170'. [ 49.138962][ T4026] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 49.177833][ T4034] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 49.184444][ T4034] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 49.191886][ T4034] vhci_hcd vhci_hcd.0: Device attached [ 49.209745][ T4026] EXT4-fs (loop0): 1 orphan inode deleted [ 49.215821][ T4026] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 49.243207][ T4035] vhci_hcd: connection closed [ 49.249192][ T3593] vhci_hcd: stop threads [ 49.258176][ T3593] vhci_hcd: release socket [ 49.262618][ T3593] vhci_hcd: disconnect device [ 49.333653][ T4026] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.358817][ T4049] loop1: detected capacity change from 0 to 512 [ 49.372389][ T4049] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.400610][ T4049] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.490874][ T4063] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 49.490874][ T4063] program syz.4.179 not setting count and/or reply_len properly [ 49.545533][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.721303][ T23] Process accounting resumed [ 49.796687][ T3402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3402 comm=kworker/0:3 [ 49.809850][ T4079] 9pnet: p9_errstr2errno: server reported unknown error 18446 [ 49.857097][ T4084] loop3: detected capacity change from 0 to 512 [ 49.871428][ T4084] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.919320][ T4084] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.944193][ T4088] loop1: detected capacity change from 0 to 1024 [ 50.281657][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.296677][ T4059] Process accounting resumed [ 50.302446][ T4094] netlink: 8 bytes leftover after parsing attributes in process `syz.0.191'. [ 50.329322][ T4097] netlink: 7 bytes leftover after parsing attributes in process `syz.4.193'. [ 50.346888][ T4097] netlink: 7 bytes leftover after parsing attributes in process `syz.4.193'. [ 50.425449][ T3389] Process accounting resumed [ 50.501112][ T4118] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 50.517139][ T4118] GUP no longer grows the stack in syz.2.201 (4118): 200000004000-200000008000 (200000002000) [ 50.527473][ T4118] CPU: 0 UID: 0 PID: 4118 Comm: syz.2.201 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.527566][ T4118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 50.527580][ T4118] Call Trace: [ 50.527586][ T4118] [ 50.527592][ T4118] __dump_stack+0x1d/0x30 [ 50.527610][ T4118] dump_stack_lvl+0xe8/0x140 [ 50.527627][ T4118] dump_stack+0x15/0x1b [ 50.527689][ T4118] __get_user_pages+0x1968/0x1ed0 [ 50.527727][ T4118] get_user_pages_remote+0x1d5/0x6c0 [ 50.527795][ T4118] __access_remote_vm+0x15c/0x590 [ 50.527823][ T4118] access_remote_vm+0x32/0x40 [ 50.527849][ T4118] proc_pid_cmdline_read+0x32b/0x6c0 [ 50.527882][ T4118] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 50.527943][ T4118] vfs_readv+0x3fb/0x690 [ 50.527983][ T4118] __x64_sys_preadv+0xfd/0x1c0 [ 50.528015][ T4118] x64_sys_call+0x282e/0x3000 [ 50.528059][ T4118] do_syscall_64+0xd2/0x200 [ 50.528160][ T4118] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 50.528240][ T4118] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 50.528319][ T4118] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.528346][ T4118] RIP: 0033:0x7f5d154feec9 [ 50.528365][ T4118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.528388][ T4118] RSP: 002b:00007f5d13f5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 50.528485][ T4118] RAX: ffffffffffffffda RBX: 00007f5d15755fa0 RCX: 00007f5d154feec9 [ 50.528501][ T4118] RDX: 0000000000000001 RSI: 0000200000001040 RDI: 0000000000000008 [ 50.528564][ T4118] RBP: 00007f5d15581f91 R08: 0000000000000007 R09: 0000000000000000 [ 50.528579][ T4118] R10: 0000000000000300 R11: 0000000000000246 R12: 0000000000000000 [ 50.528595][ T4118] R13: 00007f5d15756038 R14: 00007f5d15755fa0 R15: 00007ffe60aaeff8 [ 50.528620][ T4118] [ 50.934916][ T4138] loop0: detected capacity change from 0 to 512 [ 50.982116][ T4138] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.994988][ T4138] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.094609][ T4149] loop3: detected capacity change from 0 to 512 [ 51.109859][ T4149] EXT4-fs: Ignoring removed orlov option [ 51.132446][ T4149] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.159404][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.168487][ T4149] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.187998][ T4156] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 51.213216][ T4149] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.213: bg 0: block 328: padding at end of block bitmap is not set [ 51.264291][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.397393][ T4166] loop3: detected capacity change from 0 to 512 [ 51.424890][ T4166] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 51.442937][ T4172] netlink: 'syz.2.222': attribute type 13 has an invalid length. [ 51.455236][ T4166] EXT4-fs (loop3): orphan cleanup on readonly fs [ 51.473877][ T4175] loop2: detected capacity change from 0 to 512 [ 51.481867][ T4166] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.219: Block bitmap for bg 0 marked uninitialized [ 51.487377][ T4175] netlink: 'syz.2.223': attribute type 1 has an invalid length. [ 51.502671][ T4175] netlink: 224 bytes leftover after parsing attributes in process `syz.2.223'. [ 51.508316][ T4166] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 51.532693][ T4166] EXT4-fs (loop3): 1 orphan inode deleted [ 51.539491][ T4166] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 51.575974][ T4178] xt_hashlimit: max too large, truncated to 1048576 [ 51.595074][ T23] Process accounting resumed [ 51.630348][ T4166] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.657387][ T4196] netlink: 8 bytes leftover after parsing attributes in process `syz.3.231'. [ 51.750873][ T4207] netlink: 12 bytes leftover after parsing attributes in process `syz.2.235'. [ 51.763451][ T4209] netlink: 8 bytes leftover after parsing attributes in process `syz.1.236'. [ 51.852365][ T3426] Process accounting resumed [ 51.975567][ T4226] loop2: detected capacity change from 0 to 512 [ 51.991304][ T4226] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.003841][ T4226] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.052945][ T4235] FAULT_INJECTION: forcing a failure. [ 52.052945][ T4235] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.066128][ T4235] CPU: 1 UID: 0 PID: 4235 Comm: syz.1.246 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.066152][ T4235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.066166][ T4235] Call Trace: [ 52.066173][ T4235] [ 52.066180][ T4235] __dump_stack+0x1d/0x30 [ 52.066224][ T4235] dump_stack_lvl+0xe8/0x140 [ 52.066246][ T4235] dump_stack+0x15/0x1b [ 52.066265][ T4235] should_fail_ex+0x265/0x280 [ 52.066303][ T4235] should_fail+0xb/0x20 [ 52.066337][ T4235] should_fail_usercopy+0x1a/0x20 [ 52.066382][ T4235] _copy_to_user+0x20/0xa0 [ 52.066405][ T4235] simple_read_from_buffer+0xb5/0x130 [ 52.066457][ T4235] proc_fail_nth_read+0x10e/0x150 [ 52.066485][ T4235] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 52.066517][ T4235] vfs_read+0x1a8/0x770 [ 52.066560][ T4235] ? __rcu_read_unlock+0x4f/0x70 [ 52.066588][ T4235] ? __fget_files+0x184/0x1c0 [ 52.066618][ T4235] ksys_read+0xda/0x1a0 [ 52.066670][ T4235] __x64_sys_read+0x40/0x50 [ 52.066689][ T4235] x64_sys_call+0x27c0/0x3000 [ 52.066712][ T4235] do_syscall_64+0xd2/0x200 [ 52.066776][ T4235] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.066803][ T4235] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.066830][ T4235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.066930][ T4235] RIP: 0033:0x7fd416a6d8dc [ 52.066942][ T4235] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 52.066957][ T4235] RSP: 002b:00007fd4154d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 52.067012][ T4235] RAX: ffffffffffffffda RBX: 00007fd416cc5fa0 RCX: 00007fd416a6d8dc [ 52.067038][ T4235] RDX: 000000000000000f RSI: 00007fd4154d70a0 RDI: 0000000000000007 [ 52.067050][ T4235] RBP: 00007fd4154d7090 R08: 0000000000000000 R09: 0000000000000000 [ 52.067095][ T4235] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.067107][ T4235] R13: 00007fd416cc6038 R14: 00007fd416cc5fa0 R15: 00007fff5b0032b8 [ 52.067128][ T4235] [ 52.327879][ T4242] loop1: detected capacity change from 0 to 512 [ 52.337960][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.347346][ T4242] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 52.384922][ T4248] bridge0: entered promiscuous mode [ 52.391785][ T4248] bridge0: port 3(macsec1) entered blocking state [ 52.398237][ T4248] bridge0: port 3(macsec1) entered disabled state [ 52.405239][ T4248] macsec1: entered allmulticast mode [ 52.410642][ T4248] bridge0: entered allmulticast mode [ 52.416425][ T4248] macsec1: left allmulticast mode [ 52.421509][ T4248] bridge0: left allmulticast mode [ 52.426859][ T4248] bridge0: left promiscuous mode [ 52.456860][ T4257] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 52.456860][ T4257] program syz.3.253 not setting count and/or reply_len properly [ 52.494197][ T4260] FAULT_INJECTION: forcing a failure. [ 52.494197][ T4260] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.507396][ T4260] CPU: 0 UID: 0 PID: 4260 Comm: syz.4.256 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.507429][ T4260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.507443][ T4260] Call Trace: [ 52.507450][ T4260] [ 52.507458][ T4260] __dump_stack+0x1d/0x30 [ 52.507477][ T4260] dump_stack_lvl+0xe8/0x140 [ 52.507493][ T4260] dump_stack+0x15/0x1b [ 52.507519][ T4260] should_fail_ex+0x265/0x280 [ 52.507697][ T4260] should_fail+0xb/0x20 [ 52.507723][ T4260] should_fail_usercopy+0x1a/0x20 [ 52.507742][ T4260] strncpy_from_user+0x25/0x230 [ 52.507828][ T4260] ? kmem_cache_alloc_noprof+0x242/0x480 [ 52.507853][ T4260] ? getname_flags+0x80/0x3b0 [ 52.507877][ T4260] getname_flags+0xae/0x3b0 [ 52.507981][ T4260] do_sys_openat2+0x60/0x110 [ 52.508019][ T4260] __x64_sys_openat+0xf2/0x120 [ 52.508105][ T4260] x64_sys_call+0x2eab/0x3000 [ 52.508158][ T4260] do_syscall_64+0xd2/0x200 [ 52.508189][ T4260] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.508224][ T4260] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.508245][ T4260] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.508266][ T4260] RIP: 0033:0x7fe5f25deec9 [ 52.508328][ T4260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.508348][ T4260] RSP: 002b:00007fe5f1047038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 52.508394][ T4260] RAX: ffffffffffffffda RBX: 00007fe5f2835fa0 RCX: 00007fe5f25deec9 [ 52.508411][ T4260] RDX: 0000000000000002 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 52.508425][ T4260] RBP: 00007fe5f1047090 R08: 0000000000000000 R09: 0000000000000000 [ 52.508439][ T4260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.508455][ T4260] R13: 00007fe5f2836038 R14: 00007fe5f2835fa0 R15: 00007fff537ec5f8 [ 52.508480][ T4260] [ 52.765586][ T4276] loop1: detected capacity change from 0 to 512 [ 52.781177][ T4276] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.793861][ T4276] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.914771][ T3389] Process accounting resumed [ 52.946029][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.296164][ T4307] loop1: detected capacity change from 0 to 512 [ 53.303246][ T4307] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 53.360495][ T29] kauditd_printk_skb: 687 callbacks suppressed [ 53.360510][ T29] audit: type=1326 audit(1760001360.953:2619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.4.