last executing test programs: 3.10615979s ago: executing program 4 (id=1071): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x4000000}, @local, [@srh={0x2b, 0x0, 0x4, 0x0, 0x0, 0x10}]}}}}}}}, 0x0) 2.736245998s ago: executing program 2 (id=1073): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000bf0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000000}, 0x18) statx(0xffffffffffffffff, &(0x7f0000002340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1000, 0x10, 0x0) 2.734589237s ago: executing program 4 (id=1074): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r1, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2d00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x18) sendmmsg(r1, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561128c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7d660040c757e6ce437d7853ac2cca9605a2e18bf6529e94453fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f08f7d937282c63371e22e43e8ab5c2b3d851d147f260004a12512be6e3b6b48a430a4e4747a28d766c634658499181a54867295ad5496ef6eed69b0da6b885004a5bc869e090798f4a1139e098f282ab4aefc8a67fe2087e1eadd30c54f4c87b1fb7a", 0xf3}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66", 0x72}], 0x2}}], 0x1, 0x4c843) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x9, 0x1, 0xb8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000006040)=ANY=[@ANYBLOB="84010000", @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000040004800800020001000000080001"], 0x184}}, 0x0) 2.62011982s ago: executing program 4 (id=1075): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_usb_connect$cdc_ncm(0x5, 0xf3, &(0x7f0000000540)=ANY=[], 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x100000000000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_team\x00'}) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x800}) 2.619968069s ago: executing program 2 (id=1076): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="a840600b916a", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x4000000}, @local, [@srh={0x2b, 0x0, 0x4, 0x0, 0x0, 0x10}]}}}}}}}, 0x0) 2.562715921s ago: executing program 2 (id=1078): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) epoll_create(0x1ff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 2.527719592s ago: executing program 1 (id=1080): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000198, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x9}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x10) clock_getres(0xfffffffffffffff5, 0x0) 2.506103232s ago: executing program 2 (id=1081): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000001a00010000000000000000000a008000", @ANYBLOB='\x00\x00\x00'], 0x38}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x20802, 0x0) ppoll(&(0x7f0000000180)=[{r1, 0x2809}], 0x1, 0x0, 0x0, 0x9c) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/partitions\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000069"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = socket$packet(0x11, 0x3, 0x300) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}}]}, &(0x7f0000000180)=0x10) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x85, &(0x7f0000000000)={r9, @in={{0x2, 0x4e24, @empty}}, 0x27c0}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x85, &(0x7f00000001c0)={r9, @in={{0x2, 0x4e24, @empty}}, 0xfffc}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r11, 0x0, 0x20b0}, 0x18) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095", @ANYRES8=r7, @ANYRES64=r11, @ANYRESOCT=r5], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r12}, 0x18) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r10}, 0x18) syz_emit_ethernet(0xfffffd11, 0x0, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000), 0x8) sendfile(r3, r4, 0x0, 0x20000023896) 2.431019523s ago: executing program 1 (id=1083): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {}, [], {0x4, 0x6}, [{}], {0x10, 0x4}, {0x20, 0x3}}, 0x2c, 0x0) 2.137806669s ago: executing program 1 (id=1090): r0 = socket(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0xfffff29f, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) move_mount(r2, 0x0, 0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r1}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x3}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="d2", 0x34000, 0x4005, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x80, 0x5) 1.959957763s ago: executing program 4 (id=1094): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000001f00)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"], 0x2, 0x2c1, &(0x7f00000008c0)="$eJzs3T9rJGUYAPBnNpvZjSK7hZUcOKCF1XG51maD5OBwK2ULtdDg7YFkF2EPAv7B9SorwcbSTyAIdn4JG7+BYCvYecXByMzOuH+cS24lG73w+zV58s7zvO8zs28IKebNBzemp/eyuP/w81+j202iNYiDeJREP1pR+zLWDL4JAOBZ9ijP4498YZu6JCK6u2sLANihrX///7jzlgCAHXv7nXffPBoOj9/Ksm7cmX51Nir+si++Lq4f3Y+PYhLjuBW9eByR/20R38nzfN7OCv14dTo/GxWV0/d/ruY/+j2irD+MXvTLofX6u8Pjw2xhpX5e9PFctf6gqL8dvXixYf27w+Pb6/VfF/UxSuO1V1b6vxm9+OXD+Dgmca9sYln/xWGWvZF/++dn7xXtFesn87NRp8xbyveu+KMBAAAAAAAAAAAAAAAAAAAAAOAau1mdndOJ8vyeYqg6f2fvcfHNfmS1/vr5PIv6pJ5o43ygeR7f1efr3MqyLK8Sl/XteKkd7f/mrgEAAAAAAAAAAAAAAAAAAOD/5cEnn56eTCbj2aUE9WkA9Wv9J+1/N89gZeTlOD+5U681mbSqsCH5oApir85JIs5to7iJS3osFwUHzT2PZ9//sO2E3QtyXtjJ574Z1Lvr9CRpfoadqEe6UQU/reak8ZRrpZsjafEsJ+PZjbKBenNcNE/aeKm39b2nz5fBfPXSftVDNRJJxJPnef23teQkNpLT8qk2lu9XwUr5xt540n7urHdY/aT8Q+K0DgAAAAAAAAAAAAAAAAAA2Knla8ANFx+eW9rKOztrCwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACu1PL//28RzKvip0hOY/ageeX2Vd4mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA19xfAQAA//95RFER") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x18) mount_setattr(0xffffffffffffffff, 0x0, 0xcdedfb38ebb00cff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 1.58388125s ago: executing program 2 (id=1101): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000005c0)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0xa0000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newqdisc={0x6c, 0x24, 0x4ee4e6a52ff56541, 0x40000, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x18}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x8, 0x0, 0x2, 0x8, 0xa, 0x7}, {0x1, 0x0, 0x9, 0x401, 0x0, 0x7fffffff}, 0x2000001, 0x1000, 0x575}}, @TCA_TBF_BURST={0x8, 0x6, 0x1}, @TCA_TBF_PRATE64={0xc, 0x5, 0xe1e31d5aa9748ab8}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x404}, 0x0) 1.57129536s ago: executing program 0 (id=1102): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) epoll_create(0x1ff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 1.379554754s ago: executing program 0 (id=1103): syz_read_part_table(0x60d, &(0x7f0000002200)="$eJzs3D9olHcYB/DvJbmcUTAdnFxqHDoJRXE0Q5XkqlgIp1IIDvYfIs0UIXDSw5Q4tBkUM0jHLlK4DhonYwYnRaFzEQeLkMGlYBepHXLl7l6SOyjF0oRS/HyGe353PDzf94F3/V34XxtIuTi1Kp3y/qd/298a3TzP50xzYvJ4q9VqnU5KOZtyxsq7l5MMpX9q9icZ7plz8/udq9/+9mG5+fTUq/fOPVgc2JhZyTtJdvU2Z+SvHqXyzzZlO9wafzi6cGW2erX9pdpYW/84uf1yorZycnFp+UT52Oft3y8nj4r+7osxkoup51K+zCdDbxz19eax1Jc/386vj194Um2sfdd8fnB9b3Xw7vkjr/etXrt/KJlrR0yl87JvGv6Xi/fkL/Tkz41dn15qHD1wZ8+Nw/V7j2svBn9vdRWR5a3JBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABge9xqf1yZrV6tj194Um2sffPzTx/dfjlRWzm5uLR8YvjYs6LvUVGHinox9VxKOclMZvJFZt88crrUmz/+cHRhI/+Pncnzg+t7q82754+8nly9dv9Qp6uUqXYZ2IqN+/XnN9bmxq5PLzWOHriz58bh+r3HtReD3b6ZSj7rrJuksvWPAQAAAAAAAAAAAAAAAAAAwFtuYvL4vqkPaqeTUs7uSPLrV51b9q3KyI/p3Lzv2l/UZ5Vkd5KbO7r/BdB8eurV8LkHi78Ul+LnU8l8kl0/rJxJ3t3IudwfW96czH/pzwAAAP//gTiR5w==") socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.335891495s ago: executing program 3 (id=1104): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="50acaf0d", @ANYRES16=r3, @ANYBLOB="010329bd7000fcdbdf2524000000"], 0x14}}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x52, 0x0, 0x8, {0x0, 0x1}, {0x74, 0x2}, @const={0x0, {0x0, 0x3400}}}) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) r6 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x1f9}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r6, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) io_uring_enter(r6, 0x47f6, 0x0, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) 1.219570217s ago: executing program 1 (id=1105): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x27, &(0x7f0000000c80)=ANY=[@ANYBLOB="180000000800000000000000040000001811", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70500000800000085000000a500000009340c00050000001800000003000000000000000400000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x401, 0x4e, &(0x7f0000000280)=""/78, 0x0, 0x31, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x5, 0x3, 0x5}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)=[{0x3, 0x3, 0xc, 0x5}], 0x10, 0x1000}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@mpls_delroute={0x1c, 0x18, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x10, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x800}}, 0x1c}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x8000000000000000}, 0x18) r1 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) syz_io_uring_setup(0xd1, &(0x7f0000000340)={0x0, 0x4, 0x80, 0x0, 0x3b5}, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x5, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xfffa, 0x2}, {}, {0xa, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x88a8}]}}]}, 0x3c}}, 0x24004000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) socketpair(0x22, 0x2, 0x0, &(0x7f0000000240)) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT=r1, @ANYBLOB="010000000000fdffffff0000000030000780080001000500af00080002"], 0x44}, 0x1, 0x0, 0x0, 0x44}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000680)=0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[], 0x0, 0x5, 0xfffffffffffffe3f, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x70000000}, 0xfffffffffffffdbb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x18) io_submit(r7, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x180a, 0x0, 0x3, 0x1, 0x0, r6, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x3, r6, &(0x7f00000006c0)="5810235a8c132d765b", 0x9, 0x1}]) 1.08141024s ago: executing program 1 (id=1106): syz_read_part_table(0x60d, &(0x7f0000002200)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) 1.07471896s ago: executing program 3 (id=1107): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x200, @remote, 0x6}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000000000004a00800000000000000000000010d5584c28148c200e479ac73ed6ef025a3d43fa4ed87a79b1f094fa09224a312a4144dc5c995435cdf8e480d9f8a5ae556c61409bf097343f85e7b43c6a673c39dcf89ce08c07b00e21437305e821af0562684a83e9", @ANYRES32=0x0, @ANYBLOB="7f15000000000000140012800b0001006261746164760000040002800a000100bbbbbbbbbbbb0000"], 0x40}}, 0x20000840) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffff7fffffc}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xfd0ab000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 978.848412ms ago: executing program 4 (id=1108): syz_read_part_table(0x60d, &(0x7f0000002200)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ff"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) writev(r3, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) 752.689766ms ago: executing program 1 (id=1109): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) process_madvise(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x52, 0x67, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000051000000000000000900000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r1, @ANYBLOB="000000000000010000000000020000008500000086000000bf91000000009700b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6a, '\x00', 0x0, @flow_dissector=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) process_mrelease(0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001400010000000000fcdbdf255374eb42", @ANYRES8=r0, @ANYBLOB="08005350000000000000060000010000020000000400000009000000"], 0x34}}, 0x8010) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="180088584e06633946b200e6ff8c09337fe75387", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185400000c000000000000000000000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70200000000000085000000860000001835000003000000000000000000000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000010000008500000000000000b7000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0x5, &(0x7f0000000140)=""/5, 0x41000, 0x47, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x8, 0x9, 0x8}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000400)=[{0x3, 0x1, 0xc, 0xb}], 0x10, 0x6}, 0x94) socket$inet6(0xa, 0x3, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05000000000000000802000021", @ANYRESOCT, @ANYRES16=r3], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1801000082f0000c00850000000f00000095000000000000", @ANYRES32=r8, @ANYRES32=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0x4]}, &(0x7f0000000440), &(0x7f0000000580), 0x8) 472.053892ms ago: executing program 0 (id=1110): r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0x7}, 0x18) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'ovf\x00', 0x2d, 0x400eeb4, 0x13}, 0x2c) 470.936702ms ago: executing program 0 (id=1111): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000000)={[{@acl}, {@barrier_val={'barrier', 0x3d, 0x1003}}, {@errors_remount}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4e0, &(0x7f0000002d40)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x200000000000}, 0x18) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x101042, 0x91) 255.514176ms ago: executing program 3 (id=1112): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="a840600b916a", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x4000000}, @local, [@srh={0x2b, 0x0, 0x4, 0x0, 0x0, 0x10}]}}}}}}}, 0x0) 220.643066ms ago: executing program 3 (id=1113): symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') lgetxattr(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)=@known='trusted.overlay.impure\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r3, 0x84, 0x6d, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'veth0_to_team\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000011}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x2f, 0xd3, 0x81, 0x9, 0x1, @loopback, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8, 0x0, 0xfffffffc, 0x1}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001c00)=ANY=[@ANYBLOB="28040000", @ANYRES16=r8, @ANYBLOB="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", @ANYRES32=r9], 0x428}, 0x1, 0x0, 0x0, 0x4000}, 0x4000010) 187.115437ms ago: executing program 0 (id=1114): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {}, [], {0x4, 0x6}, [{}], {0x10, 0x4}, {0x20, 0x3}}, 0x2c, 0x0) 186.612187ms ago: executing program 2 (id=1115): r0 = socket(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0xfffff29f, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) move_mount(r2, 0x0, 0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r1}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x3}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="d2", 0x34000, 0x4005, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x80, 0x5) 166.197268ms ago: executing program 3 (id=1116): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x27, &(0x7f0000000c80)=ANY=[@ANYBLOB="180000000800000000000000040000001811", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70500000800000085000000a500000009340c00050000001800000003000000000000000400000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x401, 0x4e, &(0x7f0000000280)=""/78, 0x0, 0x31, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x5, 0x3, 0x5}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)=[{0x3, 0x3, 0xc, 0x5}], 0x10, 