last executing test programs: 1m11.119353883s ago: executing program 0 (id=907): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x103940) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x3, 0x0, 0x4, 0x5, 0x8, 0x10, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x6e, &(0x7f0000000300)=""/110, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x3, 0x10000f, 0x80000000, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000540)=[{0x0, 0x4, 0xd}, {0x0, 0x4, 0x7, 0x9}, {0x4, 0x1, 0x8}], 0x10, 0x5fc81c13}, 0x94) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0x80, 0xc, 0x2, 0xffffffff, 0x0, 0x2}) 1m10.003464351s ago: executing program 0 (id=920): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x5}, 0x8) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010300000100f1dbdf2526"], 0x14}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x40c4}, 0x20040840) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES16=r0], 0x1000f) 1m9.939261152s ago: executing program 0 (id=922): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) 1m9.865877833s ago: executing program 0 (id=923): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) socket$nl_route(0x10, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./bus\x00', 0x1200840, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x3, 0x37c, &(0x7f0000000ec0)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) getdents(r0, 0x0, 0x58) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x4004944) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000019480)={0x0, 0x0, &(0x7f0000019440)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac00000028f04e74d11e014ff456e40134970dca2bc2d9a14bd612ce430b", @ANYRES16=0x0, @ANYBLOB="010025bd7000ffdbdf25450000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0000000000080001007063690011000200303030303a30303a31302e300000000008008e0003000000080001007063690011000200303030303a30303a31302e300000000008008e0001000000"], 0xac}, 0x1, 0x0, 0x0, 0x880}, 0x20000800) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = gettid() openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x53) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffc9d) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) 1m9.716192985s ago: executing program 0 (id=924): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa1", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf9}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108284, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000001ec0)=ANY=[@ANYRESOCT=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) socket$packet(0x11, 0x3, 0x300) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) ioctl$VT_ACTIVATE(r3, 0x4b4a, 0x10000000000004) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1m9.44184031s ago: executing program 0 (id=927): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe50}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) 1m9.4416011s ago: executing program 32 (id=927): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe50}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) 2.343401452s ago: executing program 4 (id=1984): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb0100180000000000000024"], 0x0, 0x3e}, 0x28) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="840000000002010400000000000000000a00000004000180300003802c00018014000300fc00000000000000000000100000000014004400fe800000001f610000000000000000bb3c0002800c00028005000100000000002c00018014000300fc020000000000000000000000000000140004"], 0x84}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0xc, &(0x7f0000000040)=ANY=[@ANYRESOCT=r2, @ANYRES8=r0, @ANYRES32=r0, @ANYRESDEC=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x2000300, 0xe, 0x0, &(0x7f0000000000)="63eced8e46dc3f0adf3389f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.301155093s ago: executing program 4 (id=1985): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000780), 0x2, 0x1) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000021002101000000000000dc000a000000000000000000000008001a"], 0x24}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x7, 0xfffffffffffffffa, 0x3, 0x800}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x800448d4, &(0x7f0000000080)={0x0, 0x200, "408b7c", 0x3}) (fail_nth: 4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket(0xa, 0x3, 0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='qgroup_num_dirty_extents\x00', r3, 0x0, 0x80}, 0x18) unshare(0x8000800) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/snmp6\x00') syz_open_pts(r5, 0x8102) setsockopt$MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x8, 0x0, 0x401}, 0xc) setsockopt$MRT6_FLUSH(r4, 0x29, 0xd4, &(0x7f0000000080)=0xc, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000400)='io_uring_create\x00', r6}, 0x18) r7 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000004c0)) dup2(r6, r7) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f00000003c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="40000000408bc6eefa5609156075b0fcff1026ab12e7840319c83be23ceb4252e3439b563d2dfdf17b4eebe9df96c2384d09313900", @ANYRES16=0x0, @ANYBLOB="00032dbd7000ffdbdf250800000014002000fc000000000000000000000000000001062003000500000006001b004e21000006000e006d080000f088119de80d45b0356ede70e97137d805e8e9826bf431ab0f"], 0x40}, 0x1, 0x0, 0x0, 0x2000c8b0}, 0xc005) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) 2.300740263s ago: executing program 5 (id=1986): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'ip_vti0\x00'}}, 0x1e) memfd_create(&(0x7f0000000ac0)='v\xa6\xf5lj6,r\xaf\xe8\x10/\xecg\xed\xe3h\x80\xb8!y6w\xda\xdd\xb9\nR\xe8@\x99\xb9\x8a\x0fZ\t\x90\x8bp\x10\x84\x86t\x8a\xba\xc6\xfb\xd2\f\xef&\xad\xa8M\xe8\b\xb0#\xac)\x81\x1e\x8a\f\x11D\x90\xf5\xbb\x1c\xac\xc7\xad\xdc\\\x11\x95\xf8\xe6\xa7\xc3\xbc\x18+\x92\x92N\a\xa7\x7fN\x9bL\xf8\xebQs\x02\xf9\xadi\x8f\x0f\xff\x02n\x9d\x85\xea\x1a*\x1bC\xd8\x1c\xe8\x9bYSG,\xa4\x96=\xfc\xef_\rf\xc3\xe0\xb3\xc7\x87#\xd4\x16\x03|z\x8e\xe8\xb5\xa5\x83\x15\x0f\xed\xc4\xc4Eh~\x1b\xf5\x96\x9dL\xd6b\x81\xf3z\\^f\t\xabq\a\\7\xb1\r\x1f\xd4\xdcJ\x14\xfd>\xb3\x15/w\xfd\xf0a\xa5\xe4\x15\x89{0L\x0f+%/\x9c\xbf\x87\xa2\xa7\x8b\\\x97\xd2\xa6\x90\xc9\xe7\xc1\x82g,\xa5Z\x17\x95\x83\x17k\x19\x1e\x06,\xce\xfe\x9du\xc1l4\xa9\x1d\xa0\xed\xc7\a>8\xcf\xa0\x85L\xa2\xa73\x00\xbb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00OioO\xed\xd6\x1bj\t \xbe-%\xf7\xe4Gw\be\xa0ng\xca\f\x8c\xca\xd5\xa1}\tG&M\xed\xd4?\xe0At6&\xe5\xdeI\xdb\x1fXcz\n5i/\xf2x\xb0\x9c\x92\xa0T.i\x9e\"\xfa\xfe\xe82qt*^\xcb:y\f\xfa\xb9\xe1\xd8\xd8?\x1cz\xafUB\xa1\xa43\x7f6FmF\xa3\x1bN\x10\xfaO\xc7\x0e\xe2V\x98\xa3\x99(\xdb\t\x86\x185qm!\x00 /Sv\xbf\xac\xd9\x12\xe3|S\xb0\xf6\x92\x04\xf3\xe9s\xcf\xd2\x11\"2S\xd4l\x98P\x0f\xfd', 0x2) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c000280050007000100000008000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r4], 0x48}}, 0x0) syz_emit_ethernet(0x22, &(0x7f0000001b80)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0089"], 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000bc0)={0x0, 0x8a8e, 0x1, [0x1, 0x7ff, 0x4, 0x0, 0x311], [0x6, 0x0, 0x91f, 0x2, 0x2, 0x7fffffff, 0x742, 0x2, 0x58, 0xfffffffffffffffa, 0xffff, 0x1, 0x2, 0x0, 0x7fff, 0xd, 0x9f75, 0x8, 0xff, 0x0, 0x7ff, 0x3, 0x8000000000000000, 0x47, 0x1f30400000000, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x80000000, 0x5, 0x4, 0x1, 0xcb, 0x8, 0x7, 0xffffffffffffffff, 0x1, 0xfffffffffffffffa, 0xe, 0x1, 0x1, 0x2, 0x8, 0x6, 0x100000000, 0x401, 0x6, 0xfffffffffffffff7, 0x8, 0x438, 0x9, 0x6f, 0x77, 0x8, 0xce20000000000000, 0x5, 0x1ff, 0x7, 0x100000001, 0xfffffffffffffffa, 0x1, 0x4, 0xfffffffffffffffb, 0x1, 0x3, 0x1, 0x18f, 0x10, 0x3, 0xf5, 0x9, 0x5, 0xfffffffffffffffa, 0xe247, 0x3, 0x0, 0x9, 0x2, 0x3, 0x8, 0x10000, 0x2, 0x1, 0x7fffffff, 0xfffffffffffffff8, 0x4, 0x7, 0x6, 0x4, 0xd997, 0x5, 0x2, 0x3, 0x0, 0x8000000000000000, 0x1, 0x1, 0xd, 0x1, 0x40000000000000, 0x1, 0x1, 0x9, 0x1, 0x3ff, 0xfffffffffffffffb, 0x6, 0x4, 0xc50c, 0xf, 0xfffffffffffffffb, 0x78, 0x6, 0x59, 0xa2, 0xfffffffffffffffc, 0x6, 0x8, 0x3, 0x6, 0x48b2, 0x155f7979]}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000001000)=ANY=[@ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00', @ANYRESDEC=r6, @ANYBLOB="3a293030313030302830303437313536540000020008050174e9025198ea22e1a41b25024afacbc5ef7232071ef52ac235b5dd40cc74145fff8edc9422abf039c56d5b6f9e454b2e772cf98a26"]) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003740)={{r5}, &(0x7f0000000400), &(0x7f0000003700)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='kfree\x00', r7, 0x0, 0x4}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000640)=""/170, 0x197, 0xaa, 0x0, 0x6}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000060000000000000006000000181100", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001800000000000000000000000300000018200000", @ANYRES32=r7, @ANYBLOB="0000000046080000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000080"], &(0x7f0000000340)='GPL\x00', 0xef2, 0x5c, &(0x7f00000005c0)=""/92, 0x41100, 0x50, '\x00', r2, 0x0, r8, 0x8, &(0x7f0000000700)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x8, 0xfffffffd, 0x10}, 0x10, 0x21acd, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000780)=[{0x1, 0xaa8f, 0x8, 0x2}, {0x3, 0x4, 0xf, 0x4}], 0x10, 0x101}, 0x94) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x100080c) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r9, &(0x7f0000000000)="6ddceb887ba25d", 0x7, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mr_integ_alloc\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) setrlimit(0xd, &(0x7f0000000040)={0x0, 0x5}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x5, 0x7, 0xf9, 0x9}]}) 2.138307956s ago: executing program 2 (id=1997): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x103940) r1 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x3, 0x0, 0x4, 0x5, 0x8, 0x10, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x6e, &(0x7f0000000300)=""/110, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x3, 0x10000f, 0x80000000, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000540)=[{0x0, 0x4, 0xd}, {0x0, 0x4, 0x7, 0x9}, {0x4, 0x1, 0x8}], 0x10, 0x5fc81c13}, 0x94) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0x80, 0xc, 0x2, 0xffffffff, 0x0, 0x2}) 2.084811247s ago: executing program 4 (id=1989): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xcee}, 0x18) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x33, 0x3}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu~\'\'\t|\t') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r4, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r4, 0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x9001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r6}, &(0x7f0000000200), &(0x7f0000000240)=r7}, 0x20) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_CREATE2(r8, 0x0, 0x8) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) 1.806205341s ago: executing program 4 (id=1995): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000993f28df000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000068000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c0011800a0001006c696d69740000001c0002800c00024000000000000000030c0001400000000200000101480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c00008008000340000000020c0000800800034000000002"], 0xf8}}, 0x0) 1.793474931s ago: executing program 3 (id=1996): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4975e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x10008, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x3ff, 0x20, &(0x7f0000000080)={0x80, 0x1, 0x0, 0x3, 0xe}, 0x60, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, 0x0) socket(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d530494c) quotactl_fd$Q_GETINFO(r3, 0xffffffff00000a05, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x1, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xfffe}}}}}}, 0x0) 1.691108272s ago: executing program 3 (id=1998): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r0) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040045}, 0x40) 1.618139904s ago: executing program 3 (id=1999): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x48801}, 0x4) 1.498198246s ago: executing program 3 (id=2002): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000008c0)="3bf58d7d45d32cfe1da7c797b82fee444b42785c24a868a4046cf670ba8f376c429a424fcc374c08887ba2bb530d843b61bf79a3879fa0", 0x37) sendfile(r1, r0, 0x0, 0x3ffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a5"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r3}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) sendfile(r1, r0, 0x0, 0x7fffeffd) 1.352364398s ago: executing program 5 (id=2004): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x420, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x6, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000002, 0x80010, r0, 0x64872000) r1 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x6d33, 0x1000, 0xfffffffe, 0x4000000}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) syz_clone(0x10020000, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) bind$can_raw(0xffffffffffffffff, &(0x7f00000005c0), 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x60, 0x0, 0x0, 0x0, 0x0, 0x8, 0x101, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x16020, 0x0, 0x9, 0x2, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = timerfd_create(0x0, 0x0) readv(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) 1.169977661s ago: executing program 1 (id=2006): pipe(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x40}, 0x18) syz_clone3(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ///+864GIw8IlpAdcIJ0Yrq6u+//pzLASAS5d6/5/vwN5nCzASCn2NQIQGGX/9/3/c6XpQyUEAAAM3HRrSgql7Ou96SgUSqWIm62fBSgmaxvVynxEPBERv50pXmvWF1pbJn2MEQAAAAAAAAAAAAAAAAAAAAAAAAAAovVU7iRSAAAAYKRFFP6U/LL9LP+5meenu78fmEj+1fpJ4ImIeOuHb3z/7nKjsbvQXP63o+WNH2TLXxzGNxgAAABAt851emv+z2FnAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCoee/B2yudqY+XTw0q7l++EBGzefHHY7I1n4xiRFz/exLjJ7ZLImJsAPEP70XER/PiJ820jkLmxR/Em3BO/JjN3oW8+DcGEB+usvvN489ref2vEM+25vn9bzzif+ofVO/jXxwd/8Z69P+bfcZ46p2flXvGvxfx1Hj+8acTP+kR/7k+43/9awcHvdalP4qY63z+tI54JyMcl8qNrZ1yff/g9sbW8nplvbK9uLjw8tIrSy8tzZfXNqqV7N/cGN95+ufvn9X+67mff0mWTe/2P5+zv7zPpP+8c/fBhzuVw9Pxbz2XE/9XP85ecTp+IYvzqazcXD/XKR+2yyc989PfPHNW+1eP2198mP//W7122u1UR3m63z8dAOAC1PcPNper1cruyBaaV+mPQBoKj2DhWwPdYZqmabNP5ay6HxH97CeJAbe0kJ/PcaHnEWDYRyYAAGDQjk/6h50JAAAAAAAAAAAAAAAAAAAAXF2X8ZS17pjHj0BOBvEIbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAgfhvAAAA//89e9P5") (fail_nth: 4) 681.910409ms ago: executing program 3 (id=2007): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000a00)={[{@noinit_itable}, {@dioread_lock}, {@barrier_val}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@abort}, {@errors_continue}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) getdents64(r0, &(0x7f0000000480)=""/240, 0xffb3) 623.60171ms ago: executing program 1 (id=2008): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b700000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x1, 0xa}}]}}, @TCA_RATE={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48801}, 0x4) 623.27257ms ago: executing program 2 (id=2009): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r0) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040045}, 0x40) 622.68137ms ago: executing program 1 (id=2010): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000740)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8000000000020}, 0x18) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 577.218721ms ago: executing program 2 (id=2011): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0xe4, 0x80000002, 0x1, 'queue0\x00', 0x8}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000580)={0x0, 0x9e, 0x0, 'queue0\x00'}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) move_pages(r3, 0x6, &(0x7f0000000040)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000080)=[0x100, 0x2, 0x67, 0x2, 0x3d0, 0x6], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="680000001000010000000000000000000100000a40000000090a010400000000000000000a0000040900020073797a310000000008000a40fffffffc090001007300dfe1f405cc287aad2a9e696500000b0400128014000100000a"], 0x68}, 0x1, 0x0, 0x0, 0x4044050}, 0x40) 565.378701ms ago: executing program 1 (id=2012): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c042) 531.975411ms ago: executing program 1 (id=2013): r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xae, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000001740)=0x7ffffffd, 0x4) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r3}, 0x10) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x40044}, 0x4) r5 = socket$kcm(0x10, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x10, 0x3, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)}], 0x1}, 0x0) 510.104152ms ago: executing program 3 (id=2014): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'ip_vti0\x00'}}, 0x1e) memfd_create(&(0x7f0000000ac0)='v\xa6\xf5lj6,r\xaf\xe8\x10/\xecg\xed\xe3h\x80\xb8!y6w\xda\xdd\xb9\nR\xe8@\x99\xb9\x8a\x0fZ\t\x90\x8bp\x10\x84\x86t\x8a\xba\xc6\xfb\xd2\f\xef&\xad\xa8M\xe8\b\xb0#\xac)\x81\x1e\x8a\f\x11D\x90\xf5\xbb\x1c\xac\xc7\xad\xdc\\\x11\x95\xf8\xe6\xa7\xc3\xbc\x18+\x92\x92N\a\xa7\x7fN\x9bL\xf8\xebQs\x02\xf9\xadi\x8f\x0f\xff\x02n\x9d\x85\xea\x1a*\x1bC\xd8\x1c\xe8\x9bYSG,\xa4\x96=\xfc\xef_\rf\xc3\xe0\xb3\xc7\x87#\xd4\x16\x03|z\x8e\xe8\xb5\xa5\x83\x15\x0f\xed\xc4\xc4Eh~\x1b\xf5\x96\x9dL\xd6b\x81\xf3z\\^f\t\xabq\a\\7\xb1\r\x1f\xd4\xdcJ\x14\xfd>\xb3\x15/w\xfd\xf0a\xa5\xe4\x15\x89{0L\x0f+%/\x9c\xbf\x87\xa2\xa7\x8b\\\x97\xd2\xa6\x90\xc9\xe7\xc1\x82g,\xa5Z\x17\x95\x83\x17k\x19\x1e\x06,\xce\xfe\x9du\xc1l4\xa9\x1d\xa0\xed\xc7\a>8\xcf\xa0\x85L\xa2\xa73\x00\xbb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00OioO\xed\xd6\x1bj\t \xbe-%\xf7\xe4Gw\be\xa0ng\xca\f\x8c\xca\xd5\xa1}\tG&M\xed\xd4?