last executing test programs: 1m50.704348219s ago: executing program 3 (id=236): unshare(0x6a040000) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'ipvlan1\x00', &(0x7f0000000040)=@ethtool_link_settings={0x1, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x20, 0x8, [0x0, 0x0, 0x0, 0xc, 0x5, 0x0, 0x4000000, 0x2]}}) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xffffbfff, 0x0, 0xfffffffffffffffd, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xe0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) socket$packet(0x11, 0x2, 0x300) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x215}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @remote}]}}}]}, 0x3c}, 0x1, 0xba01, 0x0, 0x20000000}, 0x40080) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000640)={'syztnl1\x00', r5, 0x8000, 0x8, 0x9, 0x6, {{0x41, 0x4, 0x3, 0x5, 0x104, 0x65, 0x0, 0x10, 0x4, 0x0, @private=0xa010101, @rand_addr=0x64010102, {[@rr={0x7, 0x1f, 0xe7, [@private=0xa010101, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @multicast1, @rand_addr=0x64010101, @private=0xa010102]}, @end, @noop, @ssrr={0x89, 0xf, 0x81, [@multicast1, @remote, @local]}, @ssrr={0x89, 0x13, 0x8e, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @broadcast, @multicast1]}, @ssrr={0x89, 0x1b, 0xaf, [@rand_addr=0x64010100, @broadcast, @dev={0xac, 0x14, 0x14, 0x36}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @private=0xa010102]}, @timestamp_prespec={0x44, 0x1c, 0x26, 0x3, 0x5, [{@multicast1, 0x2}, {@empty, 0x3}, {@local, 0x10000}]}, @lsrr={0x83, 0x13, 0x4f, [@dev={0xac, 0x14, 0x14, 0x12}, @multicast2, @broadcast, @multicast1]}, @timestamp_addr={0x44, 0x3c, 0xf, 0x1, 0x9, [{@local, 0x1000}, {@dev={0xac, 0x14, 0x14, 0x1d}, 0xfffffffc}, {@private=0xa010102, 0xf}, {@rand_addr=0x64010102, 0x8}, {@local, 0x3}, {@remote, 0x2}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3ff}]}, @ssrr={0x89, 0x27, 0xf0, [@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @multicast1, @multicast1, @remote, @private=0xa010102, @rand_addr=0x64010101, @broadcast]}]}}}}}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r8, &(0x7f00000009c0)=';', 0x1) sendfile(r8, r7, 0x0, 0x3ffff) 1m47.137735707s ago: executing program 3 (id=282): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x54, 0x12, 0x1, 0x0, 0x0, {0xa, 0x43, 0x0, 0x0, {0x0, 0x4e22, [0x10000, 0xffff], [], 0x0, [0x8, 0x3]}, 0x8}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "11000000"}]}, 0x54}}, 0x20004010) (fail_nth: 5) 1m46.892256247s ago: executing program 3 (id=283): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") 1m46.777951406s ago: executing program 3 (id=285): getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYBLOB="a864f8741da062c70c63a2fe0124b794bc36f50d41fd5be1e8f1e37878d12432c4ee404120a301ffb3728ec4efba7db2341928ab76c8ba1d", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/113, 0x71}], 0x1) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8102, 0x0) r2 = socket(0x2b, 0x4, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) fdatasync(r3) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="534ba40dcb6c83d49fecb268d04d93c9a71b0d04305dfce31e2572da06eafb115602a1cbdb3902ac96930f72f1bc707f1b4f527498a463c7ffb805426bdbfc6bb501511cf2eb02015b2634efc703de0ae5a353fe766d5edf64fe3a4af808dfd1c5", @ANYRES16=r4, @ANYBLOB="00042abd7000fedbdf250200000014000c00ff02000000000000000000000000000108000400000000000800090000000000080008000200000006000600000000000800020001000000080008000100000008000100", @ANYRES32=0x0, @ANYBLOB="080004007f000001"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m46.573482713s ago: executing program 3 (id=287): r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10022, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@user_xattr}]}, 0x1, 0x566, &(0x7f00000015c0)="$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") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="000000000000001a000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r4 = creat(&(0x7f0000000500)='./file1\x00', 0x1ae) io_setup(0x3, &(0x7f0000000280)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x1f, 0x1, 0x0, r4, 0x0, 0x0, 0xa00}]) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x835, 0x0) truncate(&(0x7f0000000100)='./file0/file0\x00', 0x7) r7 = socket$can_raw(0x1d, 0x3, 0x1) r8 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r8, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) bind$can_raw(r7, &(0x7f0000000200)={0x1d, r9}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r9, {0x1}, {0xffff, 0xfff1}, {0x1}}}, 0x24}}, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) 1m46.345210211s ago: executing program 3 (id=293): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r2 = socket(0x18, 0x800, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x2, @multicast, 'vcan0\x00'}}, 0x1e) sendfile(r2, r1, 0x0, 0x8) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000000080)=[{&(0x7f0000000200)="c9fe00001d008104e00f80ecdb4cb9f207c804a01000000088080efb0a000200250ada1b40d80800c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r5, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 1m46.344006071s ago: executing program 32 (id=293): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r2 = socket(0x18, 0x800, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x2, @multicast, 'vcan0\x00'}}, 0x1e) sendfile(r2, r1, 0x0, 0x8) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000000080)=[{&(0x7f0000000200)="c9fe00001d008104e00f80ecdb4cb9f207c804a01000000088080efb0a000200250ada1b40d80800c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r5, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 3.875014777s ago: executing program 5 (id=1621): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc4}}, 0x20050890) 3.854132459s ago: executing program 5 (id=1623): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x505bc, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x586e, 0x2, @perf_bp, 0x4c58, 0x5, 0x0, 0x1, 0x4, 0x21005, 0x10, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x13, r2, 0x0) 3.782754215s ago: executing program 5 (id=1625): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES8=0x0, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) 3.781832984s ago: executing program 5 (id=1627): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) write$binfmt_script(r1, &(0x7f0000000780)={'#! ', './file0'}, 0xb) close_range(r0, r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @remote}]}, &(0x7f0000000180)=0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x18, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x4, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) 2.647528216s ago: executing program 5 (id=1638): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r0, 0x0, 0x80000}, 0x18) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000b00)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffe}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x1, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='rxrpc_client\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000010000002004e24ac1e00010000000000000000030006003c200000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x0) 2.4773176s ago: executing program 5 (id=1641): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.041356016s ago: executing program 2 (id=1662): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x1ff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xc2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1}, 0x10) sendto$inet(r0, 0x0, 0xffef, 0x20000000, &(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 1.012570109s ago: executing program 1 (id=1666): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)) 965.122503ms ago: executing program 2 (id=1667): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="07000000040000008000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dc58c", 0x14, 0x6, 0x0, @local, @local, {[], {{0x4e22, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0xfffd, 0x0, 0x8}}}}}}}, 0x0) (fail_nth: 5) 963.781652ms ago: executing program 4 (id=1670): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) timer_create(0x2, 0x0, &(0x7f0000044000)=0x0) timer_delete(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) getxattr(0x0, &(0x7f0000000300)=@random={'system.', '5\xf1`\xf8&\x106\xc7&W\xbc\xb9MSKvu\xa5u\xea\t(\x92+]\xfbZ;0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r9, 0x0, 0x10000001}, 0x18) r10 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r10, &(0x7f0000005f40)=[{{&(0x7f0000000d00)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="20000000000000000000000007000000440cd1700000000700000e0f940401001400000000000000000600000200000002000000000000001100000000000000000000000100000009000000000000001400000000000000eaffffff0100000006000000000000001400000000000000000000000200000006"], 0x80}}, {{&(0x7f00000010c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=ANY=[], 0x28}}], 0x2, 0x4000004) 735.669121ms ago: executing program 4 (id=1672): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x80, 0x8, 0x42, 0xf7, 0x3, 0x0, 0x401, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xe, 0x4, @perf_bp={0x0, 0x8}, 0x5, 0x7, 0xa, 0x4, 0x0, 0xffffffff, 0x5, 0x0, 0x1, 0x0, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xe) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, @remote, @empty, 0x7800, 0x80, 0xfffffffc, 0xdc67}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000040)={'syztnl1\x00', 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000080)=r6}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 707.161643ms ago: executing program 2 (id=1673): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/mem_sleep', 0x101e02, 0x3) copy_file_range(r1, 0x0, r1, 0x0, 0x4, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) setreuid(0x0, 0x0) 706.841043ms ago: executing program 0 (id=1674): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x43c2, 0x4) 706.528373ms ago: executing program 1 (id=1675): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)) 687.060305ms ago: executing program 1 (id=1676): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x1ff, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xc2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2}, 0x10) sendto$inet(r0, 0x0, 0xffef, 0x20000000, &(0x7f0000000240)={0x2, 0x4e22, @remote}, 0x10) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 676.899576ms ago: executing program 2 (id=1677): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_local\x00', r1, 0x0, 0x80000001}, 0x18) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) (fail_nth: 5) 525.610038ms ago: executing program 1 (id=1678): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101"], 0x7c}}, 0x0) (async, rerun: 64) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc00000019000100000000000000000000000000000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0xfc}, 0x1, 0x0, 0x0, 0x24008040}, 0x20040000) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x80, 0x7, 0x8000, 0x1, r0, 0x58, '\x00', r1, r2, 0x4, 0x0, 0x3, 0x6}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r3, 0x0, 0xa002a0}, 0x38) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000001540), 0xfffffffe, r3, 0x0, 0x1500}, 0x38) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) (rerun: 32) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r5, @ANYBLOB="01000000000000000000170000000c00060001000000010000000c01308014000400976f1044852bca665354bd217b6b9037200001800c0005000400000200000200080001000300000005000200030000000500020008000000240003"], 0x12c}, 0x1, 0x0, 0x0, 0x24004821}, 0x0) 488.467801ms ago: executing program 2 (id=1679): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b70300000700000085000000110000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) sendmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r4}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 453.584314ms ago: executing program 0 (id=1680): bpf$MAP_CREATE(0x0, 0x0, 0x50) epoll_create1(0x0) r0 = socket$unix(0x1, 0x1, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/91, 0x128000, 0x800}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000003c0)=0x1490, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x20, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd0, 0x0, 0x0) pipe(&(0x7f0000000d00)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000006c0)="200000006c006bcd9e3fe3dc6e48aa31086b8703240000007ea60264160af365", 0x20}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$pppl2tp(r6, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) sendmmsg$inet(r5, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) socket$nl_route(0x10, 0x3, 0x0) 341.174023ms ago: executing program 2 (id=1681): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x10dc0, 0x50) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000280)) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) pwritev2(r2, 0x0, 0x0, 0x4, 0x44, 0x12) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) link(&(0x7f00000001c0)='./file1\x00', 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="94000000000801010000000000000000020000062c00048008000240fffffe00080001400000000008000240000000ca0800024000000003080002400000006d0500030006000000a6000240000c00000900010073797a3100000000050003001100000014000480080001400000e6f93aa78b505cd4000606000240000500001400048008000b40000000050800014000000401"], 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x800) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104800000000006104000000000000950000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') link(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}}, 0xc000) 321.187095ms ago: executing program 0 (id=1682): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$unix(0x1, 0x5, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) clock_nanosleep(0xfcfdffff, 0x0, 0x0, 0x0) unshare(0x62040200) socket$vsock_stream(0x28, 0x1, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) flistxattr(r5, &(0x7f0000000000), 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x4080) syz_emit_ethernet(0x0, 0x0, 0x0) bind$unix(r3, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x402) socket$unix(0x1, 0x5, 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f00000003c0)=0x5, 0x4) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) 320.302585ms ago: executing program 1 (id=1683): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_local\x00', r2, 0x0, 0x80000001}, 0x18) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8, 0x10000000}, 0x0) 253.15471ms ago: executing program 4 (id=1684): socket$netlink(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x2000000, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}}}, 0xb8}}, 0x0) 226.792732ms ago: executing program 1 (id=1685): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000140)='wg2\x00', 0x4) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0xfffffffffffffffd, 0x200000000000, 0x8, 0xa3}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f00000009c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0x1000000000000}, 0x18) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0xfffd, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd2c, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffe0, 0xa}, {0x1, 0xe}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x9}, @TCA_CODEL_TARGET={0x8, 0x1, 0x2}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x55}, 0xc010) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r6 = semget(0x1, 0x4, 0x39c) semop(r6, &(0x7f0000000080)=[{0x1, 0x8001, 0x1000}, {0x0, 0x5b7a, 0x800}], 0x2) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000140)=[0x6, 0x7fff]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="ab", 0x1}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="18c1ff0797d487f6dad75839000000000000", @ANYRES32=r8, @ANYRES32=r8], 0x18}, 0x20040001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x2f9, 0x543, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fb7f0200017f020001be3e7d2a182fff", 0x0, 0x3e8, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getrandom(&(0x7f0000000600)=""/274, 