last executing test programs: 1m58.54467565s ago: executing program 4 (id=152): unshare(0x5e010600) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x3, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5393, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x17) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r7, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0xfffffffffffff001}, 0x18) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r10}, &(0x7f0000000000), &(0x7f00000005c0)=r11}, 0x20) r12 = socket$inet_sctp(0x2, 0x5, 0x84) close(r12) unshare(0x8000000) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r13, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r12, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}, {0x0, 0xe0}], 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="200000000000000084000000020000000a000400280000000b000002", @ANYRES32=r14], 0x20, 0x2400e044}, 0x0) 1m57.670954785s ago: executing program 4 (id=177): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448e3, 0x0) close(r1) 1m57.612285347s ago: executing program 4 (id=181): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1094a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) unshare(0x22020600) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xfecc) (fail_nth: 4) 1m57.395319601s ago: executing program 4 (id=184): symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x1000052, &(0x7f0000000240)=ANY=[], 0xf5, 0x1219, &(0x7f0000002100)="$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") r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x40) io_setup(0x9, &(0x7f0000000300)=0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) prctl$PR_SET_NAME(0xf, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x4000000) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x100000, 0x2000030}]) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x7, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) 1m56.986880678s ago: executing program 2 (id=195): socket$nl_netfilter(0x10, 0x3, 0xc) socket$key(0xf, 0x3, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) openat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x4200, 0x40, 0x39}, 0x18) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'vlan0\x00', 0xb}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002001100000004000100080004"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x8090) 1m56.826128661s ago: executing program 2 (id=197): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getegid() 1m56.807158141s ago: executing program 2 (id=198): syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) 1m56.724977663s ago: executing program 2 (id=200): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") socket$packet(0x11, 0x2, 0x300) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40086602, &(0x7f0000000080)={@id={0x2, 0x0, @d}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40086602, &(0x7f0000000080)={@desc={0x84cfe, 0x0, @desc2}}) 1m56.632574354s ago: executing program 4 (id=201): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ec0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="5953fdfffffffddbdf256b000000080043"], 0x28}}, 0x50) 1m56.204439522s ago: executing program 2 (id=205): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000a40)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r2, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) 1m55.995909306s ago: executing program 4 (id=208): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getegid() 1m55.814588919s ago: executing program 32 (id=208): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getegid() 1m55.625491633s ago: executing program 2 (id=214): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x454e, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 1m40.310004139s ago: executing program 33 (id=214): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x454e, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 2.912157707s ago: executing program 6 (id=1938): bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) sendfile(r0, r0, 0x0, 0x4800000009) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) 1.987398324s ago: executing program 6 (id=1953): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x15, 0x5, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r1 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x1000) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, 0x0}, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) 1.916579005s ago: executing program 0 (id=1956): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x30, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r6, {0x7, 0xfff1}, {0xffff, 0xffff}, {0x2, 0x1}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x400dc}, 0x4020080) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x9, 0xfffffffa, 0x2, 0xc, 0x4, 0x2, 0x8e, 0xffffffff, 0x9}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 1.819817867s ago: executing program 0 (id=1957): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000040)=ANY=[@ANYRES8=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES16=0x0, @ANYRES16=r1, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x3, 0xfffffff7}, 0x4}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000080)='kfree\x00', &(0x7f0000000180), 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) (async) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r4) 1.802671547s ago: executing program 6 (id=1958): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x4, 0x4, 0x5, 0x2}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e69231a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) sysinfo(&(0x7f0000019200)=""/17) 1.715153849s ago: executing program 6 (id=1959): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) sendfile(r1, r1, 0x0, 