\xe0At6&\xe5\xdeI\xdb\x1fXcz\n5i/\xf2x\xb0\x9c\x92\xa0T.i\x9e\"\xfa\xfe\xe82qt*^\xcb:y\f\xfa\xb9\xe1\xd8\xd8?\x1cz\xafUB\xa1\xa43\x7f6FmF\xa3\x1bN\x10\xfaO\xc7\x0e\xe2V\x98\xa3\x99(\xdb\t\x86\x185qm!\x00 /Sv\xbf\xac\xd9\x12\xe3|S\xb0\xf6\x92\x04\xf3\xe9s\xcf\xd2\x11\"2S\xd4l\x98P\x0f\xfd', 0x2) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c000280050007000100000008000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r4], 0x48}}, 0x0) syz_emit_ethernet(0x22, &(0x7f0000001b80)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0089"], 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000bc0)={0x0, 0x8a8e, 0x1, [0x1, 0x7ff, 0x4, 0x0, 0x311], [0x6, 0x0, 0x91f, 0x2, 0x2, 0x7fffffff, 0x742, 0x2, 0x58, 0xfffffffffffffffa, 0xffff, 0x1, 0x2, 0x0, 0x7fff, 0xd, 0x9f75, 0x8, 0xff, 0x0, 0x7ff, 0x3, 0x8000000000000000, 0x47, 0x1f30400000000, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x80000000, 0x5, 0x4, 0x1, 0xcb, 0x8, 0x7, 0xffffffffffffffff, 0x1, 0xfffffffffffffffa, 0xe, 0x1, 0x1, 0x2, 0x8, 0x6, 0x100000000, 0x401, 0x6, 0xfffffffffffffff7, 0x8, 0x438, 0x9, 0x6f, 0x77, 0x8, 0xce20000000000000, 0x5, 0x1ff, 0x7, 0x100000001, 0xfffffffffffffffa, 0x1, 0x4, 0xfffffffffffffffb, 0x1, 0x3, 0x1, 0x18f, 0x10, 0x3, 0xf5, 0x9, 0x5, 0xfffffffffffffffa, 0xe247, 0x3, 0x0, 0x9, 0x2, 0x3, 0x8, 0x10000, 0x2, 0x1, 0x7fffffff, 0xfffffffffffffff8, 0x4, 0x7, 0x6, 0x4, 0xd997, 0x5, 0x2, 0x3, 0x0, 0x8000000000000000, 0x1, 0x1, 0xd, 0x1, 0x40000000000000, 0x1, 0x1, 0x9, 0x1, 0x3ff, 0xfffffffffffffffb, 0x6, 0x4, 0xc50c, 0xf, 0xfffffffffffffffb, 0x78, 0x6, 0x59, 0xa2, 0xfffffffffffffffc, 0x6, 0x8, 0x3, 0x6, 0x48b2, 0x155f7979]}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000001000)=ANY=[@ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00', @ANYRESDEC=r6, @ANYBLOB="3a293030313030302830303437313536540000020008050174e9025198ea22e1a41b25024afacbc5ef7232071ef52ac235b5dd40cc74145fff8edc9422abf039c56d5b6f9e454b2e772cf98a26"]) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003740)={{r5}, &(0x7f0000000400), &(0x7f0000003700)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='kfree\x00', r7, 0x0, 0x4}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000640)=""/170, 0x197, 0xaa, 0x0, 0x6}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x13, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000060000000000000006000000181100", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001800000000000000000000000300000018200000", @ANYRES32=r7, @ANYBLOB="0000000046080000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000080"], &(0x7f0000000340)='GPL\x00', 0xef2, 0x5c, &(0x7f00000005c0)=""/92, 0x41100, 0x50, '\x00', r2, 0x0, r8, 0x8, &(0x7f0000000700)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x8, 0xfffffffd, 0x10}, 0x10, 0x21acd, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000780)=[{0x1, 0xaa8f, 0x8, 0x2}, {0x3, 0x4, 0xf, 0x4}], 0x10, 0x101}, 0x94) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x100080c) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r9, &(0x7f0000000000)="6ddceb887ba25d", 0x7, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mr_integ_alloc\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) setrlimit(0xd, &(0x7f0000000040)={0x0, 0x5}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x5, 0x7, 0xf9, 0x9}]}) 453.991483ms ago: executing program 1 (id=2015): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000068000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c0011800a0001006c696d69740000001c0002800c00024000000000000000030c0001400000000200000101480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c00008008000340000000020c0000800800034000000002"], 0xf8}}, 0x0) 453.775603ms ago: executing program 2 (id=2016): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) connect$pppl2tp(r3, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x14, r6, 0x1, 0x0, 0xfffffffd, {0x3}}, 0x14}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 388.536504ms ago: executing program 4 (id=2017): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r0) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040045}, 0x40) 384.709624ms ago: executing program 2 (id=2027): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b702000000000000060000000000000085000000c4f5c1009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xb579, &(0x7f000000cf3d)=""/195}, 0x23) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x25, 0x6, 0x7f, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x7}, 0x114b28, 0x0, 0x0, 0x6, 0x8, 0x20003, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0x5, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1}}, 0x80001}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x3) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000001140)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}, {{&(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000640)="f7ad52aec0aa9b6b6977f8013db04610760b8aefe04b90ae75e4f71eec02498c5c8cfe1705a30a83a9bda5f2361770381b8758b414284cb9e9993b2a529925dfa79353f4d6e874c882a7d6d4173cf7dd4e9af2c33e01e44ee21e7b131fef822414d7fdf7e0d0cb9fd413582660e53a2cf0da03fef56a2ec2c6d5dfb73f75f08e3a7a6fcde10ec5c35a1971975565e6cec2f4743e9aa538fdad5d7819d00ff6a84c06320c800b775fd283406d4f8513d2b0dd68a989903625aa1b0ec786d7b70df31c174295dc2c0d3821989df4ff0552", 0xd0}], 0x1, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x37}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0x78}}, {{&(0x7f0000000f80)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000001000)=[{&(0x7f0000000fc0)="799d92", 0x3}], 0x1, &(0x7f0000002240)=ANY=[@ANYBLOB="840000000000000000000000070000008917dde0000001640101000a010101ac1414bb000000004414c77000000007000052e90000001000010001071f53ac1414140900000000000000ac1414210a010102e0000001ac1e010194d0010000861b000000010607040387b7740606ba394bd50108b2cfea6236638907e07f00000100000000000000000000000000000000000000010000001204000000000000600000000000000000000000070000000144084bd000000001863cffffffff0508909a247703fb070c742f50d40156ffedc884020edbb0dc6475bcbf5fc39f1a500512585b8841a93a950904837740636d577e06020009f47dae27143c180000"], 0x108}}], 0x3, 0x4008804) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}}, 0x24) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000001040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1028, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002340)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=r4, @ANYBLOB="ebb53048bae77e258c26047f111782cbfde1649547a9bf3eccdde7e8527851fa242d5027f566d70c67bad091001c9e09dec2026439a00a3e07ff154ccb2c557ca334be115186d2380922c5da9d2b292d998fffdee219904509906ca2891b5a539bc972fc3d869f02f30e572c0c71f9b710fa9fcd850b6d3e19f51f3e10abf888749d70396de6dd04c8d68db9098bfb4e99cfbd803390e0a2614e470023238d9db4a760e07aad761c710df2e76070db0dea849a6cbaa05b74b01002087723d38d645077e3a60467cc35db27e0fb8d99db433964725c6b60f46d50c02f39108c61eb0638af401b65c71a64f299", @ANYRES16=r3, @ANYRESDEC=r6, @ANYRESDEC=r4, @ANYRESDEC=r7, @ANYRES16=r8], 0x14}, 0x1, 0x40030000000000, 0x0, 0x4002090}, 0x4000000) r9 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x100) preadv2(r9, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f00000008c0)={0x84, @multicast1, 0x4e22, 0x1, 'ovf\x00', 0x0, 0x10000, 0x100004}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r8, 0x0, 0x483, &(0x7f0000001280)={0x20000000000084, @remote, 0x2000, 0x200000001, 'sh\x00', 0x0, 0x821}, 0x2c) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x20, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000004000480000000000000000085000000b5000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f00000001c0)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) 342.710044ms ago: executing program 4 (id=2018): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000008c0)="3bf58d7d45d32cfe1da7c797b82fee444b42785c24a868a4046cf670ba8f376c429a424fcc374c08887ba2bb530d843b61bf79a3879fa0", 0x37) sendfile(r1, r0, 0x0, 0x3ffff) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a5"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r2}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) sendfile(r1, r0, 0x0, 0x7fffeffd) 310.646265ms ago: executing program 5 (id=2019): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000400)={&(0x7f0000000540)="856cd94f8d6db3fb8cae7ac63949a7802d3302a99ef2a9f41288758bbb47f56233836e799699673f8c01b5497bea6aef8da49e21f52a5b85b5091bc3bcf168b37f58d324ddb427f4e6b22a8281dd3c5cc806b6238eab4c84220440ce026b017cd23ccc7e3e6f74f13e39b5149bbeb1f24eb2694aa074226227d2ab2e4342df54faaf39", &(0x7f0000000600)=""/142, &(0x7f0000000200)="0152cb8ea54fb244f5ba101c71abcbd42c42ea17cea954275c9353db5fa21ed92f81", &(0x7f0000000340)='y\'', 0x1, r2, 0x4}, 0x38) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$unix(0x1, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) io_uring_register$IORING_REGISTER_PBUF_STATUS(0xffffffffffffffff, 0x1a, &(0x7f0000000180)={0x7}, 0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400), 0x80000, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f00000019c0)) r5 = socket$nl_generic(0x10, 0x3, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000380)={0x28, 0x0, 0x0, @my=0x1}, 0x10) socket(0x2a, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_pgetevents(0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r7, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 166.266827ms ago: executing program 2 (id=2020): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440), 0x103940) r1 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, [@ldst={0x3, 0x0, 0x4, 0x5, 0x8, 0x10, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x4, 0x6e, &(0x7f0000000300)=""/110, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x3, 0x10000f, 0x80000000, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000540)=[{0x0, 0x4, 0xd}, {0x0, 0x4, 0x7, 0x9}, {0x4, 0x1, 0x8}], 0x10, 0x5fc81c13}, 0x94) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000180)={0x80, 0xc, 0x2, 0xffffffff, 0x0, 0x2}) 80.947849ms ago: executing program 5 (id=2021): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000480)='kfree\x00', r0, 0x0, 0x7}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x1, 0xa}}]}}, @TCA_RATE={0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48801}, 0x4) 43.322529ms ago: executing program 5 (id=2022): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b000000000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r0) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040045}, 0x40) 0s ago: executing program 5 (id=2023): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'ip_vti0\x00'}}, 0x1e) memfd_create(&(0x7f0000000ac0)='v\xa6\xf5lj6,r\xaf\xe8\x10/\xecg\xed\xe3h\x80\xb8!y6w\xda\xdd\xb9\nR\xe8@\x99\xb9\x8a\x0fZ\t\x90\x8bp\x10\x84\x86t\x8a\xba\xc6\xfb\xd2\f\xef&\xad\xa8M\xe8\b\xb0#\xac)\x81\x1e\x8a\f\x11D\x90\xf5\xbb\x1c\xac\xc7\xad\xdc\\\x11\x95\xf8\xe6\xa7\xc3\xbc\x18+\x92\x92N\a\xa7\x7fN\x9bL\xf8\xebQs\x02\xf9\xadi\x8f\x0f\xff\x02n\x9d\x85\xea\x1a*\x1bC\xd8\x1c\xe8\x9bYSG,\xa4\x96=\xfc\xef_\rf\xc3\xe0\xb3\xc7\x87#\xd4\x16\x03|z\x8e\xe8\xb5\xa5\x83\x15\x0f\xed\xc4\xc4Eh~\x1b\xf5\x96\x9dL\xd6b\x81\xf3z\\^f\t\xabq\a\\7\xb1\r\x1f\xd4\xdcJ\x14\xfd>\xb3\x15/w\xfd\xf0a\xa5\xe4\x15\x89{0L\x0f+%/\x9c\xbf\x87\xa2\xa7\x8b\\\x97\xd2\xa6\x90\xc9\xe7\xc1\x82g,\xa5Z\x17\x95\x83\x17k\x19\x1e\x06,\xce\xfe\x9du\xc1l4\xa9\x1d\xa0\xed\xc7\a>8\xcf\xa0\x85L\xa2\xa73\x00\xbb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00OioO\xed\xd6\x1bj\t \xbe-%\xf7\xe4Gw\be\xa0ng\xca\f\x8c\xca\xd5\xa1}\tG&M\xed\xd4?\xe0At6&\xe5\xdeI\xdb\x1fXcz\n5i/\xf2x\xb0\x9c\x92\xa0T.i\x9e\"\xfa\xfe\xe82qt*^\xcb:y\f\xfa\xb9\xe1\xd8\xd8?\x1cz\xafUB\xa1\xa43\x7f6FmF\xa3\x1bN\x10\xfaO\xc7\x0e\xe2V\x98\xa3\x99(\xdb\t\x86\x185qm!\x00 /Sv\xbf\xac\xd9\x12\xe3|S\xb0\xf6\x92\x04\xf3\xe9s\xcf\xd2\x11\"2S\xd4l\x98P\x0f\xfd', 0x2) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c000280050007000100000008000200", @ANYBLOB="08000100", @ANYRES32=r3], 0x48}}, 0x0) syz_emit_ethernet(0x22, &(0x7f0000001b80)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0089"], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='kfree\x00', r4, 0x0, 0x4}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000640)=""/170, 0x197, 0xaa, 0x0, 0x6}, 0x28) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000000000)="6ddceb887ba25d", 0x7, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x5, 0x7, 0xf9, 0x9}]}) kernel console output (not intermixed with test programs): 67295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6443a0ec29 code=0x7ffc0000 [ 105.352716][ T7443] loop2: detected capacity change from 0 to 512 [ 105.369956][ T29] audit: type=1326 audit(105.267:3022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6443a0ec29 code=0x7ffc0000 [ 105.390741][ T7443] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 105.398975][ T29] audit: type=1326 audit(105.267:3023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6443a0ec29 code=0x7ffc0000 [ 105.431684][ T29] audit: type=1326 audit(105.267:3024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6443a0ec29 code=0x7ffc0000 [ 105.454465][ T29] audit: type=1326 audit(105.267:3025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6443a0ec29 code=0x7ffc0000 [ 105.477347][ T29] audit: type=1326 audit(105.267:3026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6443a0ec29 code=0x7ffc0000 [ 105.488205][ T7443] EXT4-fs (loop2): 1 truncate cleaned up [ 105.500259][ T29] audit: type=1326 audit(105.267:3027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6443a0d590 code=0x7ffc0000 [ 105.507622][ T7443] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.528653][ T29] audit: type=1326 audit(105.267:3028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7438 comm="syz.3.1208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6443a0ec29 code=0x7ffc0000 [ 105.566003][ T7440] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.582782][ T7440] EXT4-fs error (device loop5): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.5.1210: path /42/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 105.619134][ T7449] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1212'. [ 105.673699][ T6364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.681336][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.716236][ T7456] loop5: detected capacity change from 0 to 512 [ 105.731746][ T7458] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1217'. [ 105.746196][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.760502][ T7460] loop4: detected capacity change from 0 to 512 [ 105.767731][ T7456] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 105.792351][ T7460] EXT4-fs: Ignoring removed mblk_io_submit option [ 105.801894][ T7460] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 105.821686][ T7456] EXT4-fs (loop5): 1 truncate cleaned up [ 105.850487][ T7456] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.873070][ T7464] loop2: detected capacity change from 0 to 4096 [ 105.880685][ T7460] EXT4-fs (loop4): 1 truncate cleaned up [ 105.890128][ T7470] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 105.895923][ T7460] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.935706][ T7464] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 106.011505][ T7464] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.015265][ T7475] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 106.015265][ T7475] program syz.4.1213 not setting count and/or reply_len properly [ 106.182641][ T7477] loop3: detected capacity change from 0 to 1024 [ 106.226714][ T6364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.238325][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.284759][ T7477] EXT4-fs error (device loop3): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.3.1222: path /250/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 106.391147][ T7482] loop5: detected capacity change from 0 to 512 [ 106.443464][ T7482] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 106.498941][ T7482] EXT4-fs (loop5): 1 truncate cleaned up [ 106.515778][ T7482] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1224'. [ 106.535007][ T7482] veth0_macvtap: left promiscuous mode [ 106.791847][ T7507] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 106.821856][ T7500] loop5: detected capacity change from 0 to 512 [ 106.838963][ T7500] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 106.850449][ T7500] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1230: bg 0: block 4: invalid block bitmap [ 106.851610][ T7500] EXT4-fs (loop5): Remounting filesystem read-only [ 106.851688][ T7500] EXT4-fs (loop5): 1 truncate cleaned up [ 106.881708][ T7514] loop3: detected capacity change from 0 to 512 [ 106.882074][ T7514] EXT4-fs: Ignoring removed mblk_io_submit option [ 106.884667][ T7514] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 106.886394][ T7514] EXT4-fs (loop3): 1 truncate cleaned up [ 106.965241][ T7518] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 106.965241][ T7518] program syz.3.1235 not setting count and/or reply_len properly [ 107.409858][ T7522] loop2: detected capacity change from 0 to 512 [ 107.410386][ T7522] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.428395][ T7522] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 