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe5f25d5d67 code=0x7ffc0000 [ 53.400294][ T29] audit: type=1326 audit(1760001360.983:2620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.4.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe5f257af79 code=0x7ffc0000 [ 53.423687][ T29] audit: type=1326 audit(1760001360.983:2621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.4.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe5f25d5d67 code=0x7ffc0000 [ 53.447119][ T29] audit: type=1326 audit(1760001360.983:2622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.4.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe5f257af79 code=0x7ffc0000 [ 53.470461][ T29] audit: type=1326 audit(1760001360.983:2623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.4.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f25deec9 code=0x7ffc0000 [ 53.493776][ T29] audit: type=1326 audit(1760001360.983:2624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.4.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f25deec9 code=0x7ffc0000 [ 53.517286][ T29] audit: type=1326 audit(1760001360.983:2625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.4.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe5f25deec9 code=0x7ffc0000 [ 53.540563][ T29] audit: type=1326 audit(1760001360.983:2626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.4.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f25deec9 code=0x7ffc0000 [ 53.563912][ T29] audit: type=1326 audit(1760001360.983:2627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.4.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5f25deec9 code=0x7ffc0000 [ 53.564230][ T4319] loop4: detected capacity change from 0 to 512 [ 53.587208][ T29] audit: type=1326 audit(1760001360.983:2628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.4.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe5f25deec9 code=0x7ffc0000 [ 53.618443][ T4319] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 53.638092][ T4319] EXT4-fs (loop4): orphan cleanup on readonly fs [ 53.645530][ T4319] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.279: Block bitmap for bg 0 marked uninitialized [ 53.659011][ T4319] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 53.693445][ T4319] EXT4-fs (loop4): 1 orphan inode deleted [ 53.700583][ T4319] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 53.725145][ T4317] : renamed from vlan1 (while UP) [ 53.752413][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.216629][ T4335] loop1: detected capacity change from 0 to 512 [ 54.223886][ T4335] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 54.234214][ T4335] EXT4-fs (loop1): orphan cleanup on readonly fs [ 54.240855][ T4335] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.284: Block bitmap for bg 0 marked uninitialized [ 54.254204][ T4335] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 54.270991][ T4335] EXT4-fs (loop1): 1 orphan inode deleted [ 54.278990][ T4335] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 54.363871][ T4346] loop0: detected capacity change from 0 to 512 [ 54.370981][ T4346] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 54.381725][ T4335] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.456948][ T4351] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 54.456948][ T4351] program syz.1.288 not setting count and/or reply_len properly [ 54.528164][ T4353] loop0: detected capacity change from 0 to 1024 [ 54.535019][ T4353] EXT4-fs: Ignoring removed orlov option [ 54.550938][ T4353] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.566276][ T4353] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.290: bg 0: block 232: padding at end of block bitmap is not set [ 54.580846][ T4353] EXT4-fs (loop0): Remounting filesystem read-only [ 54.587417][ T4353] EXT4-fs (loop0): error restoring inline_data for inode -- potential data loss! (inode 12, error -30) [ 54.608508][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.889709][ T4372] FAULT_INJECTION: forcing a failure. [ 54.889709][ T4372] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.902971][ T4372] CPU: 1 UID: 0 PID: 4372 Comm: syz.2.298 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.903071][ T4372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 54.903083][ T4372] Call Trace: [ 54.903088][ T4372] [ 54.903094][ T4372] __dump_stack+0x1d/0x30 [ 54.903153][ T4372] dump_stack_lvl+0xe8/0x140 [ 54.903175][ T4372] dump_stack+0x15/0x1b [ 54.903193][ T4372] should_fail_ex+0x265/0x280 [ 54.903231][ T4372] should_fail+0xb/0x20 [ 54.903337][ T4372] should_fail_usercopy+0x1a/0x20 [ 54.903360][ T4372] _copy_from_user+0x1c/0xb0 [ 54.903411][ T4372] bond_do_ioctl+0xf3/0x590 [ 54.903443][ T4372] dev_ifsioc+0x746/0xaa0 [ 54.903470][ T4372] dev_ioctl+0x70a/0x960 [ 54.903584][ T4372] sock_do_ioctl+0x197/0x220 [ 54.903620][ T4372] sock_ioctl+0x41b/0x610 [ 54.903712][ T4372] ? __pfx_sock_ioctl+0x10/0x10 [ 54.903748][ T4372] __se_sys_ioctl+0xcb/0x140 [ 54.903815][ T4372] __x64_sys_ioctl+0x43/0x50 [ 54.903847][ T4372] x64_sys_call+0x1816/0x3000 [ 54.903865][ T4372] do_syscall_64+0xd2/0x200 [ 54.903959][ T4372] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 54.903982][ T4372] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 54.904002][ T4372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.904081][ T4372] RIP: 0033:0x7f5d154feec9 [ 54.904097][ T4372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.904116][ T4372] RSP: 002b:00007f5d13f5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 54.904135][ T4372] RAX: ffffffffffffffda RBX: 00007f5d15755fa0 RCX: 00007f5d154feec9 [ 54.904204][ T4372] RDX: 0000200000000080 RSI: 0000000000008993 RDI: 0000000000000003 [ 54.904218][ T4372] RBP: 00007f5d13f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 54.904231][ T4372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.904245][ T4372] R13: 00007f5d15756038 R14: 00007f5d15755fa0 R15: 00007ffe60aaeff8 [ 54.904265][ T4372] [ 55.115054][ T4374] loop4: detected capacity change from 0 to 512 [ 55.123564][ T4374] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.139224][ T4374] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.283986][ T4386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pid=4386 comm=syz.3.303 [ 55.317245][ T4384] loop2: detected capacity change from 0 to 512 [ 55.348202][ T4384] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 55.371919][ T4384] EXT4-fs (loop2): orphan cleanup on readonly fs [ 55.418939][ T4384] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.302: Block bitmap for bg 0 marked uninitialized [ 55.444809][ T4384] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 55.477466][ T4393] loop1: detected capacity change from 0 to 512 [ 55.506079][ T4384] EXT4-fs (loop2): 1 orphan inode deleted [ 55.513002][ T4393] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 55.533079][ T4384] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 55.539662][ T4393] EXT4-fs (loop1): orphan cleanup on readonly fs [ 55.566584][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.572478][ T4393] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.306: Block bitmap for bg 0 marked uninitialized [ 55.588862][ T4393] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 55.597801][ T4393] EXT4-fs (loop1): 1 orphan inode deleted [ 55.604015][ T4393] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 55.691745][ T4410] __nla_validate_parse: 8 callbacks suppressed [ 55.691763][ T4410] netlink: 20 bytes leftover after parsing attributes in process `syz.0.310'. [ 55.719411][ T44] Bluetooth: hci0: Received unexpected HCI Event 0x00 [ 55.719994][ T3613] Bluetooth: hci0: Frame reassembly failed (-84) [ 55.746353][ T4393] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.760086][ T4410] netlink: 7 bytes leftover after parsing attributes in process `syz.0.310'. [ 55.772100][ T4410] netlink: 7 bytes leftover after parsing attributes in process `syz.0.310'. [ 55.772424][ T4384] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.099622][ T4435] netlink: 'syz.3.319': attribute type 10 has an invalid length. [ 56.231376][ T4435] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 56.395128][ T4439] loop3: detected capacity change from 0 to 512 [ 56.404923][ T4439] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 56.708971][ T4439] EXT4-fs (loop3): orphan cleanup on readonly fs [ 56.730185][ T4439] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.321: Block bitmap for bg 0 marked uninitialized [ 56.816901][ T4439] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 56.856272][ T4439] EXT4-fs (loop3): 1 orphan inode deleted [ 56.875867][ T4439] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 57.220824][ T4439] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.292432][ T4467] netlink: 'syz.1.328': attribute type 16 has an invalid length. [ 57.434792][ T4475] loop0: detected capacity change from 0 to 512 [ 57.474242][ T4477] loop0: detected capacity change from 0 to 512 [ 57.512073][ T4477] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.534929][ T4477] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.711940][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.789145][ T4411] Bluetooth: hci0: command 0x1003 tx timeout [ 57.795301][ T3513] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 57.843170][ T4495] loop1: detected capacity change from 0 to 512 [ 57.868796][ T4495] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 57.927130][ T4495] EXT4-fs (loop1): orphan cleanup on readonly fs [ 57.936112][ T4495] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.338: Block bitmap for bg 0 marked uninitialized [ 57.974076][ T4495] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 58.061264][ T4495] EXT4-fs (loop1): 1 orphan inode deleted [ 58.269040][ T4516] loop1: detected capacity change from 0 to 512 [ 58.287902][ T4516] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.598622][ T4523] netlink: 20 bytes leftover after parsing attributes in process `syz.2.346'. [ 58.677018][ T29] kauditd_printk_skb: 1064 callbacks suppressed [ 58.677030][ T29] audit: type=1400 audit(1760001366.263:3693): avc: denied { create } for pid=4522 comm="syz.2.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 58.707090][ T4526] 9pnet_fd: Insufficient options for proto=fd [ 58.753034][ T29] audit: type=1400 audit(1760001366.343:3694): avc: denied { create } for pid=4529 comm="syz.0.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 58.775493][ T4530] loop0: detected capacity change from 0 to 512 [ 58.792380][ T4532] loop2: detected capacity change from 0 to 512 [ 58.792520][ T29] audit: type=1326 audit(1760001366.383:3695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.2.