0xffffff4f, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000900)=[@in6={0xa, 0x4e23, 0x4, @local, 0x1}, @in6={0xa, 0x4e22, 0x10000, @local, 0x5}, @in6={0xa, 0x4e24, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x5}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @local}], 0x74) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000180)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)="84366c80f4b3708e19451a975db5a0305fc045fa2b3528316149f7ee19d76229bc5fc43248b33a", 0x27}, {&(0x7f00000007c0)="5c2d7e94b0b9737a04b21a766de47b29072ee7e86057339f45316d6f211c844e1249a972a58556ef877bfbbed15bf4dea61dcc41077e54c3293050a24c6362e4c76493182175b84cae9e179f706082f7ba127ee29a0100000000000000004a0c90cdb45dc2612e41ff8a60b4df0d981e5c00"/128, 0x80}, {&(0x7f0000000cc0)="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", 0xf00}, {&(0x7f0000000840)="509a416fbc734eee2556368a474bf71e22d7589f224d109ecf18f8a51112fccdd67e40a11502b19365bc68823c227942d2f039bae02b64f47c60d66121dfb57aafd6c3989dba3f5217d10b1b3d06bd0db443e954c2c76c4e26ab0f6e87cdb609e9b9081a1622a52abd78b83a2bad94f37f5fc71fcee7113f335922936c56fd845e5322c8442c08f3cb87ad30074768024cb5fabbe3ec8087", 0x98}], 0x4, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], 0x10bf}, 0x4004) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3e, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000bd3c00000300f30f850000008621000095000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r11}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x84d03, 0x0) 199.299964ms ago: executing program 0 (id=1686): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)) 198.665374ms ago: executing program 4 (id=1687): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)) 180.827336ms ago: executing program 0 (id=1688): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x4020400) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) unshare(0x4020400) ioctl$TIOCGPTPEER(r1, 0x5441, 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x4, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x11c6b8, 0x6, 0x0, 0x4, 0x8, 0x10009, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008"], 0x50) timer_create(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@loopback={0xfec0ffff00006600}, 0x8000000, 0x0, 0x1, 0x1}, 0x29) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c000000090601030000000000000000020000000900020073797a310000094000007fff0800094000000007"], 0x3c}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) syz_usb_connect(0x3, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="12011003213c85406d047c08e4940102b953e78c2f00010601f00809046608000e01004c052406000105240006000d240f01070000007f0c7f000606241a0400027ea47bdc33203613108d1348b3fee817b5ff873d1fcafb03ba88c036f0d418fdf4fbb4586cec1108d89b30da4acd7f074f0ad76224665d4e5267fb707240b61acf74abe4e052dbc63b1c86672b15e99a2fc82edc2d7fb71a9d66fa48888b7cca9b0dea8488bc75926a672bd4838297c0008ace482b8016aeadb4853ea4"], &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200008, &(0x7f0000000300), 0x3, 0x56a, &(0x7f00000015c0)="$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") preadv2(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000002200)=""/4095, 0xfff}], 0x1, 0x0, 0x0, 0x8) r5 = getpgrp(0xffffffffffffffff) syz_open_procfs(r5, &(0x7f0000000200)='net/udp\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x29, 0x5, 0x8, 0xcae, 0x40, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}, @private1, 0x7800, 0x8, 0x759b2b99, 0x2a400000}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0x3}, 0x18) unshare(0x20000400) r7 = syz_io_uring_setup(0x10f, &(0x7f0000000300)={0x0, 0x8d2dc, 0x0, 0xffffffff, 0x3d4}, &(0x7f00000003c0)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x5c, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x3000}) io_uring_enter(r7, 0x47f5, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 161.848617ms ago: executing program 4 (id=1689): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c01250000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 0s ago: executing program 4 (id=1690): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18003b4ab3572ddc76de995d000000000000000000000000dc3883459abe", @ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r0}, 0x18) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r1) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000305ff810000fddbdf2500000000", @ANYRES32=r2, @ANYBLOB="1748000040000200280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r2], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) kernel console output (not intermixed with test programs): bytes leftover after parsing attributes in process `syz.1.1152'. [ 114.607168][ T7037] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1159'. [ 114.890976][ T7048] syzkaller0: entered promiscuous mode [ 114.896542][ T7048] syzkaller0: entered allmulticast mode [ 114.919335][ T7050] loop4: detected capacity change from 0 to 2048 [ 114.938275][ T7050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 115.034134][ T7057] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1166'. [ 115.037093][ T7058] EXT4-fs error (device loop4): ext4_find_inline_data_nolock:169: inode #12: comm syz.4.1164: inline data xattr refers to an external xattr inode [ 115.055221][ T7053] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 115.119133][ T7059] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1166'. [ 115.128537][ T7059] unsupported nlmsg_type 40 [ 115.156023][ T7058] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 744 with max blocks 82 with error 28 [ 115.168655][ T7058] EXT4-fs (loop4): This should not happen!! Data will be lost [ 115.168655][ T7058] [ 115.178391][ T7058] EXT4-fs (loop4): Total free blocks count 0 [ 115.184498][ T7058] EXT4-fs (loop4): Free/Dirty block details [ 115.190440][ T7058] EXT4-fs (loop4): free_blocks=2415919104 [ 115.196281][ T7058] EXT4-fs (loop4): dirty_blocks=1472 [ 115.201577][ T7058] EXT4-fs (loop4): Block reservation details [ 115.207615][ T7058] EXT4-fs (loop4): i_reserved_data_blocks=92 [ 115.247088][ T3428] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 115.400425][ T7069] loop2: detected capacity change from 0 to 512 [ 115.417082][ T7064] loop4: detected capacity change from 0 to 1024 [ 115.428086][ T7069] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 115.467861][ T7069] EXT4-fs (loop2): orphan cleanup on readonly fs [ 115.491961][ T7069] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.1170: Block bitmap for bg 0 marked uninitialized [ 115.518731][ T7069] EXT4-fs (loop2): Remounting filesystem read-only [ 115.526719][ T7069] EXT4-fs (loop2): 1 orphan inode deleted [ 115.532362][ T7081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4694 sclass=netlink_route_socket pid=7081 comm=syz.5.1174 [ 115.539954][ T7069] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 115.558109][ T7064] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 115.573912][ T7064] ext4 filesystem being mounted at /241/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.593584][ T7083] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7083 comm=syz.1.1173 [ 115.626767][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.637163][ T7064] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.1167: lblock 0 mapped to illegal pblock 0 (length 1) [ 115.659900][ T7083] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1173'. [ 115.690690][ T7064] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 115.704450][ T7064] EXT4-fs (loop4): This should not happen!! Data will be lost [ 115.704450][ T7064] [ 115.764127][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 115.877940][ T7095] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 116.317882][ T7099] program syz.2.1180 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 116.342052][ T7099] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 116.358374][ T7099] loop2: detected capacity change from 0 to 1024 [ 116.731718][ T29] kauditd_printk_skb: 1245 callbacks suppressed [ 116.731747][ T29] audit: type=1400 audit(6051619316.798:13922): avc: denied { create } for pid=7106 comm="syz.2.1182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 116.781616][ T29] audit: type=1400 audit(6051619316.828:13923): avc: denied { bind } for pid=7106 comm="syz.2.1182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 116.873474][ T29] audit: type=1326 audit(6051619316.938:13924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7114 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed70e8ebe9 code=0x7ffc0000 [ 116.902415][ T7117] pim6reg1: entered promiscuous mode [ 116.907951][ T7117] pim6reg1: entered allmulticast mode [ 116.926362][ T29] audit: type=1326 audit(6051619316.938:13925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7114 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed70e8ebe9 code=0x7ffc0000 [ 116.949989][ T29] audit: type=1326 audit(6051619316.948:13926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7114 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fed70e8ebe9 code=0x7ffc0000 [ 116.973814][ T29] audit: type=1326 audit(6051619316.988:13927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7114 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed70e8ebe9 code=0x7ffc0000 [ 116.997483][ T29] audit: type=1326 audit(6051619316.988:13928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7114 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed70e8ebe9 code=0x7ffc0000 [ 117.023265][ T29] audit: type=1326 audit(6051619316.998:13929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7118 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fed70ec14a5 code=0x7ffc0000 [ 117.046873][ T29] audit: type=1326 audit(6051619316.998:13930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7114 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fed70e8ebe9 code=0x7ffc0000 [ 117.070452][ T29] audit: type=1326 audit(6051619316.998:13931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7114 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed70e8ebe9 code=0x7ffc0000 [ 117.196791][ T7130] loop1: detected capacity change from 0 to 512 [ 117.219361][ T7130] EXT4-fs (loop1): bad geometry: block count 204800 exceeds size of device (64 blocks) [ 117.264361][ T7120] loop2: detected capacity change from 0 to 1024 [ 117.316122][ T7134] program syz.4.1193 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.325652][ T7134] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 117.393143][ T7130] loop1: detected capacity change from 0 to 128 [ 117.454019][ T7120] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 117.501272][ T7130] vfat filesystem being mounted at /215/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 117.547659][ T7134] loop4: detected capacity change from 0 to 1024 [ 117.558219][ T7120] ext4 filesystem being mounted at /215/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.879816][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 117.912093][ T7143] 9pnet_fd: Insufficient options for proto=fd [ 117.934282][ T7147] netlink: 'syz.1.1195': attribute type 5 has an invalid length. [ 118.541702][ T7163] 9pnet_fd: Insufficient options for proto=fd [ 118.987036][ T7173] program syz.0.1205 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 119.000035][ T7173] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 119.012737][ T7176] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7176 comm=syz.4.1204 [ 119.029859][ T7176] netlink: 120 bytes leftover after parsing attributes in process `syz.4.1204'. [ 119.073561][ T7179] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7179 comm=syz.5.1206 [ 119.116734][ T7179] netlink: 120 bytes leftover after parsing attributes in process `syz.5.1206'. [ 119.161942][ T7181] loop1: detected capacity change from 0 to 1024 [ 119.202719][ T7181] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 119.216290][ T7181] ext4 filesystem being mounted at /217/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.244645][ T7181] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.1207: lblock 0 mapped to illegal pblock 0 (length 1) [ 119.261519][ T7181] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 119.274639][ T7181] EXT4-fs (loop1): This should not happen!! Data will be lost [ 119.274639][ T7181] [ 119.309583][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 119.389628][ T7198] loop2: detected capacity change from 0 to 512 [ 119.434809][ T7198] netlink: 'syz.2.1213': attribute type 12 has an invalid length. [ 119.442771][ T7198] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1213'. [ 119.453398][ T7198] FAT-fs (loop2): unable to read block(34359738368) for building NFS inode [ 119.478078][ T7198] FAT-fs (loop2): unable to read block(34359738368) for building NFS inode [ 119.759834][ T7222] ieee802154 phy1 wpan1: encryption failed: -22 [ 120.179779][ T7235] openvswitch: netlink: Message has 6 unknown bytes. [ 120.578069][ T7252] loop1: detected capacity change from 0 to 1024 [ 120.650431][ T7252] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 120.664350][ T7252] ext4 filesystem being mounted at /222/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.691339][ T7252] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.1233: lblock 0 mapped to illegal pblock 0 (length 1) [ 120.706027][ T7252] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 120.710788][ T7263] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7263 comm=syz.5.1236 [ 120.719100][ T7252] EXT4-fs (loop1): This should not happen!! Data will be lost [ 120.719100][ T7252] [ 120.749403][ T7263] netlink: 120 bytes leftover after parsing attributes in process `syz.5.1236'. [ 120.764834][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 120.944562][ T7280] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1240'. [ 121.206121][ T7288] loop4: detected capacity change from 0 to 1024 [ 121.272522][ T7288] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.467637][ T7293] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1242'. [ 121.756563][ T7298] FAULT_INJECTION: forcing a failure. [ 121.756563][ T7298] name failslab, interval 1, probability 0, space 0, times 0 [ 121.769347][ T7298] CPU: 0 UID: 0 PID: 7298 Comm: syz.0.1243 Not tainted syzkaller #0 PREEMPT(voluntary) [ 121.769375][ T7298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 121.769409][ T7298] Call Trace: [ 121.769417][ T7298] [ 121.769428][ T7298] __dump_stack+0x1d/0x30 [ 121.769511][ T7298] dump_stack_lvl+0xe8/0x140 [ 121.769537][ T7298] dump_stack+0x15/0x1b [ 121.769559][ T7298] should_fail_ex+0x265/0x280 [ 121.769582][ T7298] should_failslab+0x8c/0xb0 [ 121.769609][ T7298] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 121.769736][ T7298] ? shmem_alloc_inode+0x34/0x50 [ 121.769766][ T7298] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 121.769793][ T7298] shmem_alloc_inode+0x34/0x50 [ 121.769814][ T7298] alloc_inode+0x40/0x170 [ 121.769865][ T7298] new_inode+0x1d/0xe0 [ 121.769889][ T7298] shmem_get_inode+0x244/0x750 [ 121.769958][ T7298] __shmem_file_setup+0x158/0x210 [ 121.769998][ T7298] shmem_kernel_file_setup+0x3e/0x50 [ 121.770032][ T7298] newseg+0x2ce/0x670 [ 121.770173][ T7298] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 121.770219][ T7298] ipcget+0x33d/0x4f0 [ 121.770257][ T7298] ? fput+0x8f/0xc0 [ 121.770307][ T7298] __x64_sys_shmget+0xa5/0xd0 [ 121.770339][ T7298] x64_sys_call+0x2cef/0x2ff0 [ 121.770447][ T7298] do_syscall_64+0xd2/0x200 [ 121.770483][ T7298] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 121.770514][ T7298] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 121.770543][ T7298] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.770647][ T7298] RIP: 0033:0x7fed70e8ebe9 [ 121.770665][ T7298] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.770683][ T7298] RSP: 002b:00007fed6f8ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000001d [ 121.770704][ T7298] RAX: ffffffffffffffda RBX: 00007fed710c5fa0 RCX: 00007fed70e8ebe9 [ 121.770718][ T7298] RDX: 0000000000000001 RSI: 0000000000001000 RDI: 0000000000000000 [ 121.770733][ T7298] RBP: 00007fed6f8ef090 R08: 0000000000000000 R09: 0000000000000000 [ 121.770760][ T7298] R10: 0000200000ffc000 R11: 0000000000000246 R12: 0000000000000001 [ 121.770786][ T7298] R13: 00007fed710c6038 R14: 00007fed710c5fa0 R15: 00007ffd9473c5f8 [ 121.770820][ T7298] [ 122.082094][ T7304] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1245'. [ 122.114263][ T29] kauditd_printk_skb: 1323 callbacks suppressed [ 122.114352][ T29] audit: type=1400 audit(6051619322.178:15255): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 122.168896][ T7311] random: crng reseeded on system resumption [ 122.177840][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.185266][ T29] audit: type=1400 audit(6051619322.188:15256): avc: denied { name_bind } for pid=7307 comm="syz.1.1248" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 122.208616][ T29] audit: type=1400 audit(6051619322.188:15257): avc: denied { node_bind } for pid=7307 comm="syz.1.1248" saddr=255.255.255.255 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 122.231552][ T29] audit: type=1400 audit(6051619322.238:15258): avc: denied { write } for pid=7310 comm="syz.2.1252" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 122.236759][ T7315] loop1: detected capacity change from 0 to 128 [ 122.254777][ T29] audit: type=1400 audit(6051619322.238:15259): avc: denied { open } for pid=7310 comm="syz.2.1252" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 122.299716][ T7316] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1251'. [ 122.309773][ T7315] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 122.331601][ T7311] SELinux: policydb magic number 0x90004 does not match expected magic number 0xf97cff8c [ 122.335319][ T29] audit: type=1400 audit(6051619322.278:15260): avc: denied { firmware_load } for pid=37 comm="kworker/u8:2" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 122.349129][ T7311] SELinux: failed to load policy [ 122.366706][ T29] audit: type=1400 audit(6051619322.278:15261): avc: denied { ioctl } for pid=7310 comm="syz.2.1252" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 122.373649][ T7315] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 122.396765][ T29] audit: type=1400 audit(6051619322.278:15262): avc: denied { open } for pid=7310 comm="syz.2.