107.441196][ T7522] EXT4-fs (loop2): 1 truncate cleaned up [ 107.564219][ T7524] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 107.564219][ T7524] program syz.2.1237 not setting count and/or reply_len properly [ 107.791064][ T7534] __nla_validate_parse: 2 callbacks suppressed [ 107.791080][ T7534] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1243'. [ 107.857395][ T7538] loop3: detected capacity change from 0 to 164 [ 107.978030][ T7541] hub 6-0:1.0: USB hub found [ 107.983550][ T7541] hub 6-0:1.0: 8 ports detected [ 108.017072][ T7546] loop1: detected capacity change from 0 to 512 [ 108.024542][ T7546] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 108.043283][ T7546] EXT4-fs (loop1): 1 truncate cleaned up [ 108.099712][ T7546] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1246'. [ 108.519891][ T7564] loop1: detected capacity change from 0 to 512 [ 108.544694][ T7564] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 108.560490][ T7564] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1251: bg 0: block 4: invalid block bitmap [ 108.637230][ T7564] EXT4-fs (loop1): Remounting filesystem read-only [ 108.637401][ T7564] EXT4-fs (loop1): 1 truncate cleaned up [ 108.807889][ T7576] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1255'. [ 108.848550][ T7578] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1256'. [ 109.009712][ T7584] loop5: detected capacity change from 0 to 512 [ 109.010206][ T7584] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 109.033913][ T7584] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1258'. [ 109.057737][ T7587] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 109.294641][ T7599] 9pnet_fd: Insufficient options for proto=fd [ 109.324431][ T7601] loop3: detected capacity change from 0 to 512 [ 109.346535][ T7601] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 109.373077][ T7601] EXT4-fs (loop3): 1 truncate cleaned up [ 109.380220][ T7606] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1266'. [ 109.425938][ T7601] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1264'. [ 109.435146][ T7612] loop2: detected capacity change from 0 to 512 [ 109.443711][ T7612] EXT4-fs: Ignoring removed mblk_io_submit option [ 109.453504][ T7612] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 109.484361][ T7612] EXT4-fs (loop2): 1 truncate cleaned up [ 109.555373][ T7615] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 109.555373][ T7615] program syz.2.1268 not setting count and/or reply_len properly [ 109.628205][ T7621] loop3: detected capacity change from 0 to 1024 [ 109.644939][ T7621] EXT4-fs error (device loop3): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.3.1271: path /265/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 110.272415][ T7635] loop5: detected capacity change from 0 to 256 [ 110.298726][ T7635] FAT-fs (loop5): bogus number of FAT sectors [ 110.304992][ T7635] FAT-fs (loop5): Can't find a valid FAT filesystem [ 110.327970][ T7642] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 110.346085][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 110.346100][ T29] audit: type=1400 audit(110.327:3060): avc: denied { name_bind } for pid=7633 comm="syz.3.1275" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 110.375762][ T7640] geneve2: entered promiscuous mode [ 110.381113][ T7640] geneve2: entered allmulticast mode [ 110.384691][ T7646] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1278'. [ 110.465988][ T29] audit: type=1400 audit(110.447:3061): avc: denied { mount } for pid=7653 comm="syz.2.1281" name="/" dev="ramfs" ino=17596 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 110.508904][ T7663] loop1: detected capacity change from 0 to 1024 [ 110.532874][ T29] audit: type=1326 audit(110.497:3062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7664 comm="syz.3.1285" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6443a0ec29 code=0x0 [ 110.561120][ T7663] EXT4-fs error (device loop1): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.1.1282: path /257/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 110.618876][ T7662] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1284'. [ 110.641843][ T29] audit: type=1400 audit(110.627:3063): avc: denied { create } for pid=7672 comm="syz.4.1288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 110.647767][ T7680] syz.4.1288 uses obsolete (PF_INET,SOCK_PACKET) [ 110.704782][ T7683] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 110.705416][ T29] audit: type=1400 audit(110.627:3064): avc: denied { connect } for pid=7672 comm="syz.4.1288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 110.731280][ T29] audit: type=1400 audit(110.677:3065): avc: denied { ioctl } for pid=7672 comm="syz.4.1288" path="socket:[16898]" dev="sockfs" ino=16898 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 110.755566][ T29] audit: type=1400 audit(110.677:3066): avc: denied { setopt } for pid=7672 comm="syz.4.1288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 111.035234][ T7693] loop1: detected capacity change from 0 to 256 [ 111.048611][ T7693] FAT-fs (loop1): bogus number of FAT sectors [ 111.055088][ T7693] FAT-fs (loop1): Can't find a valid FAT filesystem [ 111.269006][ T7705] FAULT_INJECTION: forcing a failure. [ 111.269006][ T7705] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.282158][ T7705] CPU: 0 UID: 0 PID: 7705 Comm: syz.5.1298 Not tainted syzkaller #0 PREEMPT(voluntary) [ 111.282186][ T7705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 111.282245][ T7705] Call Trace: [ 111.282251][ T7705] [ 111.282258][ T7705] __dump_stack+0x1d/0x30 [ 111.282276][ T7705] dump_stack_lvl+0xe8/0x140 [ 111.282292][ T7705] dump_stack+0x15/0x1b [ 111.282306][ T7705] should_fail_ex+0x265/0x280 [ 111.282375][ T7705] should_fail+0xb/0x20 [ 111.282391][ T7705] should_fail_usercopy+0x1a/0x20 [ 111.282412][ T7705] _copy_to_user+0x20/0xa0 [ 111.282444][ T7705] simple_read_from_buffer+0xb5/0x130 [ 111.282468][ T7705] proc_fail_nth_read+0x10e/0x150 [ 111.282519][ T7705] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 111.282545][ T7705] vfs_read+0x1a5/0x770 [ 111.282568][ T7705] ? __rcu_read_unlock+0x4f/0x70 [ 111.282590][ T7705] ? __fget_files+0x184/0x1c0 [ 111.282670][ T7705] ksys_read+0xda/0x1a0 [ 111.282690][ T7705] __x64_sys_read+0x40/0x50 [ 111.282763][ T7705] x64_sys_call+0x27bc/0x2ff0 [ 111.282806][ T7705] do_syscall_64+0xd2/0x200 [ 111.282901][ T7705] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 111.282922][ T7705] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 111.282985][ T7705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.283007][ T7705] RIP: 0033:0x7fd12404d63c [ 111.283022][ T7705] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 111.283067][ T7705] RSP: 002b:00007fd122aaf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 111.283084][ T7705] RAX: ffffffffffffffda RBX: 00007fd124295fa0 RCX: 00007fd12404d63c [ 111.283098][ T7705] RDX: 000000000000000f RSI: 00007fd122aaf0a0 RDI: 0000000000000003 [ 111.283111][ T7705] RBP: 00007fd122aaf090 R08: 0000000000000000 R09: 0000000000000000 [ 111.283124][ T7705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.283137][ T7705] R13: 00007fd124296038 R14: 00007fd124295fa0 R15: 00007ffdbca71778 [ 111.283157][ T7705] [ 111.659192][ T7719] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1304'. [ 111.669886][ T29] audit: type=1400 audit(111.637:3067): avc: denied { setopt } for pid=7721 comm="syz.3.1307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 111.713827][ T7722] loop1: detected capacity change from 0 to 512 [ 111.724314][ T7722] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 111.745448][ T29] audit: type=1400 audit(111.707:3068): avc: denied { ioctl } for pid=7721 comm="syz.3.1307" path="socket:[16991]" dev="sockfs" ino=16991 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 111.769705][ T29] audit: type=1400 audit(111.707:3069): avc: denied { bind } for pid=7721 comm="syz.3.1307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 111.800162][ T7722] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1306: bg 0: block 4: invalid block bitmap [ 111.813750][ T7723] loop3: detected capacity change from 0 to 8192 [ 111.830937][ T7730] loop5: detected capacity change from 0 to 1024 [ 111.837948][ T7730] EXT4-fs: Ignoring removed nomblk_io_submit option [ 111.841937][ T7722] EXT4-fs (loop1): Remounting filesystem read-only [ 111.852870][ T7723] loop3: p1[EZD] p2 p4 [ 111.857110][ T7723] loop3: p1 start 150996992 is beyond EOD, truncated [ 111.859854][ T7722] EXT4-fs (loop1): 1 truncate cleaned up [ 111.871117][ T7730] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.881144][ T7723] loop3: p4 size 281856 extends beyond EOD, truncated [ 111.941902][ T7738] loop4: detected capacity change from 0 to 512 [ 111.971055][ T7738] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 112.065501][ T4138] udevd[4138]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 112.076414][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 112.119983][ T7738] EXT4-fs (loop4): 1 truncate cleaned up [ 112.178614][ T7740] loop2: detected capacity change from 0 to 256 [ 112.211761][ T7740] FAT-fs (loop2): bogus number of FAT sectors [ 112.218224][ T7740] FAT-fs (loop2): Can't find a valid FAT filesystem [ 112.707721][ T7770] loop1: detected capacity change from 0 to 512 [ 112.778263][ T7770] EXT4-fs: Ignoring removed mblk_io_submit option [ 112.828106][ T7770] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 112.908114][ T7770] EXT4-fs (loop1): 1 truncate cleaned up [ 112.972086][ T7781] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 112.972086][ T7781] program syz.1.1320 not setting count and/or reply_len properly [ 113.079469][ T7786] __nla_validate_parse: 3 callbacks suppressed [ 113.079485][ T7786] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1324'. [ 113.112721][ T7788] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 113.199136][ T7790] loop3: detected capacity change from 0 to 512 [ 113.207290][ T7790] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.276341][ T7790] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 113.305020][ T7790] EXT4-fs (loop3): 1 truncate cleaned up [ 113.560741][ T7794] loop4: detected capacity change from 0 to 8192 [ 113.611455][ T3521] loop4: p1[EZD] p2 p4 [ 113.615829][ T3521] loop4: p1 start 150996992 is beyond EOD, truncated [ 113.652082][ T3521] loop4: p4 size 281856 extends beyond EOD, truncated [ 113.664863][ T7794] loop4: p1[EZD] p2 p4 [ 113.671134][ T7794] loop4: p1 start 150996992 is beyond EOD, truncated [ 113.679402][ T7794] loop4: p4 size 281856 extends beyond EOD, truncated [ 113.740149][ T7798] loop1: detected capacity change from 0 to 256 [ 113.759666][ T7798] FAT-fs (loop1): bogus number of FAT sectors [ 113.766661][ T7798] FAT-fs (loop1): Can't find a valid FAT filesystem [ 113.976742][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 113.988035][ T4138] udevd[4138]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 114.019871][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 114.021756][ T4138] udevd[4138]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 114.225556][ T7806] loop5: detected capacity change from 0 to 512 [ 114.290033][ T7806] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 114.498135][ T7813] loop2: detected capacity change from 0 to 512 [ 114.542129][ T7806] EXT4-fs (loop5): 1 truncate cleaned up [ 114.568386][ T7813] EXT4-fs: Ignoring removed mblk_io_submit option [ 114.605883][ T7818] loop1: detected capacity change from 0 to 512 [ 114.616968][ T7818] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 114.637028][ T7813] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 114.663087][ T7818] EXT4-fs (loop1): 1 truncate cleaned up [ 114.670335][ T7813] EXT4-fs (loop2): 1 truncate cleaned up [ 114.707345][ T7823] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1331'. [ 114.753911][ T7825] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1334'. [ 114.805440][ T7831] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 114.805440][ T7831] program syz.2.1332 not setting count and/or reply_len properly [ 114.876498][ T7833] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1337'. [ 114.970951][ T7840] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 114.979598][ T7842] loop5: detected capacity change from 0 to 512 [ 115.051751][ T7830] loop3: detected capacity change from 0 to 512 [ 115.052239][ T7842] EXT4-fs: Ignoring removed mblk_io_submit option [ 115.059548][ T7830] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 115.082366][ T7842] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 115.094844][ T7830] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1336: bg 0: block 4: invalid block bitmap [ 115.108355][ T7842] EXT4-fs (loop5): 1 truncate cleaned up [ 115.124322][ T7830] EXT4-fs (loop3): Remounting filesystem read-only [ 115.133293][ T7830] EXT4-fs (loop3): 1 truncate cleaned up [ 115.205070][ T7851] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 115.205070][ T7851] program syz.5.1340 not setting count and/or reply_len properly [ 115.472095][ T7858] loop2: detected capacity change from 0 to 256 [ 115.482245][ T7858] FAT-fs (loop2): bogus number of FAT sectors [ 115.488362][ T7858] FAT-fs (loop2): Can't find a valid FAT filesystem [ 115.748630][ T7870] loop2: detected capacity change from 0 to 1024 [ 115.824565][ T29] audit: type=1400 audit(115.797:3070): avc: denied { map } for pid=7866 comm="syz.2.1346" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=17236 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 115.824596][ T29] audit: type=1400 audit(115.797:3071): avc: denied { read write } for pid=7866 comm="syz.2.1346" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=17236 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 115.922453][ T7876] netlink: 14 bytes leftover after parsing attributes in process `syz.5.1349'. [ 115.971575][ T7878] loop3: detected capacity change from 0 to 512 [ 115.976848][ T7878] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 115.999365][ T7878] EXT4-fs (loop3): 1 truncate cleaned up [ 116.102047][ T7883] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1350'. [ 116.116710][ T7885] loop1: detected capacity change from 0 to 512 [ 116.123883][ T7885] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 116.155776][ T7885] EXT4-fs (loop1): 1 truncate cleaned up [ 116.212619][ T7885] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1352'. [ 116.370754][ T7902] loop3: detected capacity change from 0 to 256 [ 116.371508][ T7902] FAT-fs (loop3): bogus number of FAT sectors [ 116.371522][ T7902] FAT-fs (loop3): Can't find a valid FAT filesystem [ 116.377395][ T7905] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 116.512978][ T7915] loop5: detected capacity change from 0 to 512 [ 116.522186][ T7915] EXT4-fs: Ignoring removed mblk_io_submit option [ 116.522426][ T7915] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 116.541010][ T7915] EXT4-fs (loop5): 1 truncate cleaned up [ 116.636803][ T7923] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 116.636803][ T7923] program syz.5.1360 not setting count and/or reply_len properly [ 116.648631][ T29] audit: type=1326 audit(116.627:3072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.1.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5da668ec29 code=0x7ffc0000 [ 116.648660][ T29] audit: type=1326 audit(116.627:3073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.1.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5da668ec29 code=0x7ffc0000 [ 116.648735][ T29] audit: type=1326 audit(116.627:3074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.1.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5da668ec29 code=0x7ffc0000 [ 116.648902][ T29] audit: type=1326 audit(116.627:3075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.1.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5da668ec29 code=0x7ffc0000 [ 116.656487][ T29] audit: type=1326 audit(116.637:3076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.1.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5da668ec29 code=0x7ffc0000 [ 116.657043][ T29] audit: type=1326 audit(116.637:3077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.1.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5da668ec29 code=0x7ffc0000 [ 116.657065][ T29] audit: type=1326 audit(116.637:3078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.1.