0x4800000009) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) 1.498760992s ago: executing program 0 (id=1960): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800000}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x42, &(0x7f00000002c0)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x20, 0xfc, 0x2, 0x0, @rand_addr=0x1c, @multicast1=0xe0000300, {[@end]}}, @dest_unreach={0x3, 0x6, 0x0, 0x0, 0xfa, 0x9, {0x5, 0x4, 0x0, 0x1c, 0xfff6, 0x65, 0x5, 0x1, 0x4, 0x3, @private=0xa010102, @local}}}}}}, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r2, 0x0, 0xd2, &(0x7f00000000c0)={@multicast1=0x1c, @empty=0xe0000300, 0x0, "8a79348df081496d0420922f45a71c1daa8b610468cd140526c41efcd3a4a422", 0x3, 0x1, 0x85}, 0x3c) 1.498300413s ago: executing program 0 (id=1961): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x440c4}, 0x4000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000680)='sched_switch\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r3) r4 = socket(0x10, 0x1, 0xe6) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000cab000)=0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000180)={0x7a2a, 0x9, 0x5a}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmsg$inet_sctp(r5, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)="d4ceea91c57f0493825c12caf0cf0444e384f1dd3e1d3c91c4b502aa9ae93f2f3df256bdcc491f6e6af03f2ccd9ee59f95ac6787bd6e476cdfdb8b0af0d4dc4772e0285434fb23ab34819436036c58c7d3871abd497ca4f60f9f8fe6b01e12cb2e10e061cc938e0a2b47d98069f68c31351b222f9a9540f2365eda60d853e7dccde69bb536f01fd0e3f4d5a0b88ff6b9712a14dc61120de1a5081f25352d5c31c50c77e0c87ec108570bc3c8143baafa2efd862bf9", 0xb5}], 0x1, 0x0, 0x0, 0x2804c044}, 0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x6, 0x9}, 0x8) 1.199392878s ago: executing program 3 (id=1966): syz_mount_image$vfat(&(0x7f0000000780), &(0x7f0000000000)='./bus\x00', 0x90, &(0x7f0000000140)=ANY=[], 0x6, 0x2d7, &(0x7f0000000340)="$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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000900, 0x0, &(0x7f0000000100)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f000000b680), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, 0x0, 0x8000) io_setup(0x202, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x81fd) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000100)={{0x2, 0x4e21, @remote}, {0x306, @multicast}, 0x18, {0x2, 0x4e20, @local}, 'veth1_to_bridge\x00'}) 1.008892722s ago: executing program 3 (id=1968): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x30, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, 0x0, {0x7, 0xfff1}, {0xffff, 0xffff}, {0x2, 0x1}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x400dc}, 0x4020080) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x9, 0xfffffffa, 0x2, 0xc, 0x4, 0x2, 0x8e, 0xffffffff, 0x9}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 935.963213ms ago: executing program 3 (id=1969): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xb8b}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x21, 0xfffffff2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x2a) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fbdb0cf81c000000180001801400020074756e6c30"], 0x2c}}, 0x0) 851.753415ms ago: executing program 6 (id=1970): syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x800082, &(0x7f0000000680)=ANY=[@ANYRES32=0x0], 0x1, 0x191, &(0x7f00000002c0)="$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") rmdir(&(0x7f0000000000)='./file0\x00') r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x7, 0x7, 0x4}) 831.139255ms ago: executing program 1 (id=1971): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r2, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x1, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, @perf_bp={0x0, 0x224ef61b12363fa4}, 0x0, 0x4, 0x5, 0x8, 0x8, 0x3, 0x1, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async, rerun: 64) vmsplice(0xffffffffffffffff, &(0x7f0000002440)=[{&(0x7f00000002c0)="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", 0x1aa}], 0x1, 0x9) (async, rerun: 64) r3 = socket$inet6(0xa, 0x3, 0x3c) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (async, rerun: 32) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) (async, rerun: 32) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x5000, 0x0, @loopback, 0x5}, 0x1c) (async) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r7, 0x0, 0xfffffffffffffffd}, 0x18) (async, rerun: 32) write$selinux_access(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a63726f6e645f756e69745f66696c655f743a73302075e26e636f6e66697665642030"], 0x47) (async, rerun: 32) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) (async) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x80cc40, &(0x7f0000000140)=ANY=[], 0x1, 0x34f, &(0x7f00000004c0)="$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") (async) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="030700000000000000000800000068000480"], 0x7c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x14) 787.751786ms ago: executing program 6 (id=1972): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r0, 0xa, 0x13) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 787.308046ms ago: executing program 1 (id=1973): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000580), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004015}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0xd, 0x20000000000000bb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb714000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1f00, 0x39, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x2, 0x200008, 0x7, 0x9}, 0x10}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r2], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$inet6(0xa, 0x2, 0x0) io_setup(0x3, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x4) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r6, 