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 122.411146][ T7315] vfat filesystem being mounted at /227/file1 supports timestamps until 2107-12-31 (0x10391447e) [ 122.425306][ T29] audit: type=1400 audit(6051619322.278:15263): avc: denied { kernel } for pid=7310 comm="syz.2.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 122.425341][ T29] audit: type=1400 audit(6051619322.278:15264): avc: denied { tracepoint } for pid=7310 comm="syz.2.1252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 122.479159][ T7297] loop5: detected capacity change from 0 to 2048 [ 122.517368][ T7297] loop5: p1 < > p4 [ 122.523081][ T7297] loop5: p4 size 8388608 extends beyond EOD, truncated [ 122.659105][ T7339] FAULT_INJECTION: forcing a failure. [ 122.659105][ T7339] name failslab, interval 1, probability 0, space 0, times 0 [ 122.672041][ T7339] CPU: 1 UID: 0 PID: 7339 Comm: syz.2.1258 Not tainted syzkaller #0 PREEMPT(voluntary) [ 122.672144][ T7339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 122.672161][ T7339] Call Trace: [ 122.672170][ T7339] [ 122.672180][ T7339] __dump_stack+0x1d/0x30 [ 122.672204][ T7339] dump_stack_lvl+0xe8/0x140 [ 122.672222][ T7339] dump_stack+0x15/0x1b [ 122.672310][ T7339] should_fail_ex+0x265/0x280 [ 122.672338][ T7339] should_failslab+0x8c/0xb0 [ 122.672370][ T7339] kmem_cache_alloc_noprof+0x50/0x310 [ 122.672405][ T7339] ? skb_clone+0x151/0x1f0 [ 122.672433][ T7339] ? __pfx_selinux_ip_output+0x10/0x10 [ 122.672532][ T7339] skb_clone+0x151/0x1f0 [ 122.672597][ T7339] ip_mc_output+0x10d/0x340 [ 122.672631][ T7339] ? __pfx_dst_output+0x10/0x10 [ 122.672679][ T7339] ip_send_skb+0x14e/0x160 [ 122.672744][ T7339] udp_send_skb+0x6e3/0xa40 [ 122.672778][ T7339] udp_sendmsg+0x48d/0x13c0 [ 122.672812][ T7339] ? __rcu_read_unlock+0x4f/0x70 [ 122.672840][ T7339] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 122.672905][ T7339] ? avc_has_perm+0xf7/0x180 [ 122.672936][ T7339] ? __pfx_udp_sendmsg+0x10/0x10 [ 122.673037][ T7339] inet_sendmsg+0xac/0xd0 [ 122.673066][ T7339] __sock_sendmsg+0x102/0x180 [ 122.673105][ T7339] __sys_sendto+0x268/0x330 [ 122.673199][ T7339] __x64_sys_sendto+0x76/0x90 [ 122.673224][ T7339] x64_sys_call+0x2d05/0x2ff0 [ 122.673252][ T7339] do_syscall_64+0xd2/0x200 [ 122.673286][ T7339] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 122.673380][ T7339] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 122.673420][ T7339] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.673517][ T7339] RIP: 0033:0x7f954937ebe9 [ 122.673535][ T7339] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.673553][ T7339] RSP: 002b:00007f9547ddf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 122.673571][ T7339] RAX: ffffffffffffffda RBX: 00007f95495b5fa0 RCX: 00007f954937ebe9 [ 122.673583][ T7339] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 122.673595][ T7339] RBP: 00007f9547ddf090 R08: 0000000000000000 R09: 0000000000000000 [ 122.673713][ T7339] R10: 0000000012000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.673744][ T7339] R13: 00007f95495b6038 R14: 00007f95495b5fa0 R15: 00007ffccf295058 [ 122.673768][ T7339] [ 122.997483][ T7345] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1260'. [ 123.052294][ T7345] loop1: detected capacity change from 0 to 512 [ 123.069575][ T7345] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 123.117046][ T7345] EXT4-fs (loop1): 1 truncate cleaned up [ 123.166666][ T7345] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.210387][ T7361] program syz.0.1265 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.233483][ T7361] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 123.303547][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.322390][ T7348] loop2: detected capacity change from 0 to 1024 [ 123.446318][ T7348] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 123.455036][ T7388] ieee802154 phy1 wpan1: encryption failed: -22 [ 123.461824][ T7348] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.479432][ T7389] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7389 comm=syz.5.1270 [ 123.496972][ T7389] netlink: 120 bytes leftover after parsing attributes in process `syz.5.1270'. [ 123.545919][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 123.638491][ T7391] loop4: detected capacity change from 0 to 1024 [ 123.695972][ T7391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 123.710006][ T7391] ext4 filesystem being mounted at /255/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.741451][ T7391] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.1273: lblock 0 mapped to illegal pblock 0 (length 1) [ 123.757814][ T7391] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 123.770425][ T7391] EXT4-fs (loop4): This should not happen!! Data will be lost [ 123.770425][ T7391] [ 123.798800][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 124.824300][ T7415] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7415 comm=syz.4.1281 [ 124.839069][ T7415] netlink: 120 bytes leftover after parsing attributes in process `syz.4.1281'. [ 124.877232][ T7417] program syz.1.1282 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 124.905210][ T7417] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 124.986761][ T7406] loop5: detected capacity change from 0 to 1024 [ 125.005013][ T7406] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 125.186432][ T7426] pim6reg: entered allmulticast mode [ 125.242902][ T7432] loop5: detected capacity change from 0 to 1024 [ 125.251220][ T7432] EXT4-fs: Ignoring removed bh option [ 125.260009][ T7432] EXT4-fs: inline encryption not supported [ 125.267536][ T7432] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 125.277364][ T7432] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 125.290665][ T7432] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #3: block 1: comm syz.5.1286: lblock 1 mapped to illegal pblock 1 (length 1) [ 125.308353][ T7432] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.1286: Failed to acquire dquot type 0 [ 125.336411][ T7432] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.1286: Freeing blocks not in datazone - block = 0, count = 4096 [ 125.386638][ T7432] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.1286: Invalid inode bitmap blk 0 in block_group 0 [ 125.412045][ T7432] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 125.423381][ T7432] EXT4-fs (loop5): 1 orphan inode deleted [ 125.431197][ T7432] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.451566][ T1666] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 125.466467][ T1666] EXT4-fs error (device loop5): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 125.478803][ T4364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.169194][ T7455] loop1: detected capacity change from 0 to 1024 [ 126.254104][ T7455] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 126.278138][ T7455] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.348379][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 126.422839][ T7458] loop5: detected capacity change from 0 to 1024 [ 126.433792][ T7458] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 126.801335][ T7476] loop1: detected capacity change from 0 to 1024 [ 127.163413][ T7476] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 127.217565][ T7476] ext4 filesystem being mounted at /238/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.273839][ T29] kauditd_printk_skb: 781 callbacks suppressed [ 127.273862][ T29] audit: type=1326 audit(6051619327.338:16043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.1.1299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcdc748d550 code=0x7ffc0000 [ 127.324832][ T29] audit: type=1326 audit(6051619327.378:16044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.1.1299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fcdc748d937 code=0x7ffc0000 [ 127.348372][ T29] audit: type=1326 audit(6051619327.378:16045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.1.1299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcdc748d550 code=0x7ffc0000 [ 127.371966][ T29] audit: type=1326 audit(6051619327.378:16046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.1.1299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdc748ebe9 code=0x7ffc0000 [ 127.395596][ T29] audit: type=1326 audit(6051619327.378:16047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.1.1299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdc748ebe9 code=0x7ffc0000 [ 127.419119][ T29] audit: type=1326 audit(6051619327.378:16048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.1.1299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcdc748ebe9 code=0x7ffc0000 [ 127.421633][ T7476] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.1299: lblock 0 mapped to illegal pblock 0 (length 1) [ 127.442638][ T29] audit: type=1326 audit(6051619327.388:16049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.1.1299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdc748ebe9 code=0x7ffc0000 [ 127.442717][ T29] audit: type=1326 audit(6051619327.388:16050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.1.1299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcdc748ebe9 code=0x7ffc0000 [ 127.442758][ T29] audit: type=1326 audit(6051619327.388:16051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7475 comm="syz.1.1299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fcdc748ebe9 code=0x7ffc0000 [ 127.442798][ T29] audit: type=1400 audit(6051619327.388:16052): avc: denied { read write } for pid=7491 comm="syz.0.1305" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 127.479749][ T7493] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7493 comm=syz.0.1305 [ 127.569985][ T7476] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 127.584446][ T7476] EXT4-fs (loop1): This should not happen!! Data will be lost [ 127.584446][ T7476] [ 127.608892][ T7496] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1305'. [ 127.727311][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 128.231769][ T7503] loop1: detected capacity change from 0 to 1024 [ 128.301598][ T7503] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 128.328273][ T7503] ext4 filesystem being mounted at /239/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.405921][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 128.459098][ T7507] loop2: detected capacity change from 0 to 1024 [ 128.501407][ T7507] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 128.532713][ T7526] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7526 comm=syz.1.1315 [ 128.565302][ T7526] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1315'. [ 128.618702][ T7525] loop4: detected capacity change from 0 to 512 [ 128.647921][ T7528] ieee802154 phy1 wpan1: encryption failed: -22 [ 128.656609][ T7525] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 128.666343][ T7525] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 128.679557][ T7525] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm +}[@: Invalid inode table block 1 in block_group 0 [ 128.692112][ T7525] EXT4-fs (loop4): Remounting filesystem read-only [ 128.698811][ T7525] EXT4-fs (loop4): get root inode failed [ 128.704480][ T7525] EXT4-fs (loop4): mount failed [ 128.719995][ T7525] loop4: detected capacity change from 0 to 512 [ 128.779199][ T7525] ext4 filesystem being mounted at /263/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 128.898757][ T7545] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1323'. [ 129.101087][ T7554] loop4: detected capacity change from 0 to 512 [ 129.136702][ T7554] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 129.144689][ T7554] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 129.159269][ T7554] System zones: 0-1, 15-15, 18-18, 34-34 [ 129.166838][ T7554] EXT4-fs (loop4): orphan cleanup on readonly fs [ 129.173430][ T7554] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 129.188109][ T7554] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 129.195799][ T7554] EXT4-fs (loop4): 1 truncate cleaned up [ 129.359090][ T7570] ieee802154 phy1 wpan1: encryption failed: -22 [ 129.495619][ T7576] FAULT_INJECTION: forcing a failure. [ 129.495619][ T7576] name failslab, interval 1, probability 0, space 0, times 0 [ 129.508390][ T7576] CPU: 1 UID: 0 PID: 7576 Comm: syz.1.1332 Not tainted syzkaller #0 PREEMPT(voluntary) [ 129.508485][ T7576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 129.508497][ T7576] Call Trace: [ 129.508505][ T7576] [ 129.508513][ T7576] __dump_stack+0x1d/0x30 [ 129.508540][ T7576] dump_stack_lvl+0xe8/0x140 [ 129.508561][ T7576] dump_stack+0x15/0x1b [ 129.508582][ T7576] should_fail_ex+0x265/0x280 [ 129.508688][ T7576] should_failslab+0x8c/0xb0 [ 129.508792][ T7576] __kmalloc_noprof+0xa5/0x3e0 [ 129.508821][ T7576] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 129.508855][ T7576] ? __kfree_skb+0x109/0x150 [ 129.508882][ T7576] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 129.508960][ T7576] ? nlmon_xmit+0x4f/0x60 [ 129.508994][ T7576] genl_family_rcv_msg_doit+0x48/0x1b0 [ 129.509025][ T7576] ? genl_get_cmd+0x639/0x660 [ 129.509137][ T7576] ? __pfx_ethnl_default_done+0x10/0x10 [ 129.509161][ T7576] ? __pfx_ethnl_default_start+0x10/0x10 [ 129.509187][ T7576] genl_rcv_msg+0x422/0x460 [ 129.509223][ T7576] ? __pfx_ethnl_default_doit+0x10/0x10 [ 129.509264][ T7576] netlink_rcv_skb+0x123/0x220 [ 129.509290][ T7576] ? __pfx_genl_rcv_msg+0x10/0x10 [ 129.509402][ T7576] genl_rcv+0x28/0x40 [ 129.509435][ T7576] netlink_unicast+0x5bd/0x690 [ 129.509463][ T7576] netlink_sendmsg+0x58b/0x6b0 [ 129.509530][ T7576] ? __pfx_netlink_sendmsg+0x10/0x10 [ 129.509637][ T7576] __sock_sendmsg+0x145/0x180 [ 129.509676][ T7576] ____sys_sendmsg+0x31e/0x4e0 [ 129.509710][ T7576] ___sys_sendmsg+0x17b/0x1d0 [ 129.509800][ T7576] __x64_sys_sendmsg+0xd4/0x160 [ 129.509833][ T7576] x64_sys_call+0x191e/0x2ff0 [ 129.509860][ T7576] do_syscall_64+0xd2/0x200 [ 129.509923][ T7576] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 129.509947][ T7576] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 129.509972][ T7576] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.509999][ T7576] RIP: 0033:0x7fcdc748ebe9 [ 129.510060][ T7576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.510084][ T7576] RSP: 002b:00007fcdc5ef7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 129.510108][ T7576] RAX: ffffffffffffffda RBX: 00007fcdc76c5fa0 RCX: 00007fcdc748ebe9 [ 129.510122][ T7576] RDX: 0000000000000880 RSI: 0000200000001ac0 RDI: 0000000000000003 [ 129.510134][ T7576] RBP: 00007fcdc5ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 129.510145][ T7576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.510157][ T7576] R13: 00007fcdc76c6038 R14: 00007fcdc76c5fa0 R15: 00007ffee8e92dc8 [ 129.510191][ T7576] [ 130.020741][ T7566] loop4: detected capacity change from 0 to 1024 [ 130.135605][ T7566] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 130.388246][ T7591] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 130.488985][ T7593] netlink: 'syz.2.1339': attribute type 5 has an invalid length. [ 130.793630][ T7599] netlink: 'syz.4.1340': attribute type 5 has an invalid length. [ 130.846199][ T7603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7603 comm=syz.1.1343 [ 130.867532][ T7603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21 sclass=netlink_audit_socket pid=7603 comm=syz.1.1343 [ 131.052122][ T7616] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7616 comm=syz.1.1348 [ 131.068085][ T7616] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1348'. [ 131.268659][ T7619] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7619 comm=syz.5.1349 [ 131.342958][ T7619] netlink: 120 bytes leftover after parsing attributes in process `syz.5.1349'. [ 131.814988][ T7593] syz.2.1339 (7593) used greatest stack depth: 7032 bytes left [ 131.840928][ T7629] netlink: 'syz.4.1352': attribute type 1 has an invalid length. [ 131.864332][ T7631] random: crng reseeded on system resumption [ 131.883789][ T7629] bond1: entered promiscuous mode [ 131.920184][ T7629] 8021q: adding VLAN 0 to HW filter on device bond1 [ 131.946713][ T7642] program syz.4.1356 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 131.956411][ T7642] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 131.981700][ T7642] loop4: detected capacity change from 0 to 1024 [ 132.174561][ T7660] netlink: 'syz.4.1362': attribute type 27 has an invalid length. [ 132.280677][ T29] kauditd_printk_skb: 472 callbacks suppressed [ 132.280694][ T29] audit: type=1326 audit(6051619332.348:16524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.4.1362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 132.300486][ T7660] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 132.310935][ T29] audit: type=1326 audit(6051619332.348:16525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.4.1362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 132.342566][ T29] audit: type=1326 audit(6051619332.408:16526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.4.1362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 132.372449][ T29] audit: type=1326 audit(6051619332.438:16527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.4.1362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 132.396181][ T29] audit: type=1326 audit(6051619332.438:16528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.4.1362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 132.419761][ T29] audit: type=1326 audit(6051619332.438:16529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.4.1362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 132.443544][ T29] audit: type=1326 audit(6051619332.438:16530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.4.1362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 132.467127][ T29] audit: type=1326 audit(6051619332.438:16531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.4.1362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 132.490708][ T29] audit: type=1326 audit(6051619332.438:16532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.4.1362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 132.514347][ T29] audit: type=1326 audit(6051619332.438:16533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7659 comm="syz.4.1362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 132.538526][ T7668] loop4: detected capacity change from 0 to 128 [ 132.560274][ T7668] vfat filesystem being mounted at /272/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2107-12-31 (0x10391447e) [ 132.599715][ T7660] vlan2: left promiscuous mode [ 132.604593][ T7660] macvtap0: left promiscuous mode [ 132.620698][ T7660] bond1: left promiscuous mode [ 132.647937][ T7663] syzkaller1: entered promiscuous mode [ 132.653477][ T7663] syzkaller1: entered allmulticast mode [ 132.660922][ T51] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.669960][ T51] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.682223][ T51] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.691176][ T51] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.704721][ T51] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.713689][ T51] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.732807][ T51] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.741856][ T51] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.768744][ T7674] netlink: 'syz.5.1364': attribute type 5 has an invalid length. [ 132.771201][ T7675] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7675 comm=syz.0.1363 [ 132.794118][ T7675] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1363'. [ 132.960715][ T7677] loop2: detected capacity change from 0 to 1024 [ 133.054285][ T7677] EXT4-fs mount: 4 callbacks suppressed [ 133.054363][ T7677] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 133.092087][ T7677] ext4 filesystem being mounted at /245/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.130095][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 133.165681][ T7686] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7686 comm=syz.1.1367 [ 133.185925][ T7686] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1367'. [ 133.188856][ T7688] FAULT_INJECTION: forcing a failure. [ 133.188856][ T7688] name failslab, interval 1, probability 0, space 0, times 0 [ 133.207751][ T7688] CPU: 0 UID: 0 PID: 7688 Comm: syz.2.1368 Not tainted syzkaller #0 PREEMPT(voluntary) [ 133.207782][ T7688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 133.207829][ T7688] Call Trace: [ 133.207837][ T7688] [ 133.207846][ T7688] __dump_stack+0x1d/0x30 [ 133.207872][ T7688] dump_stack_lvl+0xe8/0x140 [ 133.207897][ T7688] dump_stack+0x15/0x1b [ 133.207914][ T7688] should_fail_ex+0x265/0x280 [ 133.207958][ T7688] should_failslab+0x8c/0xb0 [ 133.207985][ T7688] kmem_cache_alloc_node_noprof+0x57/0x320 [ 133.208046][ T7688] ? __alloc_skb+0x101/0x320 [ 133.208078][ T7688] __alloc_skb+0x101/0x320 [ 133.208094][ T7688] ? audit_log_start+0x365/0x6c0 [ 133.208142][ T7688] audit_log_start+0x380/0x6c0 [ 133.208311][ T7688] audit_seccomp+0x48/0x100 [ 133.208335][ T7688] ? __seccomp_filter+0x68c/0x10d0 [ 133.208421][ T7688] __seccomp_filter+0x69d/0x10d0 [ 133.208450][ T7688] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 133.208477][ T7688] ? vfs_write+0x7e8/0x960 [ 133.208558][ T7688] __secure_computing+0x82/0x150 [ 133.208578][ T7688] syscall_trace_enter+0xcf/0x1e0 [ 133.208607][ T7688] do_syscall_64+0xac/0x200 [ 133.208636][ T7688] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 133.208692][ T7688] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 133.208743][ T7688] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.208834][ T7688] RIP: 0033:0x7f954937ebe9 [ 133.208895][ T7688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.208916][ T7688] RSP: 002b:00007f9547ddf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000108 [ 133.209004][ T7688] RAX: ffffffffffffffda RBX: 00007f95495b5fa0 RCX: 00007f954937ebe9 [ 133.209017][ T7688] RDX: 0000000000000003 RSI: 0000200000000080 RDI: 0000000000000003 [ 133.209052][ T7688] RBP: 00007f9547ddf090 R08: 0000000000000000 R09: 0000000000000000 [ 133.209066][ T7688] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 133.209081][ T7688] R13: 00007f95495b6038 R14: 00007f95495b5fa0 R15: 00007ffccf295058 [ 133.209107][ T7688] [ 133.529149][ T7698] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.564511][ T7700] program syz.0.1372 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 133.575580][ T7700] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 133.609170][ T7698] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.679355][ T7698] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.738747][ T7698] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.752193][ T7709] loop5: detected capacity change from 0 to 2368 [ 133.800015][ T7712] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7712 comm=syz.0.1375 [ 133.805030][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.817121][ T7712] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1375'. [ 133.845931][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.861843][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.870724][ T1666] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.784101][ T7736] program syz.1.1384 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 135.805328][ T7736] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 135.827740][ T7736] loop1: detected capacity change from 0 to 1024 [ 135.830299][ T7740] netlink: 'syz.2.1386': attribute type 5 has an invalid length. [ 135.858735][ T7741] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7741 comm=syz.0.1382 [ 135.873145][ T7741] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1382'. [ 136.701328][ T7739] syz.2.1386 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 136.712574][ T7739] CPU: 1 UID: 0 PID: 7739 Comm: syz.2.1386 Not tainted syzkaller #0 PREEMPT(voluntary) [ 136.712602][ T7739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 136.712614][ T7739] Call Trace: [ 136.712621][ T7739] [ 136.712631][ T7739] __dump_stack+0x1d/0x30 [ 136.712658][ T7739] dump_stack_lvl+0xe8/0x140 [ 136.712683][ T7739] dump_stack+0x15/0x1b [ 136.712770][ T7739] dump_header+0x81/0x220 [ 136.712803][ T7739] oom_kill_process+0x342/0x400 [ 136.712839][ T7739] out_of_memory+0x979/0xb80 [ 136.712876][ T7739] try_charge_memcg+0x5e6/0x9e0 [ 136.713036][ T7739] charge_memcg+0x51/0xc0 [ 136.713055][ T7739] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 136.713077][ T7739] __read_swap_cache_async+0x1df/0x350 [ 136.713193][ T7739] swap_cluster_readahead+0x376/0x3e0 [ 136.713271][ T7739] swapin_readahead+0xde/0x6f0 [ 136.713313][ T7739] ? __filemap_get_folio+0x4f7/0x6b0 [ 136.713357][ T7739] ? __rcu_read_unlock+0x34/0x70 [ 136.713392][ T7739] ? swap_cache_get_folio+0x77/0x200 [ 136.713437][ T7739] do_swap_page+0x301/0x2430 [ 136.713462][ T7739] ? css_rstat_updated+0xb7/0x240 [ 136.713501][ T7739] ? __pfx_default_wake_function+0x10/0x10 [ 136.713537][ T7739] handle_mm_fault+0x9a5/0x2c20 [ 136.713582][ T7739] do_user_addr_fault+0x636/0x1090 [ 136.713686][ T7739] exc_page_fault+0x62/0xa0 [ 136.713734][ T7739] asm_exc_page_fault+0x26/0x30 [ 136.713767][ T7739] RIP: 0033:0x7f954937eb4f [ 136.713787][ T7739] Code: 00 00 00 00 48 0f 45 d8 48 89 d8 5b c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 83 ec 28 31 f6 64 48 8b 04 25 28 00 00 00 <48> 89 44 24 18 31 c0 89 f8 48 69 c0 83 de 1b 43 48 c1 e8 32 89 c1 [ 136.713815][ T7739] RSP: 002b:00007ffccf295190 EFLAGS: 00010246 [ 136.713834][ T7739] RAX: 6da86492e1c3df00 RBX: 00007f95495b5fa0 RCX: 0000000000021340 [ 136.713846][ T7739] RDX: 000000000000023f RSI: 0000000000000000 RDI: 00000000000003e8 [ 136.713859][ T7739] RBP: 00007f95495b7da0 R08: 0000000022540edf R09: 7fffffffffffffff [ 136.713871][ T7739] R10: 3fffffffffffffff R11: 0000000000000293 R12: 00000000000215b3 [ 136.713883][ T7739] R13: 00007ffccf2952b0 R14: ffffffffffffffff R15: 00007ffccf2952d0 [ 136.713950][ T7739] [ 136.713991][ T7739] memory: usage 307200kB, limit 307200kB, failcnt 391 [ 136.929259][ T7739] memory+swap: usage 308680kB, limit 9007199254740988kB, failcnt 0 [ 136.937228][ T7739] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 136.944540][ T7739] Memory cgroup stats for /syz2: [ 136.945366][ T7739] cache 0 [ 136.953354][ T7739] rss 0 [ 136.956164][ T7739] shmem 0 [ 136.959114][ T7739] mapped_file 0 [ 136.962580][ T7739] dirty 0 [ 136.965583][ T7739] writeback 0 [ 136.968882][ T7739] workingset_refault_anon 96 [ 136.973474][ T7739] workingset_refault_file 956 [ 136.978195][ T7739] swap 1515520 [ 136.981573][ T7739] swapcached 0 [ 136.984958][ T7739] pgpgin 188002 [ 136.988450][ T7739] pgpgout 187999 [ 136.992087][ T7739] pgfault 96273 [ 136.995665][ T7739] pgmajfault 62 [ 136.999206][ T7739] inactive_anon 0 [ 137.002841][ T7739] active_anon 0 [ 137.006333][ T7739] inactive_file 12288 [ 137.010337][ T7739] active_file 0 [ 137.013797][ T7739] unevictable 0 [ 137.017289][ T7739] hierarchical_memory_limit 314572800 [ 137.022674][ T7739] hierarchical_memsw_limit 9223372036854771712 [ 137.028934][ T7739] total_cache 0 [ 137.032452][ T7739] total_rss 0 [ 137.036029][ T7739] total_shmem 0 [ 137.039698][ T7739] total_mapped_file 0 [ 137.043849][ T7739] total_dirty 0 [ 137.047342][ T7739] total_writeback 0 [ 137.051186][ T7739] total_workingset_refault_anon 96 [ 137.056342][ T7739] total_workingset_refault_file 956 [ 137.061541][ T7739] total_swap 1515520 [ 137.065529][ T7739] total_swapcached 0 [ 137.069430][ T7739] total_pgpgin 188002 [ 137.073416][ T7739] total_pgpgout 187999 [ 137.077586][ T7739] total_pgfault 96273 [ 137.081575][ T7739] total_pgmajfault 62 [ 137.085643][ T7739] total_inactive_anon 0 [ 137.089832][ T7739] total_active_anon 0 [ 137.093821][ T7739] total_inactive_file 12288 [ 137.098352][ T7739] total_active_file 0 [ 137.102349][ T7739] total_unevictable 0 [ 137.106357][ T7739] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1386,pid=7739,uid=0 [ 137.121037][ T7739] Memory cgroup out of memory: Killed process 7739 (syz.2.1386) total-vm:93696kB, anon-rss:1116kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 137.285444][ T29] kauditd_printk_skb: 312 callbacks suppressed [ 137.285462][ T29] audit: type=1326 audit(6051619337.358:16844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.4.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb805e05ba7 code=0x7ffc0000 [ 137.459556][ T29] audit: type=1326 audit(6051619337.388:16845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.4.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb805daadb9 code=0x7ffc0000 [ 137.483138][ T29] audit: type=1326 audit(6051619337.388:16846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.4.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb805e05ba7 code=0x7ffc0000 [ 137.507043][ T29] audit: type=1326 audit(6051619337.388:16847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.4.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb805daadb9 code=0x7ffc0000 [ 137.530535][ T29] audit: type=1326 audit(6051619337.388:16848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.4.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 137.554092][ T29] audit: type=1326 audit(6051619337.398:16849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.4.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb805e05ba7 code=0x7ffc0000 [ 137.577851][ T29] audit: type=1326 audit(6051619337.398:16850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.4.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb805daadb9 code=0x7ffc0000 [ 137.601352][ T29] audit: type=1326 audit(6051619337.398:16851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.4.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 137.625071][ T29] audit: type=1326 audit(6051619337.408:16852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.4.