0x1000}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@mpls_delroute={0x1c, 0x18, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x10, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x800}}, 0x1c}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x8000000000000000}, 0x18) r1 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) syz_io_uring_setup(0xd1, &(0x7f0000000340)={0x0, 0x4, 0x80, 0x0, 0x3b5}, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x5, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xfffa, 0x2}, {}, {0xa, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x88a8}]}}]}, 0x3c}}, 0x24004000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) socketpair(0x22, 0x2, 0x0, &(0x7f0000000240)) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT=r1, @ANYBLOB="010000000000fdffffff0000000030000780080001000500af00080002"], 0x44}, 0x1, 0x0, 0x0, 0x44}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000680)=0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[], 0x0, 0x5, 0xfffffffffffffe3f, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x70000000}, 0xfffffffffffffdbb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x18) io_submit(r7, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x180a, 0x0, 0x3, 0x1, 0x0, r6, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x3, r6, &(0x7f00000006c0)="5810235a8c132d765b", 0x9, 0x1}]) 67.642309ms ago: executing program 0 (id=1117): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001e80)=ANY=[@ANYBLOB="72fc391e8af4b9b9b287e1bb352d6a64506bf348cb9695e0878e061b95129425699c36e5cec4b2f73af7771912e3be8813b4b6354e24f5b1286779756f3a3da26070b2e63874ffb2dc626975252292597bd94bae459a14ba5287da1236b5e920ea60773590c9", @ANYRESHEX, @ANYRES16=0x0, @ANYBLOB="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", @ANYRESHEX=0x0, @ANYRES64], 0x8, 0x2ed, &(0x7f0000000a80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0xfffffffe, 0x8000, 0x0, 0xffffffffffffffff, 0x80}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") 50.461879ms ago: executing program 3 (id=1118): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, &(0x7f00000002c0)=@chain) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x24000000) syz_emit_ethernet(0x8a, &(0x7f0000000380)={@broadcast, @broadcast, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x9, 0x7c, 0x68, 0x0, 0x6, 0x11, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@timestamp_prespec={0x44, 0x4, 0x1c, 0x3, 0x8}]}}, {0x4e24, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x3, 0x4, "a934977db62c345e8db426305b27e0edc02c9a71fcc01d712cd1a5e6bc7d6ec3", "5fe0ef509dbabf69e07677e28da27db5", {"3c9a83e5e208dd4238a00322edc88eb4", "d16b0e15b4106193b498756c2928209c"}}}}}}}, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x20002004) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000454, &(0x7f0000000180)={[{@orlov}, {@grpquota}], [{@context={'context', 0x3d, 'staff_u'}}]}, 0x4, 0x4f2, &(0x7f0000000c80)="$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") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="140000005200000003000000030007000a0d000000bf44babebe209f51985d15c9cd8ec0aaca4ccbe06b9669fc837fd55befe6f6d6a450f2d890cba504712b91f0445901dfd4ead4eeb04cfdb69632b8561cab85238c57bf36561ca1c82bf48af4ac455d46dbdcdc14d49d39c1cea362098b13bf682ca4986e6174842aafb655d430d3e740558641cd4c35f18a7d00c9a7795f6392bbdeb3d5560cf86218535b00"/177], &(0x7f0000000140), 0x0) mount$bind(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x82000, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x60a240, 0x4) 0s ago: executing program 4 (id=1119): syz_read_part_table(0x60d, &(0x7f0000002200)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) kernel console output (not intermixed with test programs): 0906][ T4864] loop4: p4 size 8388608 extends beyond EOD, truncated [ 72.134352][ T4874] netlink: 12 bytes leftover after parsing attributes in process `syz.1.483'. [ 72.177795][ T4874] netlink: 12 bytes leftover after parsing attributes in process `syz.1.483'. [ 72.301415][ T4885] loop1: detected capacity change from 0 to 2048 [ 72.350822][ T4885] loop1: p1 < > p4 [ 72.370650][ T4885] loop1: p4 size 8388608 extends beyond EOD, truncated [ 72.451176][ T30] kauditd_printk_skb: 1556 callbacks suppressed [ 72.451194][ T30] audit: type=1326 audit(72.390:6245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz.3.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 72.481812][ T30] audit: type=1326 audit(72.390:6246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz.3.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 72.505775][ T30] audit: type=1326 audit(72.390:6247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz.3.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 72.529716][ T30] audit: type=1326 audit(72.390:6248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz.3.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 72.556574][ T30] audit: type=1326 audit(72.390:6249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz.3.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 72.581919][ T30] audit: type=1326 audit(72.390:6250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz.3.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 72.605978][ T30] audit: type=1326 audit(72.390:6251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz.3.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 72.630937][ T30] audit: type=1326 audit(72.390:6252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz.3.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 72.656543][ T30] audit: type=1326 audit(72.390:6253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz.3.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 72.684072][ T30] audit: type=1326 audit(72.390:6254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz.3.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 72.846944][ T4903] SELinux: failed to load policy [ 73.013130][ T4909] blktrace: Concurrent blktraces are not allowed on loop8 [ 73.084821][ T4910] loop2: detected capacity change from 0 to 164 [ 73.096768][ T4910] rock: directory entry would overflow storage [ 73.103606][ T4910] rock: sig=0x66, size=4, remaining=3 [ 73.112602][ T4910] rock: directory entry would overflow storage [ 73.120162][ T4910] rock: sig=0x66, size=4, remaining=3 [ 73.277540][ T4910] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 73.326204][ T4913] openvswitch: netlink: Message has 6 unknown bytes. [ 73.355832][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 73.363733][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 73.371562][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 73.380239][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 73.388412][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 73.396208][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 73.403652][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 73.411237][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 73.420798][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 73.430651][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 73.445591][ T10] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 73.495953][ T4913] netlink: 'syz.0.495': attribute type 4 has an invalid length. [ 73.513499][ T4913] netlink: 'syz.0.495': attribute type 4 has an invalid length. [ 73.531250][ T4927] netlink: 'syz.1.499': attribute type 10 has an invalid length. [ 73.542819][ T4927] __nla_validate_parse: 1 callbacks suppressed [ 73.542835][ T4927] netlink: 4 bytes leftover after parsing attributes in process `syz.1.499'. [ 73.557590][ T4920] fido_id[4920]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 73.600644][ T4927] team0 (unregistering): Port device bond0 removed [ 73.619914][ T4933] loop4: detected capacity change from 0 to 512 [ 73.634047][ T4931] loop1: detected capacity change from 0 to 256 [ 73.665183][ T4933] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 73.677071][ T4933] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 73.687671][ T4933] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.503: Corrupt directory, running e2fsck is recommended [ 73.701283][ T4933] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 73.710349][ T4933] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.503: corrupted in-inode xattr: invalid ea_ino [ 73.730874][ T4942] netlink: 4 bytes leftover after parsing attributes in process `syz.0.502'. [ 73.755459][ T4933] EXT4-fs (loop4): Remounting filesystem read-only [ 73.762626][ T4933] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.803736][ T4933] EXT4-fs warning (device loop4): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 73.815757][ T4933] EXT4-fs warning (device loop4): dx_probe:849: Enable large directory feature to access it [ 73.826067][ T4933] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.503: Corrupt directory, running e2fsck is recommended [ 73.863508][ T4945] veth0: entered promiscuous mode [ 73.890495][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.086867][ T4943] veth0: left promiscuous mode [ 74.140875][ T4956] lo speed is unknown, defaulting to 1000 [ 74.146820][ T4956] lo speed is unknown, defaulting to 1000 [ 74.152911][ T4956] lo speed is unknown, defaulting to 1000 [ 74.160052][ T4956] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 74.186690][ T4956] lo speed is unknown, defaulting to 1000 [ 74.193728][ T4956] lo speed is unknown, defaulting to 1000 [ 74.200960][ T4956] lo speed is unknown, defaulting to 1000 [ 74.207514][ T4956] lo speed is unknown, defaulting to 1000 [ 74.213948][ T4956] lo speed is unknown, defaulting to 1000 [ 74.282024][ T4957] SELinux: failed to load policy [ 74.686422][ T4968] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 74.698245][ T4972] loop3: detected capacity change from 0 to 2048 [ 74.719437][ T4972] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.839523][ T4977] netlink: 4 bytes leftover after parsing attributes in process `syz.4.517'. [ 74.992355][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.070212][ T4991] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.090325][ T4991] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.239071][ T4997] veth0: entered promiscuous mode [ 75.245869][ T4996] veth0: left promiscuous mode [ 75.278061][ T4994] SELinux: failed to load policy [ 75.381009][ T5007] loop1: detected capacity change from 0 to 512 [ 75.386639][ T4999] netlink: 4 bytes leftover after parsing attributes in process `syz.0.527'. [ 75.407035][ T5011] loop4: detected capacity change from 0 to 512 [ 75.419668][ T5007] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.444311][ T5011] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.495556][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.508560][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.577214][ T5024] FAULT_INJECTION: forcing a failure. [ 75.577214][ T5024] name failslab, interval 1, probability 0, space 0, times 0 [ 75.590221][ T5024] CPU: 0 UID: 0 PID: 5024 Comm: syz.0.534 Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.590337][ T5024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 75.590351][ T5024] Call Trace: [ 75.590359][ T5024] [ 75.590367][ T5024] __dump_stack+0x1d/0x30 [ 75.590390][ T5024] dump_stack_lvl+0xe8/0x140 [ 75.590408][ T5024] dump_stack+0x15/0x1b [ 75.590462][ T5024] should_fail_ex+0x265/0x280 [ 75.590500][ T5024] should_failslab+0x8c/0xb0 [ 75.590526][ T5024] kmem_cache_alloc_noprof+0x50/0x310 [ 75.590691][ T5024] ? skb_clone+0x151/0x1f0 [ 75.590721][ T5024] skb_clone+0x151/0x1f0 [ 75.590749][ T5024] nfnetlink_rcv+0x305/0x1690 [ 75.590772][ T5024] ? nlmon_xmit+0x4f/0x60 [ 75.590838][ T5024] ? consume_skb+0x49/0x150 [ 75.590861][ T5024] ? nlmon_xmit+0x4f/0x60 [ 75.590933][ T5024] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 75.590963][ T5024] ? __dev_queue_xmit+0x1200/0x2000 [ 75.590990][ T5024] ? __dev_queue_xmit+0x182/0x2000 [ 75.591066][ T5024] ? ref_tracker_free+0x37d/0x3e0 [ 75.591108][ T5024] netlink_unicast+0x5bd/0x690 [ 75.591135][ T5024] netlink_sendmsg+0x58b/0x6b0 [ 75.591165][ T5024] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.591192][ T5024] __sock_sendmsg+0x142/0x180 [ 75.591270][ T5024] ____sys_sendmsg+0x31e/0x4e0 [ 75.591304][ T5024] ___sys_sendmsg+0x17b/0x1d0 [ 75.591348][ T5024] __x64_sys_sendmsg+0xd4/0x160 [ 75.591451][ T5024] x64_sys_call+0x191e/0x2ff0 [ 75.591493][ T5024] do_syscall_64+0xd2/0x200 [ 75.591528][ T5024] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 75.591554][ T5024] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 75.591660][ T5024] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.591682][ T5024] RIP: 0033:0x7f6fadc5ec29 [ 75.591699][ T5024] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.591732][ T5024] RSP: 002b:00007f6fac6bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.591752][ T5024] RAX: ffffffffffffffda RBX: 00007f6fadea5fa0 RCX: 00007f6fadc5ec29 [ 75.591764][ T5024] RDX: 0000000004048010 RSI: 0000200000000080 RDI: 0000000000000005 [ 75.591776][ T5024] RBP: 00007f6fac6bf090 R08: 0000000000000000 R09: 0000000000000000 [ 75.591788][ T5024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.591822][ T5024] R13: 00007f6fadea6038 R14: 00007f6fadea5fa0 R15: 00007ffdbc7477f8 [ 75.591842][ T5024] [ 75.918070][ T5031] veth0: entered promiscuous mode [ 75.923995][ T5030] veth0: left promiscuous mode [ 76.080302][ T5042] blktrace: Concurrent blktraces are not allowed on loop8 [ 76.168095][ T5051] loop4: detected capacity change from 0 to 164 [ 76.200958][ T5053] netlink: 'syz.1.547': attribute type 10 has an invalid length. [ 76.240189][ T5051] rock: directory entry would overflow storage [ 76.247863][ T5051] rock: sig=0x66, size=4, remaining=3 [ 76.248089][ T5053] netlink: 4 bytes leftover after parsing attributes in process `syz.1.547'. [ 76.266441][ T5051] rock: directory entry would overflow storage [ 76.272780][ T5051] rock: sig=0x66, size=4, remaining=3 [ 76.280391][ T5053] loop1: detected capacity change from 0 to 256 [ 76.314963][ T5051] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 76.316321][ T5056] SELinux: failed to load policy [ 76.362604][ T5046] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 76.437531][ T5065] veth0: entered promiscuous mode [ 76.443663][ T5064] veth0: left promiscuous mode [ 76.483914][ T5070] veth0: entered promiscuous mode [ 76.489763][ T5069] veth0: left promiscuous mode [ 76.595643][ T5072] netlink: 4 bytes leftover after parsing attributes in process `syz.2.553'. [ 76.890558][ T5086] SELinux: failed to load policy [ 77.056661][ T5098] sch_tbf: burst 1 is lower than device lo mtu (11337746) ! [ 77.184934][ T5094] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 77.200977][ T5105] loop2: detected capacity change from 0 to 8192 [ 77.290917][ T5105] loop2: p1 p2[DM] p4 [ 77.298464][ T5105] loop2: p1 size 196608 extends beyond EOD, truncated [ 77.313419][ T5105] loop2: p2 start 4292936063 is beyond EOD, truncated [ 77.320760][ T5105] loop2: p4 size 50331648 extends beyond EOD, truncated [ 77.419240][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 77.437740][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 77.458723][ T5116] netlink: 4 bytes leftover after parsing attributes in process `syz.1.567'. [ 77.463475][ T30] kauditd_printk_skb: 1066 callbacks suppressed [ 77.463495][ T30] audit: type=1326 audit(77.407:7321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.3.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1dfe225be7 code=0x7ffc0000 [ 77.499765][ T30] audit: type=1326 audit(77.407:7322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.3.