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 58.822028][ T29] audit: type=1326 audit(1760001366.383:3696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.2.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 58.834107][ T4532] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 58.845363][ T29] audit: type=1326 audit(1760001366.383:3697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.2.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 58.858124][ T4530] EXT4-fs (loop0): too many log groups per flexible block group [ 58.878291][ T29] audit: type=1326 audit(1760001366.383:3698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.2.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 58.885958][ T4530] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 58.909157][ T29] audit: type=1326 audit(1760001366.383:3699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.2.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 58.916332][ T4530] EXT4-fs (loop0): mount failed [ 58.939207][ T29] audit: type=1326 audit(1760001366.383:3700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.2.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 58.967232][ T29] audit: type=1326 audit(1760001366.383:3701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.2.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 58.990573][ T29] audit: type=1326 audit(1760001366.383:3702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.2.351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 59.043031][ T4532] EXT4-fs (loop2): orphan cleanup on readonly fs [ 59.069312][ T4532] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.351: Block bitmap for bg 0 marked uninitialized [ 59.096805][ T4532] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 59.102091][ T4552] loop0: detected capacity change from 0 to 512 [ 59.105808][ T4551] netlink: 4 bytes leftover after parsing attributes in process `syz.1.357'. [ 59.129715][ T4552] EXT4-fs: Ignoring removed orlov option [ 59.143159][ T4532] EXT4-fs (loop2): 1 orphan inode deleted [ 59.181777][ T4552] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.198607][ T4552] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.356: bg 0: block 328: padding at end of block bitmap is not set [ 59.280677][ T4569] FAULT_INJECTION: forcing a failure. [ 59.280677][ T4569] name failslab, interval 1, probability 0, space 0, times 0 [ 59.293540][ T4569] CPU: 1 UID: 0 PID: 4569 Comm: syz.0.362 Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.293568][ T4569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 59.293578][ T4569] Call Trace: [ 59.293584][ T4569] [ 59.293589][ T4569] __dump_stack+0x1d/0x30 [ 59.293620][ T4569] dump_stack_lvl+0xe8/0x140 [ 59.293680][ T4569] dump_stack+0x15/0x1b [ 59.293732][ T4569] should_fail_ex+0x265/0x280 [ 59.293813][ T4569] should_failslab+0x8c/0xb0 [ 59.293892][ T4569] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 59.293923][ T4569] ? __alloc_skb+0x101/0x320 [ 59.293952][ T4569] __alloc_skb+0x101/0x320 [ 59.293985][ T4569] netlink_alloc_large_skb+0xbf/0xf0 [ 59.294029][ T4569] netlink_sendmsg+0x3cf/0x6b0 [ 59.294064][ T4569] ? __pfx_netlink_sendmsg+0x10/0x10 [ 59.294096][ T4569] __sock_sendmsg+0x142/0x180 [ 59.294118][ T4569] ____sys_sendmsg+0x31e/0x4e0 [ 59.294230][ T4569] ___sys_sendmsg+0x17b/0x1d0 [ 59.294275][ T4569] __x64_sys_sendmsg+0xd4/0x160 [ 59.294390][ T4569] x64_sys_call+0x191e/0x3000 [ 59.294412][ T4569] do_syscall_64+0xd2/0x200 [ 59.294437][ T4569] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 59.294467][ T4569] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 59.294546][ T4569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.294570][ T4569] RIP: 0033:0x7f333922eec9 [ 59.294585][ T4569] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.294601][ T4569] RSP: 002b:00007f3337c97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.294617][ T4569] RAX: ffffffffffffffda RBX: 00007f3339485fa0 RCX: 00007f333922eec9 [ 59.294627][ T4569] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000004 [ 59.294641][ T4569] RBP: 00007f3337c97090 R08: 0000000000000000 R09: 0000000000000000 [ 59.294673][ T4569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.294687][ T4569] R13: 00007f3339486038 R14: 00007f3339485fa0 R15: 00007fff580358d8 [ 59.294708][ T4569] [ 59.357957][ T4570] netlink: 8 bytes leftover after parsing attributes in process `syz.2.363'. [ 59.399470][ T4572] netlink: 28 bytes leftover after parsing attributes in process `syz.0.364'. [ 59.552492][ T4579] netlink: 28 bytes leftover after parsing attributes in process `syz.0.366'. [ 59.931878][ T4593] FAULT_INJECTION: forcing a failure. [ 59.931878][ T4593] name failslab, interval 1, probability 0, space 0, times 0 [ 59.944536][ T4593] CPU: 1 UID: 0 PID: 4593 Comm: Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.944561][ T4593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 59.944571][ T4593] Call Trace: [ 59.944576][ T4593] [ 59.944652][ T4593] __dump_stack+0x1d/0x30 [ 59.944668][ T4593] dump_stack_lvl+0xe8/0x140 [ 59.944747][ T4593] dump_stack+0x15/0x1b [ 59.944759][ T4593] should_fail_ex+0x265/0x280 [ 59.944786][ T4593] should_failslab+0x8c/0xb0 [ 59.944807][ T4593] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 59.944884][ T4593] ? __alloc_skb+0x101/0x320 [ 59.944910][ T4593] __alloc_skb+0x101/0x320 [ 59.945006][ T4593] netlink_alloc_large_skb+0xbf/0xf0 [ 59.945026][ T4593] netlink_sendmsg+0x3cf/0x6b0 [ 59.945050][ T4593] ? __pfx_netlink_sendmsg+0x10/0x10 [ 59.945129][ T4593] __sock_sendmsg+0x142/0x180 [ 59.945179][ T4593] ____sys_sendmsg+0x31e/0x4e0 [ 59.945262][ T4593] ___sys_sendmsg+0x17b/0x1d0 [ 59.945300][ T4593] __x64_sys_sendmsg+0xd4/0x160 [ 59.945341][ T4593] x64_sys_call+0x191e/0x3000 [ 59.945368][ T4593] do_syscall_64+0xd2/0x200 [ 59.945409][ T4593] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 59.945434][ T4593] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 59.945524][ T4593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.945627][ T4593] RIP: 0033:0x7fe5f25deec9 [ 59.945640][ T4593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.945656][ T4593] RSP: 002b:00007fe5f1047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.945672][ T4593] RAX: ffffffffffffffda RBX: 00007fe5f2835fa0 RCX: 00007fe5f25deec9 [ 59.945683][ T4593] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000005 [ 59.945693][ T4593] RBP: 00007fe5f1047090 R08: 0000000000000000 R09: 0000000000000000 [ 59.945704][ T4593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.945750][ T4593] R13: 00007fe5f2836038 R14: 00007fe5f2835fa0 R15: 00007fff537ec5f8 [ 59.945772][ T4593] [ 60.178416][ T4597] netlink: 8 bytes leftover after parsing attributes in process `syz.2.373'. [ 60.232428][ T4603] Zero length message leads to an empty skb [ 60.375940][ T4617] netlink: 20 bytes leftover after parsing attributes in process `syz.3.380'. [ 60.537339][ T4623] Driver unsupported XDP return value 0 on prog (id 241) dev N/A, expect packet loss! [ 60.572936][ T4638] FAULT_INJECTION: forcing a failure. [ 60.572936][ T4638] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.586092][ T4638] CPU: 1 UID: 0 PID: 4638 Comm: syz.3.391 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.586122][ T4638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 60.586133][ T4638] Call Trace: [ 60.586138][ T4638] [ 60.586143][ T4638] __dump_stack+0x1d/0x30 [ 60.586162][ T4638] dump_stack_lvl+0xe8/0x140 [ 60.586229][ T4638] dump_stack+0x15/0x1b [ 60.586248][ T4638] should_fail_ex+0x265/0x280 [ 60.586287][ T4638] should_fail+0xb/0x20 [ 60.586322][ T4638] should_fail_usercopy+0x1a/0x20 [ 60.586344][ T4638] _copy_to_user+0x20/0xa0 [ 60.586409][ T4638] simple_read_from_buffer+0xb5/0x130 [ 60.586434][ T4638] proc_fail_nth_read+0x10e/0x150 [ 60.586475][ T4638] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 60.586567][ T4638] vfs_read+0x1a8/0x770 [ 60.586590][ T4638] ? __rcu_read_unlock+0x4f/0x70 [ 60.586618][ T4638] ? __fget_files+0x184/0x1c0 [ 60.586655][ T4638] ksys_read+0xda/0x1a0 [ 60.586681][ T4638] __x64_sys_read+0x40/0x50 [ 60.586706][ T4638] x64_sys_call+0x27c0/0x3000 [ 60.586790][ T4638] do_syscall_64+0xd2/0x200 [ 60.586850][ T4638] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 60.586880][ T4638] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 60.586905][ T4638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.587046][ T4638] RIP: 0033:0x7f54d242d8dc [ 60.587064][ T4638] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 60.587110][ T4638] RSP: 002b:00007f54d0e97030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 60.587131][ T4638] RAX: ffffffffffffffda RBX: 00007f54d2685fa0 RCX: 00007f54d242d8dc [ 60.587142][ T4638] RDX: 000000000000000f RSI: 00007f54d0e970a0 RDI: 0000000000000008 [ 60.587210][ T4638] RBP: 00007f54d0e97090 R08: 0000000000000000 R09: 0000000000000000 [ 60.587222][ T4638] R10: 0000008000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.587235][ T4638] R13: 00007f54d2686038 R14: 00007f54d2685fa0 R15: 00007ffd72f88238 [ 60.587256][ T4638] [ 60.808840][ T4643] FAULT_INJECTION: forcing a failure. [ 60.808840][ T4643] name failslab, interval 1, probability 0, space 0, times 0 [ 60.821636][ T4643] CPU: 1 UID: 0 PID: 4643 Comm: syz.4.393 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.821695][ T4643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 60.821709][ T4643] Call Trace: [ 60.821716][ T4643] [ 60.821727][ T4643] __dump_stack+0x1d/0x30 [ 60.821750][ T4643] dump_stack_lvl+0xe8/0x140 [ 60.821813][ T4643] dump_stack+0x15/0x1b [ 60.821840][ T4643] should_fail_ex+0x265/0x280 [ 60.821879][ T4643] should_failslab+0x8c/0xb0 [ 60.821908][ T4643] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 60.821987][ T4643] ? __alloc_skb+0x101/0x320 [ 60.822014][ T4643] __alloc_skb+0x101/0x320 [ 60.822042][ T4643] netlink_alloc_large_skb+0xbf/0xf0 [ 60.822071][ T4643] netlink_sendmsg+0x3cf/0x6b0 [ 60.822128][ T4643] ? __pfx_netlink_sendmsg+0x10/0x10 [ 60.822161][ T4643] __sock_sendmsg+0x142/0x180 [ 60.822183][ T4643] ____sys_sendmsg+0x31e/0x4e0 [ 60.822218][ T4643] ___sys_sendmsg+0x17b/0x1d0 [ 60.822321][ T4643] __x64_sys_sendmsg+0xd4/0x160 [ 60.822348][ T4643] x64_sys_call+0x191e/0x3000 [ 60.822368][ T4643] do_syscall_64+0xd2/0x200 [ 60.822392][ T4643] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 60.822488][ T4643] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 60.822506][ T4643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.822598][ T4643] RIP: 0033:0x7fe5f25deec9 [ 60.822614][ T4643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.822635][ T4643] RSP: 002b:00007fe5f1047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.822655][ T4643] RAX: ffffffffffffffda RBX: 00007fe5f2835fa0 RCX: 00007fe5f25deec9 [ 60.822727][ T4643] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000005 [ 60.822805][ T4643] RBP: 00007fe5f1047090 R08: 0000000000000000 R09: 0000000000000000 [ 60.822819][ T4643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.822850][ T4643] R13: 00007fe5f2836038 R14: 00007fe5f2835fa0 