0x2007ffc) sendfile(r6, r6, 0x0, 0x800000009) 785.976966ms ago: executing program 3 (id=1974): unshare(0x5e010600) syz_open_dev$sg(&(0x7f00000060c0), 0x3, 0x8002) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x17) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 734.098257ms ago: executing program 3 (id=1975): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x4, 0x4, 0x5, 0x2}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e69231a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) sysinfo(&(0x7f0000019200)=""/17) 733.506336ms ago: executing program 3 (id=1976): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x10}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x2000000, @loopback, 0xffffffff}, 0x1c) 601.241929ms ago: executing program 0 (id=1978): r0 = socket$caif_stream(0x25, 0x1, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x0, 0x88d4}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000800000000000000030000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffdfb702000008000000b703000000000000850000000600000095000000000000001593440162eccb3f4f33902bc66c0de5b8442af5546c1cbfea24ceb7af5ba61ffbcf7f03a8c7a10e2ab4f3fcb34041628fc84d3f97ba8082adfd37a15830cfb690cf83f50c26cf5297aaca7ea3c22c2ecbb940dae93152d20d864e5ff9e4e87eaf23d57e03d103cba27b0aca62c8bf7c7073bec59db35a094889cf95fa54a1c76df398b73e69bfd020b56e41f6fac3ee323297cb41a6f05bddb59fc444e7"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000006c0)={[{@noquota}, {@noquota}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x2, 0x4f3, &(0x7f0000000700)="$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") chmod(&(0x7f0000000340)='./file1\x00', 0x0) lstat(&(0x7f0000000680)='./file1\x00', &(0x7f0000000c00)) 561.20594ms ago: executing program 5 (id=1979): syz_mount_image$vfat(&(0x7f0000000780), &(0x7f0000000000)='./bus\x00', 0x90, &(0x7f0000000140)=ANY=[], 0x6, 0x2d7, &(0x7f0000000340)="$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") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000900, 0x0, &(0x7f0000000100)) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f000000b680), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, 0x0, 0x8000) io_setup(0x202, &(0x7f0000000200)) ftruncate(0xffffffffffffffff, 0x81fd) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000100)={{0x2, 0x4e21, @remote}, {0x306, @multicast}, 0x18, {0x2, 0x4e20, @local}, 'veth1_to_bridge\x00'}) 544.81082ms ago: executing program 0 (id=1980): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) sendfile(r1, r1, 0x0, 0x4800000009) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) 506.612121ms ago: executing program 1 (id=1981): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000500)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r1 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x1000) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, 0x0}, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) 422.218242ms ago: executing program 5 (id=1982): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a00000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) r2 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x100) preadv2(r2, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 307.184624ms ago: executing program 5 (id=1983): r0 = socket$key(0xf, 0x3, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x4, 0x40, 0x7fff0000}]}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000000000)={0x7, {"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", 0x1000}}, 0x1006) io_setup(0x6, &(0x7f0000001000)=0x0) io_getevents(r3, 0x3, 0x3, &(0x7f00000010c0)=[{}, {}, {}], &(0x7f0000001140)={0x0, 0x989680}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000018c0)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd", 0x0, 0x3, 0x60000000, 0x29, 0x0, &(0x7f00000017c0)="024fa186bf11456200000000874055e62a82f623cf0dc6703e16416aa8c7c732cb0ea4dd0233b803c4", 0x0}, 0x50) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x13, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @rand_addr=0x64010102}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @private1={0xfc, 0x1, '\x00', 0x7}, 0x9}}, @sadb_sa={0x2, 0x1, 0x0, 0x80, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x98}, 0x1, 0x7}, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) pipe(&(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) 211.050716ms ago: executing program 1 (id=1984): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xb8b}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x21, 0xfffffff2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x2a) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fbdb0cf81c000000180001801400020074756e6c30"], 0x2c}}, 0x0) 169.504837ms ago: executing program 5 (id=1985): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x72, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, @cgroup_skb=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) socket$kcm(0x10, 0x2, 0x0) r0 = io_uring_setup(0x3c92, &(0x7f0000000100)={0x0, 0x265c, 0x1000, 0xffffffff, 0x35e}) socket$inet_udp(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000640)={0x28, 0x0, 0x2711}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 168.835236ms ago: executing program 5 (id=1986): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYRESDEC, @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) (async) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) (async, rerun: 64) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) (rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x2010, r0, 0xffffd000) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fadvise64(r0, 0x2, 0x0, 0x4) 105.955658ms ago: executing program 1 (id=1987): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0x0, 