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5da668ec29 code=0x7ffc0000 [ 116.657175][ T29] audit: type=1326 audit(116.637:3079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz.1.1363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5da668d590 code=0x7ffc0000 [ 117.008962][ T7927] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1364'. [ 117.174273][ T7939] loop4: detected capacity change from 0 to 512 [ 117.175077][ T7937] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 117.183560][ T7939] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 117.322444][ T7939] EXT4-fs (loop4): 1 truncate cleaned up [ 117.419934][ T7945] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1370'. [ 117.560495][ T7955] loop3: detected capacity change from 0 to 256 [ 117.578675][ T7959] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1373'. [ 117.583185][ T7955] FAT-fs (loop3): bogus number of FAT sectors [ 117.593704][ T7955] FAT-fs (loop3): Can't find a valid FAT filesystem [ 117.827424][ T7980] loop4: detected capacity change from 0 to 1024 [ 117.984960][ T7994] loop5: detected capacity change from 0 to 512 [ 117.990335][ T7994] EXT4-fs: Ignoring removed mblk_io_submit option [ 118.009925][ T7994] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 118.022298][ T7994] EXT4-fs (loop5): 1 truncate cleaned up [ 118.109023][ T8001] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 118.109023][ T8001] program syz.5.1386 not setting count and/or reply_len properly [ 118.188435][ T8003] loop1: detected capacity change from 0 to 512 [ 118.188754][ T8003] EXT4-fs: Ignoring removed mblk_io_submit option [ 118.192765][ T8003] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 118.195770][ T8003] EXT4-fs (loop1): 1 truncate cleaned up [ 118.266366][ T8005] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 118.266366][ T8005] program syz.1.1388 not setting count and/or reply_len properly [ 118.741562][ T8010] loop4: detected capacity change from 0 to 512 [ 118.752035][ T8010] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 118.771230][ T8010] EXT4-fs (loop4): 1 truncate cleaned up [ 118.813531][ T8010] __nla_validate_parse: 3 callbacks suppressed [ 118.813547][ T8010] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1390'. [ 118.814629][ T8017] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1393'. [ 118.949958][ T8021] loop5: detected capacity change from 0 to 512 [ 118.964571][ T8021] EXT4-fs: Ignoring removed mblk_io_submit option [ 118.976976][ T8021] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 118.988218][ T8021] EXT4-fs (loop5): 1 truncate cleaned up [ 119.062629][ T8025] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 119.062629][ T8025] program syz.5.1394 not setting count and/or reply_len properly [ 119.243835][ T8027] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1395'. [ 119.323537][ T8041] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 119.464115][ T8052] loop2: detected capacity change from 0 to 512 [ 119.472362][ T8052] EXT4-fs: Ignoring removed mblk_io_submit option [ 119.485670][ T8055] loop1: detected capacity change from 0 to 512 [ 119.495873][ T8055] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 119.507568][ T8052] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 119.517897][ T8055] EXT4-fs (loop1): 1 truncate cleaned up [ 119.528809][ T8052] EXT4-fs (loop2): 1 truncate cleaned up [ 119.580788][ T8055] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1407'. [ 119.658666][ T8061] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 119.658666][ T8061] program syz.2.1405 not setting count and/or reply_len properly [ 119.904160][ T8066] loop1: detected capacity change from 0 to 512 [ 119.913437][ T8066] EXT4-fs: Ignoring removed mblk_io_submit option [ 119.921357][ T8066] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 119.959702][ T8066] EXT4-fs (loop1): 1 truncate cleaned up [ 120.025531][ T8070] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 120.025531][ T8070] program syz.1.1408 not setting count and/or reply_len properly [ 120.398519][ T8081] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1414'. [ 120.488128][ T8089] loop2: detected capacity change from 0 to 512 [ 120.505604][ T8089] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 120.518645][ T8093] loop4: detected capacity change from 0 to 512 [ 120.527505][ T8093] EXT4-fs: Ignoring removed mblk_io_submit option [ 120.549767][ T8089] EXT4-fs (loop2): 1 truncate cleaned up [ 120.579277][ T8093] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 120.601156][ T8093] EXT4-fs (loop4): 1 truncate cleaned up [ 120.622025][ T8089] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1418'. [ 120.739586][ T8100] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 120.739586][ T8100] program syz.4.1419 not setting count and/or reply_len properly [ 121.164104][ T8120] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1428'. [ 121.207956][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 121.207971][ T29] audit: type=1326 audit(121.187:3108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.5.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 121.241250][ T29] audit: type=1326 audit(121.187:3109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.5.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 121.241278][ T29] audit: type=1326 audit(121.187:3110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.5.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 121.241300][ T29] audit: type=1326 audit(121.187:3111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.5.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 121.241339][ T29] audit: type=1326 audit(121.187:3112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.5.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 121.241362][ T29] audit: type=1326 audit(121.187:3113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.5.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 121.241383][ T29] audit: type=1326 audit(121.187:3114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.5.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd12404d590 code=0x7ffc0000 [ 121.467748][ T8132] loop3: detected capacity change from 0 to 512 [ 121.468236][ T8132] EXT4-fs: Ignoring removed mblk_io_submit option [ 121.468532][ T8132] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 121.475673][ T29] audit: type=1326 audit(121.457:3115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.5.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 121.514380][ T29] audit: type=1326 audit(121.457:3116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.5.1426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 121.548279][ T8132] EXT4-fs (loop3): 1 truncate cleaned up [ 121.575799][ T29] audit: type=1326 audit(121.557:3117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8136 comm="syz.5.1436" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd12404ec29 code=0x0 [ 121.629870][ T8142] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 121.629870][ T8142] program syz.3.1434 not setting count and/or reply_len properly [ 121.646768][ T8140] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1437'. [ 121.647160][ T8141] loop2: detected capacity change from 0 to 512 [ 121.671854][ T8141] EXT4-fs: Ignoring removed mblk_io_submit option [ 121.680428][ T8144] loop4: detected capacity change from 0 to 512 [ 121.687286][ T8141] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 121.688667][ T8144] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 121.718548][ T8141] EXT4-fs (loop2): 1 truncate cleaned up [ 121.729888][ T8144] EXT4-fs (loop4): 1 truncate cleaned up [ 121.763070][ T8144] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1435'. [ 121.788790][ T8151] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 121.788790][ T8151] program syz.2.1438 not setting count and/or reply_len properly [ 121.858636][ T8154] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1439'. [ 122.574059][ T8165] Set syz1 is full, maxelem 65536 reached [ 122.664425][ T8175] loop5: detected capacity change from 0 to 512 [ 122.746935][ T8181] loop3: detected capacity change from 0 to 512 [ 122.761422][ T8181] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 122.780133][ T8175] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 122.817714][ T8188] loop2: detected capacity change from 0 to 512 [ 122.819742][ T8181] EXT4-fs (loop3): 1 truncate cleaned up [ 122.830083][ T8188] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 122.859001][ T8188] EXT4-fs (loop2): 1 truncate cleaned up [ 122.866471][ T8175] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1447: bg 0: block 4: invalid block bitmap [ 122.880019][ T8175] EXT4-fs (loop5): Remounting filesystem read-only [ 122.886783][ T8175] EXT4-fs (loop5): 1 truncate cleaned up [ 123.548548][ T8222] loop2: detected capacity change from 0 to 512 [ 123.555580][ T8222] EXT4-fs: Ignoring removed mblk_io_submit option [ 123.570914][ T8222] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 123.581644][ T8222] EXT4-fs (loop2): 1 truncate cleaned up [ 123.655500][ T8229] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 123.655500][ T8229] program syz.2.1461 not setting count and/or reply_len properly [ 123.847159][ T8231] __nla_validate_parse: 5 callbacks suppressed [ 123.847224][ T8231] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1464'. [ 123.998345][ T8238] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1468'. [ 124.007784][ T8238] IPVS: Error connecting to the multicast addr [ 124.034046][ T8236] loop3: detected capacity change from 0 to 512 [ 124.093844][ T8236] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 124.111748][ T8236] EXT4-fs (loop3): 1 truncate cleaned up [ 124.157993][ T8236] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1466'. [ 124.318371][ T8250] loop3: detected capacity change from 0 to 512 [ 124.345581][ T8250] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 124.374300][ T8250] EXT4-fs (loop3): 1 truncate cleaned up [ 124.447851][ T8250] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1470'. [ 124.461154][ T8253] loop5: detected capacity change from 0 to 512 [ 124.490024][ T8261] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1474'. [ 124.594333][ T8267] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1478'. [ 124.596576][ T8259] loop4: detected capacity change from 0 to 256 [ 124.620252][ T8259] FAT-fs (loop4): bogus number of FAT sectors [ 124.626772][ T8259] FAT-fs (loop4): Can't find a valid FAT filesystem [ 124.638502][ T8253] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 124.672320][ T8253] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1473: bg 0: block 4: invalid block bitmap [ 124.685130][ T8253] EXT4-fs (loop5): Remounting filesystem read-only [ 124.692169][ T8253] EXT4-fs (loop5): 1 truncate cleaned up [ 124.757170][ T8280] loop4: detected capacity change from 0 to 1024 [ 124.791590][ T8280] EXT4-fs error (device loop4): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.4.1480: path /321/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 124.936777][ T8296] loop4: detected capacity change from 0 to 1024 [ 124.971792][ T8295] loop3: detected capacity change from 0 to 256 [ 124.984392][ T8295] FAT-fs (loop3): bogus number of FAT sectors [ 124.984420][ T8295] FAT-fs (loop3): Can't find a valid FAT filesystem [ 125.081065][ T8304] loop1: detected capacity change from 0 to 1024 [ 125.652275][ T8316] loop5: detected capacity change from 0 to 512 [ 125.652990][ T8316] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 125.712566][ T8318] loop2: detected capacity change from 0 to 256 [ 125.720017][ T8318] FAT-fs (loop2): bogus number of FAT sectors [ 125.720068][ T8318] FAT-fs (loop2): Can't find a valid FAT filesystem [ 125.860227][ T8316] EXT4-fs (loop5): 1 truncate cleaned up [ 125.879843][ T8312] Set syz1 is full, maxelem 65536 reached [ 125.896701][ T8316] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1489'. [ 125.987079][ T8328] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1493'. [ 126.122557][ T8345] loop2: detected capacity change from 0 to 736 [ 126.151346][ T8352] loop1: detected capacity change from 0 to 512 [ 126.187683][ T8352] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 126.221889][ T8352] EXT4-fs (loop1): 1 truncate cleaned up [ 126.275844][ T8352] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1501'. [ 126.292916][ T8364] loop3: detected capacity change from 0 to 512 [ 126.305125][ T8364] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 126.337217][ T8364] EXT4-fs (loop3): 1 truncate cleaned up [ 126.379035][ T8364] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1504'. [ 126.388968][ T8367] loop2: detected capacity change from 0 to 256 [ 126.418670][ T8367] FAT-fs (loop2): bogus number of FAT sectors [ 126.425000][ T8367] FAT-fs (loop2): Can't find a valid FAT filesystem [ 126.465301][ T8375] loop3: detected capacity change from 0 to 1024 [ 126.508268][ T8375] EXT4-fs error (device loop3): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.3.1506: path /320/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 126.598505][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 126.598520][ T29] audit: type=1326 audit(126.577:3231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8387 comm="syz.2.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6debec29 code=0x7ffc0000 [ 126.652185][ T29] audit: type=1326 audit(126.577:3232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8387 comm="syz.2.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6debec29 code=0x7ffc0000 [ 126.675020][ T29] audit: type=1326 audit(126.577:3233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8387 comm="syz.2.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c6debec29 code=0x7ffc0000 [ 126.698131][ T29] audit: type=1326 audit(126.577:3234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8387 comm="syz.2.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6debec29 code=0x7ffc0000 [ 126.720957][ T29] audit: type=1326 audit(126.577:3235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8387 comm="syz.2.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c6debec29 code=0x7ffc0000 [ 126.743796][ T29] audit: type=1326 audit(126.577:3236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8387 comm="syz.2.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6debec29 code=0x7ffc0000 [ 126.766571][ T29] audit: type=1326 audit(126.577:3237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8387 comm="syz.2.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5c6debd590 code=0x7ffc0000 [ 126.789512][ T29] audit: type=1326 audit(126.607:3238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8387 comm="syz.2.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6debec29 code=0x7ffc0000 [ 126.812336][ T29] audit: type=1326 audit(126.607:3239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8387 comm="syz.2.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5c6debec29 code=0x7ffc0000 [ 126.835364][ T29] audit: type=1326 audit(126.607:3240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8387 comm="syz.2.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6debec29 code=0x7ffc0000 [ 126.839459][ T8382] loop1: detected capacity change from 0 to 256 [ 126.895783][ T8382] FAT-fs (loop1): bogus number of FAT sectors [ 126.902112][ T8382] FAT-fs (loop1): Can't find a valid FAT filesystem [ 126.950592][ T8399] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 127.015535][ T8404] loop5: detected capacity change from 0 to 512 [ 127.139900][ T8414] loop4: detected capacity change from 0 to 512 [ 127.154036][ T8417] loop3: detected capacity change from 0 to 512 [ 127.171237][ T8414] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 127.185817][ T8417] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 127.206578][ T8404] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 127.250058][ T8417] EXT4-fs (loop3): 1 truncate cleaned up [ 127.258114][ T8417] EXT4-fs mount: 107 callbacks suppressed [ 127.258127][ T8417] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.345973][ T8423] loop1: detected capacity change from 0 to 256 [ 127.364213][ T8423] FAT-fs (loop1): bogus number of FAT sectors [ 127.370503][ T8423] FAT-fs (loop1): Can't find a valid FAT filesystem [ 127.392875][ T8414] EXT4-fs (loop4): 1 truncate cleaned up [ 127.403624][ T8414] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.425521][ T8404] EXT4-fs (loop5): 1 truncate cleaned up [ 127.443654][ T8404] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.475090][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.648628][ T6364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.658822][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.694062][ T8448] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 128.062774][ T8450] Set syz1 is full, maxelem 65536 reached [ 128.140714][ T8464] loop5: detected capacity change from 0 to 512 [ 128.148534][ T8464] EXT4-fs: Ignoring removed mblk_io_submit option [ 128.159401][ T8464] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 128.170655][ T8464] EXT4-fs (loop5): 1 truncate cleaned up [ 128.179351][ T8464] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.197822][ T8466] loop2: detected capacity change from 0 to 256 [ 128.211107][ T8466] FAT-fs (loop2): bogus number of FAT sectors [ 128.217419][ T8466] FAT-fs (loop2): Can't find a valid FAT filesystem [ 128.257924][ T8471] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 128.257924][ T8471] program syz.5.1532 not setting count and/or reply_len properly [ 128.407349][ T8478] loop2: detected capacity change from 0 to 512 [ 128.431627][ T8480] loop3: detected capacity change from 0 to 512 [ 128.438590][ T8480] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 128.450494][ T8478] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 128.463340][ T8480] EXT4-fs (loop3): 1 truncate cleaned up [ 128.469397][ T8480] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.523181][ T8478] EXT4-fs (loop2): 1 truncate cleaned up [ 128.539476][ T8478] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.547308][ T8486] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 128.680509][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.744626][ T8501] loop3: detected capacity change from 0 to 512 [ 128.767713][ T8501] EXT4-fs: Ignoring removed mblk_io_submit option [ 128.784224][ T8501] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 128.809269][ T8501] EXT4-fs (loop3): 1 truncate cleaned up [ 128.816639][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.826283][ T8501] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.920032][ T8512] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 128.920032][ T8512] program syz.3.1541 not setting count and/or reply_len properly [ 129.010180][ T8506] loop1: detected capacity change from 0 to 256 [ 129.017494][ T8516] loop4: detected capacity change from 0 to 512 [ 129.035736][ T8516] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 129.056193][ T8506] FAT-fs (loop1): bogus number of FAT sectors [ 129.062663][ T8506] FAT-fs (loop1): Can't find a valid FAT filesystem [ 129.079867][ T8516] EXT4-fs (loop4): 1 truncate cleaned up [ 129.119519][ T8516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.163259][ T6364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.177942][ T8516] __nla_validate_parse: 8 callbacks suppressed [ 129.177958][ T8516] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1548'. [ 129.242918][ T8523] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1549'. [ 129.337193][ T8531] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 129.345736][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.390045][ T8535] loop4: detected capacity change from 0 to 512 [ 129.409258][ T8535] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 129.439005][ T8535] EXT4-fs (loop4): 1 truncate cleaned up [ 129.449051][ T8535] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.504279][ T8535] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1552'. [ 129.559729][ T8542] loop5: detected capacity change from 0 to 512 [ 129.612873][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.622763][ T8543] loop1: detected capacity change from 0 to 256 [ 129.623759][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.639531][ T8542] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 129.649923][ T8543] FAT-fs (loop1): bogus number of FAT sectors [ 129.651083][ T8542] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1555: bg 0: block 4: invalid block bitmap [ 129.657828][ T8543] FAT-fs (loop1): Can't find a valid FAT filesystem [ 129.669610][ T8542] EXT4-fs (loop5): Remounting filesystem read-only [ 129.682071][ T8542] EXT4-fs (loop5): 1 truncate cleaned up [ 129.690732][ T8542] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.719504][ T8548] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1558'. [ 129.802979][ T8556] loop2: detected capacity change from 0 to 512 [ 129.809756][ T8556] EXT4-fs: Ignoring removed mblk_io_submit option [ 129.867991][ T8556] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 129.890675][ T8556] EXT4-fs (loop2): 1 truncate cleaned up [ 129.897745][ T8556] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.912660][ T8553] loop4: detected capacity change from 0 to 256 [ 129.927039][ T8553] FAT-fs (loop4): bogus number of FAT sectors [ 129.934260][ T8553] FAT-fs (loop4): Can't find a valid FAT filesystem [ 129.987722][ T8569] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1562'. [ 130.050574][ T8572] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 130.050574][ T8572] program syz.2.1560 not setting count and/or reply_len properly [ 130.251776][ T8571] loop1: detected capacity change from 0 to 256 [ 130.264474][ T8571] FAT-fs (loop1): bogus number of FAT sectors [ 130.270931][ T8571] FAT-fs (loop1): Can't find a valid FAT filesystem [ 130.283638][ T8583] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 130.357678][ T6364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.432701][ T8594] loop3: detected capacity change from 0 to 512 [ 130.451157][ T8594] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 130.471536][ T8594] EXT4-fs (loop3): 1 truncate cleaned up [ 130.503108][ T8600] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1571'. [ 130.513272][ T8594] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.546530][ T8594] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1568'. [ 130.618842][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.739985][ T8609] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1573'. [ 130.770184][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.792360][ T8614] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1576'. [ 130.808240][ T8617] loop2: detected capacity change from 0 to 512 [ 130.819777][ T8619] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 130.835745][ T8617] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 130.848987][ T8617] EXT4-fs (loop2): 1 truncate cleaned up [ 130.862720][ T8617] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.929254][ T8617] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1575'. [ 130.945670][ T8625] loop5: detected capacity change from 0 to 256 [ 130.959283][ T8625] FAT-fs (loop5): bogus number of FAT sectors [ 130.965763][ T8625] FAT-fs (loop5): Can't find a valid FAT filesystem [ 130.999917][ T8628] loop3: detected capacity change from 0 to 512 [ 131.011887][ T8628] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 131.034766][ T8628] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1582: bg 0: block 4: invalid block bitmap [ 131.047766][ T8628] EXT4-fs (loop3): Remounting filesystem read-only [ 131.048189][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.054757][ T8628] EXT4-fs (loop3): 1 truncate cleaned up [ 131.072127][ T8628] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.149053][ T8643] loop2: detected capacity change from 0 to 512 [ 131.165876][ T8643] EXT4-fs: Ignoring removed mblk_io_submit option [ 131.177195][ T8643] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 131.195390][ T8643] EXT4-fs (loop2): 1 truncate cleaned up [ 131.207381][ T8643] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.292199][ T8655] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 131.292199][ T8655] program syz.2.1585 not setting count and/or reply_len properly [ 131.349731][ T8660] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 131.392911][ T8666] syz_tun: entered promiscuous mode [ 131.406314][ T8666] batadv_slave_0: entered promiscuous mode [ 131.412924][ T8666] debugfs: 'hsr1' already exists in 'hsr' [ 131.418655][ T8666] Cannot create hsr debugfs directory [ 131.603179][ T8671] loop1: detected capacity change from 0 to 256 [ 131.622451][ T8671] FAT-fs (loop1): bogus number of FAT sectors [ 131.628772][ T8671] FAT-fs (loop1): Can't find a valid FAT filesystem [ 131.668445][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 131.668457][ T29] audit: type=1400 audit(131.647:3431): avc: denied { read } for pid=8676 comm="syz.4.1598" name="event2" dev="devtmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 131.697266][ T29] audit: type=1400 audit(131.647:3432): avc: denied { open } for pid=8676 comm="syz.4.1598" path="/dev/input/event2" dev="devtmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 131.723744][ T29] audit: type=1400 audit(131.657:3433): avc: denied { ioctl } for pid=8676 comm="syz.4.1598" path="/dev/input/event2" dev="devtmpfs" ino=248 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 131.759627][ T8677] loop4: detected capacity change from 0 to 1024 [ 131.766246][ T29] audit: type=1400 audit(131.737:3434): avc: denied { bind } for pid=8676 comm="syz.4.1598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 131.786130][ T29] audit: type=1400 audit(131.737:3435): avc: denied { connect } for pid=8676 comm="syz.4.1598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 131.821402][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.825445][ T8677] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.858572][ T29] audit: type=1400 audit(131.827:3436): avc: denied { ioctl } for pid=8676 comm="syz.4.1598" path="/340/file1/file1" dev="loop4" ino=15 ioctlcmd=0x6628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 131.882563][ T29] audit: type=1400 audit(131.837:3437): avc: denied { setattr } for pid=8676 comm="syz.4.1598" name="" dev="pipefs" ino=2572 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 131.914584][ T8677] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.042915][ T29] audit: type=1326 audit(132.027:3438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8699 comm="syz.1.1605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5da668ec29 code=0x7ffc0000 [ 132.065933][ T29] audit: type=1326 audit(132.027:3439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8699 comm="syz.1.1605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5da668ec29 code=0x7ffc0000 [ 132.088787][ T29] audit: type=1326 audit(132.027:3440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8699 comm="syz.1.1605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5da668ec29 code=0x7ffc0000 [ 132.103359][ T8693] loop4: detected capacity change from 0 to 256 [ 132.151650][ T8693] FAT-fs (loop4): bogus number of FAT sectors [ 132.158029][ T8693] FAT-fs (loop4): Can't find a valid FAT filesystem [ 132.237189][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.269052][ T8717] loop3: detected capacity change from 0 to 512 [ 132.276219][ T8717] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 132.301089][ T8717] EXT4-fs (loop3): 1 truncate cleaned up [ 132.309997][ T8718] loop2: detected capacity change from 0 to 1024 [ 132.314877][ T8717] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.338465][ T8718] EXT4-fs: Ignoring removed nomblk_io_submit option [ 132.350926][ T8718] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 132.426609][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.483184][ T8718] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.516642][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.569362][ T8730] loop1: detected capacity change from 0 to 256 [ 132.587081][ T8730] FAT-fs (loop1): bogus number of FAT sectors [ 132.593769][ T8730] FAT-fs (loop1): Can't find a valid FAT filesystem [ 132.734268][ T8760] loop1: detected capacity change from 0 to 1024 [ 132.752732][ T8760] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.767837][ T8760] EXT4-fs error (device loop1): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.1.1623: path /332/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 132.796887][ T8765] loop3: detected capacity change from 0 to 512 [ 132.808714][ T8765] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 132.822866][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.823030][ T8765] EXT4-fs (loop3): 1 truncate cleaned up [ 132.838280][ T8765] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.857538][ T8768] loop1: detected capacity change from 0 to 1024 [ 132.874520][ T8768] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.890583][ T8768] EXT4-fs error (device loop1): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.1.1625: path /333/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 132.924216][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.934495][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.989778][ T8778] loop1: detected capacity change from 0 to 1024 [ 132.996778][ T8778] EXT4-fs: Ignoring removed nomblk_io_submit option [ 133.013462][ T8778] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 133.033038][ T8778] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.062486][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.125979][ T8793] loop5: detected capacity change from 0 to 4096 [ 133.128527][ T8795] loop1: detected capacity change from 0 to 1024 [ 133.151611][ T8793] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 133.157901][ T8795] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.163518][ T8793] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.178155][ T8795] EXT4-fs error (device loop1): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.1.1636: path /337/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 133.219411][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.248396][ T8802] loop1: detected capacity change from 0 to 512 [ 133.256404][ T8802] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 133.259458][ T6364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.278406][ T8802] EXT4-fs (loop1): 1 truncate cleaned up [ 133.284580][ T8802] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.391037][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.406799][ T8809] loop3: detected capacity change from 0 to 256 [ 133.441516][ T8809] FAT-fs (loop3): bogus number of FAT sectors [ 133.447777][ T8809] FAT-fs (loop3): Can't find a valid FAT filesystem [ 133.485302][ T8822] loop4: detected capacity change from 0 to 512 [ 133.503325][ T8826] loop1: detected capacity change from 0 to 512 [ 133.511954][ T8822] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 133.541065][ T8826] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 133.557028][ T8822] EXT4-fs (loop4): 1 truncate cleaned up [ 133.572066][ T8826] EXT4-fs (loop1): 1 truncate cleaned up [ 133.580159][ T8826] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.581395][ T8822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.615707][ T8835] loop2: detected capacity change from 0 to 1024 [ 133.672543][ T8835] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.694947][ T8835] EXT4-fs error (device loop2): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.2.1647: path /285/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 133.761034][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.819837][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.835305][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.926152][ T8856] loop1: detected capacity change from 0 to 512 [ 133.933158][ T8856] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 134.117350][ T8853] loop2: detected capacity change from 0 to 512 [ 134.152957][ T8856] EXT4-fs (loop1): 1 truncate cleaned up [ 134.170311][ T8853] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 134.202402][ T8856] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.255276][ T8853] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.1648: bg 0: block 4: invalid block bitmap [ 134.288345][ T8856] __nla_validate_parse: 16 callbacks suppressed [ 134.288359][ T8856] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1653'. [ 134.331779][ T8853] EXT4-fs (loop2): Remounting filesystem read-only [ 134.358569][ T8853] EXT4-fs (loop2): 1 truncate cleaned up [ 134.364971][ T8853] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.429045][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.484985][ T8874] loop1: detected capacity change from 0 to 1024 [ 134.515175][ T8874] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.545506][ T8874] EXT4-fs error (device loop1): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.1.1661: path /343/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 134.578506][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.589134][ T8872] loop5: detected capacity change from 0 to 256 [ 134.636488][ T8872] FAT-fs (loop5): bogus number of FAT sectors [ 134.642875][ T8872] FAT-fs (loop5): Can't find a valid FAT filesystem [ 134.679714][ T8880] loop3: detected capacity change from 0 to 512 [ 134.687236][ T8880] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 134.707059][ T8880] EXT4-fs (loop3): 1 truncate cleaned up [ 134.719473][ T8880] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.756141][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.786012][ T8887] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1662'. [ 134.795101][ T8881] loop1: detected capacity change from 0 to 512 [ 134.815296][ T8890] loop2: detected capacity change from 0 to 512 [ 134.822752][ T8881] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 134.844021][ T8881] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1672: bg 0: block 4: invalid block bitmap [ 134.849992][ T8890] EXT4-fs: Ignoring removed mblk_io_submit option [ 134.863637][ T8890] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 134.880252][ T8881] EXT4-fs (loop1): Remounting filesystem read-only [ 134.894386][ T8881] EXT4-fs (loop1): 1 truncate cleaned up [ 134.894842][ T8890] EXT4-fs (loop2): 1 truncate cleaned up [ 134.900532][ T8881] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.984146][ T8898] netlink: 14 bytes leftover after parsing attributes in process `syz.5.1665'. [ 135.002329][ T8899] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 135.002329][ T8899] program syz.2.1663 not setting count and/or reply_len properly [ 135.031909][ T8903] loop5: detected capacity change from 0 to 512 [ 135.041717][ T8903] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.051974][ T8903] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 135.065356][ T8903] EXT4-fs (loop5): 1 truncate cleaned up [ 135.137719][ T8907] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 135.137719][ T8907] program syz.5.1667 not setting count and/or reply_len properly [ 135.342782][ T8917] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1673'. [ 135.600107][ T8922] loop4: detected capacity change from 0 to 256 [ 135.624424][ T8922] FAT-fs (loop4): bogus number of FAT sectors [ 135.630937][ T8922] FAT-fs (loop4): Can't find a valid FAT filesystem [ 135.678389][ T8929] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1678'. [ 135.755082][ T8934] loop1: detected capacity change from 0 to 512 [ 135.762888][ T8934] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.770398][ T8934] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 135.795799][ T8934] EXT4-fs (loop1): 1 truncate cleaned up [ 135.878998][ T8940] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 135.878998][ T8940] program syz.1.1680 not setting count and/or reply_len