R15: 00007fff537ec5f8 [ 60.822871][ T4643] [ 61.060436][ T4650] ======================================================= [ 61.060436][ T4650] WARNING: The mand mount option has been deprecated and [ 61.060436][ T4650] and is ignored by this kernel. Remove the mand [ 61.060436][ T4650] option from the mount to silence this warning. [ 61.060436][ T4650] ======================================================= [ 61.197181][ T4666] loop0: detected capacity change from 0 to 2048 [ 61.206842][ T4662] FAULT_INJECTION: forcing a failure. [ 61.206842][ T4662] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.223379][ T4662] CPU: 1 UID: 0 PID: 4662 Comm: syz.2.399 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.223450][ T4662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 61.223460][ T4662] Call Trace: [ 61.223465][ T4662] [ 61.223470][ T4662] __dump_stack+0x1d/0x30 [ 61.223493][ T4662] dump_stack_lvl+0xe8/0x140 [ 61.223512][ T4662] dump_stack+0x15/0x1b [ 61.223601][ T4662] should_fail_ex+0x265/0x280 [ 61.223633][ T4662] should_fail+0xb/0x20 [ 61.223747][ T4662] should_fail_usercopy+0x1a/0x20 [ 61.223763][ T4662] strncpy_from_user+0x25/0x230 [ 61.223789][ T4662] ? kmem_cache_alloc_noprof+0x242/0x480 [ 61.223934][ T4662] ? getname_flags+0x80/0x3b0 [ 61.223968][ T4662] getname_flags+0xae/0x3b0 [ 61.224071][ T4662] do_sys_openat2+0x60/0x110 [ 61.224163][ T4662] __x64_sys_openat+0xf2/0x120 [ 61.224191][ T4662] x64_sys_call+0x2eab/0x3000 [ 61.224215][ T4662] do_syscall_64+0xd2/0x200 [ 61.224238][ T4662] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 61.224270][ T4662] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.224339][ T4662] RIP: 0033:0x7f5d154feec9 [ 61.224355][ T4662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.224375][ T4662] RSP: 002b:00007f5d13f5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 61.224391][ T4662] RAX: ffffffffffffffda RBX: 00007f5d15755fa0 RCX: 00007f5d154feec9 [ 61.224428][ T4662] RDX: 0000000000000002 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 61.224438][ T4662] RBP: 00007f5d13f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 61.224451][ T4662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.224464][ T4662] R13: 00007f5d15756038 R14: 00007f5d15755fa0 R15: 00007ffe60aaeff8 [ 61.224486][ T4662] [ 61.449575][ T4666] loop0: p1 < > p4 [ 61.453953][ T4666] loop0: p4 size 722688 extends beyond EOD, truncated [ 61.529903][ T4680] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.405'. [ 61.780664][ T4703] loop1: detected capacity change from 0 to 512 [ 61.787382][ T4703] EXT4-fs: Ignoring removed orlov option [ 61.814298][ T4703] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.822145][ T10] Process accounting resumed [ 61.847679][ T4703] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.411: bg 0: block 328: padding at end of block bitmap is not set [ 61.882842][ T4715] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 61.882842][ T4715] program syz.2.413 not setting count and/or reply_len properly [ 62.134806][ T4727] loop3: detected capacity change from 0 to 512 [ 62.176475][ T4727] msdos: Unknown parameter 'allow_uime' [ 62.511246][ T4737] loop3: detected capacity change from 0 to 512 [ 62.518467][ T4737] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 62.533063][ T4737] EXT4-fs (loop3): orphan cleanup on readonly fs [ 62.549838][ T4737] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.426: Block bitmap for bg 0 marked uninitialized [ 62.569283][ T4737] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 62.599105][ T4737] EXT4-fs (loop3): 1 orphan inode deleted [ 62.689554][ T4731] syz.0.424 (4731) used greatest stack depth: 10056 bytes left [ 62.758640][ T4744] netlink: 20 bytes leftover after parsing attributes in process `syz.3.427'. [ 62.780900][ T4748] loop2: detected capacity change from 0 to 512 [ 62.796918][ T4748] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.975703][ T4771] loop1: detected capacity change from 0 to 512 [ 62.982968][ T4771] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 62.993567][ T4771] EXT4-fs (loop1): orphan cleanup on readonly fs [ 63.015255][ T4771] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.438: Block bitmap for bg 0 marked uninitialized [ 63.029227][ T4771] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 63.049777][ T4771] EXT4-fs (loop1): 1 orphan inode deleted [ 63.060079][ T3402] Process accounting resumed [ 63.121273][ T4780] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 63.121273][ T4780] program syz.4.440 not setting count and/or reply_len properly [ 63.196220][ T4785] loop2: detected capacity change from 0 to 512 [ 63.408674][ T4819] loop2: detected capacity change from 0 to 512 [ 63.423506][ T4819] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 63.433974][ T4819] EXT4-fs (loop2): orphan cleanup on readonly fs [ 63.440755][ T4819] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.451: Block bitmap for bg 0 marked uninitialized [ 63.454557][ T4819] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 63.464808][ T4819] EXT4-fs (loop2): 1 orphan inode deleted [ 63.532431][ T4838] loop2: detected capacity change from 0 to 512 [ 63.539176][ T4838] EXT4-fs: Ignoring removed orlov option [ 63.555008][ T4838] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.571903][ T4838] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.454: bg 0: block 328: padding at end of block bitmap is not set [ 63.581407][ T4847] loop3: detected capacity change from 0 to 512 [ 63.593147][ T4847] EXT4-fs: Ignoring removed orlov option [ 63.618913][ T4847] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.632350][ T4847] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.458: bg 0: block 328: padding at end of block bitmap is not set [ 63.710576][ T29] kauditd_printk_skb: 927 callbacks suppressed [ 63.710589][ T29] audit: type=1326 audit(1760001371.303:4630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd416a6eec9 code=0x7ffc0000 [ 63.740499][ T29] audit: type=1326 audit(1760001371.303:4631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd416a6eec9 code=0x7ffc0000 [ 63.763771][ T29] audit: type=1326 audit(1760001371.303:4632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd416a6eec9 code=0x7ffc0000 [ 63.787262][ T29] audit: type=1326 audit(1760001371.303:4633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd416a6eec9 code=0x7ffc0000 [ 63.810750][ T29] audit: type=1326 audit(1760001371.303:4634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd416a6eec9 code=0x7ffc0000 [ 63.834208][ T29] audit: type=1326 audit(1760001371.303:4635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd416a6eec9 code=0x7ffc0000 [ 63.834490][ T4864] loop1: detected capacity change from 0 to 512 [ 63.857764][ T29] audit: type=1326 audit(1760001371.303:4636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd416a6eec9 code=0x7ffc0000 [ 63.867012][ T4864] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 63.887247][ T29] audit: type=1326 audit(1760001371.303:4637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd416a6eec9 code=0x7ffc0000 [ 63.887335][ T29] audit: type=1326 audit(1760001371.303:4638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd416a6eec9 code=0x7ffc0000 [ 63.900107][ T4864] EXT4-fs (loop1): orphan cleanup on readonly fs [ 63.920261][ T29] audit: type=1326 audit(1760001371.303:4639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.1.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd416a6eec9 code=0x7ffc0000 [ 63.947583][ T4864] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.464: Block bitmap for bg 0 marked uninitialized [ 63.986496][ T4864] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 63.995528][ T4864] EXT4-fs (loop1): 1 orphan inode deleted [ 64.070572][ T4875] loop4: detected capacity change from 0 to 512 [ 64.077532][ T4875] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 64.087845][ T4875] EXT4-fs (loop4): orphan cleanup on readonly fs [ 64.094445][ T4875] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.468: Block bitmap for bg 0 marked uninitialized [ 64.108269][ T4875] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 64.117187][ T4875] EXT4-fs (loop4): 1 orphan inode deleted [ 64.124149][ T4875] ext4: Unknown parameter '' [ 64.130309][ T4877] loop1: detected capacity change from 0 to 2048 [ 64.175210][ T4877] loop1: p2 p3 p7 [ 64.482336][ T4885] loop2: detected capacity change from 0 to 1024 [ 64.488976][ T4885] EXT4-fs: Ignoring removed bh option [ 64.494564][ T4885] EXT4-fs: Ignoring removed orlov option [ 64.500357][ T4885] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.647042][ T4903] loop3: detected capacity change from 0 to 512 [ 64.662280][ T4903] ext4 filesystem being mounted at /105/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.931843][ T4917] netlink: 536 bytes leftover after parsing attributes in process `syz.3.482'. [ 64.941112][ T4917] netlink: 104 bytes leftover after parsing attributes in process `syz.3.482'. [ 64.961889][ T4917] netlink: 36 bytes leftover after parsing attributes in process `syz.3.482'. [ 64.993954][ T4927] loop3: detected capacity change from 0 to 512 [ 65.000604][ T4927] EXT4-fs: Ignoring removed orlov option [ 65.022694][ T4927] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.041236][ T4927] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.485: bg 0: block 328: padding at end of block bitmap is not set [ 65.090954][ T4927] bond0: (slave dummy0): Releasing backup interface [ 65.114863][ T4939] loop4: detected capacity change from 0 to 512 [ 65.124914][ T4927] bridge_slave_0: left allmulticast mode [ 65.130686][ T4927] bridge_slave_0: left promiscuous mode [ 65.136436][ T4927] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.145486][ T4939] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 65.156553][ T4939] EXT4-fs (loop4): orphan cleanup on readonly fs [ 65.164275][ T4927] bridge_slave_1: left allmulticast mode [ 65.169980][ T4927] bridge_slave_1: left promiscuous mode [ 65.175580][ T4927] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.183239][ T4939] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.489: Block bitmap for bg 0 marked uninitialized [ 65.198691][ T4927] bond0: (slave bond_slave_0): Releasing backup interface [ 65.207209][ T4939] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 65.216323][ T4939] EXT4-fs (loop4): 1 orphan inode deleted [ 65.225076][ T4927] bond0: (slave bond_slave_1): Releasing backup interface [ 65.247152][ T4927] team0: Port device team_slave_0 removed [ 65.270658][ T4927] team0: Port device team_slave_1 removed [ 65.278073][ T4927] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.285609][ T4927] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.294103][ T4927] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.301518][ T4927] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.315797][ T4927] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 65.385005][ T4954] netlink: 20 bytes leftover after parsing attributes in process `syz.2.494'. [ 65.404323][ T23] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=23 comm=kworker/1:0 [ 65.417849][ T4954] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370 [ 65.650760][ T4958] loop2: detected capacity change from 0 to 128 [ 65.685483][ T4958] syz.2.495: attempt to access beyond end of device [ 65.685483][ T4958] loop2: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 65.699692][ T4958] syz.2.495: attempt to access beyond end of device [ 65.699692][ T4958] loop2: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 65.766149][ T4958] syz.2.495: attempt to access beyond end of device [ 65.766149][ T4958] loop2: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 65.781076][ T4958] syz.2.495: attempt to access beyond end of device [ 65.781076][ T4958] loop2: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 65.794786][ T4958] syz.2.495: attempt to access beyond end of device [ 65.794786][ T4958] loop2: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 65.809041][ T4958] syz.2.495: attempt to access beyond end of device [ 65.809041][ T4958] loop2: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 65.822752][ T4958] syz.2.495: attempt to access beyond end of device [ 65.822752][ T4958] loop2: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 65.836277][ T4958] syz.2.495: attempt to access beyond end of device [ 65.836277][ T4958] loop2: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 65.849887][ T4958] syz.2.495: attempt to access beyond end of device [ 65.849887][ T4958] loop2: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 65.863477][ T4958] syz.2.495: attempt to access beyond end of device [ 65.863477][ T4958] loop2: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 65.922418][ T4990] netlink: 536 bytes leftover after parsing attributes in process `syz.4.505'. [ 65.931702][ T4990] netlink: 104 bytes leftover after parsing attributes in process `syz.4.505'. [ 65.960249][ T4990] netlink: 36 bytes leftover after parsing attributes in process `syz.4.505'. [ 65.986516][ T4994] loop2: detected capacity change from 0 to 512 [ 65.998057][ T4994] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 66.026336][ T4994] EXT4-fs (loop2): orphan cleanup on readonly fs [ 66.027339][ T5001] FAULT_INJECTION: forcing a failure. [ 66.027339][ T5001] name failslab, interval 1, probability 0, space 0, times 0 [ 66.035184][ T4994] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.507: Block bitmap for bg 0 marked uninitialized [ 66.045427][ T5001] CPU: 1 UID: 0 PID: 5001 Comm: syz.4.510 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.045497][ T5001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 66.045513][ T5001] Call Trace: [ 66.045521][ T5001] [ 66.045530][ T5001] __dump_stack+0x1d/0x30 [ 66.045555][ T5001] dump_stack_lvl+0xe8/0x140 [ 66.045621][ T5001] dump_stack+0x15/0x1b [ 66.045656][ T5001] should_fail_ex+0x265/0x280 [ 66.045698][ T5001] ? sctp_association_new+0x71/0x1200 [ 66.045735][ T5001] should_failslab+0x8c/0xb0 [ 66.045803][ T5001] __kmalloc_cache_noprof+0x4c/0x4a0 [ 66.045841][ T5001] sctp_association_new+0x71/0x1200 [ 66.045945][ T5001] ? __ipv6_addr_type+0x1ed/0x210 [ 66.046005][ T5001] sctp_connect_new_asoc+0x1a8/0x3a0 [ 66.046047][ T5001] sctp_sendmsg+0xf10/0x18d0 [ 66.046088][ T5001] ? selinux_socket_sendmsg+0x161/0x1b0 [ 66.046169][ T5001] ? __pfx_sctp_sendmsg+0x10/0x10 [ 66.046203][ T5001] inet_sendmsg+0xc2/0xd0 [ 66.046241][ T5001] __sock_sendmsg+0x102/0x180 [ 66.046265][ T5001] __sys_sendto+0x268/0x330 [ 66.046410][ T5001] __x64_sys_sendto+0x76/0x90 [ 66.046441][ T5001] x64_sys_call+0x2d14/0x3000 [ 66.046468][ T5001] do_syscall_64+0xd2/0x200 [ 66.046494][ T5001] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 66.046527][ T5001] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 66.046554][ T5001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.046601][ T5001] RIP: 0033:0x7fe5f25deec9 [ 66.046619][ T5001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.046641][ T5001] RSP: 002b:00007fe5f1047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 66.046662][ T5001] RAX: ffffffffffffffda RBX: 00007fe5f2835fa0 RCX: 00007fe5f25deec9 [ 66.046677][ T5001] RDX: 000000000000fffd RSI: 0000200000000080 RDI: 0000000000000003 [ 66.046721][ T5001] RBP: 00007fe5f1047090 R08: 0000200000000100 R09: 000000000000001c [ 66.046735][ T5001] R10: 0000000000044004 R11: 0000000000000246 R12: 0000000000000001 [ 66.046750][ T5001] R13: 00007fe5f2836038 R14: 00007fe5f2835fa0 R15: 00007fff537ec5f8 [ 66.046773][ T5001] [ 66.270836][ T4994] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 66.279921][ T4994] EXT4-fs (loop2): 1 orphan inode deleted [ 66.366620][ T5015] loop2: detected capacity change from 0 to 512 [ 66.373735][ T5015] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 66.394697][ T5015] EXT4-fs (loop2): orphan cleanup on readonly fs [ 66.409743][ T5015] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.514: Block bitmap for bg 0 marked uninitialized [ 66.435579][ T5015] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 66.455135][ T5015] EXT4-fs (loop2): 1 orphan inode deleted [ 66.526292][ T5028] loop2: detected capacity change from 0 to 512 [ 66.533252][ T5028] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.544699][ T5028] EXT4-fs (loop2): 1 truncate cleaned up [ 66.580866][ T5036] FAULT_INJECTION: forcing a failure. [ 66.580866][ T5036] name failslab, interval 1, probability 0, space 0, times 0 [ 66.593683][ T5036] CPU: 0 UID: 0 PID: 5036 Comm: syz.1.522 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.593733][ T5036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 66.593744][ T5036] Call Trace: [ 66.593749][ T5036] [ 66.593754][ T5036] __dump_stack+0x1d/0x30 [ 66.593773][ T5036] dump_stack_lvl+0xe8/0x140 [ 66.593849][ T5036] dump_stack+0x15/0x1b [ 66.593867][ T5036] should_fail_ex+0x265/0x280 [ 66.594002][ T5036] should_failslab+0x8c/0xb0 [ 66.594025][ T5036] kmem_cache_alloc_noprof+0x50/0x480 [ 66.594050][ T5036] ? audit_log_start+0x342/0x720 [ 66.594086][ T5036] audit_log_start+0x342/0x720 [ 66.594118][ T5036] ? kstrtouint+0x76/0xc0 [ 66.594149][ T5036] audit_seccomp+0x48/0x100 [ 66.594175][ T5036] ? __seccomp_filter+0x82d/0x1250 [ 66.594267][ T5036] __seccomp_filter+0x83e/0x1250 [ 66.594318][ T5036] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 66.594350][ T5036] ? vfs_write+0x7e8/0x960 [ 66.594384][ T5036] ? __rcu_read_unlock+0x4f/0x70 [ 66.594485][ T5036] ? __fget_files+0x184/0x1c0 [ 66.594517][ T5036] __secure_computing+0x82/0x150 [ 66.594562][ T5036] syscall_trace_enter+0xcf/0x1e0 [ 66.594629][ T5036] do_syscall_64+0xac/0x200 [ 66.594723][ T5036] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 66.594753][ T5036] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 66.594776][ T5036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.594860][ T5036] RIP: 0033:0x7fd416a6eec9 [ 66.594876][ T5036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.594941][ T5036] RSP: 002b:00007fd4154d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 66.594957][ T5036] RAX: ffffffffffffffda RBX: 00007fd416cc5fa0 RCX: 00007fd416a6eec9 [ 66.594967][ T5036] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 66.594977][ T5036] RBP: 00007fd4154d7090 R08: 0000000000000000 R09: 0000000000000000 [ 66.595065][ T5036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.595079][ T5036] R13: 00007fd416cc6038 R14: 00007fd416cc5fa0 R15: 00007fff5b0032b8 [ 66.595098][ T5036] [ 66.825012][ T5041] netlink: 36 bytes leftover after parsing attributes in process `syz.2.523'. [ 66.845534][ T5045] netlink: 'syz.0.525': attribute type 1 has an invalid length. [ 66.899470][ T5052] FAULT_INJECTION: forcing a failure. [ 66.899470][ T5052] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.912635][ T5052] CPU: 0 UID: 0 PID: 5052 Comm: syz.2.527 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.912663][ T5052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 66.912677][ T5052] Call Trace: [ 66.912683][ T5052] [ 66.912691][ T5052] __dump_stack+0x1d/0x30 [ 66.912709][ T5052] dump_stack_lvl+0xe8/0x140 [ 66.912729][ T5052] dump_stack+0x15/0x1b [ 66.912745][ T5052] should_fail_ex+0x265/0x280 [ 66.912839][ T5052] should_fail+0xb/0x20 [ 66.912874][ T5052] should_fail_usercopy+0x1a/0x20 [ 66.912895][ T5052] _copy_from_user+0x1c/0xb0 [ 66.912934][ T5052] ___sys_sendmsg+0xc1/0x1d0 [ 66.912972][ T5052] __x64_sys_sendmsg+0xd4/0x160 [ 66.913003][ T5054] loop1: detected capacity change from 0 to 512 [ 66.913061][ T5052] x64_sys_call+0x191e/0x3000 [ 66.913092][ T5052] do_syscall_64+0xd2/0x200 [ 66.913121][ T5052] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 66.913155][ T5052] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 66.913208][ T5052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.913283][ T5052] RIP: 0033:0x7f5d154feec9 [ 66.913301][ T5052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.913323][ T5052] RSP: 002b:00007f5d13f5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.913352][ T5052] RAX: ffffffffffffffda RBX: 00007f5d15755fa0 RCX: 00007f5d154feec9 [ 66.913367][ T5052] RDX: 0000000020040054 RSI: 0000200000006040 RDI: 0000000000000005 [ 66.913382][ T5052] RBP: 00007f5d13f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 66.913418][ T5052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.913432][ T5052] R13: 00007f5d15756038 R14: 00007f5d15755fa0 R15: 00007ffe60aaeff8 [ 66.913455][ T5052] [ 66.960143][ T3402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3402 comm=kworker/0:3 [ 66.972030][ T5054] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 66.982731][ T5057] 9pnet: p9_errstr2errno: server reported unknown error 18446 [ 66.990945][ T5054] EXT4-fs (loop1): orphan cleanup on readonly fs [ 67.128133][ T5054] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.529: Block bitmap for bg 0 marked uninitialized [ 67.150746][ T5054] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 67.159835][ T5054] EXT4-fs (loop1): 1 orphan inode deleted [ 67.273053][ T5091] netlink: 132 bytes leftover after parsing attributes in process `syz.1.535'. [ 67.302635][ T5093] loop1: detected capacity change from 0 to 512 [ 67.311580][ T5095] FAULT_INJECTION: forcing a failure. [ 67.311580][ T5095] name failslab, interval 1, probability 0, space 0, times 0 [ 67.324207][ T5095] CPU: 1 UID: 0 PID: 5095 Comm: syz.2.537 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.324235][ T5095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 67.324249][ T5095] Call Trace: [ 67.324254][ T5095] [ 67.324260][ T5095] __dump_stack+0x1d/0x30 [ 67.324363][ T5095] dump_stack_lvl+0xe8/0x140 [ 67.324384][ T5095] dump_stack+0x15/0x1b [ 67.324403][ T5095] should_fail_ex+0x265/0x280 [ 67.324434][ T5095] should_failslab+0x8c/0xb0 [ 67.324491][ T5095] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 67.324522][ T5095] ? __alloc_skb+0x101/0x320 [ 67.324550][ T5095] __alloc_skb+0x101/0x320 [ 67.324586][ T5095] tcp_stream_alloc_skb+0x2d/0x1d0 [ 67.324606][ T5095] tcp_sendmsg_locked+0xcbf/0x2c00 [ 67.324707][ T5095] ? xa_load+0xb1/0xe0 [ 67.324728][ T5095] ? __account_obj_stock+0x211/0x350 [ 67.324786][ T5095] ? __rcu_read_unlock+0x4f/0x70 [ 67.324898][ T5095] ? __pfx_tcp_sendmsg+0x10/0x10 [ 67.324922][ T5095] tcp_sendmsg+0x2f/0x50 [ 67.324940][ T5095] inet_sendmsg+0x76/0xd0 [ 67.325005][ T5095] __sock_sendmsg+0x102/0x180 [ 67.325026][ T5095] ____sys_sendmsg+0x345/0x4e0 [ 67.325093][ T5095] ___sys_sendmsg+0x17b/0x1d0 [ 67.325175][ T5095] __sys_sendmmsg+0x178/0x300 [ 67.325219][ T5095] __x64_sys_sendmmsg+0x57/0x70 [ 67.325314][ T5095] x64_sys_call+0x1c4a/0x3000 [ 67.325394][ T5095] do_syscall_64+0xd2/0x200 [ 67.325418][ T5095] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 67.325441][ T5095] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 67.325463][ T5095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.325513][ T5095] RIP: 0033:0x7f5d154feec9 [ 67.325525][ T5095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.325540][ T5095] RSP: 002b:00007f5d13f5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 67.325561][ T5095] RAX: ffffffffffffffda RBX: 00007f5d15755fa0 RCX: 00007f5d154feec9 [ 67.325575][ T5095] RDX: 0000000000000001 RSI: 0000200000006040 RDI: 0000000000000003 [ 67.325589][ T5095] RBP: 00007f5d13f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 67.325639][ T5095] R10: 000000000608d8d0 R11: 0000000000000246 R12: 0000000000000001 [ 67.325649][ T5095] R13: 00007f5d15756038 R14: 00007f5d15755fa0 R15: 00007ffe60aaeff8 [ 67.325667][ T5095] [ 67.325812][ T5093] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 67.436535][ T5098] loop2: detected capacity change from 0 to 512 [ 67.437466][ T5093] EXT4-fs (loop1): orphan cleanup on readonly fs [ 67.485963][ T5098] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.506846][ T5093] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.536: Failed to acquire dquot type 1 [ 67.563644][ T5103] netlink: 'syz.0.540': attribute type 1 has an invalid length. [ 67.606676][ T5093] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.536: bg 0: block 40: padding at end of block bitmap is not set [ 67.650409][ T5093] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 67.660662][ T5093] EXT4-fs (loop1): 1 truncate cleaned up [ 67.665034][ T5108] FAULT_INJECTION: forcing a failure. [ 67.665034][ T5108] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.679487][ T5108] CPU: 1 UID: 0 PID: 5108 Comm: syz.3.542 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.679561][ T5108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 67.679622][ T5108] Call Trace: [ 67.679628][ T5108] [ 67.679635][ T5108] __dump_stack+0x1d/0x30 [ 67.679752][ T5108] dump_stack_lvl+0xe8/0x140 [ 67.679769][ T5108] dump_stack+0x15/0x1b [ 67.679786][ T5108] should_fail_ex+0x265/0x280 [ 67.679825][ T5108] should_fail+0xb/0x20 [ 67.679926][ T5108] should_fail_usercopy+0x1a/0x20 [ 67.679948][ T5108] _copy_from_user+0x1c/0xb0 [ 67.679974][ T5108] __se_sys_io_uring_setup+0x11f/0x210 [ 67.680052][ T5108] __x64_sys_io_uring_setup+0x31/0x40 [ 67.680080][ T5108] x64_sys_call+0x2b25/0x3000 [ 67.680098][ T5108] do_syscall_64+0xd2/0x200 [ 67.680158][ T5108] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 67.680269][ T5108] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 67.680293][ T5108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.680322][ T5108] RIP: 0033:0x7f54d242eec9 [ 67.680338][ T5108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.680372][ T5108] RSP: 002b:00007f54d0e97038 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 67.680435][ T5108] RAX: ffffffffffffffda RBX: 00007f54d2685fa0 RCX: 00007f54d242eec9 [ 67.680446][ T5108] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000001b7b [ 67.680501][ T5108] RBP: 00007f54d0e97090 R08: 0000000000000000 R09: 0000000000000000 [ 67.680523][ T5108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.680534][ T5108] R13: 00007f54d2686038 R14: 00007f54d2685fa0 R15: 00007ffd72f88238 [ 67.680551][ T5108] [ 67.861896][ T5113] netlink: 20 bytes leftover after parsing attributes in process `syz.4.545'. [ 67.878860][ T5110] 9pnet: Could not find request transport: 0xffffffffffffffff [ 67.904514][ T3389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3389 comm=kworker/1:3 [ 67.918092][ T5113] 9pnet: p9_errstr2errno: server reported unknown error 18446744073709 [ 67.919808][ T5119] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 67.964272][ T5120] loop3: detected capacity change from 0 to 512 [ 67.971908][ T5120] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 67.982572][ T5120] EXT4-fs (loop3): orphan cleanup on readonly fs [ 67.990731][ T5120] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.546: Block bitmap for bg 0 marked uninitialized [ 68.004325][ T5120] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 68.013379][ T5120] EXT4-fs (loop3): 1 orphan inode deleted [ 68.094806][ T5133] FAULT_INJECTION: forcing a failure. [ 68.094806][ T5133] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.108450][ T5133] CPU: 0 UID: 0 PID: 5133 Comm: syz.4.548 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.108511][ T5133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 68.108526][ T5133] Call Trace: [ 68.108532][ T5133] [ 68.108539][ T5133] __dump_stack+0x1d/0x30 [ 68.108560][ T5133] dump_stack_lvl+0xe8/0x140 [ 68.108581][ T5133] dump_stack+0x15/0x1b [ 68.108597][ T5133] should_fail_ex+0x265/0x280 [ 68.108636][ T5133] should_fail+0xb/0x20 [ 68.108695][ T5133] should_fail_usercopy+0x1a/0x20 [ 68.108717][ T5133] copy_to_user_nofault+0x7f/0x120 [ 68.108763][ T5133] bpf_probe_write_user+0x83/0xc0 [ 68.108857][ T5133] bpf_prog_8f5dadf009f59a0a+0x44/0x4c [ 68.108925][ T5133] bpf_trace_run2+0x107/0x1c0 [ 68.108960][ T5133] ? tcp_disconnect+0x9cf/0xf50 [ 68.108994][ T5133] ? call_rcu+0x2d1/0x3f0 [ 68.109017][ T5133] ? tcp_disconnect+0x9cf/0xf50 [ 68.109095][ T5133] __traceiter_kfree+0x2e/0x50 [ 68.109123][ T5133] ? tcp_disconnect+0x9cf/0xf50 [ 68.109166][ T5133] kfree+0x351/0x400 [ 68.109198][ T5133] tcp_disconnect+0x9cf/0xf50 [ 68.109270][ T5133] __inet_stream_connect+0x203/0x7d0 [ 68.109301][ T5133] ? _raw_spin_unlock_bh+0x36/0x40 [ 68.109334][ T5133] ? lock_sock_nested+0x112/0x140 [ 68.109411][ T5133] ? __pfx_autoremove_wake_function+0x10/0x10 [ 68.109472][ T5133] inet_stream_connect+0x44/0x70 [ 68.109507][ T5133] ? __pfx_inet_stream_connect+0x10/0x10 [ 68.109547][ T5133] __sys_connect+0x1f2/0x2b0 [ 68.109580][ T5133] __x64_sys_connect+0x3f/0x50 [ 68.109606][ T5133] x64_sys_call+0x2c0c/0x3000 [ 68.109632][ T5133] do_syscall_64+0xd2/0x200 [ 68.109651][ T5133] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 68.109669][ T5133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.109735][ T5133] RIP: 0033:0x7fe5f25deec9 [ 68.109751][ T5133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.109771][ T5133] RSP: 002b:00007fe5f1005038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 68.109792][ T5133] RAX: ffffffffffffffda RBX: 00007fe5f2836180 RCX: 00007fe5f25deec9 [ 68.109806][ T5133] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000003 [ 68.109820][ T5133] RBP: 00007fe5f1005090 R08: 0000000000000000 R09: 0000000000000000 [ 68.109833][ T5133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.109875][ T5133] R13: 00007fe5f2836218 R14: 00007fe5f2836180 R15: 00007fff537ec5f8 [ 68.109891][ T5133] [ 68.462037][ T5143] loop3: detected capacity change from 0 to 512 [ 68.470095][ T5143] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 68.481635][ T5143] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 68.499381][ T5143] EXT4-fs (loop3): 1 truncate cleaned up [ 68.563039][ T5160] netlink: 20 bytes leftover after parsing attributes in process `syz.2.561'. [ 68.592352][ T3416] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3416 comm=kworker/1:4 [ 68.658843][ T5169] netlink: 'syz.3.566': attribute type 13 has an invalid length. [ 68.725236][ T5176] FAULT_INJECTION: forcing a failure. [ 68.725236][ T5176] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.738468][ T5176] CPU: 1 UID: 0 PID: 5176 Comm: syz.1.569 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.738491][ T5176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 68.738541][ T5176] Call Trace: [ 68.738546][ T5176] [ 68.738552][ T5176] __dump_stack+0x1d/0x30 [ 68.738571][ T5176] dump_stack_lvl+0xe8/0x140 [ 68.738589][ T5176] dump_stack+0x15/0x1b [ 68.738603][ T5176] should_fail_ex+0x265/0x280 [ 68.738645][ T5176] should_fail+0xb/0x20 [ 68.738689][ T5176] should_fail_usercopy+0x1a/0x20 [ 68.738708][ T5176] _copy_from_user+0x1c/0xb0 [ 68.738732][ T5176] __sys_connect+0xd0/0x2b0 [ 68.738761][ T5176] __x64_sys_connect+0x3f/0x50 [ 68.738818][ T5176] x64_sys_call+0x2c0c/0x3000 [ 68.738838][ T5176] do_syscall_64+0xd2/0x200 [ 68.738875][ T5176] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 68.738896][ T5176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.738916][ T5176] RIP: 0033:0x7fd416a6eec9 [ 68.738929][ T5176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.739008][ T5176] RSP: 002b:00007fd4154d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 68.739025][ T5176] RAX: ffffffffffffffda RBX: 00007fd416cc5fa0 RCX: 00007fd416a6eec9 [ 68.739036][ T5176] RDX: 0000000000000010 RSI: 0000200000000480 RDI: 0000000000000007 [ 68.739048][ T5176] RBP: 00007fd4154d7090 R08: 0000000000000000 R09: 0000000000000000 [ 68.739122][ T5176] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.739135][ T5176] R13: 00007fd416cc6038 R14: 00007fd416cc5fa0 R15: 00007fff5b0032b8 [ 68.739158][ T5176] [ 68.978109][ T3592] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.989560][ T3592] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.998691][ T3592] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.007865][ T3592] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.028643][ T29] kauditd_printk_skb: 845 callbacks suppressed [ 69.028659][ T29] audit: type=1400 audit(1760001376.613:5481): avc: denied { bind } for pid=5179 comm="syz.3.571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 69.082316][ T29] audit: type=1326 audit(1760001376.673:5482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 69.105837][ T29] audit: type=1326 audit(1760001376.673:5483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 69.123242][ T5186] netlink: 8 bytes leftover after parsing attributes in process `syz.3.574'. [ 69.129196][ T29] audit: type=1326 audit(1760001376.673:5484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 69.137992][ T5186] netlink: 36 bytes leftover after parsing attributes in process `syz.3.574'. [ 69.160063][ T10] Process accounting resumed [ 69.161462][ T29] audit: type=1326 audit(1760001376.673:5485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 69.198246][ T29] audit: type=1326 audit(1760001376.673:5486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 69.221907][ T29] audit: type=1326 audit(1760001376.673:5487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 69.245261][ T29] audit: type=1326 audit(1760001376.673:5488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 69.268567][ T29] audit: type=1326 audit(1760001376.673:5489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 69.290372][ T5192] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 69.290372][ T5192] program syz.3.575 not setting count and/or reply_len properly [ 69.291871][ T29] audit: type=1326 audit(1760001376.673:5490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5183 