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb805e05ba7 code=0x7ffc0000 [ 137.648537][ T29] audit: type=1326 audit(6051619337.408:16853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7757 comm="syz.4.1392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb805daadb9 code=0x7ffc0000 [ 137.701736][ T7771] FAULT_INJECTION: forcing a failure. [ 137.701736][ T7771] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.714900][ T7771] CPU: 0 UID: 0 PID: 7771 Comm: syz.5.1396 Not tainted syzkaller #0 PREEMPT(voluntary) [ 137.714933][ T7771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 137.714949][ T7771] Call Trace: [ 137.714956][ T7771] [ 137.714965][ T7771] __dump_stack+0x1d/0x30 [ 137.715008][ T7771] dump_stack_lvl+0xe8/0x140 [ 137.715027][ T7771] dump_stack+0x15/0x1b [ 137.715043][ T7771] should_fail_ex+0x265/0x280 [ 137.715070][ T7771] should_fail+0xb/0x20 [ 137.715097][ T7771] should_fail_usercopy+0x1a/0x20 [ 137.715179][ T7771] _copy_to_user+0x20/0xa0 [ 137.715208][ T7771] simple_read_from_buffer+0xb5/0x130 [ 137.715231][ T7771] proc_fail_nth_read+0x10e/0x150 [ 137.715262][ T7771] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 137.715318][ T7771] vfs_read+0x1a8/0x770 [ 137.715338][ T7771] ? __rcu_read_unlock+0x4f/0x70 [ 137.715414][ T7771] ? __fget_files+0x184/0x1c0 [ 137.715523][ T7771] ksys_read+0xda/0x1a0 [ 137.715550][ T7771] __x64_sys_read+0x40/0x50 [ 137.715576][ T7771] x64_sys_call+0x27bc/0x2ff0 [ 137.715602][ T7771] do_syscall_64+0xd2/0x200 [ 137.715689][ T7771] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 137.715718][ T7771] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 137.715750][ T7771] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.715776][ T7771] RIP: 0033:0x7fe1540ed5fc [ 137.715856][ T7771] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 137.715875][ T7771] RSP: 002b:00007fe152b57030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 137.715894][ T7771] RAX: ffffffffffffffda RBX: 00007fe154325fa0 RCX: 00007fe1540ed5fc [ 137.715906][ T7771] RDX: 000000000000000f RSI: 00007fe152b570a0 RDI: 0000000000000005 [ 137.715952][ T7771] RBP: 00007fe152b57090 R08: 0000000000000000 R09: 0000000000000000 [ 137.715965][ T7771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.715978][ T7771] R13: 00007fe154326038 R14: 00007fe154325fa0 R15: 00007ffe1c9bd048 [ 137.716002][ T7771] [ 138.012313][ T7784] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1400'. [ 138.869269][ T7810] loop4: detected capacity change from 0 to 512 [ 138.897798][ T7810] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.102934][ T7810] ext4 filesystem being mounted at /278/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.452018][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.499001][ T7829] netlink: 'syz.2.1415': attribute type 5 has an invalid length. [ 139.527896][ T7832] loop4: detected capacity change from 0 to 512 [ 139.549271][ T7832] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 139.559228][ T7832] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 139.586079][ T7832] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm +}[@: Invalid inode table block 1 in block_group 0 [ 139.610600][ T7832] EXT4-fs (loop4): Remounting filesystem read-only [ 139.617239][ T7832] EXT4-fs (loop4): get root inode failed [ 139.622906][ T7832] EXT4-fs (loop4): mount failed [ 139.775521][ T7832] loop4: detected capacity change from 0 to 512 [ 139.804478][ T7832] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.825946][ T7836] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1416'. [ 139.834461][ T7832] ext4 filesystem being mounted at /279/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.908404][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.140975][ T7850] 9pnet_fd: Insufficient options for proto=fd [ 140.346473][ T7858] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1425'. [ 140.357650][ T7858] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1425'. [ 140.913904][ T7841] loop4: detected capacity change from 0 to 1024 [ 140.931006][ T7841] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 141.103920][ T7871] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7871 comm=syz.1.1427 [ 141.130029][ T7871] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1427'. [ 141.144088][ T7877] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1432'. [ 141.181720][ T7879] loop4: detected capacity change from 0 to 164 [ 141.197122][ T7877] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 141.228333][ T7879] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 141.294403][ T7879] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 141.417784][ T7888] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1435'. [ 141.615508][ T7890] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1436'. [ 141.764600][ T7909] loop4: detected capacity change from 0 to 512 [ 141.858440][ T7914] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1444'. [ 141.929317][ T7909] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 141.939174][ T7909] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 142.173572][ T7909] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm +}[@: Invalid inode table block 1 in block_group 0 [ 142.304712][ T29] kauditd_printk_skb: 851 callbacks suppressed [ 142.304731][ T29] audit: type=1326 audit(6051619342.368:17705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7892 comm="syz.2.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9549375ba7 code=0x7ffc0000 [ 142.342327][ T29] audit: type=1326 audit(6051619342.408:17706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7892 comm="syz.2.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f954931adb9 code=0x7ffc0000 [ 142.370514][ T7909] EXT4-fs (loop4): Remounting filesystem read-only [ 142.377142][ T7909] EXT4-fs (loop4): get root inode failed [ 142.382847][ T7909] EXT4-fs (loop4): mount failed [ 142.402125][ T29] audit: type=1326 audit(6051619342.408:17707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7892 comm="syz.2.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9549375ba7 code=0x7ffc0000 [ 142.425842][ T29] audit: type=1326 audit(6051619342.408:17708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7892 comm="syz.2.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f954931adb9 code=0x7ffc0000 [ 142.449526][ T29] audit: type=1326 audit(6051619342.408:17709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7892 comm="syz.2.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f954937ebe9 code=0x7ffc0000 [ 142.473083][ T29] audit: type=1326 audit(6051619342.408:17710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7892 comm="syz.2.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f954937ebe9 code=0x7ffc0000 [ 142.496651][ T29] audit: type=1326 audit(6051619342.408:17711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7892 comm="syz.2.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f954937ebe9 code=0x7ffc0000 [ 142.520170][ T29] audit: type=1326 audit(6051619342.418:17712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7892 comm="syz.2.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9549375ba7 code=0x7ffc0000 [ 142.543603][ T29] audit: type=1326 audit(6051619342.418:17713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7892 comm="syz.2.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f954931adb9 code=0x7ffc0000 [ 142.567074][ T29] audit: type=1326 audit(6051619342.418:17714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7892 comm="syz.2.1437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f954937ebe9 code=0x7ffc0000 [ 142.597981][ T7909] loop4: detected capacity change from 0 to 512 [ 142.609702][ T7926] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1446'. [ 142.635039][ T7926] loop5: detected capacity change from 0 to 512 [ 142.651843][ T7926] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 142.692042][ T7909] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.733319][ T7926] EXT4-fs (loop5): 1 truncate cleaned up [ 142.739785][ T7909] ext4 filesystem being mounted at /283/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.771307][ T7926] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.789942][ T7923] ipvlan2: entered promiscuous mode [ 142.812281][ T7923] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 142.838933][ T7923] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 142.913683][ T7937] loop2: detected capacity change from 0 to 1024 [ 142.966041][ T7937] EXT4-fs: Ignoring removed nomblk_io_submit option [ 142.998004][ T7937] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.045724][ T4364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.066511][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.100036][ T7937] netlink: 228 bytes leftover after parsing attributes in process `+}[@'. [ 143.157759][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.174357][ T7949] loop4: detected capacity change from 0 to 1024 [ 143.199191][ T7953] loop2: detected capacity change from 0 to 164 [ 143.233841][ T7953] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 143.234820][ T7949] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.313858][ T7953] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 143.323941][ T7949] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1450'. [ 143.452936][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.406737][ T7983] loop4: detected capacity change from 0 to 512 [ 144.437271][ T7983] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 144.447157][ T7983] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 144.495252][ T7983] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm +}[@: Invalid inode table block 1 in block_group 0 [ 144.526836][ T7983] EXT4-fs (loop4): Remounting filesystem read-only [ 144.533436][ T7983] EXT4-fs (loop4): get root inode failed [ 144.539700][ T7983] EXT4-fs (loop4): mount failed [ 144.551601][ T7986] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1464'. [ 144.577262][ T7989] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1463'. [ 144.598605][ T7983] loop4: detected capacity change from 0 to 512 [ 144.663532][ T7983] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.691227][ T7995] loop1: detected capacity change from 0 to 512 [ 144.698173][ T7983] ext4 filesystem being mounted at /287/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.700768][ T7995] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 144.741002][ T7990] loop2: detected capacity change from 0 to 1024 [ 144.775212][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.802239][ T8000] SELinux: Context Y7j [ 144.802239][ T8000] u/$2Sٟ2'ks2- vjd #,N< [ 144.802239][ T8000] :E]Y\?ͼ=ً1KIk{kL^0}4nr}pįNwyxiu?+H~F1Wjm &8UۂVN2)GxV%5xeRM4r4cJsHU&'p2EMMk&cbU,,f@8bD%$f=8@kI|w Ox&KCH;x-Ko4i!Oi%ڂ2 F"2E,P] k? is not valid (left unmapped). [ 144.850895][ T7995] EXT4-fs (loop1): 1 truncate cleaned up [ 144.875630][ T7995] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.891112][ T7990] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 144.921273][ T8000] SELinux: Context *mkXI$hx4۫KM is not valid (left unmapped). [ 144.946657][ T8000] SELinux: Context KM*,hcIǾû̋y+.+y0[pr;JA9Iq jǼ=7)oM{nF=XmnxrD㑉垳4TW}t%ȖY^slFB53hm5};JXom%~"~9mM~alʺLI8i&Zw8 lX&D;td BIݛ~L [ 145.132781][ T8000] uSċkxIRI$4"lX7f9٬bB|72*kNM is not valid (left unmapped). [ 145.172518][ T8000] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI> is not valid (left unmapped). [ 145.192875][ T8003] loop5: detected capacity change from 0 to 512 [ 145.206471][ T8015] can: request_module (can-proto-3) failed. [ 145.216688][ T8005] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1469'. [ 145.287505][ T8003] EXT4-fs (loop5): too many log groups per flexible block group [ 145.295469][ T8003] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 145.307056][ T8003] EXT4-fs (loop5): mount failed [ 145.340489][ T8029] loop2: detected capacity change from 0 to 1024 [ 145.379027][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.427504][ T8040] loop4: detected capacity change from 0 to 512 [ 145.438188][ T8029] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 145.438545][ T8040] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 145.459005][ T8029] ext4 filesystem being mounted at /266/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.460340][ T8040] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 145.465845][ T8042] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8042 comm=syz.5.1477 [ 145.500196][ T8029] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: comm syz.2.1474: lblock 0 mapped to illegal pblock 0 (length 1) [ 145.516431][ T8040] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm +}[@: Invalid inode table block 1 in block_group 0 [ 145.529218][ T8040] EXT4-fs (loop4): Remounting filesystem read-only [ 145.531084][ T8029] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 145.535844][ T8040] EXT4-fs (loop4): get root inode failed [ 145.535863][ T8040] EXT4-fs (loop4): mount failed [ 145.552504][ T8044] netlink: 120 bytes leftover after parsing attributes in process `syz.5.1477'. [ 145.557236][ T8029] EXT4-fs (loop2): This should not happen!! Data will be lost [ 145.557236][ T8029] [ 145.606961][ T8040] loop4: detected capacity change from 0 to 512 [ 145.622724][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 145.646897][ T8040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.680237][ T8040] ext4 filesystem being mounted at /290/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.740581][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.305875][ T2993] udevd[2993]: worker [3296] terminated by signal 33 (Unknown signal 33) [ 146.350671][ T2993] udevd[2993]: worker [3296] failed while handling '/devices/virtual/block/loop1' [ 146.475808][ T3293] printk: udevd: 94 output lines suppressed due to ratelimiting [ 146.710864][ T8075] loop5: detected capacity change from 0 to 1024 [ 146.730210][ T8075] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.733897][ T8068] loop1: detected capacity change from 0 to 1024 [ 146.765055][ T8068] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 146.796459][ T8086] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1488'. [ 146.815577][ T8075] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1486'. [ 146.826000][ T8086] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1488'. [ 146.913567][ T4364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.965488][ T8087] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1489'. [ 147.109868][ T8090] loop4: detected capacity change from 0 to 1024 [ 147.151342][ T8094] loop5: detected capacity change from 0 to 1024 [ 147.163763][ T8090] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 147.180707][ T8090] ext4 filesystem being mounted at /294/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.224924][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 147.257113][ T8094] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 147.272437][ T8094] ext4 filesystem being mounted at /221/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.305879][ T29] kauditd_printk_skb: 970 callbacks suppressed [ 147.305897][ T29] audit: type=1326 audit(6051619347.378:18685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.5.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe1540ed550 code=0x7ffc0000 [ 147.382970][ T4364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 147.386272][ T29] audit: type=1326 audit(6051619347.418:18686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.5.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1540eebe9 code=0x7ffc0000 [ 147.396760][ T8120] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8120 comm=syz.4.1501 [ 147.415877][ T29] audit: type=1326 audit(6051619347.418:18687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.5.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1540eebe9 code=0x7ffc0000 [ 147.452090][ T29] audit: type=1326 audit(6051619347.428:18688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.5.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe1540eebe9 code=0x7ffc0000 [ 147.475711][ T29] audit: type=1326 audit(6051619347.428:18689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.5.