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1dfe1cae09 code=0x7ffc0000 [ 77.524498][ T30] audit: type=1326 audit(77.407:7323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.3.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 77.554725][ T30] audit: type=1326 audit(77.497:7324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.3.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1dfe225be7 code=0x7ffc0000 [ 77.582291][ T30] audit: type=1326 audit(77.497:7325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.3.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1dfe1cae09 code=0x7ffc0000 [ 77.609566][ T30] audit: type=1326 audit(77.497:7326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.3.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 77.635148][ T30] audit: type=1326 audit(77.497:7327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.3.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1dfe225be7 code=0x7ffc0000 [ 77.660351][ T30] audit: type=1326 audit(77.497:7328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.3.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1dfe1cae09 code=0x7ffc0000 [ 77.685615][ T30] audit: type=1326 audit(77.497:7329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.3.560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 77.769874][ T5124] futex_wake_op: syz.3.570 tries to shift op by -1; fix this program [ 77.838591][ T5128] loop4: detected capacity change from 0 to 2048 [ 77.909765][ T5128] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 77.955222][ T30] audit: type=1400 audit(77.897:7330): avc: denied { create } for pid=5127 comm="syz.4.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 78.060865][ T5149] IPv6: NLM_F_CREATE should be specified when creating new route [ 78.084451][ T5146] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 78.130938][ T5146] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 516 with error 28 [ 78.146166][ T5146] EXT4-fs (loop4): This should not happen!! Data will be lost [ 78.146166][ T5146] [ 78.156119][ T5146] EXT4-fs (loop4): Total free blocks count 0 [ 78.162198][ T5146] EXT4-fs (loop4): Free/Dirty block details [ 78.169346][ T5146] EXT4-fs (loop4): free_blocks=2415919104 [ 78.175294][ T5146] EXT4-fs (loop4): dirty_blocks=528 [ 78.180747][ T5146] EXT4-fs (loop4): Block reservation details [ 78.186900][ T5146] EXT4-fs (loop4): i_reserved_data_blocks=33 [ 78.268543][ T5144] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 78.276135][ T5160] loop1: detected capacity change from 0 to 2048 [ 78.293411][ T5160] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.553019][ T5177] FAULT_INJECTION: forcing a failure. [ 78.553019][ T5177] name failslab, interval 1, probability 0, space 0, times 0 [ 78.566726][ T5177] CPU: 1 UID: 0 PID: 5177 Comm: syz.3.588 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.566759][ T5177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 78.566775][ T5177] Call Trace: [ 78.566783][ T5177] [ 78.566794][ T5177] __dump_stack+0x1d/0x30 [ 78.566823][ T5177] dump_stack_lvl+0xe8/0x140 [ 78.566847][ T5177] dump_stack+0x15/0x1b [ 78.566869][ T5177] should_fail_ex+0x265/0x280 [ 78.566927][ T5177] ? tty_open+0x81/0xaf0 [ 78.566975][ T5177] should_failslab+0x8c/0xb0 [ 78.567003][ T5177] __kmalloc_cache_noprof+0x4c/0x320 [ 78.567043][ T5177] tty_open+0x81/0xaf0 [ 78.567115][ T5177] ? kobj_lookup+0x276/0x280 [ 78.567151][ T5177] ? __pfx_exact_match+0x10/0x10 [ 78.567194][ T5177] chrdev_open+0x2e8/0x3a0 [ 78.567262][ T5177] do_dentry_open+0x649/0xa20 [ 78.567298][ T5177] ? __pfx_chrdev_open+0x10/0x10 [ 78.567332][ T5177] vfs_open+0x37/0x1e0 [ 78.567370][ T5177] dentry_open+0x4a/0x90 [ 78.567480][ T5177] ptm_open_peer+0x113/0x180 [ 78.567517][ T5177] tty_ioctl+0x3bc/0xb80 [ 78.567639][ T5177] ? __pfx_tty_ioctl+0x10/0x10 [ 78.567661][ T5177] __se_sys_ioctl+0xce/0x140 [ 78.567685][ T5177] __x64_sys_ioctl+0x43/0x50 [ 78.567707][ T5177] x64_sys_call+0x1816/0x2ff0 [ 78.567744][ T5177] do_syscall_64+0xd2/0x200 [ 78.567784][ T5177] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 78.567847][ T5177] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 78.567885][ T5177] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.567911][ T5177] RIP: 0033:0x7f1dfe22ec29 [ 78.567929][ T5177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.567952][ T5177] RSP: 002b:00007f1dfcc97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 78.567976][ T5177] RAX: ffffffffffffffda RBX: 00007f1dfe475fa0 RCX: 00007f1dfe22ec29 [ 78.567998][ T5177] RDX: 0000000000000009 RSI: 0000000000005441 RDI: 0000000000000005 [ 78.568012][ T5177] RBP: 00007f1dfcc97090 R08: 0000000000000000 R09: 0000000000000000 [ 78.568027][ T5177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.568041][ T5177] R13: 00007f1dfe476038 R14: 00007f1dfe475fa0 R15: 00007ffd7946de88 [ 78.568064][ T5177] [ 78.856188][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.886495][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 79.000029][ T5197] loop0: detected capacity change from 0 to 512 [ 79.009936][ T5196] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 79.026944][ T5197] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 79.087225][ T5197] EXT4-fs (loop0): 1 truncate cleaned up [ 79.093283][ T5201] loop3: detected capacity change from 0 to 2048 [ 79.103920][ T5197] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.170184][ T5201] loop3: p1 < > p4 [ 79.179456][ T5201] loop3: p4 size 8388608 extends beyond EOD, truncated [ 79.191864][ T5204] loop1: detected capacity change from 0 to 2048 [ 79.227607][ T5206] syz.0.597 (5206) used greatest stack depth: 9664 bytes left [ 79.250714][ T2996] loop3: p1 < > p4 [ 79.269711][ T2996] loop3: p4 size 8388608 extends beyond EOD, truncated [ 79.288526][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.323821][ T5204] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.397021][ T5208] SELinux: failed to load policy [ 79.604383][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.787360][ T5240] netlink: 4 bytes leftover after parsing attributes in process `syz.1.613'. [ 79.826821][ T5245] veth0: entered promiscuous mode [ 79.906710][ T5247] netlink: 4 bytes leftover after parsing attributes in process `syz.2.615'. [ 79.950422][ T5238] veth0: left promiscuous mode [ 80.005514][ T5258] blktrace: Concurrent blktraces are not allowed on loop8 [ 80.056625][ T5264] netlink: 4 bytes leftover after parsing attributes in process `syz.0.621'. [ 80.102191][ T5266] loop1: detected capacity change from 0 to 164 [ 80.112999][ T5262] loop2: detected capacity change from 0 to 2048 [ 80.141110][ T5266] rock: directory entry would overflow storage [ 80.148701][ T5266] rock: sig=0x66, size=4, remaining=3 [ 80.161923][ T5262] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.176923][ T5266] rock: directory entry would overflow storage [ 80.183851][ T5266] rock: sig=0x66, size=4, remaining=3 [ 80.193902][ T5266] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 80.237417][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.389579][ T5277] loop0: detected capacity change from 0 to 512 [ 80.409602][ T5277] EXT4-fs: Ignoring removed orlov option [ 80.421673][ T5277] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 80.432793][ T5277] EXT4-fs (loop0): orphan cleanup on readonly fs [ 80.440460][ T5277] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.621: bg 0: block 248: padding at end of block bitmap is not set [ 80.457277][ T5277] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.621: Failed to acquire dquot type 1 [ 80.478577][ T5286] blktrace: Concurrent blktraces are not allowed on loop8 [ 80.487936][ T5277] EXT4-fs (loop0): 1 truncate cleaned up [ 80.494480][ T5277] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.520852][ T5277] syz.0.621 (5277) used greatest stack depth: 9552 bytes left [ 80.531859][ T5288] netlink: 'syz.3.628': attribute type 10 has an invalid length. [ 80.544501][ T5291] loop4: detected capacity change from 0 to 164 [ 80.554311][ T5291] rock: directory entry would overflow storage [ 80.560686][ T5291] rock: sig=0x66, size=4, remaining=3 [ 80.568263][ T5288] netlink: 4 bytes leftover after parsing attributes in process `syz.3.628'. [ 80.568686][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.578959][ T5291] rock: directory entry would overflow storage [ 80.594054][ T5291] rock: sig=0x66, size=4, remaining=3 [ 80.601098][ T5291] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 80.610183][ T5288] loop3: detected capacity change from 0 to 256 [ 80.697594][ T5293] netlink: 4 bytes leftover after parsing attributes in process `syz.0.629'. [ 80.723699][ T5299] loop3: detected capacity change from 0 to 2048 [ 80.796785][ T3300] loop3: p1 < > p4 [ 80.801905][ T3300] loop3: p4 size 8388608 extends beyond EOD, truncated [ 80.813910][ T5299] loop3: p1 < > p4 [ 80.819296][ T5299] loop3: p4 size 8388608 extends beyond EOD, truncated [ 80.883760][ T5312] loop1: detected capacity change from 0 to 2048 [ 80.906887][ T3935] loop1: p1 < > p4 [ 80.923108][ T3935] loop1: p4 size 8388608 extends beyond EOD, truncated [ 80.938951][ T5312] loop1: p1 < > p4 [ 80.947714][ T5312] loop1: p4 size 8388608 extends beyond EOD, truncated [ 81.335136][ T5320] loop2: detected capacity change from 0 to 2048 [ 81.355776][ T5323] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.367806][ T5323] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.369218][ T5320] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.605570][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.995469][ T5342] SELinux: policydb magic number 0x6f676f6c does not match expected magic number 0xf97cff8c [ 82.007294][ T5342] SELinux: failed to load policy [ 82.034109][ T5357] loop2: detected capacity change from 0 to 2048 [ 82.081645][ T5357] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.099783][ T5365] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.108591][ T5365] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.109001][ T5344] SELinux: failed to load policy [ 82.138127][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.150888][ T5367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5367 comm=syz.0.657 [ 82.658688][ T5385] futex_wake_op: syz.3.663 tries to shift op by -1; fix this program [ 82.695401][ T30] kauditd_printk_skb: 371 callbacks suppressed [ 82.695419][ T30] audit: type=1400 audit(82.626:7700): avc: denied { cpu } for pid=5387 comm="syz.3.664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 82.782859][ T5395] vlan2: entered allmulticast mode [ 82.800428][ T5396] loop1: detected capacity change from 0 to 512 [ 82.821504][ T5396] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 82.861510][ T5396] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=2842c018, mo2=0002] [ 82.872032][ T5396] System zones: 0-2, 18-18, 34-34 [ 82.886782][ T5396] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.932198][ T5405] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 82.946949][ T5396] SELinux: Context -TtV=ey$BG#.oV4h{`nIS=mp¼dTƧdULZ˕.șI p4 [ 83.572169][ T3300] loop2: p4 size 8388608 extends beyond EOD, truncated [ 83.592694][ T5428] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.608181][ T5425] loop2: p1 < > p4 [ 83.612911][ T5425] loop2: p4 size 8388608 extends beyond EOD, truncated [ 83.648889][ T5428] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.689856][ T5428] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.769293][ T5434] netlink: 4 bytes leftover after parsing attributes in process `syz.3.681'. [ 83.834324][ T5438] loop3: detected capacity change from 0 to 1024 [ 83.842665][ T5438] EXT4-fs: inline encryption not supported [ 83.851918][ T5428] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.864536][ T5438] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.894206][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.926571][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.946563][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.957304][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.969630][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.146462][ T5448] SELinux: failed to load policy [ 84.177765][ T5454] netlink: 4 bytes leftover after parsing attributes in process `syz.3.686'. [ 84.187634][ T5454] netlink: 12 bytes leftover after parsing attributes in process `syz.3.686'. [ 84.730725][ T5482] blktrace: Concurrent blktraces are not allowed on loop8 [ 84.900320][ T5486] loop4: detected capacity change from 0 to 164 [ 84.955148][ T5486] rock: directory entry would overflow storage [ 84.961622][ T5486] rock: sig=0x66, size=4, remaining=3 [ 85.116630][ T5485] rock: directory entry would overflow storage [ 85.122986][ T5485] rock: sig=0x66, size=4, remaining=3 [ 85.167249][ T5485] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 85.277303][ T5489] SELinux: policydb magic number 0x6f676f6c does not match expected magic number 0xf97cff8c [ 85.309913][ T5496] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 85.325859][ T5489] SELinux: failed to load policy [ 85.557983][ T5505] futex_wake_op: syz.0.703 tries to shift op by -1; fix this program [ 85.568767][ T5503] veth0: entered promiscuous mode [ 85.701283][ T5509] veth0: entered promiscuous mode [ 85.841865][ T5517] netlink: 4 bytes leftover after parsing attributes in process `syz.4.706'. [ 85.880139][ T5499] veth0: left promiscuous mode [ 85.888642][ T5506] veth0: left promiscuous mode [ 86.076202][ T5546] netlink: 168 bytes leftover after parsing attributes in process `syz.4.712'. [ 86.286625][ T5544] SELinux: failed to load policy [ 86.303259][ T5563] loop4: detected capacity change from 0 to 512 [ 86.312460][ T5563] EXT4-fs (loop4): orphan cleanup on readonly fs [ 86.320771][ T5563] ------------[ cut here ]------------ [ 86.326385][ T5563] WARNING: CPU: 1 PID: 5563 at fs/ext4/xattr.c:1906 ext4_xattr_block_set+0x18b1/0x1a30 [ 86.337291][ T5563] Modules linked in: [ 86.341645][ T5563] CPU: 1 UID: 0 PID: 5563 Comm: syz.4.715 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.352212][ T5563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 86.362355][ T5563] RIP: 0010:ext4_xattr_block_set+0x18b1/0x1a30 [ 86.368591][ T5563] Code: e8 b4 80 9d ff 81 fb 00 04 00 00 75 3c e8 67 7c 9d ff f0 41 80 65 28 fd eb 34 e8 5a 7c 9d ff e9 fe f3 ff ff e8 50 7c 9d ff 90 <0f> 0b 90 4c 89 ff e8 94 39 b8 ff 49 8b 1f 4c 89 e7 e8 89 39 b8 ff [ 86.381101][ T5568] blktrace: Concurrent blktraces are not allowed on loop8 [ 86.389467][ T5563] RSP: 0018:ffffc90011677658 EFLAGS: 00010293 [ 86.389495][ T5563] RAX: ffffffff81ba7d00 RBX: 0000000000000010 RCX: ffff888119493180 [ 86.415127][ T5563] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 86.423313][ T5563] RBP: ffff888118739000 R08: 0001c9001167786f R09: 0000000000000000 [ 86.431422][ T5563] R10: ffff88811ad9d400 R11: ffff88811ad9d000 R12: ffffc90011677868 [ 86.440567][ T5563] R13: 0000000000000000 R14: ffffc90011677858 R15: ffffc90011677860 [ 86.449139][ T5563] FS: 00007fb09ab9f6c0(0000) GS:ffff8882aef40000(0000) knlGS:0000000000000000 [ 86.458435][ T5563] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.465146][ T5563] CR2: 00007fb09c122060 CR3: 000000011b15c000 CR4: 00000000003506f0 [ 86.473294][ T5563] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 86.481890][ T5563] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 86.482583][ T5569] loop1: detected capacity change from 0 to 164 [ 86.490283][ T5563] Call Trace: [ 86.490298][ T5563] [ 86.490307][ T5563] ? strnlen+0x28/0x50 [ 86.490341][ T5563] ? memcmp+0x5e/0x90 [ 86.490364][ T5563] ? xattr_find_entry+0x18e/0x1b0 [ 86.517754][ T5563] ext4_expand_extra_isize_ea+0xc65/0x11f0 [ 86.524171][ T5563] __ext4_expand_extra_isize+0x246/0x280 [ 86.529946][ T5563] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 86.536080][ T5563] ext4_evict_inode+0x80e/0xd90 [ 86.541122][ T5563] ? __pfx_ext4_evict_inode+0x10/0x10 [ 86.545993][ T5569] rock: directory entry would overflow storage [ 86.547144][ T5563] evict+0x2e3/0x550 [ 86.553439][ T5569] rock: sig=0x66, size=4, remaining=3 [ 86.557333][ T5563] ? __dquot_initialize+0x146/0x7c0 [ 86.557380][ T5563] iput+0x447/0x5b0 [ 86.572206][ T5563] ext4_process_orphan+0x1a9/0x1c0 [ 86.577442][ T5563] ext4_orphan_cleanup+0x6a8/0xa00 [ 86.582638][ T5563] ext4_fill_super+0x3260/0x35d0 [ 86.583465][ T5569] rock: directory entry would overflow storage [ 86.587746][ T5563] ? set_blocksize+0x1a8/0x310 [ 86.587800][ T5563] ? sb_set_blocksize+0xe3/0x100 [ 86.594105][ T5569] rock: sig=0x66, size=4, remaining=3 [ 86.599836][ T5563] ? setup_bdev_super+0x30e/0x370 [ 86.609328][ T5569] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 86.610852][ T5563] ? __pfx_ext4_fill_super+0x10/0x10 [ 86.628774][ T5563] get_tree_bdev_flags+0x28e/0x300 [ 86.634039][ T5563] ? __pfx_ext4_fill_super+0x10/0x10 [ 86.640362][ T5563] get_tree_bdev+0x1f/0x30 [ 86.644962][ T5563] ext4_get_tree+0x1c/0x30 [ 86.649553][ T5563] vfs_get_tree+0x57/0x1d0 [ 86.654007][ T5563] do_new_mount+0x207/0x5e0 [ 86.658687][ T5563] ? security_capable+0x83/0x90 [ 86.663614][ T5563] path_mount+0x4a4/0xb20 [ 86.668179][ T5563] ? user_path_at+0x109/0x130 [ 86.672915][ T5563] __se_sys_mount+0x28f/0x2e0 [ 86.677703][ T5563] __x64_sys_mount+0x67/0x80 [ 86.682420][ T5563] x64_sys_call+0x2b4d/0x2ff0 [ 86.687247][ T5563] do_syscall_64+0xd2/0x200 [ 86.691803][ T5563] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 86.699654][ T5563] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 86.705539][ T5563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.711472][ T5563] RIP: 0033:0x7fb09c1403ca [ 86.716084][ T5563] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.735950][ T5563] RSP: 002b:00007fb09ab9ee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 86.744999][ T5563] RAX: ffffffffffffffda RBX: 00007fb09ab9eef0 RCX: 00007fb09c1403ca [ 86.753208][ T5563] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007fb09ab9eeb0 [ 86.761410][ T5563] RBP: 0000200000000180 R08: 00007fb09ab9eef0 R09: 000000000080078b [ 86.769468][ T5563] R10: 000000000080078b R11: 0000000000000246 R12: 00002000000001c0 [ 86.777526][ T5563] R13: 00007fb09ab9eeb0 R14: 000000000000046a R15: 0000200000000680 [ 86.785924][ T5563] [ 86.789244][ T5563] ---[ end trace 0000000000000000 ]--- [ 86.795052][ T5563] ------------[ cut here ]------------ [ 86.801797][ T5563] EA inode 11 i_nlink=2 [ 86.802127][ T5563] WARNING: CPU: 0 PID: 5563 at fs/ext4/xattr.c:1053 ext4_xattr_inode_update_ref+0x3d4/0x3f0 [ 86.818444][ T5563] Modules linked in: [ 86.822482][ T5563] CPU: 0 UID: 0 PID: 5563 Comm: syz.4.715 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 86.833757][ T5563] Tainted: [W]=WARN [ 86.838146][ T5563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 86.848642][ T5563] RIP: 0010:ext4_xattr_inode_update_ref+0x3d4/0x3f0 [ 86.855788][ T5563] Code: 90 49 8d 7e 40 e8 9c f8 b7 ff 4d 8b 6e 40 4c 89 e7 e8 b0 f3 b7 ff 41 8b 56 48 48 c7 c7 ee a6 54 86 4c 89 ee e8 fd de 66 ff 90 <0f> 0b 90 90 e9 58 fe ff ff e8 0e 9d ad 03 66 66 66 66 66 2e 0f 1f [ 86.876991][ T5563] RSP: 0000:ffffc900116775f0 EFLAGS: 00010246 [ 86.883351][ T5563] RAX: 5e4b28bd432e7b00 RBX: ffff88810481ad18 RCX: ffff888119493180 [ 86.891605][ T5563] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000002 [ 86.900619][ T5563] RBP: 0000000000000002 R08: 0001c9001167746f R09: 0000000000000000 [ 86.908915][ T5563] R10: 00000000ffffffff R11: 0000000000000000 R12: ffff88810481acc8 [ 86.917706][ T5563] R13: 000000000000000b R14: ffff88810481ac80 R15: 0000000000000001 [ 86.925819][ T5563] FS: 00007fb09ab9f6c0(0000) GS:ffff8882aee40000(0000) knlGS:0000000000000000 [ 86.934955][ T5563] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.941641][ T5563] CR2: 0000001b33722ff8 CR3: 000000011b15c000 CR4: 00000000003506f0 [ 86.949774][ T5563] Call Trace: [ 86.953151][ T5563] [ 86.956156][ T5563] ext4_xattr_set_entry+0x77f/0x1020 [ 86.961501][ T5563] ext4_xattr_ibody_set+0x184/0x3c0 [ 86.966785][ T5563] ext4_expand_extra_isize_ea+0xcb6/0x11f0 [ 86.972722][ T5563] __ext4_expand_extra_isize+0x246/0x280 [ 86.978473][ T5563] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 86.984152][ T5563] ext4_evict_inode+0x80e/0xd90 [ 86.989528][ T5563] ? __pfx_ext4_evict_inode+0x10/0x10 [ 86.995035][ T5563] evict+0x2e3/0x550 [ 86.999122][ T5563] ? __dquot_initialize+0x146/0x7c0 [ 87.004870][ T5563] iput+0x447/0x5b0 [ 87.009160][ T5563] ext4_process_orphan+0x1a9/0x1c0 [ 87.014315][ T5563] ext4_orphan_cleanup+0x6a8/0xa00 [ 87.019529][ T5563] ext4_fill_super+0x3260/0x35d0 [ 87.024584][ T5563] ? set_blocksize+0x1a8/0x310 [ 87.029977][ T5563] ? sb_set_blocksize+0xe3/0x100 [ 87.034998][ T5563] ? setup_bdev_super+0x30e/0x370 [ 87.040175][ T5563] ? __pfx_ext4_fill_super+0x10/0x10 [ 87.045625][ T5563] get_tree_bdev_flags+0x28e/0x300 [ 87.050902][ T5563] ? __pfx_ext4_fill_super+0x10/0x10 [ 87.056280][ T5563] get_tree_bdev+0x1f/0x30 [ 87.060736][ T5563] ext4_get_tree+0x1c/0x30 [ 87.065217][ T5563] vfs_get_tree+0x57/0x1d0 [ 87.069920][ T5563] do_new_mount+0x207/0x5e0 [ 87.074633][ T5563] ? security_capable+0x83/0x90 [ 87.079593][ T5563] path_mount+0x4a4/0xb20 [ 87.084094][ T5563] ? user_path_at+0x109/0x130 [ 87.088868][ T5563] __se_sys_mount+0x28f/0x2e0 [ 87.093589][ T5563] __x64_sys_mount+0x67/0x80 [ 87.098606][ T5563] x64_sys_call+0x2b4d/0x2ff0 [ 87.103419][ T5563] do_syscall_64+0xd2/0x200 [ 87.108204][ T5563] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 87.115662][ T5563] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.121478][ T5563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.127557][ T5563] RIP: 0033:0x7fb09c1403ca [ 87.132167][ T5563] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.151966][ T5563] RSP: 002b:00007fb09ab9ee68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 87.160498][ T5563] RAX: ffffffffffffffda RBX: 00007fb09ab9eef0 RCX: 00007fb09c1403ca [ 87.168654][ T5563] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007fb09ab9eeb0 [ 87.177513][ T5563] RBP: 0000200000000180 R08: 00007fb09ab9eef0 R09: 000000000080078b [ 87.185759][ T5563] R10: 000000000080078b R11: 0000000000000246 R12: 00002000000001c0 [ 87.193894][ T5563] R13: 00007fb09ab9eeb0 R14: 000000000000046a R15: 0000200000000680 [ 87.202035][ T5563] [ 87.205171][ T5563] ---[ end trace 0000000000000000 ]--- [ 87.211976][ T5563] EXT4-fs (loop4): 1 orphan inode deleted [ 87.219161][ T5563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 87.268149][ T5575] loop0: detected capacity change from 0 to 1764 [ 87.276725][ T5575] iso9660: Bad value for 'uid' [ 87.281738][ T5575] iso9660: Bad value for 'uid' [ 87.348814][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.468849][ T5584] loop4: detected capacity change from 0 to 512 [ 87.679212][ T5584] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.923810][ T5584] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.720: corrupted xattr block 19: overlapping e_value [ 87.956899][ T30] kauditd_printk_skb: 1503 callbacks suppressed [ 87.956918][ T30] audit: type=1400 audit(87.851:9213): avc: denied { setattr } for pid=5582 comm="syz.4.720" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 88.021638][ T5584] EXT4-fs (loop4): Remounting filesystem read-only [ 88.030574][ T5584] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 88.191454][ T5593] netlink: 96 bytes leftover after parsing attributes in process `syz.4.720'. [ 88.212666][ T5584] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 88.237437][ T30] audit: type=1400 audit(88.181:9214): avc: denied { read write } for pid=5582 comm="syz.4.720" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 88.267784][ T5584] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 88.351742][ T30] audit: type=1400 audit(88.241:9215): avc: denied { open } for pid=5582 comm="syz.4.720" path="/125/file1/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 88.771360][ T5607] loop0: detected capacity change from 0 to 2048 [ 88.783843][ T30] audit: type=1326 audit(88.731:9216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.2.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 88.808219][ T30] audit: type=1326 audit(88.731:9217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.2.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 88.831545][ T30] audit: type=1326 audit(88.731:9218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.2.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 88.854707][ T30] audit: type=1326 audit(88.731:9219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.2.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 88.877664][ T30] audit: type=1326 audit(88.736:9220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.2.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 88.901125][ T30] audit: type=1326 audit(88.736:9221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.2.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 88.924478][ T30] audit: type=1326 audit(88.736:9222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.2.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 89.023396][ T5605] SELinux: failed to load policy [ 89.040320][ T3300] loop0: p1 < > p4 [ 89.058513][ T5611] loop2: detected capacity change from 0 to 256 [ 89.090146][ T5611] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 89.101244][ T5611] FAT-fs (loop2): Filesystem has been set read-only [ 89.129805][ T5611] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 89.147047][ T3300] loop0: p4 size 8388608 extends beyond EOD, truncated [ 89.178290][ T5607] loop0: p1 < > p4 [ 89.195030][ T5610] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 89.207695][ T5611] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 89.219912][ T5611] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 89.232354][ T5611] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 89.237785][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.243707][ T5611] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 89.263945][ T5611] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 89.276249][ T5611] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 89.286835][ T5611] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 89.288305][ T5607] loop0: p4 size 8388608 extends beyond EOD, truncated [ 89.393638][ T2996] loop0: p1 < > p4 [ 89.398389][ T2996] loop0: p4 size 8388608 extends beyond EOD, truncated [ 89.544501][ T5630] blktrace: Concurrent blktraces are not allowed on loop8 [ 89.685048][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 89.699839][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 89.718853][ T5632] loop4: detected capacity change from 0 to 164 [ 89.744462][ T5632] rock: directory entry would overflow storage [ 89.751012][ T5632] rock: sig=0x66, size=4, remaining=3 [ 89.779575][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 89.795704][ T5632] rock: directory entry would overflow storage [ 89.803436][ T5632] rock: sig=0x66, size=4, remaining=3 [ 89.813342][ T5632] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 89.843316][ T3528] udevd[3528]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 89.860599][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 89.874842][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 89.899363][ T5639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5639 comm=syz.0.732 [ 89.978195][ T5637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1015 sclass=netlink_route_socket pid=5637 comm=syz.0.732 [ 89.998423][ T5637] loop0: detected capacity change from 0 to 512 [ 90.023001][ T5637] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 90.032794][ T5637] EXT4-fs (loop0): orphan cleanup on readonly fs [ 90.041455][ T5637] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.732: corrupted inode contents [ 90.055874][ T5637] EXT4-fs (loop0): Remounting filesystem read-only [ 90.063190][ T5637] EXT4-fs (loop0): 1 truncate cleaned up [ 90.069919][ T58] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 90.080741][ T58] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 90.092992][ T58] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 90.106232][ T5637] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.172744][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.231559][ T5647] SELinux: failed to load policy [ 90.240967][ T5655] netlink: 'syz.0.738': attribute type 10 has an invalid length. [ 90.249302][ T5655] netlink: 4 bytes leftover after parsing attributes in process `syz.0.738'. [ 90.263367][ T5655] loop0: detected capacity change from 0 to 256 [ 90.444146][ T5671] loop4: detected capacity change from 0 to 2048 [ 90.496297][ T5671] loop4: p1 < > p4 [ 90.526214][ T5671] loop4: p4 size 8388608 extends beyond EOD, truncated [ 90.571761][ T5673] loop0: detected capacity change from 0 to 2048 [ 90.708271][ T5673] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.228498][ T5681] loop2: detected capacity change from 0 to 2048 [ 91.316671][ T3300] loop2: p1 < > p4 [ 91.330149][ T3300] loop2: p4 size 8388608 extends beyond EOD, truncated [ 91.387920][ T5681] loop2: p1 < > p4 [ 91.398512][ T5681] loop2: p4 size 8388608 extends beyond EOD, truncated [ 91.485032][ T5689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5689 comm=syz.4.748 [ 91.520837][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.660853][ T5694] netlink: 'syz.4.750': attribute type 10 has an invalid length. [ 91.701227][ T5694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.727277][ T5695] netlink: 4 bytes leftover after parsing attributes in process `syz.4.750'. [ 91.762159][ T5694] team0: Port device bond0 added [ 91.802513][ T5694] loop4: detected capacity change from 0 to 256 [ 91.850621][ T5695] team0 (unregistering): Port device team_slave_0 removed [ 91.902045][ T5695] team0 (unregistering): Port device team_slave_1 removed [ 91.947230][ T5695] team0 (unregistering): Port device bond0 removed [ 92.077300][ T5697] SELinux: policydb magic number 0x6f676f6c does not match expected magic number 0xf97cff8c [ 92.100023][ T5697] SELinux: failed to load policy [ 92.159130][ T5708] blktrace: Concurrent blktraces are not allowed on loop8 [ 92.208975][ T5712] blktrace: Concurrent blktraces are not allowed on loop8 [ 92.228824][ T5713] loop1: detected capacity change from 0 to 164 [ 92.243684][ T5713] rock: directory entry would overflow storage [ 92.251418][ T5713] rock: sig=0x66, size=4, remaining=3 [ 92.269316][ T5718] loop2: detected capacity change from 0 to 164 [ 92.281659][ T5718] rock: directory entry would overflow storage [ 92.287943][ T5718] rock: sig=0x66, size=4, remaining=3 [ 92.296801][ T5713] rock: directory entry would overflow storage [ 92.303356][ T5713] rock: sig=0x66, size=4, remaining=3 [ 92.321460][ T5718] rock: directory entry would overflow storage [ 92.327853][ T5718] rock: sig=0x66, size=4, remaining=3 [ 92.331283][ T5713] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 92.351748][ T5718] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 92.409984][ T5728] loop4: detected capacity change from 0 to 2048 [ 92.482382][ T5728] loop4: p1 < > p4 [ 92.488699][ T5728] loop4: p4 size 8388608 extends beyond EOD, truncated [ 92.495590][ T5730] netlink: 12 bytes leftover after parsing attributes in process `syz.0.761'. [ 92.937196][ T5749] sch_tbf: burst 1 is lower than device