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f54d242eec9 code=0x7ffc0000 [ 69.411656][ T5198] netlink: 20 bytes leftover after parsing attributes in process `syz.2.578'. [ 69.424742][ T3389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3389 comm=kworker/1:3 [ 69.437850][ T5198] 9pnet: p9_errstr2errno: server reported unknown error 18446744073709 [ 69.481017][ T5205] loop2: detected capacity change from 0 to 512 [ 69.490348][ T5205] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 69.505381][ T5205] EXT4-fs (loop2): mount failed [ 69.596206][ T5215] loop4: detected capacity change from 0 to 512 [ 69.620770][ T5215] EXT4-fs mount: 50 callbacks suppressed [ 69.620783][ T5215] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.641715][ T5215] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.661906][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.061970][ T5242] netlink: 28 bytes leftover after parsing attributes in process `syz.1.593'. [ 70.071036][ T5242] netlink: 28 bytes leftover after parsing attributes in process `syz.1.593'. [ 70.116533][ T5242] sch_fq: defrate 4294967295 ignored. [ 70.183418][ T5249] loop1: detected capacity change from 0 to 512 [ 70.217973][ T5249] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.233958][ T5249] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.263447][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.288658][ T5264] netlink: 'syz.1.598': attribute type 1 has an invalid length. [ 70.289214][ T5260] loop3: detected capacity change from 0 to 512 [ 70.305304][ T5260] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 70.316552][ T5260] EXT4-fs (loop3): orphan cleanup on readonly fs [ 70.340063][ T5260] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.599: Block bitmap for bg 0 marked uninitialized [ 70.363565][ T5260] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 70.387787][ T5260] EXT4-fs (loop3): 1 orphan inode deleted [ 70.411408][ T5260] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 70.468198][ T5260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.741829][ T5291] loop2: detected capacity change from 0 to 512 [ 70.781605][ T5291] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.847490][ T5291] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.949030][ T5298] netlink: 'syz.4.611': attribute type 1 has an invalid length. [ 70.999606][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.167248][ T5308] loop1: detected capacity change from 0 to 512 [ 71.174223][ T5308] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 71.188910][ T5308] EXT4-fs (loop1): orphan cleanup on readonly fs [ 71.195581][ T5308] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.616: Block bitmap for bg 0 marked uninitialized [ 71.208797][ T5308] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 71.217876][ T5308] EXT4-fs (loop1): 1 orphan inode deleted [ 71.224112][ T5308] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.238548][ T5311] loop2: detected capacity change from 0 to 512 [ 71.245599][ T5311] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 71.255887][ T5311] EXT4-fs (loop2): orphan cleanup on readonly fs [ 71.262490][ T5311] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.617: Block bitmap for bg 0 marked uninitialized [ 71.275874][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.276066][ T5311] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 71.294559][ T5311] EXT4-fs (loop2): 1 orphan inode deleted [ 71.301689][ T5311] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.324587][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.355676][ T5322] loop2: detected capacity change from 0 to 512 [ 71.372844][ T5322] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.385513][ T5322] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.405871][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.429749][ T5327] netlink: 536 bytes leftover after parsing attributes in process `syz.2.623'. [ 71.514357][ T3402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3402 comm=kworker/0:3 [ 71.583631][ T5339] loop3: detected capacity change from 0 to 128 [ 71.597500][ T5339] bio_check_eod: 2 callbacks suppressed [ 71.597510][ T5339] syz.3.629: attempt to access beyond end of device [ 71.597510][ T5339] loop3: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 71.616544][ T5339] syz.3.629: attempt to access beyond end of device [ 71.616544][ T5339] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 71.629939][ T5339] syz.3.629: attempt to access beyond end of device [ 71.629939][ T5339] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 71.643311][ T5339] syz.3.629: attempt to access beyond end of device [ 71.643311][ T5339] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 71.656661][ T5339] syz.3.629: attempt to access beyond end of device [ 71.656661][ T5339] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 71.669993][ T5339] syz.3.629: attempt to access beyond end of device [ 71.669993][ T5339] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 71.683383][ T5339] syz.3.629: attempt to access beyond end of device [ 71.683383][ T5339] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 71.696713][ T5339] syz.3.629: attempt to access beyond end of device [ 71.696713][ T5339] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 71.710140][ T5339] syz.3.629: attempt to access beyond end of device [ 71.710140][ T5339] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 71.723485][ T5339] syz.3.629: attempt to access beyond end of device [ 71.723485][ T5339] loop3: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 71.780063][ T5343] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 71.833920][ T5347] loop3: detected capacity change from 0 to 512 [ 71.861677][ T5347] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.874526][ T5347] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.895678][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.115905][ T5362] __nla_validate_parse: 2 callbacks suppressed [ 72.115921][ T5362] netlink: 24 bytes leftover after parsing attributes in process `syz.3.638'. [ 72.140812][ T5362] netlink: 4 bytes leftover after parsing attributes in process `syz.3.638'. [ 72.177928][ T5367] loop1: detected capacity change from 0 to 512 [ 72.202689][ T5367] EXT4-fs: Ignoring removed orlov option [ 72.220893][ T5367] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.234092][ T5367] ext4 filesystem being mounted at /148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.247034][ T5367] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.641: bg 0: block 328: padding at end of block bitmap is not set [ 72.281810][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.376653][ T5393] netlink: 20 bytes leftover after parsing attributes in process `syz.0.651'. [ 72.389473][ T3402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3402 comm=kworker/0:3 [ 72.403198][ T5393] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370 [ 72.552417][ T5405] loop1: detected capacity change from 0 to 128 [ 72.570330][ T5409] process 'syz.0.658' launched './file0' with NULL argv: empty string added [ 72.620051][ T5415] netlink: 20 bytes leftover after parsing attributes in process `syz.0.661'. [ 72.631815][ T5415] 9pnet_fd: Insufficient options for proto=fd [ 72.647153][ T5414] loop1: detected capacity change from 0 to 128 [ 72.670799][ T5417] netlink: 'syz.0.662': attribute type 2 has an invalid length. [ 72.678539][ T5417] netlink: 'syz.0.662': attribute type 8 has an invalid length. [ 72.686262][ T5417] netlink: 132 bytes leftover after parsing attributes in process `syz.0.662'. [ 72.892540][ T5430] loop1: detected capacity change from 0 to 512 [ 72.908051][ T5430] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.924455][ T5430] ext4 filesystem being mounted at /154/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.100850][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.168473][ T5436] loop1: detected capacity change from 0 to 512 [ 73.235301][ T5438] SELinux: Context Y7j [ 73.235301][ T5438] u/$2Sٟ2'ks2- vjd #,N< [ 73.235301][ T5438] :E]Y\?ͼ=ً1KIk{kL^0}4nr}pįNwyxiu?+H~F1Wjm &8UۂVN2)GxV%5xeRM4r4cJsHU&'p2EMMk&cbU,,f@8bD%$f=8@kI|w Ox&KCH;x-Ko4i!Oi%ڂ2 F"2E,P] k? is not valid (left unmapped). [ 73.287352][ T5440] netlink: 20 bytes leftover after parsing attributes in process `syz.1.672'. [ 73.300928][ T5440] 9pnet_fd: Insufficient options for proto=fd [ 73.307122][ T5438] SELinux: Context *mkXI$hx4۫KM is not valid (left unmapped). [ 73.320133][ T5438] SELinux: Context KM*,hcIǾû̋y+.+y0[pr;JA9Iq jǼ=7)oM{nF=XmnxrD㑉垳4TW}t%ȖY^slFB53hm5};JXom%~"~9mM~alʺLI8i&Zw8 lX&D;td BIݛ~L [ 73.481003][ T5438] uSċkxIRI$4"lX7f9٬bB|72*kNM is not valid (left unmapped). [ 73.541845][ T5438] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI> is not valid (left unmapped). [ 73.786205][ T5458] loop2: detected capacity change from 0 to 1024 [ 73.826012][ T5458] EXT4-fs: Ignoring removed bh option [ 73.836790][ T5462] netlink: 20 bytes leftover after parsing attributes in process `syz.1.683'. [ 73.845993][ T5458] EXT4-fs: Ignoring removed orlov option [ 73.851805][ T5458] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.873943][ T3402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3402 comm=kworker/0:3 [ 73.892496][ T5462] 9pnet: p9_errstr2errno: server reported unknown error 18446744073 [ 73.900091][ T5466] netlink: 'syz.0.685': attribute type 1 has an invalid length. [ 73.909140][ T5466] netlink: 7 bytes leftover after parsing attributes in process `syz.0.685'. [ 73.910369][ T5458] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.917954][ T5466] netlink: 68 bytes leftover after parsing attributes in process `syz.0.685'. [ 73.954287][ T5458] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.993107][ T5473] netlink: 'wޣ': attribute type 1 has an invalid length. [ 74.012473][ T5476] loop3: detected capacity change from 0 to 512 [ 74.022436][ T5473] 8021q: adding VLAN 0 to HW filter on device bond1 [ 74.029379][ T5476] EXT4-fs: inline encryption not supported [ 74.040328][ T5476] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.058114][ T29] kauditd_printk_skb: 739 callbacks suppressed [ 74.058131][ T29] audit: type=1326 audit(1760001381.643:6230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 74.087789][ T29] audit: type=1326 audit(1760001381.643:6231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 74.118326][ T5477] veth3: entered promiscuous mode [ 74.122960][ T29] audit: type=1326 audit(1760001381.713:6232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 74.126400][ T5477] bond1: (slave veth3): Enslaving as an active interface with a down link [ 74.155537][ T5476] EXT4-fs (loop3): 1 truncate cleaned up [ 74.163015][ T5476] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.167736][ T29] audit: type=1400 audit(1760001381.753:6233): avc: denied { ioctl } for pid=5479 comm="syz.0.689" path="socket:[10945]" dev="sockfs" ino=10945 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 74.200903][ T5473] bond1: entered allmulticast mode [ 74.260547][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.287593][ T29] audit: type=1326 