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1540eebe9 code=0x7ffc0000 [ 147.499404][ T29] audit: type=1326 audit(6051619347.428:18690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.5.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1540eebe9 code=0x7ffc0000 [ 147.523166][ T29] audit: type=1326 audit(6051619347.428:18691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.5.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fe1540eebe9 code=0x7ffc0000 [ 147.546945][ T29] audit: type=1326 audit(6051619347.428:18692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.5.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1540eebe9 code=0x7ffc0000 [ 147.571073][ T29] audit: type=1326 audit(6051619347.428:18693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.5.1491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1540eebe9 code=0x7ffc0000 [ 147.829208][ T29] audit: type=1400 audit(6051619347.898:18694): avc: denied { read write } for pid=8132 comm="syz.2.1504" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 147.829468][ T8133] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.875290][ T8133] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.942422][ T8127] loop5: detected capacity change from 0 to 1024 [ 147.951209][ T8127] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 148.111345][ T8140] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.138791][ T8140] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.101500][ T8165] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8165 comm=syz.2.1515 [ 149.231767][ T8173] __nla_validate_parse: 2 callbacks suppressed [ 149.231785][ T8173] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1517'. [ 149.477071][ T8180] loop5: detected capacity change from 0 to 1024 [ 149.542445][ T8186] 9p filesystem being mounted at /229/file0 supports timestamps until 2106-02-07 (0xffffffff) [ 149.601348][ T8186] FAULT_INJECTION: forcing a failure. [ 149.601348][ T8186] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 149.614561][ T8186] CPU: 0 UID: 0 PID: 8186 Comm: syz.5.1520 Not tainted syzkaller #0 PREEMPT(voluntary) [ 149.614596][ T8186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 149.614611][ T8186] Call Trace: [ 149.614619][ T8186] [ 149.614628][ T8186] __dump_stack+0x1d/0x30 [ 149.614737][ T8186] dump_stack_lvl+0xe8/0x140 [ 149.614757][ T8186] dump_stack+0x15/0x1b [ 149.614777][ T8186] should_fail_ex+0x265/0x280 [ 149.614804][ T8186] should_fail+0xb/0x20 [ 149.614825][ T8186] should_fail_usercopy+0x1a/0x20 [ 149.614886][ T8186] _copy_to_user+0x20/0xa0 [ 149.614944][ T8186] simple_read_from_buffer+0xb5/0x130 [ 149.615047][ T8186] proc_fail_nth_read+0x10e/0x150 [ 149.615085][ T8186] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 149.615183][ T8186] vfs_read+0x1a8/0x770 [ 149.615203][ T8186] ? __rcu_read_unlock+0x4f/0x70 [ 149.615224][ T8186] ? __fget_files+0x184/0x1c0 [ 149.615265][ T8186] ksys_read+0xda/0x1a0 [ 149.615288][ T8186] __x64_sys_read+0x40/0x50 [ 149.615313][ T8186] x64_sys_call+0x27bc/0x2ff0 [ 149.615339][ T8186] do_syscall_64+0xd2/0x200 [ 149.615392][ T8186] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 149.615503][ T8186] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 149.615532][ T8186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.615556][ T8186] RIP: 0033:0x7fe1540ed5fc [ 149.615575][ T8186] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 149.615594][ T8186] RSP: 002b:00007fe152b57030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 149.615682][ T8186] RAX: ffffffffffffffda RBX: 00007fe154325fa0 RCX: 00007fe1540ed5fc [ 149.615722][ T8186] RDX: 000000000000000f RSI: 00007fe152b570a0 RDI: 000000000000000b [ 149.615733][ T8186] RBP: 00007fe152b57090 R08: 0000000000000000 R09: 0000000000000000 [ 149.615745][ T8186] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 149.615758][ T8186] R13: 00007fe154326038 R14: 00007fe154325fa0 R15: 00007ffe1c9bd048 [ 149.615781][ T8186] [ 149.938413][ T8190] 9pnet_fd: Insufficient options for proto=fd [ 150.282425][ T8202] loop4: detected capacity change from 0 to 1024 [ 150.317077][ T8202] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.389055][ T8212] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1525'. [ 150.462846][ T8214] loop1: detected capacity change from 0 to 512 [ 150.470876][ T8214] EXT4-fs: Ignoring removed oldalloc option [ 150.491612][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.510145][ T8214] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 150.530547][ T8214] EXT4-fs (loop1): 1 truncate cleaned up [ 150.537951][ T8214] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.786294][ T8229] loop2: detected capacity change from 0 to 512 [ 150.793427][ T8229] EXT4-fs: Ignoring removed mblk_io_submit option [ 150.800245][ T8229] EXT4-fs: Ignoring removed nomblk_io_submit option [ 150.808002][ T8229] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 150.816607][ T8229] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 150.838727][ T8229] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.1533: Allocating blocks 41-42 which overlap fs metadata [ 150.854346][ T8229] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.1533: Allocating blocks 41-42 which overlap fs metadata [ 150.870298][ T8229] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1533: Failed to acquire dquot type 1 [ 150.887687][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.902679][ T8229] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 150.930765][ T8229] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.1533: corrupted inode contents [ 150.946415][ T8229] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #12: comm syz.2.1533: mark_inode_dirty error [ 150.959014][ T8229] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.1533: corrupted inode contents [ 151.055929][ T8229] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.1533: mark_inode_dirty error [ 151.068315][ T8229] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.1533: corrupted inode contents [ 151.081225][ T8229] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 151.090815][ T8229] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.1533: corrupted inode contents [ 151.103079][ T8229] EXT4-fs error (device loop2): ext4_truncate:4666: inode #12: comm syz.2.1533: mark_inode_dirty error [ 151.114659][ T8229] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 151.124302][ T8229] EXT4-fs (loop2): 1 truncate cleaned up [ 151.131088][ T8229] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.199269][ T8241] loop5: detected capacity change from 0 to 512 [ 151.206917][ T8241] EXT4-fs: Ignoring removed mblk_io_submit option [ 151.213945][ T8241] EXT4-fs: Ignoring removed nomblk_io_submit option [ 151.223275][ T8241] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 151.231860][ T8241] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 151.258064][ T8241] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.1537: Allocating blocks 41-42 which overlap fs metadata [ 151.258548][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.282633][ T8241] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.1537: Allocating blocks 41-42 which overlap fs metadata [ 151.298124][ T8241] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.1537: Failed to acquire dquot type 1 [ 151.310230][ T8241] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 151.324993][ T8241] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #12: comm syz.5.1537: corrupted inode contents [ 151.337764][ T8241] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #12: comm syz.5.1537: mark_inode_dirty error [ 151.349874][ T8241] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #12: comm syz.5.1537: corrupted inode contents [ 151.362307][ T8241] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.1537: mark_inode_dirty error [ 151.376072][ T8241] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #12: comm syz.5.1537: corrupted inode contents [ 151.404923][ T8241] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 151.441152][ T8241] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #12: comm syz.5.1537: corrupted inode contents [ 151.454558][ T8241] EXT4-fs error (device loop5): ext4_truncate:4666: inode #12: comm syz.5.1537: mark_inode_dirty error [ 151.468518][ T8241] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 151.481617][ T8241] EXT4-fs (loop5): 1 truncate cleaned up [ 151.489449][ T8241] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.540853][ T8256] hub 2-0:1.0: USB hub found [ 151.546228][ T8256] hub 2-0:1.0: 8 ports detected [ 151.563628][ T8259] FAULT_INJECTION: forcing a failure. [ 151.563628][ T8259] name failslab, interval 1, probability 0, space 0, times 0 [ 151.576480][ T8259] CPU: 1 UID: 0 PID: 8259 Comm: syz.5.1537 Not tainted syzkaller #0 PREEMPT(voluntary) [ 151.576516][ T8259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 151.576531][ T8259] Call Trace: [ 151.576540][ T8259] [ 151.576550][ T8259] __dump_stack+0x1d/0x30 [ 151.576584][ T8259] dump_stack_lvl+0xe8/0x140 [ 151.576611][ T8259] dump_stack+0x15/0x1b [ 151.576627][ T8259] should_fail_ex+0x265/0x280 [ 151.576695][ T8259] should_failslab+0x8c/0xb0 [ 151.576722][ T8259] kmem_cache_alloc_noprof+0x50/0x310 [ 151.576751][ T8259] ? getname_flags+0x80/0x3b0 [ 151.576850][ T8259] getname_flags+0x80/0x3b0 [ 151.576940][ T8259] user_path_at+0x28/0x130 [ 151.576976][ T8259] __se_sys_name_to_handle_at+0xff/0x630 [ 151.577043][ T8259] ? ksys_write+0x192/0x1a0 [ 151.577071][ T8259] __x64_sys_name_to_handle_at+0x67/0x80 [ 151.577100][ T8259] x64_sys_call+0x1552/0x2ff0 [ 151.577120][ T8259] do_syscall_64+0xd2/0x200 [ 151.577171][ T8259] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 151.577194][ T8259] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 151.577290][ T8259] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.577390][ T8259] RIP: 0033:0x7fe1540eebe9 [ 151.577404][ T8259] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.577421][ T8259] RSP: 002b:00007fe152b36038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f [ 151.577471][ T8259] RAX: ffffffffffffffda RBX: 00007fe154326090 RCX: 00007fe1540eebe9 [ 151.577485][ T8259] RDX: 0000000000000000 RSI: 0000200000004740 RDI: 0000000000000008 [ 151.577535][ T8259] RBP: 00007fe152b36090 R08: 0000000000001200 R09: 0000000000000000 [ 151.577548][ T8259] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.577569][ T8259] R13: 00007fe154326128 R14: 00007fe154326090 R15: 00007ffe1c9bd048 [ 151.577595][ T8259] [ 151.580899][ T8260] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8260 comm=syz.2.1543 [ 151.668718][ T8264] netlink: 120 bytes leftover after parsing attributes in process `syz.2.1543'. [ 151.817935][ T4364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.922981][ T8274] rtc_cmos 00:00: Alarms can be up to one day in the future [ 152.187864][ T8295] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1552'. [ 152.224662][ T8295] FAULT_INJECTION: forcing a failure. [ 152.224662][ T8295] name failslab, interval 1, probability 0, space 0, times 0 [ 152.238064][ T8295] CPU: 1 UID: 0 PID: 8295 Comm: syz.1.1552 Not tainted syzkaller #0 PREEMPT(voluntary) [ 152.238096][ T8295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 152.238109][ T8295] Call Trace: [ 152.238116][ T8295] [ 152.238125][ T8295] __dump_stack+0x1d/0x30 [ 152.238151][ T8295] dump_stack_lvl+0xe8/0x140 [ 152.238247][ T8295] dump_stack+0x15/0x1b [ 152.238267][ T8295] should_fail_ex+0x265/0x280 [ 152.238288][ T8295] should_failslab+0x8c/0xb0 [ 152.238411][ T8295] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 152.238447][ T8295] ? __d_alloc+0x3d/0x340 [ 152.238479][ T8295] ? sprintf+0x88/0xb0 [ 152.238505][ T8295] __d_alloc+0x3d/0x340 [ 152.238548][ T8295] ? read_tsc+0x9/0x20 [ 152.238568][ T8295] ? ktime_get+0x1eb/0x210 [ 152.238600][ T8295] d_alloc_parallel+0x53/0xc60 [ 152.238637][ T8295] ? update_load_avg+0x1da/0x820 [ 152.238671][ T8295] ? __list_add_valid_or_report+0x38/0xe0 [ 152.238706][ T8295] ? __set_next_task_fair+0x5b/0x150 [ 152.238730][ T8295] ? tracing_record_taskinfo_sched_switch+0x71/0x260 [ 152.238795][ T8295] ? __rcu_read_unlock+0x4f/0x70 [ 152.238821][ T8295] ? __d_lookup+0x316/0x340 [ 152.238934][ T8295] __lookup_slow+0x8c/0x250 [ 152.238975][ T8295] lookup_noperm+0xc9/0x180 [ 152.239012][ T8295] simple_start_creating+0x97/0x120 [ 152.239079][ T8295] start_creating+0xe9/0x160 [ 152.239104][ T8295] __debugfs_create_file+0x6b/0x330 [ 152.239189][ T8295] debugfs_create_file_full+0x3f/0x60 [ 152.239222][ T8295] ? __pfx_macvlan_setup+0x10/0x10 [ 152.239251][ T8295] ref_tracker_dir_debugfs+0x100/0x1e0 [ 152.239313][ T8295] alloc_netdev_mqs+0x1a2/0xa30 [ 152.239347][ T8295] rtnl_create_link+0x239/0x710 [ 152.239380][ T8295] rtnl_newlink_create+0x14c/0x620 [ 152.239419][ T8295] ? __schedule+0x6b9/0xb30 [ 152.239444][ T8295] rtnl_newlink+0xf29/0x12d0 [ 152.239483][ T8295] ? __memcg_slab_free_hook+0x135/0x230 [ 152.239607][ T8295] ? __rcu_read_unlock+0x4f/0x70 [ 152.239633][ T8295] ? avc_has_perm_noaudit+0x1b1/0x200 [ 152.239743][ T8295] ? cred_has_capability+0x210/0x280 [ 152.239851][ T8295] ? selinux_capable+0x31/0x40 [ 152.239882][ T8295] ? security_capable+0x83/0x90 [ 152.239904][ T8295] ? ns_capable+0x7d/0xb0 [ 152.239923][ T8295] ? __pfx_rtnl_newlink+0x10/0x10 [ 152.240061][ T8295] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 152.240103][ T8295] netlink_rcv_skb+0x123/0x220 [ 152.240150][ T8295] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 152.240194][ T8295] rtnetlink_rcv+0x1c/0x30 [ 152.240226][ T8295] netlink_unicast+0x5bd/0x690 [ 152.240252][ T8295] netlink_sendmsg+0x58b/0x6b0 [ 152.240313][ T8295] ? __pfx_netlink_sendmsg+0x10/0x10 [ 152.240344][ T8295] __sock_sendmsg+0x145/0x180 [ 152.240383][ T8295] ____sys_sendmsg+0x345/0x4e0 [ 152.240418][ T8295] ___sys_sendmsg+0x17b/0x1d0 [ 152.240490][ T8295] __sys_sendmmsg+0x178/0x300 [ 152.240572][ T8295] __x64_sys_sendmmsg+0x57/0x70 [ 152.240602][ T8295] x64_sys_call+0x1c4a/0x2ff0 [ 152.240628][ T8295] do_syscall_64+0xd2/0x200 [ 152.240656][ T8295] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 152.240702][ T8295] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 152.240731][ T8295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.240784][ T8295] RIP: 0033:0x7fcdc748ebe9 [ 152.240804][ T8295] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.240849][ T8295] RSP: 002b:00007fcdc5ef7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 152.240869][ T8295] RAX: ffffffffffffffda RBX: 00007fcdc76c5fa0 RCX: 00007fcdc748ebe9 [ 152.240884][ T8295] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 000000000000000a [ 152.240969][ T8295] RBP: 00007fcdc5ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 152.240984][ T8295] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.240999][ T8295] R13: 00007fcdc76c6038 R14: 00007fcdc76c5fa0 R15: 00007ffee8e92dc8 [ 152.241021][ T8295] [ 152.623220][ T29] kauditd_printk_skb: 1163 callbacks suppressed [ 152.623238][ T29] audit: type=1400 audit(6051619352.318:19850): avc: denied { watch watch_reads } for pid=8300 comm="syz.5.1554" path="/237/file1" dev="tmpfs" ino=1308 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 152.687483][ T8301] netlink: 'syz.5.1554': attribute type 4 has an invalid length. [ 152.723940][ T29] audit: type=1400 audit(6051619352.788:19851): avc: denied { bind } for pid=8304 comm="syz.1.1556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 152.793768][ T29] audit: type=1400 audit(6051619352.858:19852): avc: denied { relabelfrom } for pid=8311 comm="syz.1.1558" name="NETLINK" dev="sockfs" ino=21223 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 152.818639][ T29] audit: type=1400 audit(6051619352.858:19853): avc: denied { relabelto } for pid=8311 comm="syz.1.1558" name="NETLINK" dev="sockfs" ino=21223 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 152.886772][ T3378] rtc_cmos 00:00: Alarms can be up to one day in the future [ 152.894466][ T3378] rtc_cmos 00:00: Alarms can be up to one day in the future [ 152.902206][ T3378] rtc_cmos 00:00: Alarms can be up to one day in the future [ 152.909968][ T3378] rtc_cmos 00:00: Alarms can be up to one