lo mtu (11337746) ! [ 92.972011][ T30] kauditd_printk_skb: 382 callbacks suppressed [ 92.972028][ T30] audit: type=1326 audit(92.917:9599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1dfe225be7 code=0x7ffc0000 [ 93.002258][ T30] audit: type=1326 audit(92.927:9600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1dfe1cae09 code=0x7ffc0000 [ 93.025883][ T30] audit: type=1326 audit(92.927:9601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 93.068437][ T30] audit: type=1326 audit(92.947:9602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1dfe225be7 code=0x7ffc0000 [ 93.091524][ T30] audit: type=1326 audit(92.947:9603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1dfe1cae09 code=0x7ffc0000 [ 93.114321][ T30] audit: type=1326 audit(92.947:9604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1dfe225be7 code=0x7ffc0000 [ 93.138320][ T30] audit: type=1326 audit(92.947:9605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1dfe1cae09 code=0x7ffc0000 [ 93.161152][ T30] audit: type=1326 audit(92.947:9606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 93.184109][ T30] audit: type=1326 audit(92.967:9607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1dfe225be7 code=0x7ffc0000 [ 93.207210][ T30] audit: type=1326 audit(92.967:9608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5709 comm="syz.3.755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1dfe1cae09 code=0x7ffc0000 [ 93.719736][ T5775] loop2: detected capacity change from 0 to 256 [ 93.738215][ T5775] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 93.748531][ T5775] FAT-fs (loop2): Filesystem has been set read-only [ 93.755646][ T5775] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 93.772571][ T5775] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 93.787306][ T5775] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 93.798013][ T5775] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 93.808814][ T5775] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 93.819371][ T5775] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 93.830196][ T5775] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 93.842608][ T5767] SELinux: failed to load policy [ 93.852897][ T5775] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 93.863859][ T5775] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 94.783618][ T5795] blktrace: Concurrent blktraces are not allowed on loop8 [ 94.848586][ T5798] loop3: detected capacity change from 0 to 164 [ 94.868743][ T5798] rock: directory entry would overflow storage [ 94.875384][ T5798] rock: sig=0x66, size=4, remaining=3 [ 94.917428][ T5799] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 94.965824][ T5798] rock: directory entry would overflow storage [ 94.972165][ T5798] rock: sig=0x66, size=4, remaining=3 [ 94.991472][ T5798] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 95.211251][ T5805] FAULT_INJECTION: forcing a failure. [ 95.211251][ T5805] name failslab, interval 1, probability 0, space 0, times 0 [ 95.224500][ T5805] CPU: 0 UID: 0 PID: 5805 Comm: syz.1.779 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 95.224542][ T5805] Tainted: [W]=WARN [ 95.224581][ T5805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 95.224649][ T5805] Call Trace: [ 95.224658][ T5805] [ 95.224669][ T5805] __dump_stack+0x1d/0x30 [ 95.224709][ T5805] dump_stack_lvl+0xe8/0x140 [ 95.224761][ T5805] dump_stack+0x15/0x1b [ 95.224784][ T5805] should_fail_ex+0x265/0x280 [ 95.224832][ T5805] ? genl_start+0x117/0x390 [ 95.224888][ T5805] should_failslab+0x8c/0xb0 [ 95.224924][ T5805] __kmalloc_cache_noprof+0x4c/0x320 [ 95.224996][ T5805] genl_start+0x117/0x390 [ 95.225038][ T5805] __netlink_dump_start+0x334/0x520 [ 95.225074][ T5805] genl_family_rcv_msg_dumpit+0x115/0x180 [ 95.225158][ T5805] ? __pfx_genl_start+0x10/0x10 [ 95.225187][ T5805] ? __pfx_genl_dumpit+0x10/0x10 [ 95.225222][ T5805] ? __pfx_genl_done+0x10/0x10 [ 95.225300][ T5805] genl_rcv_msg+0x3f0/0x460 [ 95.225345][ T5805] ? __pfx_nl80211_dump_survey+0x10/0x10 [ 95.225469][ T5805] netlink_rcv_skb+0x123/0x220 [ 95.225527][ T5805] ? __pfx_genl_rcv_msg+0x10/0x10 [ 95.225642][ T5805] genl_rcv+0x28/0x40 [ 95.225680][ T5805] netlink_unicast+0x5bd/0x690 [ 95.225714][ T5805] netlink_sendmsg+0x58b/0x6b0 [ 95.225806][ T5805] ? __pfx_netlink_sendmsg+0x10/0x10 [ 95.225843][ T5805] __sock_sendmsg+0x142/0x180 [ 95.225966][ T5805] ____sys_sendmsg+0x31e/0x4e0 [ 95.226007][ T5805] ___sys_sendmsg+0x17b/0x1d0 [ 95.226091][ T5805] __x64_sys_sendmsg+0xd4/0x160 [ 95.226133][ T5805] x64_sys_call+0x191e/0x2ff0 [ 95.226162][ T5805] do_syscall_64+0xd2/0x200 [ 95.226235][ T5805] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 95.226280][ T5805] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 95.226318][ T5805] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.226368][ T5805] RIP: 0033:0x7fde3a48ec29 [ 95.226389][ T5805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.226414][ T5805] RSP: 002b:00007fde38ef7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 95.226440][ T5805] RAX: ffffffffffffffda RBX: 00007fde3a6d5fa0 RCX: 00007fde3a48ec29 [ 95.226499][ T5805] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 95.226517][ T5805] RBP: 00007fde38ef7090 R08: 0000000000000000 R09: 0000000000000000 [ 95.226533][ T5805] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.226549][ T5805] R13: 00007fde3a6d6038 R14: 00007fde3a6d5fa0 R15: 00007ffd21116c48 [ 95.226575][ T5805] [ 95.610498][ T5807] loop1: detected capacity change from 0 to 2048 [ 95.747204][ T3300] loop1: p1 < > p4 [ 95.752070][ T3300] loop1: p4 size 8388608 extends beyond EOD, truncated [ 95.840643][ T5807] loop1: p1 < > p4 [ 95.846308][ T5807] loop1: p4 size 8388608 extends beyond EOD, truncated [ 95.920840][ T5813] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 96.004397][ T5818] loop4: detected capacity change from 0 to 2048 [ 96.034600][ T5818] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.383187][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.674730][ T5841] blktrace: Concurrent blktraces are not allowed on loop8 [ 96.745146][ T5838] loop2: detected capacity change from 0 to 164 [ 96.756003][ T5838] rock: directory entry would overflow storage [ 96.762244][ T5838] rock: sig=0x66, size=4, remaining=3 [ 96.774623][ T5838] rock: directory entry would overflow storage [ 96.781012][ T5838] rock: sig=0x66, size=4, remaining=3 [ 96.791245][ T5839] SELinux: failed to load policy [ 96.792661][ T5846] loop0: detected capacity change from 0 to 512 [ 96.802398][ T5838] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 96.839969][ T5846] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.863808][ T5846] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.794: corrupted inode contents [ 96.885297][ T5846] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.794: mark_inode_dirty error [ 96.904312][ T5846] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.794: corrupted inode contents [ 96.921250][ T5857] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.794: corrupted inode contents [ 96.949829][ T5857] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.794: mark_inode_dirty error [ 96.964302][ T5857] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.794: corrupted inode contents [ 96.978158][ T5857] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.794: mark_inode_dirty error [ 96.991472][ T5857] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.794: corrupted inode contents [ 97.007807][ T5857] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.794: mark_inode_dirty error [ 97.039315][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.050086][ T5860] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 97.336885][ T5871] loop0: detected capacity change from 0 to 2048 [ 97.387424][ T3300] loop0: p1 < > p4 [ 97.399382][ T3300] loop0: p4 size 8388608 extends beyond EOD, truncated [ 97.421819][ T5871] loop0: p1 < > p4 [ 97.437211][ T5871] loop0: p4 size 8388608 extends beyond EOD, truncated [ 97.561167][ T5878] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 97.909882][ T5887] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 97.931582][ T5885] SELinux: failed to load policy [ 98.958629][ T5900] FAULT_INJECTION: forcing a failure. [ 98.958629][ T5900] name failslab, interval 1, probability 0, space 0, times 0 [ 98.971488][ T5900] CPU: 0 UID: 0 PID: 5900 Comm: syz.1.810 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 98.971529][ T5900] Tainted: [W]=WARN [ 98.971536][ T5900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 98.971547][ T5900] Call Trace: [ 98.971555][ T5900] [ 98.971563][ T5900] __dump_stack+0x1d/0x30 [ 98.971661][ T5900] dump_stack_lvl+0xe8/0x140 [ 98.971750][ T5900] dump_stack+0x15/0x1b [ 98.971771][ T5900] should_fail_ex+0x265/0x280 [ 98.971853][ T5900] ? legacy_init_fs_context+0x31/0x80 [ 98.971881][ T5900] should_failslab+0x8c/0xb0 [ 98.971947][ T5900] __kmalloc_cache_noprof+0x4c/0x320 [ 98.971987][ T5900] legacy_init_fs_context+0x31/0x80 [ 98.972058][ T5900] alloc_fs_context+0x3ef/0x4e0 [ 98.972087][ T5900] fs_context_for_mount+0x22/0x30 [ 98.972114][ T5900] do_new_mount+0xe9/0x5e0 [ 98.972185][ T5900] ? security_capable+0x83/0x90 [ 98.972212][ T5900] path_mount+0x4a4/0xb20 [ 98.972233][ T5900] ? user_path_at+0x109/0x130 [ 98.972341][ T5900] __se_sys_mount+0x28f/0x2e0 [ 98.972365][ T5900] ? fput+0x8f/0xc0 [ 98.972485][ T5900] __x64_sys_mount+0x67/0x80 [ 98.972510][ T5900] x64_sys_call+0x2b4d/0x2ff0 [ 98.972531][ T5900] do_syscall_64+0xd2/0x200 [ 98.972635][ T5900] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 98.972675][ T5900] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.972713][ T5900] RIP: 0033:0x7fde3a48ec29 [ 98.972729][ T5900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.972796][ T5900] RSP: 002b:00007fde38ef7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 98.972868][ T5900] RAX: ffffffffffffffda RBX: 00007fde3a6d5fa0 RCX: 00007fde3a48ec29 [ 98.972882][ T5900] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000100 [ 98.972894][ T5900] RBP: 00007fde38ef7090 R08: 0000200000000300 R09: 0000000000000000 [ 98.972907][ T5900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 98.972922][ T5900] R13: 00007fde3a6d6038 R14: 00007fde3a6d5fa0 R15: 00007ffd21116c48 [ 98.972942][ T5900] [ 99.739663][ T5907] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.765514][ T5907] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.851963][ T30] kauditd_printk_skb: 585 callbacks suppressed [ 99.851981][ T30] audit: type=1326 audit(99.797:10194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 99.895724][ T30] audit: type=1326 audit(99.797:10195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 99.919507][ T30] audit: type=1326 audit(99.797:10196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 99.944644][ T30] audit: type=1326 audit(99.797:10197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 99.968427][ T30] audit: type=1326 audit(99.797:10198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5909 comm="syz.1.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 100.156149][ T30] audit: type=1326 audit(100.107:10199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.1.817" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fde3a48ec29 code=0x0 [ 100.211766][ T30] audit: type=1326 audit(100.157:10200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.1.817" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fde3a48ec29 code=0x0 [ 100.426268][ T5924] blktrace: Concurrent blktraces are not allowed on loop8 [ 100.489257][ T5925] loop0: detected capacity change from 0 to 164 [ 100.509211][ T5925] rock: directory entry would overflow storage [ 100.516044][ T5925] rock: sig=0x66, size=4, remaining=3 [ 100.533215][ T5925] rock: directory entry would overflow storage [ 100.539537][ T5925] rock: sig=0x66, size=4, remaining=3 [ 100.566482][ T5925] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 100.786619][ T5934] SELinux: security policydb version 17 (MLS) not backwards compatible [ 100.796715][ T5934] SELinux: failed to load policy [ 100.854841][ T5933] SELinux: failed to load policy [ 100.940070][ T30] audit: type=1326 audit(100.889:10201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5936 comm="syz.2.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 100.963351][ T30] audit: type=1326 audit(100.889:10202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5936 comm="syz.2.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 100.986452][ T30] audit: type=1326 audit(100.889:10203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5936 comm="syz.2.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 101.214966][ T5948] SELinux: ebitmap: truncated map [ 101.222294][ T5948] SELinux: failed to load policy [ 101.239749][ T5944] SELinux: policydb magic number 0x6f676f6c does not match expected magic number 0xf97cff8c [ 101.250238][ T5944] SELinux: failed to load policy [ 101.687110][ T5988] netlink: 28 bytes leftover after parsing attributes in process `syz.3.837'. [ 101.696247][ T5988] netlink: 196 bytes leftover after parsing attributes in process `syz.3.837'. [ 101.708377][ T5988] netlink: 28 bytes leftover after parsing attributes in process `syz.3.837'. [ 101.718753][ T5988] netlink: 196 bytes leftover after parsing attributes in process `syz.3.837'. [ 101.926260][ T5996] loop3: detected capacity change from 0 to 2048 [ 101.986286][ T5996] loop3: p1 < > p4 [ 101.993058][ T5996] loop3: p4 size 8388608 extends beyond EOD, truncated [ 102.273709][ T6002] blktrace: Concurrent blktraces are not allowed on loop8 [ 102.332782][ T6001] loop2: detected capacity change from 0 to 2048 [ 102.387421][ T6007] loop1: detected capacity change from 0 to 164 [ 102.398982][ T6007] rock: directory entry would overflow storage [ 102.405601][ T6007] rock: sig=0x66, size=4, remaining=3 [ 102.413446][ T6007] rock: directory entry would overflow storage [ 102.419803][ T6007] rock: sig=0x66, size=4, remaining=3 [ 102.437560][ T6001] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.452478][ T6007] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 102.922358][ T6017] SELinux: security policydb version 17 (MLS) not backwards compatible [ 102.934695][ T6017] SELinux: failed to load policy [ 103.111076][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.685210][ T6046] loop0: detected capacity change from 0 to 512 [ 103.719094][ T6047] loop2: detected capacity change from 0 to 2048 [ 103.728135][ T6046] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.771240][ T6046] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.857: corrupted inode contents [ 103.776867][ T3935] loop2: p1 < > p4 [ 103.790242][ T6046] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.857: mark_inode_dirty error [ 103.812822][ T3935] loop2: p4 size 8388608 extends beyond EOD, truncated [ 103.836937][ T6047] loop2: p1 < > p4 [ 103.836956][ T6046] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.857: corrupted inode contents [ 103.843089][ T6047] loop2: p4 size 8388608 extends beyond EOD, truncated [ 103.889293][ T6051] loop3: detected capacity change from 0 to 136 [ 103.902805][ T6051] iso9660: Unknown parameter '0x0000000000000000tqaŕP*' [ 104.090405][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 104.102974][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 104.137073][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.152001][ T6065] FAULT_INJECTION: forcing a failure. [ 104.152001][ T6065] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 104.165655][ T6065] CPU: 1 UID: 0 PID: 6065 Comm: syz.3.864 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 