properly [ 136.193150][ T8953] loop5: detected capacity change from 0 to 512 [ 136.199660][ T8949] loop3: detected capacity change from 0 to 512 [ 136.210089][ T8949] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 136.220291][ T8953] EXT4-fs: Ignoring removed mblk_io_submit option [ 136.240884][ T8949] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1685: bg 0: block 4: invalid block bitmap [ 136.255709][ T8953] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 136.256872][ T8949] EXT4-fs (loop3): Remounting filesystem read-only [ 136.272784][ T8949] EXT4-fs (loop3): 1 truncate cleaned up [ 136.389515][ T8953] EXT4-fs (loop5): 1 truncate cleaned up [ 136.465850][ T8959] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 136.465850][ T8959] program syz.5.1686 not setting count and/or reply_len properly [ 136.933197][ T8971] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 137.001972][ T8973] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1692'. [ 137.076537][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 137.076550][ T29] audit: type=1400 audit(137.057:3626): avc: denied { name_bind } for pid=8974 comm="syz.1.1693" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 137.104017][ T29] audit: type=1400 audit(137.057:3627): avc: denied { node_bind } for pid=8974 comm="syz.1.1693" saddr=172.20.20.170 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 137.131807][ T8975] loop1: detected capacity change from 0 to 1024 [ 137.219290][ T8979] loop2: detected capacity change from 0 to 1024 [ 137.268121][ T29] audit: type=1326 audit(137.247:3628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8976 comm="syz.3.1695" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6443a0ec29 code=0x0 [ 137.304901][ T8979] EXT4-fs error (device loop2): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.2.1694: path /291/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 137.360668][ T8985] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1706'. [ 137.456983][ T8995] loop2: detected capacity change from 0 to 512 [ 137.487561][ T8999] loop1: detected capacity change from 0 to 512 [ 137.501850][ T8995] EXT4-fs: Ignoring removed mblk_io_submit option [ 137.511654][ T8999] EXT4-fs: Ignoring removed mblk_io_submit option [ 137.518471][ T29] audit: type=1326 audit(137.487:3629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9000 comm="syz.5.1702" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd12404ec29 code=0x0 [ 137.537329][ T8999] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 137.552206][ T8995] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 137.563983][ T8999] EXT4-fs (loop1): 1 truncate cleaned up [ 137.573117][ T8995] EXT4-fs (loop2): 1 truncate cleaned up [ 137.633090][ T9005] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 137.633090][ T9005] program syz.1.1701 not setting count and/or reply_len properly [ 137.661653][ T9006] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 137.661653][ T9006] program syz.2.1697 not setting count and/or reply_len properly [ 137.718838][ T9008] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 137.784163][ T9010] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1704'. [ 137.945432][ T9012] loop4: detected capacity change from 0 to 512 [ 137.962576][ T9012] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 137.987649][ T9012] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1705: bg 0: block 4: invalid block bitmap [ 138.001705][ T9012] EXT4-fs (loop4): Remounting filesystem read-only [ 138.008798][ T9012] EXT4-fs (loop4): 1 truncate cleaned up [ 138.074974][ T9015] loop3: detected capacity change from 0 to 1024 [ 138.129877][ T9019] loop3: detected capacity change from 0 to 1024 [ 138.197883][ T9019] EXT4-fs error (device loop3): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.3.1709: path /367/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 138.361487][ T9025] loop5: detected capacity change from 0 to 512 [ 138.390801][ T9025] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 138.455557][ T9025] EXT4-fs (loop5): 1 truncate cleaned up [ 138.488330][ T9034] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1715'. [ 138.498898][ T9036] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 138.506531][ T9034] IPVS: Error connecting to the multicast addr [ 138.550312][ T9025] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1711'. [ 138.642462][ T9050] loop3: detected capacity change from 0 to 1024 [ 138.676630][ T29] audit: type=1326 audit(138.657:3630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9044 comm="syz.2.1718" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5c6debec29 code=0x0 [ 138.717565][ T29] audit: type=1326 audit(138.697:3631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9055 comm="syz.1.1723" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5da668ec29 code=0x0 [ 138.761947][ T9058] loop4: detected capacity change from 0 to 512 [ 138.776846][ T9058] EXT4-fs: Ignoring removed mblk_io_submit option [ 138.814000][ T9064] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 138.822672][ T9058] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 138.827800][ T9066] loop3: detected capacity change from 0 to 1024 [ 138.833886][ T9058] EXT4-fs (loop4): 1 truncate cleaned up [ 138.854188][ T9066] EXT4-fs error (device loop3): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.3.1728: path /375/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 139.049620][ T9078] loop5: detected capacity change from 0 to 256 [ 139.113808][ T9078] FAT-fs (loop5): bogus number of FAT sectors [ 139.120120][ T9078] FAT-fs (loop5): Can't find a valid FAT filesystem [ 139.462474][ T9091] loop2: detected capacity change from 0 to 512 [ 139.470082][ T9091] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 139.489654][ T9091] EXT4-fs (loop2): 1 truncate cleaned up [ 139.524241][ T9091] __nla_validate_parse: 4 callbacks suppressed [ 139.524257][ T9091] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1735'. [ 139.557306][ T9096] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1736'. [ 139.659378][ T9102] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 139.681220][ T9104] loop2: detected capacity change from 0 to 1024 [ 139.695307][ T9106] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1741'. [ 139.715304][ T9104] EXT4-fs error (device loop2): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.2.1740: path /295/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 139.832771][ T9117] loop1: detected capacity change from 0 to 512 [ 139.841466][ T9115] loop2: detected capacity change from 0 to 512 [ 139.848330][ T9117] EXT4-fs: Ignoring removed mblk_io_submit option [ 139.856231][ T9117] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 139.880930][ T9115] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 139.886545][ T9117] EXT4-fs (loop1): 1 truncate cleaned up [ 139.906431][ T9115] EXT4-fs (loop2): 1 truncate cleaned up [ 139.959170][ T29] audit: type=1326 audit(139.937:3632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9122 comm="syz.3.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6443a0ec29 code=0x7ffc0000 [ 139.982062][ T29] audit: type=1326 audit(139.937:3633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9122 comm="syz.3.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6443a0ec29 code=0x7ffc0000 [ 139.982521][ T29] audit: type=1326 audit(139.947:3634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9122 comm="syz.3.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6443a0ec29 code=0x7ffc0000 [ 139.982548][ T29] audit: type=1326 audit(139.947:3635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9122 comm="syz.3.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6443a0ec29 code=0x7ffc0000 [ 139.988848][ T9124] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 139.988848][ T9124] program syz.1.1745 not setting count and/or reply_len properly [ 140.173095][ T9128] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1747'. [ 140.200234][ T9130] loop3: detected capacity change from 0 to 512 [ 140.250067][ T9134] loop5: detected capacity change from 0 to 512 [ 140.256944][ T9130] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 140.269710][ T9134] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 140.283272][ T9134] EXT4-fs (loop5): 1 truncate cleaned up [ 140.357478][ T9130] EXT4-fs (loop3): 1 truncate cleaned up [ 140.414739][ T9134] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1748'. [ 140.424758][ T9130] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1757'. [ 140.691486][ T9148] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1752'. [ 140.705479][ T9150] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1753'. [ 141.020261][ T9161] loop3: detected capacity change from 0 to 1024 [ 141.052757][ T9163] loop5: detected capacity change from 0 to 512 [ 141.062122][ T9163] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 141.076319][ T9163] EXT4-fs (loop5): 1 truncate cleaned up [ 141.275221][ T9177] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1761'. [ 141.283667][ T9179] loop5: detected capacity change from 0 to 512 [ 141.306729][ T9179] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 141.337699][ T9179] EXT4-fs (loop5): 1 truncate cleaned up [ 141.367653][ T9185] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1764'. [ 141.409171][ T9174] loop3: detected capacity change from 0 to 256 [ 141.431043][ T9174] FAT-fs (loop3): bogus number of FAT sectors [ 141.437430][ T9174] FAT-fs (loop3): Can't find a valid FAT filesystem [ 141.581596][ T9201] loop3: detected capacity change from 0 to 512 [ 141.592713][ T9201] EXT4-fs: Ignoring removed mblk_io_submit option [ 141.608159][ T9201] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 141.627924][ T9201] EXT4-fs (loop3): 1 truncate cleaned up [ 141.659053][ T9197] loop5: detected capacity change from 0 to 256 [ 141.675526][ T9197] FAT-fs (loop5): bogus number of FAT sectors [ 141.682108][ T9197] FAT-fs (loop5): Can't find a valid FAT filesystem [ 141.705702][ T9210] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 141.705702][ T9210] program syz.3.1770 not setting count and/or reply_len properly [ 141.959747][ T9222] loop1: detected capacity change from 0 to 512 [ 141.984447][ T9224] IPVS: Error connecting to the multicast addr [ 142.016711][ T9222] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 142.062482][ T9222] EXT4-fs (loop1): 1 truncate cleaned up [ 142.121881][ T9230] IPVS: Error connecting to the multicast addr [ 142.215352][ T9235] loop2: detected capacity change from 0 to 512 [ 142.248181][ T9235] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 142.309639][ T9235] EXT4-fs (loop2): 1 truncate cleaned up [ 142.470715][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 142.470731][ T29] audit: type=1326 audit(142.447:3674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.5.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 142.499697][ T29] audit: type=1326 audit(142.447:3675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.5.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 142.569922][ T29] audit: type=1326 audit(142.507:3676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.5.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 142.592829][ T29] audit: type=1326 audit(142.507:3677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.5.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 142.616257][ T29] audit: type=1326 audit(142.507:3678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.5.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 142.639114][ T29] audit: type=1326 audit(142.517:3679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.5.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 142.661996][ T29] audit: type=1326 audit(142.517:3680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.5.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 142.684863][ T29] audit: type=1326 audit(142.517:3681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.5.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 142.707658][ T29] audit: type=1326 audit(142.517:3682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.5.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd12404d590 code=0x7ffc0000 [ 142.730438][ T29] audit: type=1326 audit(142.517:3683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.5.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd12404ec29 code=0x7ffc0000 [ 142.892826][ T9266] loop1: detected capacity change from 0 to 512 [ 142.908793][ T9266] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 142.928455][ T9266] EXT4-fs (loop1): 1 truncate cleaned up [ 142.992272][ T9267] loop2: detected capacity change from 0 to 256 [ 143.010585][ T9267] FAT-fs (loop2): bogus number of FAT sectors [ 143.017002][ T9267] FAT-fs (loop2): Can't find a valid FAT filesystem [ 143.200114][ T9284] loop1: detected capacity change from 0 to 1024 [ 143.499534][ T9301] IPVS: Error connecting to the multicast addr [ 143.569558][ T9305] loop5: detected capacity change from 0 to 512 [ 143.574116][ T9309] ieee802154 phy0 wpan0: encryption failed: -22 [ 143.577241][ T9305] EXT4-fs: Ignoring removed mblk_io_submit option [ 143.597404][ T9305] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 143.616221][ T9305] EXT4-fs (loop5): 1 truncate cleaned up [ 143.826502][ T9328] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 143.845129][ T9326] IPVS: Error connecting to the multicast addr [ 144.091715][ T9343] FAULT_INJECTION: forcing a failure. [ 144.091715][ T9343] name failslab, interval 1, probability 0, space 0, times 0 [ 144.104406][ T9343] CPU: 1 UID: 0 PID: 9343 Comm: syz.2.1813 Not tainted syzkaller #0 PREEMPT(voluntary) [ 144.104432][ T9343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 144.104573][ T9343] Call Trace: [ 144.104581][ T9343] [ 144.104589][ T9343] __dump_stack+0x1d/0x30 [ 144.104665][ T9343] dump_stack_lvl+0xe8/0x140 [ 144.104685][ T9343] dump_stack+0x15/0x1b [ 144.104702][ T9343] should_fail_ex+0x265/0x280 [ 144.104727][ T9343] should_failslab+0x8c/0xb0 [ 144.104790][ T9343] kmem_cache_alloc_node_noprof+0x57/0x320 [ 144.104872][ T9343] ? __alloc_skb+0x101/0x320 [ 144.104964][ T9343] __alloc_skb+0x101/0x320 [ 144.104983][ T9343] netlink_alloc_large_skb+0xba/0xf0 [ 144.105002][ T9343] netlink_sendmsg+0x3cf/0x6b0 [ 144.105047][ T9343] ? __pfx_netlink_sendmsg+0x10/0x10 [ 144.105073][ T9343] __sock_sendmsg+0x142/0x180 [ 144.105106][ T9343] ____sys_sendmsg+0x31e/0x4e0 [ 144.105198][ T9343] ___sys_sendmsg+0x17b/0x1d0 [ 144.105237][ T9343] __x64_sys_sendmsg+0xd4/0x160 [ 144.105297][ T9343] x64_sys_call+0x191e/0x2ff0 [ 144.105319][ T9343] do_syscall_64+0xd2/0x200 [ 144.105349][ T9343] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 144.105374][ T9343] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 144.105416][ T9343] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.105437][ T9343] RIP: 0033:0x7f5c6debec29 [ 144.105454][ T9343] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.105547][ T9343] RSP: 002b:00007f5c6c91f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 144.105567][ T9343] RAX: ffffffffffffffda RBX: 00007f5c6e105fa0 RCX: 00007f5c6debec29 [ 144.105578][ T9343] RDX: 0000000000000000 RSI: 0000200000000580 RDI: 0000000000000005 [ 144.105591][ T9343] RBP: 00007f5c6c91f090 R08: 0000000000000000 R09: 0000000000000000 [ 144.105604][ T9343] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.105616][ T9343] R13: 00007f5c6e106038 R14: 00007f5c6e105fa0 R15: 00007ffdf1cbcab8 [ 144.105635][ T9343] [ 144.448529][ T9361] IPVS: Error connecting to the multicast addr [ 144.539772][ T9370] FAULT_INJECTION: forcing a failure. [ 144.539772][ T9370] name failslab, interval 1, probability 0, space 0, times 0 [ 144.552594][ T9370] CPU: 0 UID: 0 PID: 9370 Comm: syz.1.1820 Not tainted syzkaller #0 PREEMPT(voluntary) [ 144.552671][ T9370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 144.552682][ T9370] Call Trace: [ 144.552687][ T9370] [ 144.552695][ T9370] __dump_stack+0x1d/0x30 [ 144.552721][ T9370] dump_stack_lvl+0xe8/0x140 [ 144.552821][ T9370] dump_stack+0x15/0x1b [ 144.552835][ T9370] should_fail_ex+0x265/0x280 [ 144.552856][ T9370] should_failslab+0x8c/0xb0 [ 144.552912][ T9370] __kvmalloc_node_noprof+0x123/0x4e0 [ 144.552963][ T9370] ? rhashtable_init_noprof+0x316/0x4f0 [ 144.552989][ T9370] rhashtable_init_noprof+0x316/0x4f0 [ 144.553014][ T9370] rhltable_init_noprof+0x1d/0x40 [ 144.553085][ T9370] nf_tables_newtable+0x522/0xea0 [ 144.553112][ T9370] nfnetlink_rcv+0xb96/0x1690 [ 144.553147][ T9370] netlink_unicast+0x5bd/0x690 [ 144.553236][ T9370] netlink_sendmsg+0x58b/0x6b0 [ 144.553318][ T9370] ? __pfx_netlink_sendmsg+0x10/0x10 [ 144.553340][ T9370] __sock_sendmsg+0x142/0x180 [ 144.553368][ T9370] ____sys_sendmsg+0x31e/0x4e0 [ 144.553391][ T9370] ___sys_sendmsg+0x17b/0x1d0 [ 144.553445][ T9370] __x64_sys_sendmsg+0xd4/0x160 [ 144.553499][ T9370] x64_sys_call+0x191e/0x2ff0 [ 144.553517][ T9370] do_syscall_64+0xd2/0x200 [ 144.553546][ T9370] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 144.553566][ T9370] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 144.553663][ T9370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.553681][ T9370] RIP: 0033:0x7f5da668ec29 [ 144.553730][ T9370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.553766][ T9370] RSP: 002b:00007f5da50ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 144.553783][ T9370] RAX: ffffffffffffffda RBX: 00007f5da68d5fa0 RCX: 00007f5da668ec29 [ 