0x40, &(0x7f0000000000)={0x4b5a9da54893e123, 0x14, 0x8, 0x2}, 0x8, 0x7, 0x200, 0x0, 0x0, 0x0, 0x0}) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757813"], 0x65) 50.186479ms ago: executing program 1 (id=1988): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x9}]}], {0x14}}, 0x64}}, 0x0) 0s ago: executing program 5 (id=1989): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x440c4}, 0x4000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000680)='sched_switch\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r3) socket(0x10, 0x1, 0xe6) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000180)={0x7a2a, 0x9, 0x5a}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmsg$inet_sctp(r4, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)="d4ceea91c57f0493825c12caf0cf0444e384f1dd3e1d3c91c4b502aa9ae93f2f3df256bdcc491f6e6af03f2ccd9ee59f95ac6787bd6e476cdfdb8b0af0d4dc4772e0285434fb23ab34819436036c58c7d3871abd497ca4f60f9f8fe6b01e12cb2e10e061cc938e0a2b47d98069f68c31351b222f9a9540f2365eda60d853e7dccde69bb536f01fd0e3f4d5a0b88ff6b9712a14dc61120de1a5081f25352d5c31c50c77e0c87ec108570bc3c8143baafa2efd862bf9", 0xb5}], 0x1, 0x0, 0x0, 0x2804c044}, 0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x6, 0x9}, 0x8) kernel console output (not intermixed with test programs): comm syz.5.1582: corrupted xattr block 19: overlapping e_value [ 147.868421][ T8425] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 147.879037][ T8419] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.1589: iget: bad i_size value: 38620345925642 [ 147.893405][ T8419] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1589: couldn't read orphan inode 15 (err -117) [ 147.915921][ T8429] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 147.923316][ T8429] IPv6: NLM_F_CREATE should be set when creating new route [ 147.937343][ T8429] loop6: detected capacity change from 0 to 1024 [ 147.979783][ T8429] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.1588: Allocating blocks 449-513 which overlap fs metadata [ 148.008860][ T8433] loop5: detected capacity change from 0 to 1024 [ 148.032752][ T8433] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.1591: Allocating blocks 385-513 which overlap fs metadata [ 148.052374][ T8429] ipip0: entered promiscuous mode [ 148.070698][ T8428] EXT4-fs (loop6): pa ffff8881071d4380: logic 48, phys. 177, len 21 [ 148.079266][ T8428] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 148.095397][ T8433] EXT4-fs (loop5): pa ffff8881071d43f0: logic 16, phys. 129, len 24 [ 148.103892][ T8433] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 148.128844][ T8433] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 148.141676][ T8433] EXT4-fs (loop5): This should not happen!! Data will be lost [ 148.141676][ T8433] [ 148.151587][ T8433] EXT4-fs (loop5): Total free blocks count 0 [ 148.157692][ T8433] EXT4-fs (loop5): Free/Dirty block details [ 148.164001][ T8433] EXT4-fs (loop5): free_blocks=128 [ 148.169444][ T8433] EXT4-fs (loop5): dirty_blocks=0 [ 148.174719][ T8433] EXT4-fs (loop5): Block reservation details [ 148.181067][ T8433] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 148.346156][ T8443] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(8) [ 148.352776][ T8443] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 148.360565][ T8443] vhci_hcd vhci_hcd.0: Device attached [ 148.391407][ T8443] loop5: detected capacity change from 0 to 512 [ 148.423579][ T8443] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 148.446126][ T8443] FAT-fs (loop5): Directory bread(block 1056) failed [ 148.469969][ T8448] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.475127][ T8443] FAT-fs (loop5): Directory bread(block 1057) failed [ 148.481003][ T8448] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.507734][ T8443] FAT-fs (loop5): Directory bread(block 1058) failed [ 148.511731][ T8448] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.525486][ T8443] FAT-fs (loop5): Directory bread(block 1059) failed [ 148.539867][ T8448] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.550734][ T8443] FAT-fs (loop5): Directory bread(block 1060) failed [ 148.573779][ T8443] FAT-fs (loop5): Directory bread(block 1061) failed [ 148.580815][ T8443] FAT-fs (loop5): Directory bread(block 1062) failed [ 148.587853][ T8443] FAT-fs (loop5): Directory bread(block 1063) failed [ 148.594769][ T8443] FAT-fs (loop5): Directory bread(block 1064) failed [ 148.604191][ T8443] FAT-fs (loop5): Directory bread(block 1065) failed [ 148.616170][ T7984] usb 11-1: new low-speed USB device number 2 using vhci_hcd [ 148.645766][ T8444] vhci_hcd: connection reset by peer [ 148.651482][ T3925] vhci_hcd: stop threads [ 148.655800][ T3925] vhci_hcd: release socket [ 148.660401][ T3925] vhci_hcd: disconnect device [ 148.686617][ T8454] loop6: detected capacity change from 0 to 2048 [ 148.697445][ T31] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm kworker/u8:1: bg 0: block 5: invalid block bitmap [ 148.710937][ T31] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 148.723602][ T31] EXT4-fs (loop0): This should not happen!! Data will be lost [ 148.723602][ T31] [ 148.733366][ T31] EXT4-fs (loop0): Total free blocks count 0 [ 148.739440][ T31] EXT4-fs (loop0): Free/Dirty block details [ 148.745531][ T31] EXT4-fs (loop0): free_blocks=0 [ 148.747796][ T4711] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 148.750581][ T31] EXT4-fs (loop0): dirty_blocks=13624 [ 148.771086][ T31] EXT4-fs (loop0): Block reservation details [ 148.777337][ T31] EXT4-fs (loop0): i_reserved_data_blocks=13624 [ 148.784388][ T4711] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 148.793599][ T31] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 148.806516][ T31] EXT4-fs (loop0): This should not happen!! Data will be lost [ 148.806516][ T31] [ 148.866955][ T8461] loop6: detected capacity change from 0 to 8192 [ 148.883901][ T8463] netlink: 'syz.0.1600': attribute type 58 has an invalid length. [ 148.892132][ T8463] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1600'. [ 148.916248][ T8461] loop6: p1 p2 p3 p4 [ 148.920381][ T8461] loop6: p1 start 51379968 is beyond EOD, truncated [ 148.928005][ T8461] loop6: p3 size 15991040 extends beyond EOD, truncated [ 148.935521][ T8461] loop6: p4 start 16711680 is beyond EOD, truncated [ 148.936624][ T8464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=8464 comm=syz.0.1600 [ 148.979369][ T8461] loop6: detected capacity change from 0 to 2048 [ 149.016804][ T8461] loop6: p1 < > p4 [ 149.021345][ T8461] loop6: p4 size 8388608 extends beyond EOD, truncated [ 149.033398][ T8467] loop0: detected capacity change from 0 to 764 [ 149.041181][ T8467] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 149.053287][ T8467] Symlink component flag not implemented [ 149.057011][ T8469] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1603'. [ 149.059376][ T8467] Symlink component flag not implemented (7) [ 149.101016][ T8471] FAULT_INJECTION: forcing a failure. [ 149.101016][ T8471] name failslab, interval 1, probability 0, space 0, times 0 [ 149.113833][ T8471] CPU: 0 UID: 0 PID: 8471 Comm: syz.6.1604 Not tainted syzkaller #0 PREEMPT(voluntary) [ 149.113923][ T8471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 149.113939][ T8471] Call Trace: [ 149.113949][ T8471] [ 149.114024][ T8471] __dump_stack+0x1d/0x30 [ 149.114132][ T8471] dump_stack_lvl+0xe8/0x140 [ 149.114157][ T8471] dump_stack+0x15/0x1b [ 149.114177][ T8471] should_fail_ex+0x265/0x280 [ 149.114208][ T8471] ? audit_log_d_path+0x8d/0x150 [ 149.114245][ T8471] should_failslab+0x8c/0xb0 [ 149.114322][ T8471] __kmalloc_cache_noprof+0x4c/0x320 [ 149.114371][ T8471] ? audit_log_d_path+0x7a/0x150 [ 149.114453][ T8471] audit_log_d_path+0x8d/0x150 [ 149.114494][ T8471] audit_log_d_path_exe+0x42/0x70 [ 149.114722][ T8471] audit_log_task+0x1e9/0x250 [ 149.114795][ T8471] audit_seccomp+0x61/0x100 [ 149.114829][ T8471] ? __seccomp_filter+0x68c/0x10d0 [ 149.114916][ T8471] __seccomp_filter+0x69d/0x10d0 [ 149.114984][ T8471] ? mntput_no_expire+0x6f/0x460 [ 149.115046][ T8471] ? mntput+0x4b/0x80 [ 149.115120][ T8471] __secure_computing+0x82/0x150 [ 149.115149][ T8471] syscall_trace_enter+0xcf/0x1e0 [ 149.115263][ T8471] do_syscall_64+0xac/0x200 [ 149.115305][ T8471] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 149.115441][ T8471] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 149.115481][ T8471] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.115567][ T8471] RIP: 0033:0x7f98960ad5fc [ 149.115615][ T8471] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 149.115696][ T8471] RSP: 002b:00007f9894b0f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 149.115720][ T8471] RAX: ffffffffffffffda RBX: 00007f98962e5fa0 RCX: 00007f98960ad5fc [ 149.115734][ T8471] RDX: 000000000000000f RSI: 00007f9894b0f0a0 RDI: 0000000000000008 [ 149.115749][ T8471] RBP: 00007f9894b0f090 R08: 0000000000000000 R09: 0000000000000000 [ 149.115764][ T8471] R10: 0000200000000200 R11: 0000000000000246 R12: 0000000000000002 [ 149.115780][ T8471] R13: 00007f98962e6038 R14: 00007f98962e5fa0 R15: 00007ffc610bea48 [ 149.115806][ T8471] [ 149.359428][ T8479] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1607'. [ 149.428859][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 149.428879][ T29] audit: type=1326 audit(1757352964.003:8527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f836074ebe9 code=0x7ffc0000 [ 149.460452][ T29] audit: type=1326 audit(1757352964.003:8528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f836074ebe9 code=0x7ffc0000 [ 149.485383][ T29] audit: type=1326 audit(1757352964.003:8529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f836074ebe9 code=0x7ffc0000 [ 149.567831][ T29] audit: type=1326 audit(1757352964.143:8530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f836074ebe9 code=0x7ffc0000 [ 149.592186][ T29] audit: type=1326 audit(1757352964.143:8531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8485 comm="syz.1.1611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f836074ebe9 code=0x7ffc0000 [ 149.709642][ T29] audit: type=1400 audit(1757352964.283:8532): avc: denied { mount } for pid=8502 comm="syz.1.1620" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 149.740421][ T29] audit: type=1326 audit(1757352964.313:8533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8510 comm="syz.6.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 149.760645][ T8511] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 149.760645][ T8511] program syz.6.1622 not setting count and/or reply_len properly [ 149.777969][ T29] audit: type=1326 audit(1757352964.313:8534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8510 comm="syz.6.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 149.805221][ T29] audit: type=1326 audit(1757352964.313:8535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8510 comm="syz.6.