104.165693][ T6065] Tainted: [W]=WARN [ 104.165701][ T6065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 104.165715][ T6065] Call Trace: [ 104.165724][ T6065] [ 104.165733][ T6065] __dump_stack+0x1d/0x30 [ 104.165803][ T6065] dump_stack_lvl+0xe8/0x140 [ 104.165825][ T6065] dump_stack+0x15/0x1b [ 104.165841][ T6065] should_fail_ex+0x265/0x280 [ 104.165870][ T6065] should_fail+0xb/0x20 [ 104.165896][ T6065] should_fail_usercopy+0x1a/0x20 [ 104.165929][ T6065] _copy_to_user+0x20/0xa0 [ 104.165991][ T6065] simple_read_from_buffer+0xb5/0x130 [ 104.166047][ T6065] proc_fail_nth_read+0x10e/0x150 [ 104.166083][ T6065] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 104.166117][ T6065] vfs_read+0x1a5/0x770 [ 104.166142][ T6065] ? __fput+0x555/0x650 [ 104.166223][ T6065] ? __rcu_read_unlock+0x4f/0x70 [ 104.166250][ T6065] ? __fget_files+0x184/0x1c0 [ 104.166323][ T6065] ksys_read+0xda/0x1a0 [ 104.166345][ T6065] __x64_sys_read+0x40/0x50 [ 104.166366][ T6065] x64_sys_call+0x27bc/0x2ff0 [ 104.166419][ T6065] do_syscall_64+0xd2/0x200 [ 104.166456][ T6065] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 104.166480][ T6065] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 104.166513][ T6065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.166572][ T6065] RIP: 0033:0x7f1dfe22d63c [ 104.166591][ T6065] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 104.166620][ T6065] RSP: 002b:00007f1dfcc97030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 104.166642][ T6065] RAX: ffffffffffffffda RBX: 00007f1dfe475fa0 RCX: 00007f1dfe22d63c [ 104.166653][ T6065] RDX: 000000000000000f RSI: 00007f1dfcc970a0 RDI: 0000000000000004 [ 104.166665][ T6065] RBP: 00007f1dfcc97090 R08: 0000000000000000 R09: 0000000000000000 [ 104.166676][ T6065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.166747][ T6065] R13: 00007f1dfe476038 R14: 00007f1dfe475fa0 R15: 00007ffd7946de88 [ 104.166770][ T6065] [ 104.454730][ T6075] blktrace: Concurrent blktraces are not allowed on loop8 [ 104.551218][ T6082] loop0: detected capacity change from 0 to 164 [ 104.580323][ T6082] rock: directory entry would overflow storage [ 104.587029][ T6082] rock: sig=0x66, size=4, remaining=3 [ 104.594147][ T6082] rock: directory entry would overflow storage [ 104.602765][ T6082] rock: sig=0x66, size=4, remaining=3 [ 104.611037][ T6082] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 104.682119][ T6079] SELinux: failed to load policy [ 104.708146][ T6088] netlink: 8 bytes leftover after parsing attributes in process `syz.3.870'. [ 104.737076][ T6088] netlink: 'syz.3.870': attribute type 10 has an invalid length. [ 104.746583][ T6088] netlink: 4 bytes leftover after parsing attributes in process `syz.3.870'. [ 104.759664][ T6088] loop3: detected capacity change from 0 to 256 [ 104.862880][ T30] kauditd_printk_skb: 694 callbacks suppressed [ 104.862899][ T30] audit: type=1326 audit(104.805:10898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6080 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb09c135be7 code=0x7ffc0000 [ 104.914112][ T6101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6101 comm=syz.2.875 [ 104.943430][ T30] audit: type=1326 audit(104.805:10899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6080 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb09c0dae09 code=0x7ffc0000 [ 104.967746][ T30] audit: type=1326 audit(104.805:10900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6080 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb09c13ec29 code=0x7ffc0000 [ 104.996487][ T30] audit: type=1326 audit(104.815:10901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6080 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb09c135be7 code=0x7ffc0000 [ 105.021916][ T30] audit: type=1326 audit(104.815:10902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6080 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb09c0dae09 code=0x7ffc0000 [ 105.045436][ T30] audit: type=1326 audit(104.815:10903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6080 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb09c13ec29 code=0x7ffc0000 [ 105.069179][ T30] audit: type=1326 audit(104.815:10904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6080 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb09c135be7 code=0x7ffc0000 [ 105.092927][ T30] audit: type=1326 audit(104.815:10905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6080 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb09c0dae09 code=0x7ffc0000 [ 105.118470][ T30] audit: type=1326 audit(104.815:10906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6080 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb09c13ec29 code=0x7ffc0000 [ 105.144100][ T30] audit: type=1326 audit(104.845:10907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6080 comm="syz.4.869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb09c135be7 code=0x7ffc0000 [ 105.385122][ T6121] netlink: 8 bytes leftover after parsing attributes in process `syz.4.881'. [ 105.409607][ T6123] netlink: 'syz.0.882': attribute type 1 has an invalid length. [ 105.448904][ T6123] 8021q: adding VLAN 0 to HW filter on device bond2 [ 105.569788][ T6130] loop0: detected capacity change from 0 to 512 [ 105.671250][ T6126] loop4: detected capacity change from 0 to 256 [ 105.716934][ T6132] SELinux: failed to load policy [ 105.819634][ T6130] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.849550][ T6130] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.883: corrupted inode contents [ 105.868809][ T6130] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.883: mark_inode_dirty error [ 105.887372][ T6130] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.883: corrupted inode contents [ 105.954550][ T6138] netlink: 16 bytes leftover after parsing attributes in process `syz.3.884'. [ 105.985104][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.167288][ T6149] loop2: detected capacity change from 0 to 2048 [ 106.225302][ T6153] blktrace: Concurrent blktraces are not allowed on loop8 [ 106.278615][ T6149] loop2: p1 < > p4 [ 106.315905][ T6157] loop3: detected capacity change from 0 to 164 [ 106.323253][ T6149] loop2: p4 size 8388608 extends beyond EOD, truncated [ 106.335692][ T6157] rock: directory entry would overflow storage [ 106.342383][ T6157] rock: sig=0x66, size=4, remaining=3 [ 106.371261][ T6157] rock: directory entry would overflow storage [ 106.377648][ T6157] rock: sig=0x66, size=4, remaining=3 [ 106.393077][ T6157] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 106.417865][ T6160] netlink: 12 bytes leftover after parsing attributes in process `syz.4.891'. [ 107.005144][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 107.022425][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 107.037220][ T6176] netlink: 8 bytes leftover after parsing attributes in process `syz.2.895'. [ 107.079115][ T6176] netlink: 'syz.2.895': attribute type 10 has an invalid length. [ 107.111461][ T6178] loop3: detected capacity change from 0 to 512 [ 107.115907][ T6176] netlink: 4 bytes leftover after parsing attributes in process `syz.2.895'. [ 107.170443][ T6176] team0 (unregistering): Port device bond0 removed [ 107.201675][ T6178] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.223684][ T6183] loop2: detected capacity change from 0 to 256 [ 107.231753][ T6178] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.896: corrupted inode contents [ 107.283514][ T6171] SELinux: failed to load policy [ 107.296373][ T6178] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.896: mark_inode_dirty error [ 107.325234][ T6178] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.896: corrupted inode contents [ 107.390637][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.410634][ T6185] loop4: detected capacity change from 0 to 512 [ 107.429027][ T6185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.450596][ T6185] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.897: corrupted xattr block 19: overlapping e_value [ 107.464602][ T6185] EXT4-fs (loop4): Remounting filesystem read-only [ 107.471584][ T6185] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 107.483038][ T6185] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 107.493161][ T6185] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 107.517199][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.551506][ T6158] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.637464][ T6158] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.657157][ T6194] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6194 comm=syz.3.898 [ 107.697164][ T6158] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.757321][ T6158] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.839371][ T6202] loop3: detected capacity change from 0 to 2048 [ 107.865016][ T6146] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 107.872720][ T2352] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.906626][ T2352] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.913876][ T3300] loop3: p1 < > p4 [ 107.925572][ T2352] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.934123][ T2352] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.939450][ T3300] loop3: p4 size 8388608 extends beyond EOD, truncated [ 107.979262][ T6202] loop_reread_partitions: partition scan of loop3 () failed (rc=-16) [ 108.022284][ T2996] loop3: p1 < > p4 [ 108.027391][ T6208] loop0: detected capacity change from 0 to 2048 [ 108.035496][ T2996] loop3: p4 size 8388608 extends beyond EOD, truncated [ 108.078128][ T3300] loop0: p1 < > p4 [ 108.091080][ T3300] loop0: p4 size 8388608 extends beyond EOD, truncated [ 108.126339][ T6208] loop0: p1 < > p4 [ 108.142021][ T6208] loop0: p4 size 8388608 extends beyond EOD, truncated [ 108.300043][ T6220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6220 comm=syz.1.908 [ 108.461524][ T6225] FAULT_INJECTION: forcing a failure. [ 108.461524][ T6225] name failslab, interval 1, probability 0, space 0, times 0 [ 108.474335][ T6225] CPU: 1 UID: 0 PID: 6225 Comm: syz.4.910 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 108.474379][ T6225] Tainted: [W]=WARN [ 108.474387][ T6225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 108.474403][ T6225] Call Trace: [ 108.474411][ T6225] [ 108.474432][ T6225] __dump_stack+0x1d/0x30 [ 108.474455][ T6225] dump_stack_lvl+0xe8/0x140 [ 108.474477][ T6225] dump_stack+0x15/0x1b [ 108.474497][ T6225] should_fail_ex+0x265/0x280 [ 108.474552][ T6225] should_failslab+0x8c/0xb0 [ 108.474583][ T6225] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 108.474666][ T6225] ? sidtab_sid2str_get+0xa0/0x130 [ 108.474765][ T6225] kmemdup_noprof+0x2b/0x70 [ 108.474794][ T6225] sidtab_sid2str_get+0xa0/0x130 [ 108.474823][ T6225] security_sid_to_context_core+0x1eb/0x2e0 [ 108.474883][ T6225] security_sid_to_context+0x27/0x40 [ 108.474909][ T6225] selinux_lsmprop_to_secctx+0x67/0xf0 [ 108.474939][ T6225] security_lsmprop_to_secctx+0x43/0x80 [ 108.474971][ T6225] audit_log_task_context+0x77/0x190 [ 108.475070][ T6225] audit_log_task+0xf4/0x250 [ 108.475110][ T6225] audit_seccomp+0x61/0x100 [ 108.475141][ T6225] ? __seccomp_filter+0x68c/0x10d0 [ 108.475183][ T6225] __seccomp_filter+0x69d/0x10d0 [ 108.475246][ T6225] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 108.475282][ T6225] ? vfs_write+0x7e8/0x960 [ 108.475314][ T6225] ? __rcu_read_unlock+0x4f/0x70 [ 108.475338][ T6225] ? __fget_files+0x184/0x1c0 [ 108.475373][ T6225] __secure_computing+0x82/0x150 [ 108.475477][ T6225] syscall_trace_enter+0xcf/0x1e0 [ 108.475514][ T6225] do_syscall_64+0xac/0x200 [ 108.475546][ T6225] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 108.475570][ T6225] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 108.475654][ T6225] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.475681][ T6225] RIP: 0033:0x7fb09c13ec29 [ 108.475699][ T6225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.475728][ T6225] RSP: 002b:00007fb09ab9f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b5 [ 108.475751][ T6225] RAX: ffffffffffffffda RBX: 00007fb09c385fa0 RCX: 00007fb09c13ec29 [ 108.475867][ T6225] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffff9c [ 108.475880][ T6225] RBP: 00007fb09ab9f090 R08: 0000000000000000 R09: 0000000000000000 [ 108.475892][ T6225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.475904][ T6225] R13: 00007fb09c386038 R14: 00007fb09c385fa0 R15: 00007ffde3567628 [ 108.475924][ T6225] [ 108.889918][ T6231] netlink: 32 bytes leftover after parsing attributes in process `syz.4.914'. [ 108.903455][ T3528] udevd[3528]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 108.916277][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 109.010765][ T6236] ip6gre1: entered allmulticast mode [ 109.056961][ T6236] netlink: 4 bytes leftover after parsing attributes in process `syz.4.916'. [ 109.063347][ T6238] loop2: detected capacity change from 0 to 2048 [ 109.112628][ T6238] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.545164][ T6233] SELinux: failed to load policy [ 109.577977][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.653319][ T6261] loop0: detected capacity change from 0 to 512 [ 109.687846][ T6261] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.705117][ T6258] SELinux: security policydb version 17 (MLS) not backwards compatible [ 109.717344][ T6258] SELinux: failed to load policy [ 109.762652][ T6261] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.922: corrupted inode contents [ 109.792376][ T6261] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.922: mark_inode_dirty error [ 109.807929][ T6261] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.922: corrupted inode contents [ 109.843030][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.874621][ T30] kauditd_printk_skb: 461 callbacks suppressed [ 109.874639][ T30] audit: type=1326 audit(109.818:11368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6253 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fde3a485be7 code=0x7ffc0000 [ 109.885804][ T6267] loop0: detected capacity change from 0 to 2048 [ 109.908063][ T30] audit: type=1326 audit(109.818:11369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6253 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fde3a42ae09 code=0x7ffc0000 [ 109.942338][ T30] audit: type=1326 audit(109.818:11370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6253 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 110.127407][ T30] audit: type=1326 audit(109.928:11371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6253 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fde3a485be7 code=0x7ffc0000 [ 110.155392][ T30] audit: type=1326 audit(109.928:11372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6253 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fde3a42ae09 code=0x7ffc0000 [ 110.180784][ T30] audit: type=1326 audit(109.928:11373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6253 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fde3a485be7 code=0x7ffc0000 [ 110.211186][ T30] audit: type=1326 audit(109.928:11374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6253 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fde3a42ae09 code=0x7ffc0000 [ 110.245776][ T30] audit: type=1326 audit(109.928:11375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6253 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 110.274180][ T30] audit: type=1326 audit(110.198:11376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6253 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fde3a485be7 code=0x7ffc0000 [ 110.302134][ T30] audit: type=1326 audit(110.198:11377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6253 