144.553794][ T9370] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 144.553804][ T9370] RBP: 00007f5da50ef090 R08: 0000000000000000 R09: 0000000000000000 [ 144.553842][ T9370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.553853][ T9370] R13: 00007f5da68d6038 R14: 00007f5da68d5fa0 R15: 00007ffcf6a09478 [ 144.553868][ T9370] [ 144.555206][ T9370] __nla_validate_parse: 18 callbacks suppressed [ 144.555219][ T9370] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1820'. [ 144.787792][ T9370] netlink: 312 bytes leftover after parsing attributes in process `syz.1.1820'. [ 144.797070][ T9370] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1820'. [ 144.850229][ T9381] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1826'. [ 144.860293][ T9381] IPVS: Error connecting to the multicast addr [ 144.930953][ T9379] loop5: detected capacity change from 0 to 512 [ 144.944835][ T9379] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 144.979905][ T9397] loop1: detected capacity change from 0 to 512 [ 144.987902][ T9391] loop4: detected capacity change from 0 to 1024 [ 144.988568][ T9397] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 145.002822][ T9391] EXT4-fs: Ignoring removed mblk_io_submit option [ 145.010676][ T9391] EXT4-fs: Ignoring removed bh option [ 145.024629][ T9397] EXT4-fs (loop1): 1 truncate cleaned up [ 145.046560][ T9395] loop3: detected capacity change from 0 to 1024 [ 145.053789][ T9395] EXT4-fs: Ignoring removed mblk_io_submit option [ 145.060337][ T9398] loop2: detected capacity change from 0 to 4096 [ 145.060362][ T9395] EXT4-fs: Ignoring removed bh option [ 145.076622][ T9397] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1832'. [ 145.100182][ T9379] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1822: bg 0: block 4: invalid block bitmap [ 145.114204][ T9398] EXT4-fs: Ignoring removed nomblk_io_submit option [ 145.145554][ T9395] FAULT_INJECTION: forcing a failure. [ 145.145554][ T9395] name failslab, interval 1, probability 0, space 0, times 0 [ 145.158355][ T9395] CPU: 1 UID: 0 PID: 9395 Comm: syz.3.1831 Not tainted syzkaller #0 PREEMPT(voluntary) [ 145.158430][ T9395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 145.158443][ T9395] Call Trace: [ 145.158450][ T9395] [ 145.158458][ T9395] __dump_stack+0x1d/0x30 [ 145.158479][ T9395] dump_stack_lvl+0xe8/0x140 [ 145.158495][ T9395] dump_stack+0x15/0x1b [ 145.158513][ T9395] should_fail_ex+0x265/0x280 [ 145.158534][ T9395] should_failslab+0x8c/0xb0 [ 145.158575][ T9395] kmem_cache_alloc_noprof+0x50/0x310 [ 145.158604][ T9395] ? audit_log_start+0x365/0x6c0 [ 145.158631][ T9395] audit_log_start+0x365/0x6c0 [ 145.158664][ T9395] audit_seccomp+0x48/0x100 [ 145.158736][ T9395] ? __seccomp_filter+0x68c/0x10d0 [ 145.158755][ T9395] __seccomp_filter+0x69d/0x10d0 [ 145.158776][ T9395] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 145.158802][ T9395] ? vfs_write+0x7e8/0x960 [ 145.158900][ T9395] ? kmem_cache_free+0xdf/0x300 [ 145.158933][ T9395] __secure_computing+0x82/0x150 [ 145.158952][ T9395] syscall_trace_enter+0xcf/0x1e0 [ 145.158983][ T9395] do_syscall_64+0xac/0x200 [ 145.159051][ T9395] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 145.159075][ T9395] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 145.159107][ T9395] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.159149][ T9395] RIP: 0033:0x7f6443a0ec29 [ 145.159165][ T9395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.159180][ T9395] RSP: 002b:00007f6442477038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e5 [ 145.159200][ T9395] RAX: ffffffffffffffda RBX: 00007f6443c55fa0 RCX: 00007f6443a0ec29 [ 145.159231][ T9395] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 145.159241][ T9395] RBP: 00007f6442477090 R08: 0000000000000000 R09: 0000000000000000 [ 145.159253][ T9395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.159266][ T9395] R13: 00007f6443c56038 R14: 00007f6443c55fa0 R15: 00007ffeffa81b18 [ 145.159285][ T9395] [ 145.379944][ T9379] EXT4-fs (loop5): Remounting filesystem read-only [ 145.397420][ T9379] EXT4-fs (loop5): 1 truncate cleaned up [ 145.461810][ T9422] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1838'. [ 145.491800][ T9422] IPVS: Unknown mcast interface: ipvlan1 [ 145.501300][ T9411] loop3: detected capacity change from 0 to 512 [ 145.508804][ T9411] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 145.523587][ T9411] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1835: bg 0: block 4: invalid block bitmap [ 145.555400][ T9411] EXT4-fs (loop3): Remounting filesystem read-only [ 145.563223][ T9411] EXT4-fs (loop3): 1 truncate cleaned up [ 145.638965][ T9436] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1841'. [ 145.700305][ T9441] loop5: detected capacity change from 0 to 512 [ 145.707201][ T9442] loop4: detected capacity change from 0 to 512 [ 145.707867][ T9441] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 145.730373][ T9441] EXT4-fs (loop5): 1 truncate cleaned up [ 145.737867][ T9442] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 145.749960][ T9442] EXT4-fs (loop4): 1 truncate cleaned up [ 145.761417][ T9441] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1844'. [ 145.777170][ T9442] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1843'. [ 145.865487][ T9452] tun0: tun_chr_ioctl cmd 1074025673 [ 145.876446][ T9452] tun0: tun_chr_ioctl cmd 1074025677 [ 145.882289][ T9452] tun0: linktype set to 6 [ 145.953995][ T9464] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1850'. [ 145.968321][ T9464] IPVS: Error connecting to the multicast addr [ 146.088019][ T9473] loop4: detected capacity change from 0 to 512 [ 146.098357][ T9473] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 146.111026][ T9473] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1854: bg 0: block 4: invalid block bitmap [ 146.126774][ T9473] EXT4-fs (loop4): Remounting filesystem read-only [ 146.135205][ T9473] EXT4-fs (loop4): 1 truncate cleaned up [ 146.147585][ T9481] loop5: detected capacity change from 0 to 512 [ 146.155681][ T9481] EXT4-fs (loop5): orphan cleanup on readonly fs [ 146.162452][ T9481] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.1857: bad orphan inode 13 [ 146.172828][ T9481] ext4_test_bit(bit=12, block=18) = 1 [ 146.178230][ T9481] is_bad_inode(inode)=0 [ 146.182431][ T9481] NEXT_ORPHAN(inode)=2130706432 [ 146.187266][ T9481] max_ino=32 [ 146.190439][ T9481] i_nlink=1 [ 146.214715][ T9481] netlink: 'syz.5.1857': attribute type 27 has an invalid length. [ 146.258527][ T9481] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.265816][ T9481] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.303741][ T9481] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.314334][ T9481] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.358368][ T140] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.367435][ T140] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.377272][ T140] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.387407][ T140] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.426675][ T9493] IPVS: Error connecting to the multicast addr [ 146.552459][ T9499] loop5: detected capacity change from 0 to 512 [ 146.574378][ T9509] loop1: detected capacity change from 0 to 1024 [ 146.581913][ T9509] EXT4-fs: Ignoring removed mblk_io_submit option [ 146.588396][ T9509] EXT4-fs: Ignoring removed bh option [ 146.608903][ T9499] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 146.633953][ T9511] loop2: detected capacity change from 0 to 512 [ 146.642088][ T9511] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 146.652376][ T9499] EXT4-fs (loop5): mount failed [ 146.665159][ T9511] EXT4-fs (loop2): 1 truncate cleaned up [ 146.685094][ T9514] loop3: detected capacity change from 0 to 2048 [ 146.869423][ T9538] IPVS: Error connecting to the multicast addr [ 146.988418][ T9552] FAULT_INJECTION: forcing a failure. [ 146.988418][ T9552] name failslab, interval 1, probability 0, space 0, times 0 [ 147.001186][ T9552] CPU: 1 UID: 0 PID: 9552 Comm: syz.5.1880 Not tainted syzkaller #0 PREEMPT(voluntary) [ 147.001224][ T9552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 147.001234][ T9552] Call Trace: [ 147.001240][ T9552] [ 147.001247][ T9552] __dump_stack+0x1d/0x30 [ 147.001326][ T9552] dump_stack_lvl+0xe8/0x140 [ 147.001342][ T9552] dump_stack+0x15/0x1b [ 147.001355][ T9552] should_fail_ex+0x265/0x280 [ 147.001374][ T9552] should_failslab+0x8c/0xb0 [ 147.001397][ T9552] kmem_cache_alloc_noprof+0x50/0x310 [ 147.001418][ T9552] ? getname_flags+0x80/0x3b0 [ 147.001439][ T9552] ? vfs_write+0x7e8/0x960 [ 147.001458][ T9552] getname_flags+0x80/0x3b0 [ 147.001504][ T9552] user_path_at+0x28/0x130 [ 147.001527][ T9552] vfs_open_tree+0xef/0x540 [ 147.001550][ T9552] __x64_sys_open_tree+0x45/0xc0 [ 147.001566][ T9552] x64_sys_call+0x2a87/0x2ff0 [ 147.001646][ T9552] do_syscall_64+0xd2/0x200 [ 147.001670][ T9552] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 147.001689][ T9552] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 147.001711][ T9552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.001749][ T9552] RIP: 0033:0x7fd12404ec29 [ 147.001761][ T9552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.001775][ T9552] RSP: 002b:00007fd122aaf038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac [ 147.001866][ T9552] RAX: ffffffffffffffda RBX: 00007fd124295fa0 RCX: 00007fd12404ec29 [ 147.001877][ T9552] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: ffffffffffffff9c [ 147.001887][ T9552] RBP: 00007fd122aaf090 R08: 0000000000000000 R09: 0000000000000000 [ 147.001897][ T9552] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.001907][ T9552] R13: 00007fd124296038 R14: 00007fd124295fa0 R15: 00007ffdbca71778 [ 147.001921][ T9552] [ 147.372215][ T9572] IPVS: Error connecting to the multicast addr [ 147.438132][ T9567] wireguard0: entered promiscuous mode [ 147.444171][ T9567] wireguard0: entered allmulticast mode [ 147.469070][ T9575] loop5: detected capacity change from 0 to 512 [ 147.541107][ T9575] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 147.553789][ T9582] netlink: 'syz.3.1890': attribute type 1 has an invalid length. [ 147.574822][ T9582] netlink: 'syz.3.1890': attribute type 1 has an invalid length. [ 147.588572][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 147.588587][ T29] audit: type=1326 audit(147.567:4012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.4.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6656c1ec29 code=0x7ffc0000 [ 147.624019][ T29] audit: type=1326 audit(147.597:4013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.4.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6656c1ec29 code=0x7ffc0000 [ 147.646957][ T29] audit: type=1326 audit(147.607:4014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.4.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6656c1ec29 code=0x7ffc0000 [ 147.669764][ T29] audit: type=1326 audit(147.607:4015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.4.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6656c1ec29 code=0x7ffc0000 [ 147.692725][ T29] audit: type=1326 audit(147.607:4016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.4.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6656c1ec29 code=0x7ffc0000 [ 147.715522][ T29] audit: type=1326 audit(147.607:4017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.4.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6656c1ec29 code=0x7ffc0000 [ 147.738329][ T29] audit: type=1326 audit(147.607:4018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.4.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6656c1ec29 code=0x7ffc0000 [ 147.761153][ T29] audit: type=1326 audit(147.607:4019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.4.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6656c1ec29 code=0x7ffc0000 [ 147.783850][ T29] audit: type=1326 audit(147.607:4020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.4.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6656c1ec29 code=0x7ffc0000 [ 147.806670][ T29] audit: type=1326 audit(147.607:4021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9584 comm="syz.4.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6656c1ec29 code=0x7ffc0000 [ 147.830319][ T9575] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1889: bg 0: block 4: invalid block bitmap [ 147.851800][ T9575] EXT4-fs (loop5): Remounting filesystem read-only [ 147.858533][ T9575] EXT4-fs (loop5): 1 truncate cleaned up [ 147.871218][ T9588] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 147.919846][ T9593] program syz.1.1894 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 147.931419][ T9593] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 147.987832][ T9593] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 147.995079][ T9596] loop4: detected capacity change from 0 to 512 [ 148.005352][ T9593] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 148.014747][ T9596] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 148.030178][ T9596] EXT4-fs (loop4): 1 truncate cleaned up [ 148.051905][ T9602] loop3: detected capacity change from 0 to 512 [ 148.070782][ T9602] EXT4-fs (loop3): orphan cleanup on readonly fs [ 148.077829][ T9606] IPVS: Error connecting to the multicast addr [ 148.095341][ T9602] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1898: bad orphan inode 13 [ 148.155957][ T9602] ext4_test_bit(bit=12, block=18) = 1 [ 148.161400][ T9602] is_bad_inode(inode)=0 [ 148.165543][ T9602] NEXT_ORPHAN(inode)=2130706432 [ 148.170530][ T9602] max_ino=32 [ 148.173776][ T9602] i_nlink=1 [ 148.259955][ T9602] netlink: 'syz.3.1898': attribute type 27 has an invalid length. [ 148.292217][ T9602] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.299455][ T9602] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.337044][ T9602] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.347609][ T9602] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.398894][ T2678] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.418060][ T2678] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.442378][ T2678] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.459562][ T2678] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.612814][ T9637] IPVS: Error connecting to the multicast addr [ 148.853253][ T9651] IPVS: Error connecting to the multicast addr [ 148.902035][ T9654] loop3: detected capacity change from 0 to 512 [ 148.910768][ T9654] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 148.937788][ T9654] EXT4-fs (loop3): 1 truncate cleaned up [ 149.247297][ T9672] FAULT_INJECTION: forcing a failure. [ 149.247297][ T9672] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 149.260476][ T9672] CPU: 0 UID: 0 PID: 9672 Comm: syz.3.1923 Not tainted syzkaller #0 PREEMPT(voluntary) [ 149.260500][ T9672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 149.260511][ T9672] Call Trace: [ 149.260515][ T9672] [ 149.260523][ T9672] __dump_stack+0x1d/0x30 [ 149.260605][ T9672] dump_stack_lvl+0xe8/0x140 [ 149.260624][ T9672] dump_stack+0x15/0x1b [ 149.260639][ T9672] should_fail_ex+0x265/0x280 [ 149.260661][ T9672] should_fail+0xb/0x20 [ 149.260679][ T9672] should_fail_usercopy+0x1a/0x20 [ 149.260750][ T9672] strncpy_from_user+0x25/0x230 [ 149.260800][ T9672] ? __rcu_read_unlock+0x4f/0x70 [ 149.260883][ T9672] path_removexattrat+0x82/0x570 [ 149.260986][ T9672] __x64_sys_fremovexattr+0x35/0x40 [ 149.261013][ T9672] x64_sys_call+0x4e0/0x2ff0 [ 149.261031][ T9672] do_syscall_64+0xd2/0x200 [ 149.261097][ T9672] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 149.261120][ T9672] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 149.261144][ T9672] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.261161][ T9672] RIP: 0033:0x7f6443a0ec29 [ 149.261174][ T9672] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.261220][ T9672] RSP: 002b:00007f6442477038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c7 [ 149.261301][ T9672] RAX: ffffffffffffffda RBX: 00007f6443c55fa0 RCX: 00007f6443a0ec29 [ 149.261315][ T9672] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 149.261339][ T9672] RBP: 00007f6442477090 R08: 0000000000000000 R09: 0000000000000000 [ 149.261352][ T9672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.261363][ T9672] R13: 00007f6443c56038 R14: 00007f6443c55fa0 R15: 00007ffeffa81b18 [ 149.261379][ T9672] [ 149.449507][ T9674] loop2: detected capacity change from 0 to 512 [ 149.460850][ T9674] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 149.530369][ T9674] EXT4-fs (loop2): mount failed [ 149.536782][ T9687] netlink: 'syz.4.1929': attribute type 1 has an invalid length. [ 149.582327][ T9682] serio: Serial port ptm0 [ 149.590740][ T9687] netlink: 'syz.4.1929': attribute type 1 has an invalid length. [ 149.598494][ T9687] __nla_validate_parse: 19 callbacks suppressed [ 149.598507][ T9687] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1929'. [ 149.632041][ T9693] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 149.644680][ T9679] loop1: detected capacity change from 0 to 256 [ 149.655556][ T9682] 9pnet_fd: Insufficient options for proto=fd [ 149.667244][ T9679] FAT-fs (loop1): bogus number of FAT sectors [ 149.674124][ T9679] FAT-fs (loop1): Can't find a valid FAT filesystem [ 149.711024][ T9682] loop5: detected capacity change from 0 to 512 [ 149.723371][ T9699] loop2: detected capacity change from 0 to 512 [ 149.727698][ T9682] EXT4-fs: Ignoring removed nobh option [ 149.733011][ T9699] EXT4-fs: Ignoring removed mblk_io_submit option [ 149.769364][ T9699] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 149.804154][ T9682] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm +}[@: corrupted inode contents [ 149.815967][ T9682] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #3: comm +}[@: mark_inode_dirty error [ 149.828556][ T9699] EXT4-fs (loop2): 1 truncate cleaned up [ 149.835859][ T9682] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm +}[@: corrupted inode contents [ 149.850957][ T9682] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm +}[@: mark_inode_dirty error [ 149.864161][ T9682] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm +}[@: Failed to acquire dquot type 0 [ 149.875673][ T9682] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm +}[@: corrupted inode contents [ 149.891654][ T9682] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm +}[@: mark_inode_dirty error [ 149.891870][ T9682] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm +}[@: corrupted inode contents [ 149.891963][ T9682] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm +}[@: mark_inode_dirty error [ 149.892212][ T9682] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm +}[@: corrupted inode contents [ 149.892340][ T9682] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 149.892427][ T9682] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm +}[@: corrupted inode contents [ 149.892532][ T9682] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm +}[@: mark_inode_dirty error [ 149.892754][ T9682] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 149.893105][ T9682] EXT4-fs (loop5): 1 truncate cleaned up [ 150.032163][ T9716] loop5: detected capacity change from 0 to 512 [ 150.042552][ T9716] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 150.053976][ T9718] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1936'. [ 150.060903][ T9716] EXT4-fs (loop5): 1 truncate cleaned up [ 150.093933][ T9716] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1937'. [ 150.173546][ T9724] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1938'. [ 150.183566][ T9724] IPVS: Error connecting to the multicast addr [ 150.319860][ T9735] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1942'. [ 150.359252][ T9738] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 150.598999][ T9749] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1949'. [ 150.608534][ T9753] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1950'. [ 150.619408][ T9749] IPVS: Error connecting to the multicast addr [ 150.714868][ T9761] Set syz1 is full, maxelem 65536 reached [ 150.763403][ T9763] loop3: detected capacity change from 0 to 512 [ 150.770813][ T9763] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 150.795462][ T9763] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1953: bg 0: block 4: invalid block bitmap [ 150.811192][ T9763] EXT4-fs (loop3): Remounting filesystem read-only [ 150.827100][ T9769] loop2: detected capacity change from 0 to 512 [ 150.833868][ T9769] ext4: Unknown parameter 'syzkaller' [ 150.840212][ T9763] EXT4-fs (loop3): 1 truncate cleaned up [ 150.873991][ T9776] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 151.006707][ T9783] loop4: detected capacity change from 0 to 512 [ 151.021053][ T9785] loop1: detected capacity change from 0 to 512 [ 151.027844][ T9783] EXT4-fs: Ignoring removed mblk_io_submit option [ 151.035348][ T9785] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 151.046982][ T9785] EXT4-fs (loop1): 1 truncate cleaned up [ 151.053307][ T9783] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 151.067655][ T9783] EXT4-fs (loop4): 1 truncate cleaned up [ 151.099838][ T9785] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1961'. [ 151.418173][ T9793] loop1: detected capacity change from 0 to 2048 [ 151.639476][ T9801] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1964'. [ 151.783950][ T9807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 151.792769][ T9807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 151.811627][ T9809] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1967'. [ 151.886394][ T9811] loop2: detected capacity change from 0 to 8192 [ 151.911216][ T9811] loop2: p1 p2 p3 p4 [ 151.915282][ T9811] loop2: p1 start 51379968 is beyond EOD, truncated [ 151.922926][ T9811] loop2: p3 size 15991040 extends beyond EOD, truncated [ 151.930527][ T9811] loop2: p4 start 16711680 is beyond EOD, truncated [ 151.987929][ T9816] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 152.000373][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 152.002586][ T4138] udevd[4138]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 152.489034][ T9833] loop5: detected capacity change from 0 to 1024 [ 152.520646][ T9833] EXT4-fs error (device loop5): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.5.1978: path /195/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 152.580055][ T9839] FAULT_INJECTION: forcing a failure. [ 152.580055][ T9839] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.593201][ T9839] CPU: 1 UID: 0 PID: 9839 Comm: syz.3.1980 Not tainted syzkaller #0 PREEMPT(voluntary) [ 152.593229][ T9839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 152.593319][ T9839] Call Trace: [ 152.593327][ T9839] [ 152.593333][ T9839] __dump_stack+0x1d/0x30 [ 152.593357][ T9839] dump_stack_lvl+0xe8/0x140 [ 152.593372][ T9839] dump_stack+0x15/0x1b [ 152.593397][ T9839] should_fail_ex+0x265/0x280 [ 152.593417][ T9839] should_fail+0xb/0x20 [ 152.593437][ T9839] should_fail_usercopy+0x1a/0x20 [ 152.593526][ T9839] _copy_from_user+0x1c/0xb0 [ 152.593558][ T9839] ___sys_sendmsg+0xc1/0x1d0 [ 152.593597][ T9839] __x64_sys_sendmsg+0xd4/0x160 [ 152.593639][ T9839] x64_sys_call+0x191e/0x2ff0 [ 152.593696][ T9839] do_syscall_64+0xd2/0x200 [ 152.593735][ T9839] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 152.593758][ T9839] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 152.593857][ T9839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.593890][ T9839] RIP: 0033:0x7f6443a0ec29 [ 152.593904][ T9839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.593917][ T9839] RSP: 002b:00007f6442477038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 152.593937][ T9839] RAX: ffffffffffffffda RBX: 00007f6443c55fa0 RCX: 00007f6443a0ec29 [ 152.593950][ T9839] RDX: 0000000000000040 RSI: 0000200000009b40 RDI: 0000000000000003 [ 152.593963][ T9839] RBP: 00007f6442477090 R08: 0000000000000000 R09: 0000000000000000 [ 152.594013][ T9839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.594026][ T9839] R13: 00007f6443c56038 R14: 00007f6443c55fa0 R15: 00007ffeffa81b18 [ 152.594041][ T9839] [ 152.811762][ T9841] loop3: detected capacity change from 0 to 1024 [ 152.821958][ T9841] EXT4-fs: Ignoring removed bh option [ 152.837980][ T9845] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 152.865252][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 152.865265][ T29] audit: type=1400 audit(152.847:4093): avc: denied { create } for pid=9848 comm="syz.4.1985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 152.888067][ T9849] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 152.898438][ T9849] audit: out of memory in audit_log_start [ 152.900676][ T29] audit: type=1400 audit(152.877:4094): avc: denied { setattr } for pid=9840 comm="syz.3.1981" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 152.930268][ T29] audit: type=1400 audit(152.907:4095): avc: denied { setattr } for pid=9840 comm="syz.3.1981" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 152.975977][ T9849] pim6reg: entered allmulticast mode [ 152.981629][ T9849] pim6reg: left allmulticast mode [ 153.034084][ T29] audit: type=1400 audit(153.017:4096): avc: denied { write } for pid=9848 comm="syz.4.1985" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 153.056442][ T29] audit: type=1326 audit(153.037:4097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9850 comm="syz.5.1986" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd12404ec29 code=0x0 [ 153.099937][ T29] audit: type=1400 audit(153.077:4098): avc: denied { write } for pid=9862 comm="syz.4.1989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 153.243207][ T29] audit: type=1400 audit(153.227:4099): avc: granted { setsecparam } for pid=9862 comm="syz.4.1989" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 153.281873][ T9874] netlink: 'syz.3.1992': attribute type 1 has an invalid length. [ 153.331901][ T9878] loop1: detected capacity change from 0 to 512 [ 153.339198][ T9878] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 153.360028][ T9878] EXT4-fs (loop1): 1 truncate cleaned up [ 153.391117][ T9881] vhci_hcd: default hub control req: 8001 v0000 i0003 l14 [ 153.646871][ T9898] loop3: detected capacity change from 0 to 512 [ 153.668820][ T9898] EXT4-fs: Ignoring removed mblk_io_submit option [ 153.694694][ T9898] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 153.733446][ T9902] FAULT_INJECTION: forcing a failure. [ 153.733446][ T9902] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.746100][ T9898] EXT4-fs (loop3): 1 truncate cleaned up [ 153.746530][ T9902] CPU: 1 UID: 0 PID: 9902 Comm: syz.1.2003 Not tainted syzkaller #0 PREEMPT(voluntary) [ 153.746557][ T9902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 153.746569][ T9902] Call Trace: [ 153.746576][ T9902] [ 153.746584][ T9902] __dump_stack+0x1d/0x30 [ 153.746605][ T9902] dump_stack_lvl+0xe8/0x140 [ 153.746621][ T9902] dump_stack+0x15/0x1b [ 153.746718][ T9902] should_fail_ex+0x265/0x280 [ 153.746741][ T9902] should_fail+0xb/0x20 [ 153.746761][ T9902] should_fail_usercopy+0x1a/0x20 [ 153.746785][ T9902] _copy_to_user+0x20/0xa0 [ 153.746867][ T9902] simple_read_from_buffer+0xb5/0x130 [ 153.746889][ T9902] proc_fail_nth_read+0x10e/0x150 [ 153.746928][ T9902] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 153.746952][ T9902] vfs_read+0x1a5/0x770 [ 153.746983][ T9902] ? __sys_bpf+0x508/0x7b0 [ 153.747011][ T9902] ksys_read+0xda/0x1a0 [ 153.747033][ T9902] __x64_sys_read+0x40/0x50 [ 153.747095][ T9902] x64_sys_call+0x27bc/0x2ff0 [ 153.747170][ T9902] do_syscall_64+0xd2/0x200 [ 153.747236][ T9902] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 153.747260][ T9902] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 153.747288][ T9902] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.747309][ T9902] RIP: 0033:0x7f5da668d63c [ 153.747391][ T9902] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 153.747407][ T9902] RSP: 002b:00007f5da50ef030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 153.747426][ T9902] RAX: ffffffffffffffda RBX: 00007f5da68d5fa0 RCX: 00007f5da668d63c [ 153.747438][ T9902] RDX: 000000000000000f RSI: 00007f5da50ef0a0 RDI: 0000000000000004 [ 153.747451][ T9902] RBP: 00007f5da50ef090 R08: 0000000000000000 R09: 0000000000000000 [ 153.747463][ T9902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.747475][ T9902] R13: 00007f5da68d6038 R14: 00007f5da68d5fa0 R15: 00007ffcf6a09478 [ 153.747492][ T9902] [ 154.016692][ T9914] FAULT_INJECTION: forcing a failure. [ 154.016692][ T9914] name failslab, interval 1, probability 0, space 0, times 0 [ 154.029414][ T9914] CPU: 0 UID: 0 PID: 9914 Comm: syz.1.2006 Not tainted syzkaller #0 PREEMPT(voluntary) [ 154.029440][ T9914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 154.029520][ T9914] Call Trace: [ 154.029527][ T9914] [ 154.029534][ T9914] __dump_stack+0x1d/0x30 [ 154.029553][ T9914] dump_stack_lvl+0xe8/0x140 [ 154.029614][ T9914] dump_stack+0x15/0x1b [ 154.029633][ T9914] should_fail_ex+0x265/0x280 [ 154.029655][ T9914] should_failslab+0x8c/0xb0 [ 154.029675][ T9914] kmem_cache_alloc_noprof+0x50/0x310 [ 154.029723][ T9914] ? security_inode_alloc+0x37/0x100 [ 154.029765][ T9914] security_inode_alloc+0x37/0x100 [ 154.029792][ T9914] inode_init_always_gfp+0x4b7/0x500 [ 154.029814][ T9914] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 154.029840][ T9914] alloc_inode+0x58/0x170 [ 154.029876][ T9914] new_inode+0x1d/0xe0 [ 154.029895][ T9914] shmem_get_inode+0x244/0x750 [ 154.029947][ T9914] __shmem_file_setup+0x113/0x210 [ 154.029980][ T9914] shmem_file_setup+0x3b/0x50 [ 154.030064][ T9914] __se_sys_memfd_create+0x2c3/0x590 [ 154.030084][ T9914] __x64_sys_memfd_create+0x31/0x40 [ 154.030104][ T9914] x64_sys_call+0x2abe/0x2ff0 [ 154.030122][ T9914] do_syscall_64+0xd2/0x200 [ 154.030159][ T9914] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 154.030183][ T9914] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 154.030213][ T9914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.030232][ T9914] RIP: 0033:0x7f5da668ec29 [ 154.030245][ T9914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.030259][ T9914] RSP: 002b:00007f5da50eee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 154.030278][ T9914] RAX: ffffffffffffffda RBX: 000000000000052e RCX: 00007f5da668ec29 [ 154.030292][ T9914] RDX: 00007f5da50eeef0 RSI: 0000000000000000 RDI: 00007f5da6712810 [ 154.030305][ T9914] RBP: 0000200000000640 R08: 00007f5da50eebb7 R09: 00007f5da50eee40 [ 154.030342][ T9914] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 154.030415][ T9914] R13: 00007f5da50eeef0 R14: 00007f5da50eeeb0 R15: 00002000000001c0 [ 154.030432][ T9914] [ 154.504523][ T9918] loop3: detected capacity change from 0 to 1024 [ 154.562325][ T9918] EXT4-fs error (device loop3): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.3.2007: path /439/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 154.622251][ T9929] __nla_validate_parse: 8 callbacks suppressed [ 154.622266][ T9929] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 154.723211][ T29] audit: type=1400 audit(154.677:4100): avc: denied { write } for pid=9933 comm="syz.2.2016" path="socket:[23987]" dev="sockfs" ino=23987 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 154.792023][ T9941] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2017'. [ 154.840517][ T9943] loop2: detected capacity change from 0 to 2048 [ 154.863256][ T9948] loop4: detected capacity change from 0 to 512 [ 154.880257][ T9950] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2019'. [ 154.889399][ T9950] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.897299][ T9948] EXT4-fs: Ignoring removed mblk_io_submit option [ 154.904257][ T9950] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.922433][ T9948] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 154.935082][ T9948] EXT4-fs (loop4): 1 truncate cleaned up [ 154.947386][ T3587] IPVS: starting estimator thread 0... [ 155.040704][ T9954] IPVS: using max 2736 ests per chain, 136800 per kthread [ 155.141197][ T9962] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2022'. [ 155.204393][ T9965] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2023'. [ 155.423208][ T9948] ================================================================== [ 155.431362][ T9948] BUG: KCSAN: data-race in filemap_write_and_wait_range / xas_set_mark [ 155.439733][ T9948] [ 155.442044][ T9948] write to 0xffff888119d4028c of 4 bytes by task 9957 on cpu 0: [ 155.449733][ T9948] xas_set_mark+0x12b/0x140 [ 155.454252][ T9948] __folio_start_writeback+0x1dd/0x440 [ 155.459807][ T9948] ext4_bio_write_folio+0x5ad/0x9f0 [ 155.465032][ T9948] mpage_process_page_bufs+0x4a1/0x620 [ 155.470580][ T9948] mpage_prepare_extent_to_map+0x786/0xc00 [ 155.476381][ T9948] ext4_do_writepages+0xa05/0x2750 [ 155.481502][ T9948] ext4_writepages+0x176/0x300 [ 155.486259][ T9948] do_writepages+0x1c3/0x310 [ 155.490852][ T9948] file_write_and_wait_range+0x156/0x2c0 [ 155.496488][ T9948] generic_buffers_fsync_noflush+0x45/0x120 [ 155.502390][ T9948] ext4_sync_file+0x1ab/0x690 [ 155.507077][ T9948] vfs_fsync_range+0x10a/0x130 [ 155.511960][ T9948] ext4_buffered_write_iter+0x34f/0x3c0 [ 155.517523][ T9948] ext4_file_write_iter+0xdbf/0xf00 [ 155.522735][ T9948] iter_file_splice_write+0x666/0xa60 [ 155.528108][ T9948] direct_splice_actor+0x156/0x2a0 [ 155.533226][ T9948] splice_direct_to_actor+0x312/0x680 [ 155.538592][ T9948] do_splice_direct+0xda/0x150 [ 155.543344][ T9948] do_sendfile+0x380/0x650 [ 155.547770][ T9948] __x64_sys_sendfile64+0x105/0x150 [ 155.552963][ T9948] x64_sys_call+0x2bb0/0x2ff0 [ 155.557628][ T9948] do_syscall_64+0xd2/0x200 [ 155.562128][ T9948] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.568010][ T9948] [ 155.570315][ T9948] read to 0xffff888119d4028c of 4 bytes by task 9948 on cpu 1: [ 155.577842][ T9948] filemap_write_and_wait_range+0xfc/0x340 [ 155.583643][ T9948] filemap_invalidate_pages+0xa4/0x1a0 [ 155.589090][ T9948] kiocb_invalidate_pages+0x6e/0x80 [ 155.594280][ T9948] __iomap_dio_rw+0x5d4/0x1250 [ 155.599032][ T9948] iomap_dio_rw+0x40/0x90 [ 155.603346][ T9948] ext4_file_write_iter+0xad9/0xf00 [ 155.608552][ T9948] iter_file_splice_write+0x666/0xa60 [ 155.613917][ T9948] direct_splice_actor+0x156/0x2a0 [ 155.619016][ T9948] splice_direct_to_actor+0x312/0x680 [ 155.624384][ T9948] do_splice_direct+0xda/0x150 [ 155.629134][ T9948] do_sendfile+0x380/0x650 [ 155.633562][ T9948] __x64_sys_sendfile64+0x105/0x150 [ 155.638839][ T9948] x64_sys_call+0x2bb0/0x2ff0 [ 155.643504][ T9948] do_syscall_64+0xd2/0x200 [ 155.648091][ T9948] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.653973][ T9948] [ 155.656280][ T9948] value changed: 0x0a000021 -> 0x04000021 [ 155.661977][ T9948] [ 155.664282][ T9948] Reported by Kernel Concurrency Sanitizer on: [ 155.670420][ T9948] CPU: 1 UID: 0 PID: 9948 Comm: syz.4.2018 Not tainted syzkaller #0 PREEMPT(voluntary) [ 155.680132][ T9948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 155.690174][ T9948] ==================================================================