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 149.828870][ T29] audit: type=1326 audit(1757352964.313:8536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8510 comm="syz.6.1622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 149.907614][ T8518] loop0: detected capacity change from 0 to 1024 [ 149.915494][ T8518] EXT4-fs: Ignoring removed nobh option [ 149.995689][ T8521] FAULT_INJECTION: forcing a failure. [ 149.995689][ T8521] name failslab, interval 1, probability 0, space 0, times 0 [ 150.008715][ T8521] CPU: 1 UID: 0 PID: 8521 Comm: syz.1.1625 Not tainted syzkaller #0 PREEMPT(voluntary) [ 150.008751][ T8521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.008768][ T8521] Call Trace: [ 150.008777][ T8521] [ 150.008788][ T8521] __dump_stack+0x1d/0x30 [ 150.008892][ T8521] dump_stack_lvl+0xe8/0x140 [ 150.008917][ T8521] dump_stack+0x15/0x1b [ 150.008937][ T8521] should_fail_ex+0x265/0x280 [ 150.009041][ T8521] should_failslab+0x8c/0xb0 [ 150.009067][ T8521] kmem_cache_alloc_noprof+0x50/0x310 [ 150.009142][ T8521] ? security_file_alloc+0x32/0x100 [ 150.009187][ T8521] security_file_alloc+0x32/0x100 [ 150.009231][ T8521] init_file+0x5c/0x1d0 [ 150.009265][ T8521] alloc_empty_file+0x8b/0x200 [ 150.009302][ T8521] alloc_file_pseudo+0xc6/0x160 [ 150.009342][ T8521] __shmem_file_setup+0x1de/0x210 [ 150.009377][ T8521] shmem_file_setup+0x3b/0x50 [ 150.009467][ T8521] __se_sys_memfd_create+0x2c3/0x590 [ 150.009556][ T8521] __x64_sys_memfd_create+0x31/0x40 [ 150.009581][ T8521] x64_sys_call+0x2abe/0x2ff0 [ 150.009607][ T8521] do_syscall_64+0xd2/0x200 [ 150.009645][ T8521] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 150.009751][ T8521] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 150.009785][ T8521] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.009811][ T8521] RIP: 0033:0x7f836074ebe9 [ 150.009831][ T8521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.009879][ T8521] RSP: 002b:00007f835f1aee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 150.009903][ T8521] RAX: ffffffffffffffda RBX: 0000000000000433 RCX: 00007f836074ebe9 [ 150.009918][ T8521] RDX: 00007f835f1aeef0 RSI: 0000000000000000 RDI: 00007f83607d27e8 [ 150.009932][ T8521] RBP: 0000200000000d80 R08: 00007f835f1aebb7 R09: 00007f835f1aee40 [ 150.009947][ T8521] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 150.009961][ T8521] R13: 00007f835f1aeef0 R14: 00007f835f1aeeb0 R15: 0000200000000580 [ 150.009985][ T8521] [ 150.252671][ T8531] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1629'. [ 150.273947][ T8525] loop3: detected capacity change from 0 to 8192 [ 150.281751][ T8529] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1628'. [ 150.293381][ T8535] sctp: [Deprecated]: syz.1.1631 (pid 8535) Use of int in max_burst socket option. [ 150.293381][ T8535] Use struct sctp_assoc_value instead [ 150.308163][ T8535] FAULT_INJECTION: forcing a failure. [ 150.308163][ T8535] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 150.322048][ T8535] CPU: 0 UID: 0 PID: 8535 Comm: syz.1.1631 Not tainted syzkaller #0 PREEMPT(voluntary) [ 150.322079][ T8535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.322146][ T8535] Call Trace: [ 150.322154][ T8535] [ 150.322162][ T8535] __dump_stack+0x1d/0x30 [ 150.322186][ T8535] dump_stack_lvl+0xe8/0x140 [ 150.322206][ T8535] dump_stack+0x15/0x1b [ 150.322222][ T8535] should_fail_ex+0x265/0x280 [ 150.322249][ T8535] should_fail+0xb/0x20 [ 150.322361][ T8535] should_fail_usercopy+0x1a/0x20 [ 150.322537][ T8535] _copy_to_user+0x20/0xa0 [ 150.322608][ T8535] sctp_getsockopt_maxburst+0x390/0x460 [ 150.322686][ T8535] sctp_getsockopt+0x84c/0xaa0 [ 150.322706][ T8535] sock_common_getsockopt+0x60/0x70 [ 150.322743][ T8535] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 150.322824][ T8535] do_sock_getsockopt+0x200/0x240 [ 150.322905][ T8535] __x64_sys_getsockopt+0x11e/0x1a0 [ 150.322934][ T8535] x64_sys_call+0x2bc6/0x2ff0 [ 150.322999][ T8535] do_syscall_64+0xd2/0x200 [ 150.323032][ T8535] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 150.323058][ T8535] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 150.323090][ T8535] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.323112][ T8535] RIP: 0033:0x7f836074ebe9 [ 150.323129][ T8535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.323147][ T8535] RSP: 002b:00007f835f1af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 150.323167][ T8535] RAX: ffffffffffffffda RBX: 00007f8360985fa0 RCX: 00007f836074ebe9 [ 150.323180][ T8535] RDX: 0000000000000014 RSI: 0000000000000084 RDI: 0000000000000005 [ 150.323216][ T8535] RBP: 00007f835f1af090 R08: 00002000000001c0 R09: 0000000000000000 [ 150.323228][ T8535] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 150.323240][ T8535] R13: 00007f8360986038 R14: 00007f8360985fa0 R15: 00007ffcd6e110d8 [ 150.323259][ T8535] [ 150.521951][ T8525] loop3: p1 p2 p3 p4 [ 150.526130][ T8525] loop3: p1 start 51379968 is beyond EOD, truncated [ 150.533749][ T8525] loop3: p3 size 15991040 extends beyond EOD, truncated [ 150.541285][ T8525] loop3: p4 start 16711680 is beyond EOD, truncated [ 150.552441][ T8536] tipc: Enabled bearer , priority 10 [ 150.588986][ T8544] FAULT_INJECTION: forcing a failure. [ 150.588986][ T8544] name failslab, interval 1, probability 0, space 0, times 0 [ 150.602206][ T8544] CPU: 1 UID: 0 PID: 8544 Comm: syz.6.1635 Not tainted syzkaller #0 PREEMPT(voluntary) [ 150.602281][ T8544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.602295][ T8544] Call Trace: [ 150.602304][ T8544] [ 150.602313][ T8544] __dump_stack+0x1d/0x30 [ 150.602339][ T8544] dump_stack_lvl+0xe8/0x140 [ 150.602359][ T8544] dump_stack+0x15/0x1b [ 150.602376][ T8544] should_fail_ex+0x265/0x280 [ 150.602480][ T8544] should_failslab+0x8c/0xb0 [ 150.602506][ T8544] kmem_cache_alloc_noprof+0x50/0x310 [ 150.602536][ T8544] ? security_inode_alloc+0x37/0x100 [ 150.602620][ T8544] security_inode_alloc+0x37/0x100 [ 150.602708][ T8544] inode_init_always_gfp+0x4b7/0x500 [ 150.602735][ T8544] alloc_inode+0x58/0x170 [ 150.602814][ T8544] new_inode+0x1d/0xe0 [ 150.602838][ T8544] ramfs_get_inode+0x24/0x1b0 [ 150.602860][ T8544] ramfs_tmpfile+0x36/0x100 [ 150.602881][ T8544] vfs_tmpfile+0x223/0x4d0 [ 150.602950][ T8544] do_tmpfile+0xa8/0x190 [ 150.603051][ T8544] path_openat+0x1dd7/0x2170 [ 150.603071][ T8544] ? _parse_integer_limit+0x170/0x190 [ 150.603102][ T8544] ? kstrtouint+0x76/0xc0 [ 150.603126][ T8544] do_filp_open+0x109/0x230 [ 150.603160][ T8544] ? __pfx_page_put_link+0x10/0x10 [ 150.603194][ T8544] do_sys_openat2+0xa6/0x110 [ 150.603378][ T8544] __x64_sys_openat+0xf2/0x120 [ 150.603418][ T8544] x64_sys_call+0x2e9c/0x2ff0 [ 150.603484][ T8544] do_syscall_64+0xd2/0x200 [ 150.603522][ T8544] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 150.603549][ T8544] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 150.603579][ T8544] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.603604][ T8544] RIP: 0033:0x7f98960aebe9 [ 150.603621][ T8544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.603641][ T8544] RSP: 002b:00007f9894b0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 150.603685][ T8544] RAX: ffffffffffffffda RBX: 00007f98962e5fa0 RCX: 00007f98960aebe9 [ 150.603699][ T8544] RDX: 0000000000414f02 RSI: 0000200000000200 RDI: 0000000000000006 [ 150.603711][ T8544] RBP: 00007f9894b0f090 R08: 0000000000000000 R09: 0000000000000000 [ 150.603737][ T8544] R10: 52abe154ad664fa4 R11: 0000000000000246 R12: 0000000000000001 [ 150.603750][ T8544] R13: 00007f98962e6038 R14: 00007f98962e5fa0 R15: 00007ffc610bea48 [ 150.603770][ T8544] [ 150.918559][ T8560] random: crng reseeded on system resumption [ 150.936940][ T8562] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1641'. [ 150.941305][ T8565] loop6: detected capacity change from 0 to 2048 [ 150.980079][ T8563] loop0: detected capacity change from 0 to 1024 [ 150.988475][ T8563] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 151.000008][ T8563] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 151.011104][ T4711] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 151.026058][ T4711] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 151.028069][ T8563] JBD2: no valid journal superblock found [ 151.041424][ T8563] EXT4-fs (loop0): Could not load journal inode [ 151.052964][ T8563] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1644'. [ 151.118943][ T8576] loop1: detected capacity change from 0 to 8192 [ 151.165364][ T8576] loop1: p1 p2 p3 p4 [ 151.169723][ T8576] loop1: p1 start 51379968 is beyond EOD, truncated [ 151.179407][ T8576] loop1: p3 size 15991040 extends beyond EOD, truncated [ 151.187535][ T8576] loop1: p4 start 16711680 is beyond EOD, truncated [ 151.253192][ T8576] loop1: detected capacity change from 0 to 2048 [ 151.346474][ T8584] lo speed is unknown, defaulting to 1000 [ 151.353362][ T8584] lo speed is unknown, defaulting to 1000 [ 151.578744][ T8576] loop1: p1 < > p4 [ 151.595691][ T8576] loop1: p4 size 8388608 extends beyond EOD, truncated [ 151.859111][ T8592] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1651'. [ 151.871235][ T8595] FAULT_INJECTION: forcing a failure. [ 151.871235][ T8595] name failslab, interval 1, probability 0, space 0, times 0 [ 151.884497][ T8595] CPU: 1 UID: 0 PID: 8595 Comm: syz.3.1652 Not tainted syzkaller #0 PREEMPT(voluntary) [ 151.884533][ T8595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 151.884615][ T8595] Call Trace: [ 151.884624][ T8595] [ 151.884640][ T8595] __dump_stack+0x1d/0x30 [ 151.884700][ T8595] dump_stack_lvl+0xe8/0x140 [ 151.884723][ T8595] dump_stack+0x15/0x1b [ 151.884742][ T8595] should_fail_ex+0x265/0x280 [ 151.884815][ T8595] should_failslab+0x8c/0xb0 [ 151.884848][ T8595] kmem_cache_alloc_node_noprof+0x57/0x320 [ 151.884962][ T8595] ? __alloc_skb+0x101/0x320 [ 151.884992][ T8595] __alloc_skb+0x101/0x320 [ 151.885020][ T8595] hci_mgmt_cmd+0xfc/0x8a0 [ 151.885074][ T8595] hci_sock_sendmsg+0x518/0x910 [ 151.885108][ T8595] ? __pfx_hci_sock_sendmsg+0x10/0x10 [ 151.885130][ T8595] __sock_sendmsg+0x142/0x180 [ 151.885222][ T8595] sock_write_iter+0x165/0x1b0 [ 151.885282][ T8595] aio_write+0x2e2/0x410 [ 151.885329][ T8595] io_submit_one+0xacd/0x11d0 [ 151.885368][ T8595] __se_sys_io_submit+0xfb/0x280 [ 151.885464][ T8595] __x64_sys_io_submit+0x43/0x50 [ 151.885524][ T8595] x64_sys_call+0x2d5d/0x2ff0 [ 151.885552][ T8595] do_syscall_64+0xd2/0x200 [ 151.885598][ T8595] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 151.885629][ T8595] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 151.885693][ T8595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.885721][ T8595] RIP: 0033:0x7f5db5a5ebe9 [ 151.885741][ T8595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.885817][ T8595] RSP: 002b:00007f5db44c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 151.885839][ T8595] RAX: ffffffffffffffda RBX: 00007f5db5c95fa0 RCX: 00007f5db5a5ebe9 [ 151.885854][ T8595] RDX: 0000200000000340 RSI: 0000000000000001 RDI: 00007f5db4483000 [ 151.885870][ T8595] RBP: 00007f5db44c7090 R08: 0000000000000000 R09: 0000000000000000 [ 151.885886][ T8595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 151.885899][ T8595] R13: 00007f5db5c96038 R14: 00007f5db5c95fa0 R15: 00007fffd2260678 [ 151.885990][ T8595] [ 152.226868][ T8604] loop6: detected capacity change from 0 to 1024 [ 152.239732][ T8587] lo speed is unknown, defaulting to 1000 [ 152.246180][ T8587] lo speed is unknown, defaulting to 1000 [ 152.302343][ T8604] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.1655: Allocating blocks 385-513 which overlap fs metadata [ 152.327785][ T8604] EXT4-fs (loop6): pa ffff8881071d4310: logic 16, phys. 129, len 24 [ 152.336218][ T8604] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 152.336412][ T8608] loop3: detected capacity change from 0 to 8192 [ 152.355226][ T8604] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 152.367726][ T8604] EXT4-fs (loop6): This should not happen!! Data will be lost [ 152.367726][ T8604] [ 152.377731][ T8604] EXT4-fs (loop6): Total free blocks count 0 [ 152.383930][ T8604] EXT4-fs (loop6): Free/Dirty block details [ 152.389956][ T8604] EXT4-fs (loop6): free_blocks=128 [ 152.395220][ T8604] EXT4-fs (loop6): dirty_blocks=0 [ 152.400487][ T8604] EXT4-fs (loop6): Block reservation details [ 152.406781][ T8604] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 152.415061][ T8614] loop5: detected