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fde3a42ae09 code=0x7ffc0000 [ 110.343031][ T2996] loop0: p1 < > p4 [ 110.362901][ T2996] loop0: p4 size 8388608 extends beyond EOD, truncated [ 110.403086][ T2996] loop0: p1 < > p4 [ 110.422239][ T2996] loop0: p4 size 8388608 extends beyond EOD, truncated [ 110.449901][ T6267] loop0: p1 < > p4 [ 110.456671][ T6267] loop0: p4 size 8388608 extends beyond EOD, truncated [ 110.525546][ T6281] loop4: detected capacity change from 0 to 256 [ 110.556038][ T6281] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.566934][ T6281] FAT-fs (loop4): Filesystem has been set read-only [ 110.591537][ T6285] loop2: detected capacity change from 0 to 256 [ 110.598310][ T6281] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.615798][ T6281] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.628020][ T6281] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.639191][ T6281] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.653951][ T6286] netlink: 332 bytes leftover after parsing attributes in process `syz.1.929'. [ 110.665522][ T6286] netlink: 'syz.1.929': attribute type 9 has an invalid length. [ 110.674102][ T6286] netlink: 108 bytes leftover after parsing attributes in process `syz.1.929'. [ 110.684001][ T6286] netlink: 32 bytes leftover after parsing attributes in process `syz.1.929'. [ 110.687944][ T6280] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.703762][ T6281] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.716471][ T6285] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.727280][ T6285] FAT-fs (loop2): Filesystem has been set read-only [ 110.735298][ T6281] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.759262][ T3935] udevd[3935]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 110.771604][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 110.792077][ T6285] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.824033][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 110.831295][ T6280] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.836065][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 110.855772][ T6284] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.866875][ T6285] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.885109][ T6285] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.895906][ T6280] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.910263][ T6285] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.921717][ T6284] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.942230][ T6285] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.979397][ T6284] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 110.990050][ T6284] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 111.095728][ T6294] netlink: 12 bytes leftover after parsing attributes in process `syz.0.932'. [ 111.346899][ T6300] SELinux: security policydb version 17 (MLS) not backwards compatible [ 111.355925][ T6300] SELinux: failed to load policy [ 111.923389][ T6310] netlink: 'syz.0.938': attribute type 10 has an invalid length. [ 111.934582][ T6310] netlink: 4 bytes leftover after parsing attributes in process `syz.0.938'. [ 111.950006][ T6310] loop0: detected capacity change from 0 to 256 [ 112.062944][ T6315] blktrace: Concurrent blktraces are not allowed on loop8 [ 112.161158][ T6317] loop1: detected capacity change from 0 to 2048 [ 112.197789][ T6322] loop4: detected capacity change from 0 to 164 [ 112.216742][ T6323] netlink: 12 bytes leftover after parsing attributes in process `syz.2.943'. [ 112.228436][ T6317] loop1: p1 < > p4 [ 112.232755][ T6324] FAULT_INJECTION: forcing a failure. [ 112.232755][ T6324] name failslab, interval 1, probability 0, space 0, times 0 [ 112.246977][ T6324] CPU: 0 UID: 0 PID: 6324 Comm: syz.0.942 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 112.247077][ T6324] Tainted: [W]=WARN [ 112.247086][ T6324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 112.247102][ T6324] Call Trace: [ 112.247110][ T6324] [ 112.247121][ T6324] __dump_stack+0x1d/0x30 [ 112.247149][ T6324] dump_stack_lvl+0xe8/0x140 [ 112.247172][ T6324] dump_stack+0x15/0x1b [ 112.247268][ T6324] should_fail_ex+0x265/0x280 [ 112.247298][ T6324] should_failslab+0x8c/0xb0 [ 112.247390][ T6324] kmem_cache_alloc_noprof+0x50/0x310 [ 112.247447][ T6324] ? security_file_alloc+0x32/0x100 [ 112.247494][ T6324] security_file_alloc+0x32/0x100 [ 112.247596][ T6324] init_file+0x5c/0x1d0 [ 112.247643][ T6324] alloc_empty_file+0x8b/0x200 [ 112.247754][ T6324] path_openat+0x68/0x2170 [ 112.247825][ T6324] ? _parse_integer_limit+0x170/0x190 [ 112.247855][ T6324] ? kstrtoull+0x111/0x140 [ 112.247884][ T6324] ? kstrtouint+0x76/0xc0 [ 112.247910][ T6324] do_filp_open+0x109/0x230 [ 112.247940][ T6324] do_sys_openat2+0xa6/0x110 [ 112.248063][ T6324] __x64_sys_openat+0xf2/0x120 [ 112.248115][ T6324] x64_sys_call+0x2e9c/0x2ff0 [ 112.248138][ T6324] do_syscall_64+0xd2/0x200 [ 112.248253][ T6324] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 112.248290][ T6324] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 112.248324][ T6324] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.248353][ T6324] RIP: 0033:0x7f6fadc5ec29 [ 112.248413][ T6324] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.248434][ T6324] RSP: 002b:00007f6fac6bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 112.248457][ T6324] RAX: ffffffffffffffda RBX: 00007f6fadea5fa0 RCX: 00007f6fadc5ec29 [ 112.248536][ T6324] RDX: 0000000000002501 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 112.248553][ T6324] RBP: 00007f6fac6bf090 R08: 0000000000000000 R09: 0000000000000000 [ 112.248567][ T6324] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.248579][ T6324] R13: 00007f6fadea6038 R14: 00007f6fadea5fa0 R15: 00007ffdbc7477f8 [ 112.248622][ T6324] [ 112.251051][ T6317] loop1: p4 size 8388608 extends beyond EOD, [ 112.301530][ T6322] rock: directory entry would overflow storage [ 112.303752][ T6317] truncated [ 112.506972][ T6322] rock: sig=0x66, size=4, remaining=3 [ 112.524960][ T6319] rock: directory entry would overflow storage [ 112.524975][ T6319] rock: sig=0x66, size=4, remaining=3 [ 112.532948][ T6319] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 112.724736][ T6331] SELinux: failed to load policy [ 112.779173][ T6346] netlink: 'syz.3.952': attribute type 10 has an invalid length. [ 112.788275][ T6346] netlink: 4 bytes leftover after parsing attributes in process `syz.3.952'. [ 112.802281][ T6346] loop3: detected capacity change from 0 to 256 [ 112.917674][ T6355] FAULT_INJECTION: forcing a failure. [ 112.917674][ T6355] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 112.931281][ T6355] CPU: 1 UID: 0 PID: 6355 Comm: syz.4.955 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 112.931322][ T6355] Tainted: [W]=WARN [ 112.931330][ T6355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 112.931395][ T6355] Call Trace: [ 112.931403][ T6355] [ 112.931412][ T6355] __dump_stack+0x1d/0x30 [ 112.931434][ T6355] dump_stack_lvl+0xe8/0x140 [ 112.931453][ T6355] dump_stack+0x15/0x1b [ 112.931472][ T6355] should_fail_ex+0x265/0x280 [ 112.931508][ T6355] should_fail+0xb/0x20 [ 112.931585][ T6355] should_fail_usercopy+0x1a/0x20 [ 112.931678][ T6355] _copy_to_user+0x20/0xa0 [ 112.931710][ T6355] simple_read_from_buffer+0xb5/0x130 [ 112.931735][ T6355] proc_fail_nth_read+0x10e/0x150 [ 112.931786][ T6355] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 112.931832][ T6355] vfs_read+0x1a5/0x770 [ 112.931868][ T6355] ? __rcu_read_unlock+0x4f/0x70 [ 112.931892][ T6355] ? __fget_files+0x184/0x1c0 [ 112.931936][ T6355] ksys_read+0xda/0x1a0 [ 112.931975][ T6355] __x64_sys_read+0x40/0x50 [ 112.931996][ T6355] x64_sys_call+0x27bc/0x2ff0 [ 112.932022][ T6355] do_syscall_64+0xd2/0x200 [ 112.932115][ T6355] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 112.932145][ T6355] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 112.932206][ T6355] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.932235][ T6355] RIP: 0033:0x7fb09c13d63c [ 112.932251][ T6355] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 112.932364][ T6355] RSP: 002b:00007fb09ab9f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 112.932393][ T6355] RAX: ffffffffffffffda RBX: 00007fb09c385fa0 RCX: 00007fb09c13d63c [ 112.932406][ T6355] RDX: 000000000000000f RSI: 00007fb09ab9f0a0 RDI: 0000000000000007 [ 112.932427][ T6355] RBP: 00007fb09ab9f090 R08: 0000000000000000 R09: 0000000000000003 [ 112.932510][ T6355] R10: 0000000000007000 R11: 0000000000000246 R12: 0000000000000001 [ 112.932525][ T6355] R13: 00007fb09c386038 R14: 00007fb09c385fa0 R15: 00007ffde3567628 [ 112.932550][ T6355] [ 113.230564][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 113.244577][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 113.434277][ T6368] loop1: detected capacity change from 0 to 512 [ 113.728394][ T6377] loop2: detected capacity change from 0 to 2048 [ 113.806000][ T6377] loop2: p1 < > p4 [ 113.811727][ T6377] loop2: p4 size 8388608 extends beyond EOD, truncated [ 113.823105][ T6368] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.915147][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.140161][ T6388] loop0: detected capacity change from 0 to 512 [ 114.187809][ T6375] SELinux: policydb magic number 0x6f676f6c does not match expected magic number 0xf97cff8c [ 114.238881][ T6388] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.270380][ T6375] SELinux: failed to load policy [ 114.362771][ T6388] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.966: corrupted xattr block 19: overlapping e_value [ 114.395021][ T6388] EXT4-fs (loop0): Remounting filesystem read-only [ 114.402207][ T6388] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 114.412919][ T6388] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 114.422735][ T6388] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 114.453230][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.897459][ T6410] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 115.204039][ T6416] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 115.252722][ T6418] blktrace: Concurrent blktraces are not allowed on loop8 [ 115.322227][ T6419] loop1: detected capacity change from 0 to 164 [ 115.344030][ T6419] rock: directory entry would overflow storage [ 115.350852][ T6419] rock: sig=0x66, size=4, remaining=3 [ 115.385623][ T6419] rock: directory entry would overflow storage [ 115.393907][ T6419] rock: sig=0x66, size=4, remaining=3 [ 115.415453][ T6419] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 115.895459][ T30] kauditd_printk_skb: 127 callbacks suppressed [ 115.895479][ T30] audit: type=1326 audit(115.792:11505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.2.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 115.928331][ T30] audit: type=1326 audit(115.792:11506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.2.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 115.948401][ T6433] SELinux: failed to load policy [ 115.951857][ T30] audit: type=1326 audit(115.792:11507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.2.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 115.981757][ T30] audit: type=1326 audit(115.792:11508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.2.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 116.011407][ T30] audit: type=1326 audit(115.804:11509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.2.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 116.038023][ T30] audit: type=1326 audit(115.804:11510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.2.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 116.063747][ T30] audit: type=1326 audit(115.804:11511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.2.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 116.087418][ T30] audit: type=1326 audit(115.804:11512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.2.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 116.101508][ T6434] lo speed is unknown, defaulting to 1000 [ 116.110963][ T30] audit: type=1326 audit(115.804:11513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.2.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 116.144264][ T30] audit: type=1326 audit(115.804:11514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.2.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7ff2fb77ec29 code=0x7ffc0000 [ 116.343569][ T6446] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 116.359783][ T6432] SELinux: failed to load policy [ 116.493640][ T6451] netlink: 'syz.3.989': attribute type 10 has an invalid length. [ 116.503688][ T6451] netlink: 4 bytes leftover after parsing attributes in process `syz.3.989'. [ 116.530766][ T6451] loop3: detected capacity change from 0 to 256 [ 116.609586][ T6457] loop1: detected capacity change from 0 to 2048 [ 116.675833][ T3300] loop1: p1 < > p4 [ 116.681298][ T3300] loop1: p4 size 8388608 extends beyond EOD, truncated [ 116.709493][ T6457] loop1: p1 < > p4 [ 116.718423][ T6457] loop1: p4 size 8388608 extends beyond EOD, truncated [ 116.992083][ T6481] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 117.068853][ T6470] SELinux: failed to load policy [ 117.188490][ T6495] loop4: detected capacity change from 0 to 256 [ 117.205100][ T6494] blktrace: Concurrent blktraces are not allowed on loop8 [ 117.227561][ T6498] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1007'. [ 117.248064][ T6495] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 117.260891][ T6495] FAT-fs (loop4): Filesystem has been set read-only [ 117.296273][ T6495] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 117.311158][ T6501] loop0: detected capacity change from 0 to 164 [ 117.322579][ T6501] rock: directory entry would overflow storage [ 117.329441][ T6501] rock: sig=0x66, size=4, remaining=3 [ 117.343441][ T6493] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 117.353948][ T6495] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 117.354281][ T6501] rock: directory entry would overflow storage [ 117.368922][ T6485] SELinux: failed to load policy [ 117.370483][ T6501] rock: sig=0x66, size=4, remaining=3 [ 117.379988][ T6495] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 117.398340][ T6501] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 117.418919][ T6493] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 117.430991][ T6495] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 117.470186][ T6495] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 117.491547][ T6493] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 117.512818][ T6493] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 117.544130][ T6505] futex_wake_op: syz.2.1008 tries to shift op by -1; fix this program [ 117.592886][ T6514] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 118.258803][ T6532] SELinux: failed to load policy [ 118.343146][ T6543] FAULT_INJECTION: forcing a failure. [ 118.343146][ T6543] name failslab, interval 1, probability 0, space 0, times 0 [ 118.356943][ T6543] CPU: 0 UID: 0 PID: 6543 Comm: wޣ Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 118.357018][ T6543] Tainted: [W]=WARN [ 118.357024][ T6543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 118.357036][ T6543] Call Trace: [ 118.357089][ T6543] [ 118.357097][ T6543] __dump_stack+0x1d/0x30 [ 118.357116][ T6543] dump_stack_lvl+0xe8/0x140 [ 118.357133][ T6543] dump_stack+0x15/0x1b [ 118.357147][ T6543] should_fail_ex+0x265/0x280 [ 118.357169][ T6543] should_failslab+0x8c/0xb0 [ 118.357255][ T6543] kmem_cache_alloc_noprof+0x50/0x310 [ 118.357285][ T6543] ? audit_log_start+0x365/0x6c0 [ 118.357421][ T6543] audit_log_start+0x365/0x6c0 [ 118.357496][ T6543] audit_seccomp+0x48/0x100 [ 118.357519][ T6543] ? __seccomp_filter+0x68c/0x10d0 [ 118.357538][ T6543] __seccomp_filter+0x69d/0x10d0 [ 118.357616][ T6543] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 118.357645][ T6543] ? vfs_write+0x7e8/0x960 [ 118.357705][ T6543] ? __rcu_read_unlock+0x4f/0x70 [ 118.357755][ T6543] ? __fget_files+0x184/0x1c0 [ 118.357780][ T6543] __secure_computing+0x82/0x150 [ 118.357799][ T6543] syscall_trace_enter+0xcf/0x1e0 [ 118.357826][ T6543] do_syscall_64+0xac/0x200 [ 118.357864][ T6543] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 118.357892][ T6543] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 118.357922][ T6543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.358001][ T6543] RIP: 0033:0x7f6fadc5ec29 [ 118.358015][ T6543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.358030][ T6543] RSP: 002b:00007f6fac6bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000008d [ 118.358047][ T6543] RAX: ffffffffffffffda RBX: 00007f6fadea5fa0 RCX: 00007f6fadc5ec29 [ 118.358058][ T6543] RDX: 0000000000000009 RSI: 0000000000000000 RDI: 0000000000000001 [ 118.358068][ T6543] RBP: 00007f6fac6bf090 R08: 0000000000000000 R09: 0000000000000000 [ 118.358159][ T6543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.358169][ T6543] R13: 00007f6fadea6038 R14: 00007f6fadea5fa0 R15: 00007ffdbc7477f8 [ 118.358188][ T6543] [ 118.652736][ T6546] futex_wake_op: syz.3.1023 tries to shift op by -1; fix this program [ 118.703419][ T6551] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1026'. [ 118.800138][ T6561] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1031'. [ 118.894626][ T6553] SELinux: security policydb version 17 (MLS) not backwards compatible [ 118.923022][ T6553] SELinux: failed to load policy [ 118.945112][ T6566] serio: Serial port ptm0 [ 119.033244][ T6573] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1035'. [ 119.068230][ T6574] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 37748736, id = 0 [ 119.071729][ T6571] SELinux: failed to load policy [ 119.085961][ T6575] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1035'. [ 119.124647][ T6578] futex_wake_op: syz.2.1036 tries to shift op by -1; fix this program [ 119.169945][ T6580] loop2: detected capacity change from 0 to 2048 [ 119.199767][ T6582] loop4: detected capacity change from 0 to 2048 [ 119.209074][ T3300] loop2: p1 < > p4 [ 119.217058][ T3300] loop2: p4 size 8388608 extends beyond EOD, truncated [ 119.227155][ T6582] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.259391][ T6580] loop2: p1 < > p4 [ 119.264188][ T6580] loop2: p4 size 8388608 extends beyond EOD, truncated [ 119.451775][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.618140][ T6604] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 119.685893][ T6608] futex_wake_op: syz.0.1047 tries to shift op by -1; fix this program [ 119.698046][ T6610] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 119.822669][ T6622] loop0: detected capacity change from 0 to 256 [ 119.862552][ T6622] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 119.873767][ T6622] FAT-fs (loop0): Filesystem has been set read-only [ 119.903154][ T6622] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 119.955450][ T6621] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 119.975156][ T6622] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 119.988929][ T6622] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 120.049614][ T6621] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 120.071097][ T6640] futex_wake_op: syz.1.1060 tries to shift op by -1; fix this program [ 120.080431][ T6621] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 120.113619][ T6622] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 120.163751][ T6621] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 120.201093][ T6622] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 120.364893][ T6663] FAULT_INJECTION: forcing a failure. [ 120.364893][ T6663] name failslab, interval 1, probability 0, space 0, times 0 [ 120.379652][ T6663] CPU: 1 UID: 0 PID: 6663 Comm: syz.2.1070 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 120.379688][ T6663] Tainted: [W]=WARN [ 120.379697][ T6663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 120.379714][ T6663] Call Trace: [ 120.379723][ T6663] [ 120.379732][ T6663] __dump_stack+0x1d/0x30 [ 120.379814][ T6663] dump_stack_lvl+0xe8/0x140 [ 120.379878][ T6663] dump_stack+0x15/0x1b [ 120.379899][ T6663] should_fail_ex+0x265/0x280 [ 120.379926][ T6663] ? tcf_action_init_1+0x11e/0x4a0 [ 120.380044][ T6663] should_failslab+0x8c/0xb0 [ 120.380077][ T6663] __kmalloc_cache_noprof+0x4c/0x320 [ 120.380110][ T6663] tcf_action_init_1+0x11e/0x4a0 [ 120.380298][ T6663] tcf_action_init+0x267/0x6d0 [ 120.380338][ T6663] ? mark_reg_read+0x59/0x340 [ 120.380396][ T6663] tc_ctl_action+0x291/0x830 [ 120.380515][ T6663] ? __pfx_tc_ctl_action+0x10/0x10 [ 120.380587][ T6663] rtnetlink_rcv_msg+0x657/0x6d0 [ 120.380635][ T6663] netlink_rcv_skb+0x123/0x220 [ 120.380682][ T6663] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 120.380722][ T6663] rtnetlink_rcv+0x1c/0x30 [ 120.380807][ T6663] netlink_unicast+0x5bd/0x690 [ 120.380841][ T6663] netlink_sendmsg+0x58b/0x6b0 [ 120.380874][ T6663] ? __pfx_netlink_sendmsg+0x10/0x10 [ 120.380966][ T6663] __sock_sendmsg+0x142/0x180 [ 120.381007][ T6663] ____sys_sendmsg+0x31e/0x4e0 [ 120.381085][ T6663] ___sys_sendmsg+0x17b/0x1d0 [ 120.381133][ T6663] __x64_sys_sendmsg+0xd4/0x160 [ 120.381195][ T6663] x64_sys_call+0x191e/0x2ff0 [ 120.381256][ T6663] do_syscall_64+0xd2/0x200 [ 120.381368][ T6663] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 120.381393][ T6663] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 120.381423][ T6663] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.381522][ T6663] RIP: 0033:0x7ff2fb77ec29 [ 120.381538][ T6663] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.381629][ T6663] RSP: 002b:00007ff2fa1e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 120.381658][ T6663] RAX: ffffffffffffffda RBX: 00007ff2fb9c5fa0 RCX: 00007ff2fb77ec29 [ 120.381675][ T6663] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000005 [ 120.381690][ T6663] RBP: 00007ff2fa1e7090 R08: 0000000000000000 R09: 0000000000000000 [ 120.381705][ T6663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.381736][ T6663] R13: 00007ff2fb9c6038 R14: 00007ff2fb9c5fa0 R15: 00007ffc16862f68 [ 120.381761][ T6663] [ 120.760151][ T6670] netlink: 348 bytes leftover after parsing attributes in process `syz.4.1074'. [ 120.775681][ T6666] futex_wake_op: syz.1.1072 tries to shift op by -1; fix this program [ 120.857426][ T6674] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.876224][ T6674] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.972577][ T6685] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1081'. [ 121.010351][ T6691] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 121.031386][ T6689] loop1: detected capacity change from 0 to 512 [ 121.057354][ T6694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6694 comm=syz.0.1085 [ 121.101245][ T6689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.226357][ T6689] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1083: corrupted inode contents [ 121.248530][ T6689] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.1083: mark_inode_dirty error [ 121.290291][ T6689] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1083: corrupted inode contents [ 121.325552][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.465277][ T6720] loop4: detected capacity change from 0 to 256 [ 121.484359][ T6720] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 121.497010][ T6720] FAT-fs (loop4): Filesystem has been set read-only [ 121.505399][ T6720] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 121.564049][ T6719] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 121.576143][ T6720] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 121.592603][ T6719] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 121.604039][ T6719] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 121.619658][ T6720] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 121.636010][ T6719] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 121.648453][ T6720] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 121.659371][ T6720] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 121.923401][ T30] kauditd_printk_skb: 910 callbacks suppressed [ 121.923417][ T30] audit: type=1326 audit(121.865:12423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6735 comm="syz.3.1100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 121.956242][ T30] audit: type=1326 audit(121.865:12424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6735 comm="syz.3.1100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 121.980822][ T30] audit: type=1326 audit(121.865:12425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6735 comm="syz.3.1100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 122.008685][ T30] audit: type=1326 audit(121.865:12426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6735 comm="syz.3.1100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 122.036664][ T30] audit: type=1326 audit(121.865:12427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6735 comm="syz.3.1100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe22ec29 code=0x7ffc0000 [ 122.158314][ T6747] loop0: detected capacity change from 0 to 2048 [ 122.235749][ T3300] loop0: p1 < > p4 [ 122.255958][ T3300] loop0: p4 size 8388608 extends beyond EOD, truncated [ 122.314175][ T6747] loop0: p1 < > p4 [ 122.321731][ T6747] loop0: p4 size 8388608 extends beyond EOD, truncated [ 122.340131][ T2996] loop0: p1 < > p4 [ 122.347506][ T2996] loop0: p4 size 8388608 extends beyond EOD, truncated [ 122.408474][ T6754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6754 comm=syz.3.1107 [ 122.438073][ T6757] loop1: detected capacity change from 0 to 2048 [ 122.486024][ T6758] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 122.530759][ T3299] loop1: p1 < > p4 [ 122.541328][ T3299] loop1: p4 size 8388608 extends beyond EOD, truncated [ 122.564766][ T6760] loop4: detected capacity change from 0 to 2048 [ 122.612328][ T6757] loop1: p1 < > p4 [ 122.616476][ T3935] loop4: p1 < > p4 [ 122.621668][ T3935] loop4: p4 size 8388608 extends beyond EOD, truncated [ 122.630974][ T6757] loop1: p4 size 8388608 extends beyond EOD, truncated [ 122.661748][ T6760] loop4: p1 < > p4 [ 122.669024][ T6760] loop4: p4 size 8388608 extends beyond EOD, truncated [ 122.736959][ T3528] udevd[3528]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 122.750826][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 122.769888][ T30] audit: type=1326 audit(122.715:12428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6762 comm="syz.1.1109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 122.795753][ T30] audit: type=1326 audit(122.715:12429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6762 comm="syz.1.1109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 122.822142][ T30] audit: type=1326 audit(122.715:12430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6762 comm="syz.1.1109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 122.848247][ T30] audit: type=1326 audit(122.715:12431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6762 comm="syz.1.1109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 122.876538][ T30] audit: type=1326 audit(122.715:12432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6762 comm="syz.1.1109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde3a48ec29 code=0x7ffc0000 [ 122.967278][ T6770] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 123.018323][ T6772] loop0: detected capacity change from 0 to 512 [ 123.058938][ T6772] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.097334][ T6772] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.1111: corrupted xattr block 19: overlapping e_value [ 123.132641][ T6772] EXT4-fs (loop0): Remounting filesystem read-only [ 123.139353][ T6772] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 123.158816][ T6772] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 123.215416][ T6772] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 123.260375][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.315185][ T6785] loop0: detected capacity change from 0 to 512 [ 123.328961][ T6785] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.343709][ T6785] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1114: corrupted inode contents [ 123.356932][ T6785] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.1114: mark_inode_dirty error [ 123.368987][ T6785] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.1114: corrupted inode contents [ 123.399826][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.430052][ T6792] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1118'. [ 123.452442][ T6794] loop0: detected capacity change from 0 to 128 [ 123.464003][ T6792] loop3: detected capacity change from 0 to 512 [ 123.471649][ T6794] vfat: Unknown parameter 'r95-jdPkH˖%i6IJ:w㾈5N$(gyuo:' [ 123.488343][ T6792] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 123.509677][ T2996] ================================================================== [ 123.519203][ T2996] BUG: KCSAN: data-race in set_nlink / set_nlink [ 123.527477][ T2996] [ 123.531196][ T2996] read to 0xffff888106aae2b0 of 4 bytes by task 3299 on cpu 0: [ 123.539368][ T2996] set_nlink+0x29/0xb0 [ 123.544782][ T2996] kernfs_iop_permission+0x1e2/0x220 [ 123.552124][ T2996] inode_permission+0x1ca/0x310 [ 123.557897][ T2996] link_path_walk+0x162/0x900 [ 123.562829][ T2996] path_openat+0x1de/0x2170 [ 123.567632][ T2996] do_filp_open+0x109/0x230 [ 123.572537][ T2996] do_sys_openat2+0xa6/0x110 [ 123.577811][ T2996] __x64_sys_openat+0xf2/0x120 [ 123.583591][ T2996] x64_sys_call+0x2e9c/0x2ff0 [ 123.588950][ T2996] do_syscall_64+0xd2/0x200 [ 123.594892][ T2996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.601839][ T2996] [ 123.604184][ T2996] write to 0xffff888106aae2b0 of 4 bytes by task 2996 on cpu 1: [ 123.612379][ T2996] set_nlink+0x99/0xb0 [ 123.617440][ T2996] kernfs_iop_permission+0x1e2/0x220 [ 123.624160][ T2996] inode_permission+0x1ca/0x310 [ 123.630847][ T2996] link_path_walk+0x162/0x900 [ 123.636434][ T2996] path_lookupat+0x63/0x2a0 [ 123.641174][ T2996] filename_lookup+0x147/0x340 [ 123.646320][ T2996] vfs_statx+0x9d/0x390 [ 123.650625][ T2996] vfs_fstatat+0x115/0x170 [ 123.656117][ T2996] __se_sys_newfstatat+0x55/0x260 [ 123.662439][ T2996] __x64_sys_newfstatat+0x55/0x70 [ 123.668649][ T2996] x64_sys_call+0x135a/0x2ff0 [ 123.673561][ T2996] do_syscall_64+0xd2/0x200 [ 123.678376][ T2996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.685565][ T2996] [ 123.688170][ T2996] value changed: 0x00000009 -> 0x00000008 [ 123.695043][ T2996] [ 123.697961][ T2996] Reported by Kernel Concurrency Sanitizer on: [ 123.705087][ T2996] CPU: 1 UID: 0 PID: 2996 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 123.717275][ T2996] Tainted: [W]=WARN [ 123.721408][ T2996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 123.733063][ T2996] ================================================================== [ 123.749104][ T6796] loop4: detected capacity change from 0 to 2048 [ 123.776857][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 123.782183][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 123.836230][ T6796] loop4: p1 < > p4 [ 123.840953][ T6796] loop4: p4 size 8388608 extends beyond EOD, truncated