day in the future [ 152.917369][ T3378] rtc rtc0: __rtc_set_alarm: err=-22 [ 153.085479][ T8321] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1559'. [ 153.094645][ T8321] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.107540][ T8321] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.145852][ T8322] loop5: detected capacity change from 0 to 512 [ 153.189776][ T8322] EXT4-fs (loop5): 1 orphan inode deleted [ 153.196304][ T8322] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.209771][ T8322] ext4 filesystem being mounted at /238/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.446421][ T29] audit: type=1326 audit(6051619353.518:19854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 153.486677][ T29] audit: type=1326 audit(6051619353.538:19855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 153.510314][ T29] audit: type=1326 audit(6051619353.538:19856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 153.534067][ T29] audit: type=1326 audit(6051619353.538:19857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 153.557857][ T29] audit: type=1326 audit(6051619353.538:19858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 153.581519][ T29] audit: type=1326 audit(6051619353.538:19859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.4.1563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 153.725918][ T4364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.743101][ T8339] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1565'. [ 153.752809][ T8340] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8340 comm=syz.1.1566 [ 153.776581][ T8340] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1566'. [ 153.829438][ T8345] loop5: detected capacity change from 0 to 128 [ 153.838411][ T8345] EXT4-fs: Ignoring removed orlov option [ 153.843835][ T8335] netlink: zone id is out of range [ 153.849604][ T8335] netlink: zone id is out of range [ 153.854737][ T8335] netlink: zone id is out of range [ 153.859945][ T8335] netlink: zone id is out of range [ 153.865104][ T8335] netlink: zone id is out of range [ 153.870280][ T8335] netlink: zone id is out of range [ 153.875459][ T8335] netlink: zone id is out of range [ 153.880795][ T8335] netlink: zone id is out of range [ 153.883195][ T8345] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 153.885968][ T8335] netlink: zone id is out of range [ 153.885978][ T8335] netlink: zone id is out of range [ 153.925388][ T8345] ext4 filesystem being mounted at /239/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 153.977529][ T4364] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 154.181632][ T8362] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1572'. [ 154.439195][ T8365] FAULT_INJECTION: forcing a failure. [ 154.439195][ T8365] name failslab, interval 1, probability 0, space 0, times 0 [ 154.451982][ T8365] CPU: 0 UID: 0 PID: 8365 Comm: syz.5.1574 Not tainted syzkaller #0 PREEMPT(voluntary) [ 154.452067][ T8365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 154.452079][ T8365] Call Trace: [ 154.452086][ T8365] [ 154.452097][ T8365] __dump_stack+0x1d/0x30 [ 154.452118][ T8365] dump_stack_lvl+0xe8/0x140 [ 154.452138][ T8365] dump_stack+0x15/0x1b [ 154.452203][ T8365] should_fail_ex+0x265/0x280 [ 154.452225][ T8365] should_failslab+0x8c/0xb0 [ 154.452250][ T8365] kmem_cache_alloc_noprof+0x50/0x310 [ 154.452277][ T8365] ? getname_flags+0x80/0x3b0 [ 154.452396][ T8365] getname_flags+0x80/0x3b0 [ 154.452431][ T8365] user_path_at+0x28/0x130 [ 154.452475][ T8365] do_fchownat+0xb0/0x210 [ 154.452506][ T8365] __x64_sys_chown+0x47/0x60 [ 154.452542][ T8365] x64_sys_call+0x2840/0x2ff0 [ 154.452612][ T8365] do_syscall_64+0xd2/0x200 [ 154.452648][ T8365] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 154.452679][ T8365] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 154.452777][ T8365] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.452797][ T8365] RIP: 0033:0x7fe1540eebe9 [ 154.452812][ T8365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.452834][ T8365] RSP: 002b:00007fe152b57038 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 154.452929][ T8365] RAX: ffffffffffffffda RBX: 00007fe154325fa0 RCX: 00007fe1540eebe9 [ 154.452945][ T8365] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000dc0 [ 154.452961][ T8365] RBP: 00007fe152b57090 R08: 0000000000000000 R09: 0000000000000000 [ 154.452976][ T8365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.453042][ T8365] R13: 00007fe154326038 R14: 00007fe154325fa0 R15: 00007ffe1c9bd048 [ 154.453067][ T8365] [ 154.663048][ T8367] loop4: detected capacity change from 0 to 256 [ 154.674653][ T8367] vfat filesystem being mounted at /314/file1 supports timestamps until 2107-12-31 (0x10391447e) [ 154.692779][ T8367] program syz.4.1573 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 154.772042][ T8382] program syz.4.1580 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 154.777463][ T8385] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 154.804213][ T8382] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 154.821583][ T8382] loop4: detected capacity change from 0 to 1024 [ 154.977343][ T8391] loop4: detected capacity change from 0 to 512 [ 155.034670][ T8391] EXT4-fs (loop4): too many log groups per flexible block group [ 155.042550][ T8391] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 155.050644][ T8391] EXT4-fs (loop4): mount failed [ 155.059703][ T8400] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8400 comm=syz.0.1586 [ 155.076823][ T8400] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1586'. [ 155.520292][ T8411] loop4: detected capacity change from 0 to 1024 [ 155.539980][ T8411] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 155.578408][ T8415] loop5: detected capacity change from 0 to 512 [ 155.593087][ T8415] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 155.602902][ T8415] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 155.613322][ T8415] EXT4-fs error (device loop5): __ext4_get_inode_loc:4861: comm +}[@: Invalid inode table block 1 in block_group 0 [ 155.628012][ T8415] EXT4-fs (loop5): Remounting filesystem read-only [ 155.634681][ T8415] EXT4-fs (loop5): get root inode failed [ 155.640454][ T8415] EXT4-fs (loop5): mount failed [ 155.672359][ T8415] loop5: detected capacity change from 0 to 512 [ 155.708418][ T8415] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.733726][ T8415] ext4 filesystem being mounted at /244/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.769531][ T8425] program syz.4.1595 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 155.779352][ T8425] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 155.807785][ T8425] loop4: detected capacity change from 0 to 1024 [ 155.820324][ T8398] syz.2.1587 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 155.834512][ T8398] CPU: 1 UID: 0 PID: 8398 Comm: syz.2.1587 Not tainted syzkaller #0 PREEMPT(voluntary) [ 155.834539][ T8398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 155.834597][ T8398] Call Trace: [ 155.834605][ T8398] [ 155.834616][ T8398] __dump_stack+0x1d/0x30 [ 155.834643][ T8398] dump_stack_lvl+0xe8/0x140 [ 155.834738][ T8398] dump_stack+0x15/0x1b [ 155.834766][ T8398] dump_header+0x81/0x220 [ 155.834806][ T8398] oom_kill_process+0x342/0x400 [ 155.834851][ T8398] out_of_memory+0x979/0xb80 [ 155.834887][ T8398] try_charge_memcg+0x5e6/0x9e0 [ 155.834950][ T8398] obj_cgroup_charge_pages+0xa6/0x150 [ 155.834990][ T8398] __memcg_kmem_charge_page+0x9f/0x170 [ 155.835029][ T8398] __alloc_frozen_pages_noprof+0x188/0x360 [ 155.835141][ T8398] alloc_pages_mpol+0xb3/0x250 [ 155.835272][ T8398] alloc_pages_noprof+0x90/0x130 [ 155.835389][ T8398] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 155.835451][ T8398] __kvmalloc_node_noprof+0x30f/0x4e0 [ 155.835490][ T8398] ? ip_set_alloc+0x1f/0x30 [ 155.835582][ T8398] ? ip_set_alloc+0x1f/0x30 [ 155.835599][ T8398] ? __kmalloc_cache_noprof+0x189/0x320 [ 155.835638][ T8398] ip_set_alloc+0x1f/0x30 [ 155.835659][ T8398] hash_netiface_create+0x282/0x740 [ 155.835766][ T8398] ? __pfx_hash_netiface_create+0x10/0x10 [ 155.835808][ T8398] ip_set_create+0x3c9/0x960 [ 155.835884][ T8398] ? __nla_parse+0x40/0x60 [ 155.835917][ T8398] nfnetlink_rcv_msg+0x4c3/0x590 [ 155.835990][ T8398] netlink_rcv_skb+0x123/0x220 [ 155.836029][ T8398] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 155.836073][ T8398] nfnetlink_rcv+0x16b/0x1690 [ 155.836106][ T8398] ? nlmon_xmit+0x4f/0x60 [ 155.836138][ T8398] ? consume_skb+0x49/0x150 [ 155.836189][ T8398] ? nlmon_xmit+0x4f/0x60 [ 155.836249][ T8398] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 155.836303][ T8398] ? __dev_queue_xmit+0x1200/0x2000 [ 155.836326][ T8398] ? __dev_queue_xmit+0x182/0x2000 [ 155.836391][ T8398] ? ref_tracker_free+0x37d/0x3e0 [ 155.836429][ T8398] ? __netlink_deliver_tap+0x4dc/0x500 [ 155.836456][ T8398] netlink_unicast+0x5bd/0x690 [ 155.836478][ T8398] netlink_sendmsg+0x58b/0x6b0 [ 155.836558][ T8398] ? __pfx_netlink_sendmsg+0x10/0x10 [ 155.836587][ T8398] __sock_sendmsg+0x145/0x180 [ 155.836626][ T8398] ____sys_sendmsg+0x31e/0x4e0 [ 155.836676][ T8398] ___sys_sendmsg+0x17b/0x1d0 [ 155.836717][ T8398] __x64_sys_sendmsg+0xd4/0x160 [ 155.836753][ T8398] x64_sys_call+0x191e/0x2ff0 [ 155.836780][ T8398] do_syscall_64+0xd2/0x200 [ 155.836897][ T8398] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 155.836929][ T8398] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 155.837067][ T8398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.837095][ T8398] RIP: 0033:0x7f954937ebe9 [ 155.837115][ T8398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.837178][ T8398] RSP: 002b:00007f9547ddf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.837198][ T8398] RAX: ffffffffffffffda RBX: 00007f95495b5fa0 RCX: 00007f954937ebe9 [ 155.837211][ T8398] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 000000000000000a [ 155.837228][ T8398] RBP: 00007f9549401e19 R08: 0000000000000000 R09: 0000000000000000 [ 155.837243][ T8398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 155.837266][ T8398] R13: 00007f95495b6038 R14: 00007f95495b5fa0 R15: 00007ffccf295058 [ 155.837294][ T8398] [ 156.167606][ T8398] memory: usage 307200kB, limit 307200kB, failcnt 728 [ 156.174427][ T8398] memory+swap: usage 308676kB, limit 9007199254740988kB, failcnt 0 [ 156.182427][ T8398] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 156.189766][ T8398] Memory cgroup stats for /syz2: [ 156.192460][ T4364] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.222730][ T8427] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1596'. [ 156.224762][ T8398] cache 0 [ 156.234806][ T8398] rss 0 [ 156.237617][ T8398] shmem 0 [ 156.240660][ T8398] mapped_file 0 [ 156.244123][ T8398] dirty 0 [ 156.247093][ T8398] writeback 0 [ 156.250417][ T8398] workingset_refault_anon 193 [ 156.255237][ T8398] workingset_refault_file 1584 [ 156.260012][ T8398] swap 1511424 [ 156.263396][ T8398] swapcached 4096 [ 156.267101][ T8398] pgpgin 208761 [ 156.270591][ T8398] pgpgout 208757 [ 156.274232][ T8398] pgfault 110537 [ 156.277831][ T8398] pgmajfault 99 [ 156.281376][ T8398] inactive_anon 0 [ 156.285012][ T8398] active_anon 4096 [ 156.288750][ T8398] inactive_file 0 [ 156.292459][ T8398] active_file 12288 [ 156.296305][ T8398] unevictable 0 [ 156.299778][ T8398] hierarchical_memory_limit 314572800 [ 156.305179][ T8398] hierarchical_memsw_limit 9223372036854771712 [ 156.309271][ T8427] loop5: detected capacity change from 0 to 128 [ 156.311351][ T8398] total_cache 0 [ 156.311362][ T8398] total_rss 0 [ 156.324441][ T8398] total_shmem 0 [ 156.327955][ T8398] total_mapped_file 0 [ 156.331981][ T8398] total_dirty 0 [ 156.335482][ T8398] total_writeback 0 [ 156.339361][ T8398] total_workingset_refault_anon 193 [ 156.344580][ T8398] total_workingset_refault_file 1584 [ 156.350107][ T8398] total_swap 1511424 [ 156.354011][ T8398] total_swapcached 4096 [ 156.358437][ T8398] total_pgpgin 208761 [ 156.362427][ T8398] total_pgpgout 208757 [ 156.366566][ T8398] total_pgfault 110537 [ 156.370649][ T8398] total_pgmajfault 99 [ 156.374650][ T8398] total_inactive_anon 0 [ 156.378955][ T8398] total_active_anon 4096 [ 156.383215][ T8398] total_inactive_file 0 [ 156.387490][ T8398] total_active_file 12288 [ 156.391828][ T8398] total_unevictable 0 [ 156.395860][ T8398] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1587,pid=8397,uid=0 [ 156.410504][ T8398] Memory cgroup out of memory: Killed process 8397 (syz.2.1587) total-vm:93696kB, anon-rss:1004kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 156.435476][ T8427] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 156.456761][ T8427] System zones: 1-3, 19-19, 35-36 [ 156.476193][ T8427] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 156.536045][ T8427] ext4 filesystem being mounted at /245/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 156.638525][ T8442] loop1: detected capacity change from 0 to 128 [ 156.664935][ T8427] EXT4-fs warning (device loop5): verify_group_input:137: Cannot add at group 25 (only 1 groups) [ 156.668092][ T8442] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 156.712245][ T8442] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 156.734763][ T4364] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 156.747460][ T8442] vfat filesystem being mounted at /295/file1 supports timestamps until 2107-12-31 (0x10391447e) [ 156.781677][ T8449] pim6reg1: entered promiscuous mode [ 156.787272][ T8449] pim6reg1: entered allmulticast mode [ 156.793160][ T8442] FAULT_INJECTION: forcing a failure. [ 156.793160][ T8442] name failslab, interval 1, probability 0, space 0, times 0 [ 156.805859][ T8442] CPU: 0 UID: 0 PID: 8442 Comm: syz.1.1602 Not tainted syzkaller #0 PREEMPT(voluntary) [ 156.805965][ T8442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 156.805982][ T8442] Call Trace: [ 156.806015][ T8442] [ 156.806026][ T8442] __dump_stack+0x1d/0x30 [ 156.806059][ T8442] dump_stack_lvl+0xe8/0x140 [ 156.806151][ T8442] dump_stack+0x15/0x1b [ 156.806167][ T8442] should_fail_ex+0x265/0x280 [ 156.806194][ T8442] should_failslab+0x8c/0xb0 [ 156.806234][ T8442] kmem_cache_alloc_noprof+0x50/0x310 [ 156.806269][ T8442] ? __blockdev_direct_IO+0x131/0x1d80 [ 156.806420][ T8442] __blockdev_direct_IO+0x131/0x1d80 [ 156.806449][ T8442] ? find_get_entry+0x374/0x380 [ 156.806530][ T8442] ? __rcu_read_unlock+0x4f/0x70 [ 156.806554][ T8442] ? filemap_get_folios_tag+0x1da/0x210 [ 156.806579][ T8442] ? __pfx_fat_get_block+0x10/0x10 [ 156.806686][ T8442] fat_direct_IO+0x102/0x1d0 [ 156.806712][ T8442] generic_file_read_iter+0x21b/0x330 [ 156.806748][ T8442] copy_splice_read+0x442/0x660 [ 156.806781][ T8442] ? __pfx_filemap_splice_read+0x10/0x10 [ 156.806807][ T8442] splice_direct_to_actor+0x290/0x680 [ 156.806905][ T8442] ? __pfx_direct_splice_actor+0x10/0x10 [ 156.806929][ T8442] do_splice_direct+0xda/0x150 [ 156.806953][ T8442] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 156.806986][ T8442] do_sendfile+0x380/0x650 [ 156.807040][ T8442] __x64_sys_sendfile64+0x105/0x150 [ 156.807068][ T8442] x64_sys_call+0x2bb0/0x2ff0 [ 156.807088][ T8442] do_syscall_64+0xd2/0x200 [ 156.807122][ T8442] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 156.807161][ T8442] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 156.807186][ T8442] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.807211][ T8442] RIP: 0033:0x7fcdc748ebe9 [ 156.807240][ T8442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.807277][ T8442] RSP: 002b:00007fcdc5ef7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 156.807300][ T8442] RAX: ffffffffffffffda RBX: 00007fcdc76c5fa0 RCX: 00007fcdc748ebe9 [ 156.807317][ T8442] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 156.807407][ T8442] RBP: 00007fcdc5ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 156.807422][ T8442] R10: 000000000003ffff R11: 0000000000000246 R12: 0000000000000001 [ 156.807436][ T8442] R13: 00007fcdc76c6038 R14: 00007fcdc76c5fa0 R15: 00007ffee8e92dc8 [ 156.807462][ T8442] [ 157.086578][ T51] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 157.192428][ T8466] program syz.5.1610 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 