audit(1760001381.813:6234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 74.311154][ T29] audit: type=1326 audit(1760001381.813:6235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 74.318812][ T5488] loop2: detected capacity change from 0 to 512 [ 74.334703][ T29] audit: type=1326 audit(1760001381.843:6236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 74.364404][ T29] audit: type=1326 audit(1760001381.843:6237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 74.365970][ T5488] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 74.387904][ T29] audit: type=1326 audit(1760001381.843:6238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d154feec9 code=0x7ffc0000 [ 74.408727][ T5488] EXT4-fs (loop2): orphan cleanup on readonly fs [ 74.420865][ T29] audit: type=1326 audit(1760001381.843:6239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5d154fd710 code=0x7ffc0000 [ 74.427499][ T5488] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.692: Block bitmap for bg 0 marked uninitialized [ 74.469672][ T5488] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 74.478899][ T5488] EXT4-fs (loop2): 1 orphan inode deleted [ 74.485126][ T5488] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 74.515077][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.597542][ T5508] loop2: detected capacity change from 0 to 512 [ 74.604646][ T5508] EXT4-fs: inline encryption not supported [ 74.613392][ T5508] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 74.650442][ T5508] EXT4-fs (loop2): 1 truncate cleaned up [ 74.663108][ T5508] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.687225][ T5517] netlink: 'syz.3.704': attribute type 1 has an invalid length. [ 74.701263][ T5519] loop4: detected capacity change from 0 to 512 [ 74.707869][ T5519] EXT4-fs: Ignoring removed orlov option [ 74.742092][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.747908][ T5519] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.775295][ T5532] loop2: detected capacity change from 0 to 512 [ 74.782610][ T5532] EXT4-fs: inline encryption not supported [ 74.787118][ T5519] ext4 filesystem being mounted at /136/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.800710][ T5532] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 74.815226][ T5532] EXT4-fs (loop2): 1 truncate cleaned up [ 74.821912][ T5519] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.705: bg 0: block 328: padding at end of block bitmap is not set [ 74.850497][ T3426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3426 comm=kworker/0:5 [ 74.865051][ T5532] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.898651][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.909270][ T5532] FAULT_INJECTION: forcing a failure. [ 74.909270][ T5532] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.922389][ T5532] CPU: 1 UID: 0 PID: 5532 Comm: syz.2.707 Not tainted syzkaller #0 PREEMPT(voluntary) [ 74.922470][ T5532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 74.922485][ T5532] Call Trace: [ 74.922568][ T5532] [ 74.922641][ T5532] __dump_stack+0x1d/0x30 [ 74.922660][ T5532] dump_stack_lvl+0xe8/0x140 [ 74.922677][ T5532] dump_stack+0x15/0x1b [ 74.922692][ T5532] should_fail_ex+0x265/0x280 [ 74.922802][ T5532] should_fail+0xb/0x20 [ 74.922830][ T5532] should_fail_usercopy+0x1a/0x20 [ 74.922855][ T5532] _copy_from_user+0x1c/0xb0 [ 74.922947][ T5532] vmemdup_user+0x5e/0xd0 [ 74.923009][ T5532] path_setxattrat+0x1b6/0x310 [ 74.923047][ T5532] __x64_sys_setxattr+0x6e/0x90 [ 74.923073][ T5532] x64_sys_call+0xad2/0x3000 [ 74.923093][ T5532] do_syscall_64+0xd2/0x200 [ 74.923189][ T5532] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 74.923209][ T5532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.923227][ T5532] RIP: 0033:0x7f5d154feec9 [ 74.923240][ T5532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.923255][ T5532] RSP: 002b:00007f5d13f5f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 74.923339][ T5532] RAX: ffffffffffffffda RBX: 00007f5d15755fa0 RCX: 00007f5d154feec9 [ 74.923349][ T5532] RDX: 0000200000001400 RSI: 00002000000001c0 RDI: 0000200000000200 [ 74.923359][ T5532] RBP: 00007f5d13f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 74.923369][ T5532] R10: 0000000000000835 R11: 0000000000000246 R12: 0000000000000001 [ 74.923380][ T5532] R13: 00007f5d15756038 R14: 00007f5d15755fa0 R15: 00007ffe60aaeff8 [ 74.923402][ T5532] [ 74.925955][ T5525] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370 [ 75.104943][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.123320][ T5543] loop4: detected capacity change from 0 to 512 [ 75.158720][ T5553] FAULT_INJECTION: forcing a failure. [ 75.158720][ T5553] name failslab, interval 1, probability 0, space 0, times 0 [ 75.171395][ T5553] CPU: 0 UID: 0 PID: 5553 Comm: syz.1.719 Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.171435][ T5553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 75.171505][ T5553] Call Trace: [ 75.171512][ T5553] [ 75.171521][ T5553] __dump_stack+0x1d/0x30 [ 75.171543][ T5553] dump_stack_lvl+0xe8/0x140 [ 75.171638][ T5553] dump_stack+0x15/0x1b [ 75.171654][ T5553] should_fail_ex+0x265/0x280 [ 75.171721][ T5553] should_failslab+0x8c/0xb0 [ 75.171755][ T5553] kmem_cache_alloc_noprof+0x50/0x480 [ 75.171857][ T5553] ? audit_log_start+0x342/0x720 [ 75.171893][ T5553] audit_log_start+0x342/0x720 [ 75.171918][ T5553] ? kstrtouint+0x76/0xc0 [ 75.171981][ T5553] audit_seccomp+0x48/0x100 [ 75.172020][ T5553] ? __seccomp_filter+0x82d/0x1250 [ 75.172054][ T5553] __seccomp_filter+0x83e/0x1250 [ 75.172149][ T5553] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 75.172187][ T5553] ? vfs_write+0x7e8/0x960 [ 75.172257][ T5553] __secure_computing+0x82/0x150 [ 75.172290][ T5553] syscall_trace_enter+0xcf/0x1e0 [ 75.172380][ T5553] do_syscall_64+0xac/0x200 [ 75.172402][ T5553] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 75.172431][ T5553] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 75.172520][ T5553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.172548][ T5553] RIP: 0033:0x7fd416a6eec9 [ 75.172565][ T5553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.172587][ T5553] RSP: 002b:00007fd4154d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000011a [ 75.172611][ T5553] RAX: ffffffffffffffda RBX: 00007fd416cc5fa0 RCX: 00007fd416a6eec9 [ 75.172663][ T5553] RDX: 0000000000000008 RSI: 00002000000000c0 RDI: ffffffffffffffff [ 75.172688][ T5553] RBP: 00007fd4154d7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.172703][ T5553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.172746][ T5553] R13: 00007fd416cc6038 R14: 00007fd416cc5fa0 R15: 00007fff5b0032b8 [ 75.172766][ T5553] [ 75.395413][ T5543] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 75.402512][ T5543] EXT4-fs (loop4): mount failed [ 75.410621][ T3426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3426 comm=kworker/0:5 [ 75.423865][ T5564] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370 [ 75.452362][ T5570] loop2: detected capacity change from 0 to 256 [ 75.461999][ T5570] msdos: Bad value for 'codepage' [ 75.473407][ T5570] loop2: detected capacity change from 0 to 512 [ 75.504385][ T5570] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.556625][ T5570] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.597925][ T5582] 9pnet_fd: Insufficient options for proto=fd [ 75.795891][ T5587] bridge_slave_0: left allmulticast mode [ 75.801639][ T5587] bridge_slave_0: left promiscuous mode [ 75.807386][ T5587] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.889562][ T5587] bridge_slave_1: left allmulticast mode [ 75.895270][ T5587] bridge_slave_1: left promiscuous mode [ 75.901078][ T5587] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.916730][ T5587] bond0: (slave bond_slave_0): Releasing backup interface [ 75.936249][ T5587] bond0: (slave bond_slave_1): Releasing backup interface [ 75.948934][ T5587] team0: Port device team_slave_0 removed [ 75.959824][ T5587] team0: Port device team_slave_1 removed [ 75.966998][ T5587] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.974435][ T5587] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.983765][ T5587] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.991340][ T5587] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.006463][ T5587] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 76.028204][ T5588] erspan1: entered allmulticast mode [ 76.119146][ C0] ================================================================== [ 76.127277][ C0] BUG: KCSAN: data-race in wq_worker_tick / wq_worker_tick [ 76.134493][ C0] [ 76.136831][ C0] read-write to 0xffff88810109dcb8 of 8 bytes by interrupt on cpu 1: [ 76.144919][ C0] wq_worker_tick+0x60/0x230 [ 76.149546][ C0] sched_tick+0x11a/0x270 [ 76.153911][ C0] update_process_times+0x15f/0x190 [ 76.159145][ C0] tick_nohz_handler+0x249/0x2d0 [ 76.164131][ C0] __hrtimer_run_queues+0x20c/0x5a0 [ 76.169361][ C0] hrtimer_interrupt+0x21a/0x460 [ 76.174320][ C0] __sysvec_apic_timer_interrupt+0x5f/0x1d0 [ 76.180249][ C0] sysvec_apic_timer_interrupt+0x6f/0x80 [ 76.185902][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 76.191905][ C0] free_tail_page_prepare+0x72/0x160 [ 76.197218][ C0] free_unref_folios+0x2c6/0x780 [ 76.202170][ C0] folios_put_refs+0x276/0x2d0 [ 76.206961][ C0] release_pages+0x2a8/0x2f0 [ 76.211586][ C0] io_free_region+0x7b/0x160 [ 76.216214][ C0] io_ring_ctx_free+0x1de/0x3a0 [ 76.221094][ C0] io_ring_exit_work+0x529/0x560 [ 76.226071][ C0] process_scheduled_works+0x4cb/0x9d0 [ 76.231552][ C0] worker_thread+0x582/0x770 [ 76.236150][ C0] kthread+0x486/0x510 [ 76.240237][ C0] ret_from_fork+0x122/0x1b0 [ 76.244863][ C0] ret_from_fork_asm+0x1a/0x30 [ 76.249644][ C0] [ 76.251964][ C0] read-write to 0xffff88810109dcb8 of 8 bytes by interrupt on cpu 0: [ 76.260041][ C0] wq_worker_tick+0x60/0x230 [ 76.264664][ C0] sched_tick+0x11a/0x270 [ 76.269032][ C0] update_process_times+0x15f/0x190 [ 76.274247][ C0] tick_nohz_handler+0x249/0x2d0 [ 76.279234][ C0] __hrtimer_run_queues+0x20c/0x5a0 [ 76.284478][ C0] hrtimer_interrupt+0x21a/0x460 [ 76.289469][ C0] __sysvec_apic_timer_interrupt+0x5f/0x1d0 [ 76.295383][ C0] sysvec_apic_timer_interrupt+0x6f/0x80 [ 76.301054][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 76.307056][ C0] io_free_region+0x111/0x160 [ 76.311736][ C0] io_ring_ctx_free+0x1de/0x3a0 [ 76.316603][ C0] io_ring_exit_work+0x529/0x560 [ 76.321557][ C0] process_scheduled_works+0x4cb/0x9d0 [ 76.327046][ C0] worker_thread+0x582/0x770 [ 76.331655][ C0] kthread+0x486/0x510 [ 76.335734][ C0] ret_from_fork+0x122/0x1b0 [ 76.340335][ C0] ret_from_fork_asm+0x1a/0x30 [ 76.345108][ C0] [ 76.347435][ C0] value changed: 0x0000000000050910 -> 0x0000000000053020 [ 76.354543][ C0] [ 76.356876][ C0] Reported by Kernel Concurrency Sanitizer on: [ 76.363036][ C0] CPU: 0 UID: 0 PID: 3947 Comm: kworker/u8:68 Not tainted syzkaller #0 PREEMPT(voluntary) [ 76.373023][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 76.383127][ C0] Workqueue: iou_exit io_ring_exit_work [ 76.388717][ C0] ================================================================== [ 76.528642][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.