157.202252][ T8466] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 157.229802][ T8466] loop5: detected capacity change from 0 to 1024 [ 157.722378][ T8486] netlink: 'syz.5.1618': attribute type 3 has an invalid length. [ 158.079404][ T29] kauditd_printk_skb: 545 callbacks suppressed [ 158.079428][ T29] audit: type=1400 audit(6051619358.148:20405): avc: denied { read } for pid=8490 comm="syz.5.1619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 158.246659][ T8517] pim6reg1: entered promiscuous mode [ 158.252016][ T8517] pim6reg1: entered allmulticast mode [ 158.305457][ T29] audit: type=1326 audit(6051619358.358:20406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.1626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 158.329090][ T29] audit: type=1400 audit(6051619358.358:20407): avc: denied { create } for pid=8519 comm="syz.2.1624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 158.349226][ T29] audit: type=1400 audit(6051619358.358:20408): avc: denied { setopt } for pid=8519 comm="syz.2.1624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 158.368737][ T29] audit: type=1326 audit(6051619358.358:20409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.1626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 158.379718][ T8525] netlink: 'syz.5.1627': attribute type 13 has an invalid length. [ 158.392271][ T29] audit: type=1326 audit(6051619358.358:20410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.1626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 158.392309][ T29] audit: type=1326 audit(6051619358.358:20411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.1626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 158.447219][ T29] audit: type=1326 audit(6051619358.358:20412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.1626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 158.470898][ T29] audit: type=1326 audit(6051619358.358:20413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.1626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 158.494517][ T29] audit: type=1326 audit(6051619358.358:20414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8523 comm="syz.4.1626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb805e0ebe9 code=0x7ffc0000 [ 158.584493][ T8537] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1633'. [ 158.695749][ T8558] raw_sendmsg: syz.4.1633 forgot to set AF_INET. Fix it! [ 158.764436][ T8561] netlink: 'syz.1.1636': attribute type 21 has an invalid length. [ 158.776906][ T8525] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 158.836020][ T8566] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1636'. [ 159.082589][ T8550] team0: entered promiscuous mode [ 159.106077][ T8561] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1636'. [ 159.115432][ T31] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.161825][ T8536] team0: left promiscuous mode [ 159.174542][ T31] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.231748][ T31] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.286610][ T31] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.456296][ T8577] tipc: New replicast peer: 255.255.255.83 [ 159.462189][ T8577] tipc: Enabled bearer , priority 10 [ 159.793867][ T8595] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 159.818691][ T8597] program syz.4.1647 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 159.835202][ T8597] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 160.039305][ T8602] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1649'. [ 160.278364][ T8581] syz.2.1640 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 160.289494][ T8581] CPU: 1 UID: 0 PID: 8581 Comm: syz.2.1640 Not tainted syzkaller #0 PREEMPT(voluntary) [ 160.289522][ T8581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 160.289608][ T8581] Call Trace: [ 160.289655][ T8581] [ 160.289666][ T8581] __dump_stack+0x1d/0x30 [ 160.289687][ T8581] dump_stack_lvl+0xe8/0x140 [ 160.289708][ T8581] dump_stack+0x15/0x1b [ 160.289729][ T8581] dump_header+0x81/0x220 [ 160.289824][ T8581] oom_kill_process+0x342/0x400 [ 160.289863][ T8581] out_of_memory+0x979/0xb80 [ 160.289966][ T8581] try_charge_memcg+0x5e6/0x9e0 [ 160.290000][ T8581] charge_memcg+0x51/0xc0 [ 160.290023][ T8581] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 160.290067][ T8581] __read_swap_cache_async+0x1df/0x350 [ 160.290104][ T8581] swap_cluster_readahead+0x277/0x3e0 [ 160.290212][ T8581] swapin_readahead+0xde/0x6f0 [ 160.290244][ T8581] ? __filemap_get_folio+0x4f7/0x6b0 [ 160.290279][ T8581] ? __rcu_read_unlock+0x34/0x70 [ 160.290365][ T8581] ? swap_cache_get_folio+0x77/0x200 [ 160.290407][ T8581] do_swap_page+0x301/0x2430 [ 160.290468][ T8581] ? css_rstat_updated+0xb7/0x240 [ 160.290603][ T8581] ? __pfx_default_wake_function+0x10/0x10 [ 160.290634][ T8581] handle_mm_fault+0x9a5/0x2c20 [ 160.290674][ T8581] do_user_addr_fault+0x636/0x1090 [ 160.290718][ T8581] exc_page_fault+0x62/0xa0 [ 160.290745][ T8581] asm_exc_page_fault+0x26/0x30 [ 160.290767][ T8581] RIP: 0033:0x7f954925560c [ 160.290785][ T8581] Code: 66 0f 1f 44 00 00 69 3d a6 00 e9 00 e8 03 00 00 48 8d 1d a7 09 36 00 e8 42 95 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 f0 00 00 [ 160.290802][ T8581] RSP: 002b:00007ffccf2951c0 EFLAGS: 00010287 [ 160.290870][ T8581] RAX: 0000000000000000 RBX: 00007f95495b6090 RCX: 0000000000000000 [ 160.290886][ T8581] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555566f41808 [ 160.290900][ T8581] RBP: 00007f95495b7da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 160.290918][ T8581] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000002722c [ 160.290981][ T8581] R13: 00007ffccf2952b0 R14: ffffffffffffffff R15: 00007ffccf2952d0 [ 160.291006][ T8581] [ 160.291012][ T8581] memory: usage 307200kB, limit 307200kB, failcnt 1010 [ 160.499443][ T8613] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1652'. [ 160.506054][ T8581] memory+swap: usage 308680kB, limit 9007199254740988kB, failcnt 0 [ 160.506072][ T8581] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 160.506083][ T8581] Memory cgroup stats for /syz2: [ 160.533565][ T8581] cache 12288 [ 160.542018][ T8581] rss 0 [ 160.544822][ T8581] shmem 0 [ 160.547822][ T8581] mapped_file 12288 [ 160.551716][ T8581] dirty 12288 [ 160.555013][ T8581] writeback 0 [ 160.558405][ T8581] workingset_refault_anon 226 [ 160.563082][ T8581] workingset_refault_file 1840 [ 160.567943][ T8581] swap 1515520 [ 160.571331][ T8581] swapcached 0 [ 160.574709][ T8581] pgpgin 212141 [ 160.578299][ T8581] pgpgout 212135 [ 160.581885][ T8581] pgfault 113985 [ 160.585472][ T8581] pgmajfault 114 [ 160.589229][ T8581] inactive_anon 0 [ 160.592892][ T8581] active_anon 0 [ 160.596652][ T8581] inactive_file 12288 [ 160.600642][ T8581] active_file 12288 [ 160.604605][ T8581] unevictable 0 [ 160.608174][ T8581] hierarchical_memory_limit 314572800 [ 160.613562][ T8581] hierarchical_memsw_limit 9223372036854771712 [ 160.619837][ T8581] total_cache 12288 [ 160.623726][ T8581] total_rss 0 [ 160.627187][ T8581] total_shmem 0 [ 160.630669][ T8581] total_mapped_file 12288 [ 160.635044][ T8581] total_dirty 12288 [ 160.638981][ T8581] total_writeback 0 [ 160.642799][ T8581] total_workingset_refault_anon 226 [ 160.648103][ T8581] total_workingset_refault_file 1840 [ 160.653430][ T8581] total_swap 1515520 [ 160.657478][ T8581] total_swapcached 0 [ 160.661406][ T8581] total_pgpgin 212141 [ 160.665461][ T8581] total_pgpgout 212135 [ 160.669542][ T8581] total_pgfault 113985 [ 160.673683][ T8581] total_pgmajfault 114 [ 160.677849][ T8581] total_inactive_anon 0 [ 160.682010][ T8581] total_active_anon 0 [ 160.686026][ T8581] total_inactive_file 12288 [ 160.690585][ T8581] total_active_file 12288 [ 160.694928][ T8581] total_unevictable 0 [ 160.698958][ T8581] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1640,pid=8581,uid=0 [ 160.713578][ T8581] Memory cgroup out of memory: Killed process 8581 (syz.2.1640) total-vm:93696kB, anon-rss:1004kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 160.728454][ T8617] loop1: detected capacity change from 0 to 1024 [ 160.731139][ T8556] tipc: Node number set to 1391927567 [ 160.768925][ T8617] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.853442][ T8617] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1653'. [ 160.871368][ T8630] netlink: 'syz.0.1657': attribute type 12 has an invalid length. [ 160.881992][ T8630] netlink: 'syz.0.1657': attribute type 3 has an invalid length. [ 160.968243][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.982914][ T8637] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1660'. [ 161.077285][ T8656] FAULT_INJECTION: forcing a failure. [ 161.077285][ T8656] name failslab, interval 1, probability 0, space 0, times 0 [ 161.090095][ T8656] CPU: 1 UID: 0 PID: 8656 Comm: syz.0.1669 Not tainted syzkaller #0 PREEMPT(voluntary) [ 161.090132][ T8656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 161.090147][ T8656] Call Trace: [ 161.090154][ T8656] [ 161.090163][ T8656] __dump_stack+0x1d/0x30 [ 161.090188][ T8656] dump_stack_lvl+0xe8/0x140 [ 161.090206][ T8656] dump_stack+0x15/0x1b [ 161.090222][ T8656] should_fail_ex+0x265/0x280 [ 161.090317][ T8656] should_failslab+0x8c/0xb0 [ 161.090341][ T8656] kmem_cache_alloc_noprof+0x50/0x310 [ 161.090376][ T8656] ? skb_clone+0x151/0x1f0 [ 161.090403][ T8656] skb_clone+0x151/0x1f0 [ 161.090428][ T8656] __netlink_deliver_tap+0x2c9/0x500 [ 161.090494][ T8656] netlink_unicast+0x66b/0x690 [ 161.090522][ T8656] netlink_sendmsg+0x58b/0x6b0 [ 161.090552][ T8656] ? __pfx_netlink_sendmsg+0x10/0x10 [ 161.090574][ T8656] __sock_sendmsg+0x145/0x180 [ 161.090664][ T8656] ____sys_sendmsg+0x31e/0x4e0 [ 161.090697][ T8656] ___sys_sendmsg+0x17b/0x1d0 [ 161.090737][ T8656] __x64_sys_sendmsg+0xd4/0x160 [ 161.090764][ T8656] x64_sys_call+0x191e/0x2ff0 [ 161.090817][ T8656] do_syscall_64+0xd2/0x200 [ 161.090854][ T8656] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 161.090879][ T8656] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 161.090927][ T8656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.090948][ T8656] RIP: 0033:0x7fed70e8ebe9 [ 161.090964][ T8656] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.090982][ T8656] RSP: 002b:00007fed6f8ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.091001][ T8656] RAX: ffffffffffffffda RBX: 00007fed710c5fa0 RCX: 00007fed70e8ebe9 [ 161.091014][ T8656] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 161.091026][ T8656] RBP: 00007fed6f8ef090 R08: 0000000000000000 R09: 0000000000000000 [ 161.091038][ T8656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.091105][ T8656] R13: 00007fed710c6038 R14: 00007fed710c5fa0 R15: 00007ffd9473c5f8 [ 161.091172][ T8656] [ 161.303762][ T8650] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 161.409647][ T8673] FAULT_INJECTION: forcing a failure. [ 161.409647][ T8673] name failslab, interval 1, probability 0, space 0, times 0 [ 161.422414][ T8673] CPU: 0 UID: 0 PID: 8673 Comm: syz.2.1677 Not tainted syzkaller #0 PREEMPT(voluntary) [ 161.422448][ T8673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 161.422464][ T8673] Call Trace: [ 161.422471][ T8673] [ 161.422480][ T8673] __dump_stack+0x1d/0x30 [ 161.422505][ T8673] dump_stack_lvl+0xe8/0x140 [ 161.422529][ T8673] dump_stack+0x15/0x1b [ 161.422573][ T8673] should_fail_ex+0x265/0x280 [ 161.422601][ T8673] should_failslab+0x8c/0xb0 [ 161.422632][ T8673] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 161.422735][ T8673] ? sock_alloc_inode+0x34/0xa0 [ 161.422825][ T8673] ? __pfx_sock_alloc_inode+0x10/0x10 [ 161.422862][ T8673] sock_alloc_inode+0x34/0xa0 [ 161.422979][ T8673] alloc_inode+0x40/0x170 [ 161.423001][ T8673] __sock_create+0x122/0x5b0 [ 161.423042][ T8673] sock_create_kern+0x38/0x50 [ 161.423081][ T8673] udp_sock_create4+0x66/0x2a0 [ 161.423188][ T8673] rxrpc_lookup_local+0x824/0xc70 [ 161.423282][ T8673] rxrpc_sendmsg+0x2f3/0x590 [ 161.423305][ T8673] ? __pfx_rxrpc_sendmsg+0x10/0x10 [ 161.423333][ T8673] __sock_sendmsg+0x145/0x180 [ 161.423371][ T8673] ____sys_sendmsg+0x31e/0x4e0 [ 161.423481][ T8673] ___sys_sendmsg+0x17b/0x1d0 [ 161.423533][ T8673] __x64_sys_sendmsg+0xd4/0x160 [ 161.423583][ T8673] x64_sys_call+0x191e/0x2ff0 [ 161.423664][ T8673] do_syscall_64+0xd2/0x200 [ 161.423701][ T8673] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 161.423732][ T8673] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 161.423809][ T8673] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.423831][ T8673] RIP: 0033:0x7f954937ebe9 [ 161.423850][ T8673] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.423874][ T8673] RSP: 002b:00007f9547ddf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.423897][ T8673] RAX: ffffffffffffffda RBX: 00007f95495b5fa0 RCX: 00007f954937ebe9 [ 161.423913][ T8673] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000004 [ 161.423975][ T8673] RBP: 00007f9547ddf090 R08: 0000000000000000 R09: 0000000000000000 [ 161.423991][ T8673] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.424083][ T8673] R13: 00007f95495b6038 R14: 00007f95495b5fa0 R15: 00007ffccf295058 [ 161.424104][ T8673] [ 161.424112][ T8673] net_ratelimit: 2 callbacks suppressed [ 161.424189][ T8673] socket: no more sockets [ 161.533097][ T8677] netlink: 168 bytes leftover after parsing attributes in process `syz.1.1678'. [ 161.718448][ T8690] loop2: detected capacity change from 0 to 2048 [ 161.797148][ T8690] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 161.820590][ T8690] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1681'. [ 161.831478][ T8705] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 161.885909][ T8712] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 161.911788][ T8716] pim6reg1: entered promiscuous mode [ 161.917244][ T8716] pim6reg1: entered allmulticast mode [ 161.923054][ T8712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1681'. [ 161.932070][ T8712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1681'. [ 161.944059][ T8712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1681'. [ 161.966895][ T8717] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1688'. [ 161.981270][ T8717] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 161.993547][ T8717] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.089481][ T8713] random: crng reseeded on system resumption [ 162.098425][ T8494] ================================================================== [ 162.106556][ T8494] BUG: KCSAN: data-race in prepare_kernel_cred / prepare_kernel_cred [ 162.114657][ T8494] [ 162.116984][ T8494] write to 0xffffffff86860490 of 4 bytes by task 8492 on cpu 0: [ 162.124642][ T8494] prepare_kernel_cred+0xf5/0x680 [ 162.129689][ T8494] _request_firmware+0x446/0xbb0 [ 162.134664][ T8494] __async_dev_cache_fw_image+0x66/0x160 [ 162.140334][ T8494] async_run_entry_fn+0x4f/0x180 [ 162.145302][ T8494] process_scheduled_works+0x4ce/0x9d0 [ 162.150796][ T8494] worker_thread+0x582/0x770 [ 162.155409][ T8494] kthread+0x486/0x510 [ 162.159502][ T8494] ret_from_fork+0xda/0x150 [ 162.164020][ T8494] ret_from_fork_asm+0x1a/0x30 [ 162.168806][ T8494] [ 162.171146][ T8494] read to 0xffffffff868603e8 of 184 bytes by task 8494 on cpu 1: [ 162.178866][ T8494] prepare_kernel_cred+0x114/0x680 [ 162.183996][ T8494] _request_firmware+0x446/0xbb0 [ 162.188964][ T8494] __async_dev_cache_fw_image+0x66/0x160 [ 162.194637][ T8494] async_run_entry_fn+0x4f/0x180 [ 162.199609][ T8494] process_scheduled_works+0x4ce/0x9d0 [ 162.205094][ T8494] worker_thread+0x582/0x770 [ 162.209721][ T8494] kthread+0x486/0x510 [ 162.213807][ T8494] ret_from_fork+0xda/0x150 [ 162.218327][ T8494] ret_from_fork_asm+0x1a/0x30 [ 162.223104][ T8494] [ 162.225428][ T8494] Reported by Kernel Concurrency Sanitizer on: [ 162.231595][ T8494] CPU: 1 UID: 0 PID: 8494 Comm: kworker/u8:13 Not tainted syzkaller #0 PREEMPT(voluntary) [ 162.241596][ T8494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 162.251657][ T8494] Workqueue: async async_run_entry_fn [ 162.257061][ T8494] ================================================================== [ 162.537616][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900.