capacity change from 0 to 512 [ 152.421886][ T8590] lo speed is unknown, defaulting to 1000 [ 152.435507][ T8608] loop3: p1 p2 p3 p4 [ 152.439646][ T8608] loop3: p1 start 51379968 is beyond EOD, truncated [ 152.451939][ T8590] lo speed is unknown, defaulting to 1000 [ 152.458275][ T8614] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 152.474833][ T8608] loop3: p3 size 15991040 extends beyond EOD, truncated [ 152.482639][ T8608] loop3: p4 start 16711680 is beyond EOD, truncated [ 152.504402][ T8621] __nla_validate_parse: 1 callbacks suppressed [ 152.504419][ T8621] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1661'. [ 152.521538][ T8614] ext4 filesystem being mounted at /292/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.572929][ T8614] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1659: corrupted xattr block 19: overlapping e_value [ 152.595759][ T8608] loop3: detected capacity change from 0 to 2048 [ 152.597573][ T8624] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1662'. [ 152.603559][ T8614] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 152.621487][ T8614] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1659: corrupted xattr block 19: overlapping e_value [ 152.622761][ T8626] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1659: corrupted xattr block 19: overlapping e_value [ 152.637696][ T8614] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 152.681167][ T8608] loop3: p1 < > p4 [ 152.691082][ T8608] loop3: p4 size 8388608 extends beyond EOD, truncated [ 152.691996][ T8626] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 152.710053][ T8614] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1659: corrupted xattr block 19: overlapping e_value [ 152.746413][ T8632] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1665'. [ 152.758629][ T8634] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=14770 sclass=netlink_audit_socket pid=8634 comm=syz.6.1666 [ 152.779843][ T8632] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1665'. [ 152.817965][ T8637] netlink: 'syz.1.1665': attribute type 10 has an invalid length. [ 152.832175][ T8634] macvlan1: entered promiscuous mode [ 152.847580][ T8634] ipvlan0: entered promiscuous mode [ 152.856106][ T8634] ipvlan0: left promiscuous mode [ 152.861808][ T8634] macvlan1: left promiscuous mode [ 152.868398][ T8632] netlink: 'syz.1.1665': attribute type 10 has an invalid length. [ 152.969228][ T8649] loop6: detected capacity change from 0 to 2048 [ 152.982031][ T8637] team0: Port device dummy0 added [ 153.019984][ T4711] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 153.042858][ T8632] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 153.052970][ T4711] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 153.062152][ T8632] team0: Failed to send options change via netlink (err -105) [ 153.070534][ T8632] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 153.079644][ T8632] team0: Port device dummy0 removed [ 153.088246][ T8632] dummy0: entered promiscuous mode [ 153.097650][ T8632] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 153.114656][ T8652] ipvlan2: entered promiscuous mode [ 153.163774][ T8655] random: crng reseeded on system resumption [ 153.212637][ T8665] loop6: detected capacity change from 0 to 1024 [ 153.215792][ T8663] loop3: detected capacity change from 0 to 128 [ 153.307931][ T8665] program syz.6.1677 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 153.348374][ T8665] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 153.359349][ T8676] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1682'. [ 153.428599][ T8682] loop3: detected capacity change from 0 to 1024 [ 153.539559][ T8693] syz_tun: Device is already in use. [ 153.548991][ T8692] loop6: detected capacity change from 0 to 512 [ 153.556851][ T8693] random: crng reseeded on system resumption [ 153.578854][ T8692] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 153.621453][ T8698] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 153.628134][ T8698] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 153.636050][ T8698] vhci_hcd vhci_hcd.0: Device attached [ 153.643832][ T7984] usb 11-1: enqueue for inactive port 0 [ 153.650135][ T7984] usb 11-1: enqueue for inactive port 0 [ 153.653742][ T8682] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.1685: Allocating blocks 449-513 which overlap fs metadata [ 153.656500][ T8692] ext4 filesystem being mounted at /251/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.747603][ T8703] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 153.756122][ T7984] vhci_hcd: vhci_device speed not set [ 153.768100][ T8704] EXT4-fs (loop3): pa ffff8881071d4460: logic 48, phys. 177, len 21 [ 153.777064][ T8704] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 153.862681][ T8692] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.1690: corrupted xattr block 19: overlapping e_value [ 153.883071][ T8703] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(13) [ 153.890239][ T8703] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 153.898499][ T8703] vhci_hcd vhci_hcd.0: Device attached [ 153.942288][ T8692] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 153.986583][ T8709] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.1690: corrupted xattr block 19: overlapping e_value [ 154.022371][ T8698] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(10) [ 154.029220][ T8698] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 154.037007][ T8698] vhci_hcd vhci_hcd.0: Device attached [ 154.084218][ T8692] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.1690: corrupted xattr block 19: overlapping e_value [ 154.096992][ T8709] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 154.110696][ T8692] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 154.123263][ T8706] vhci_hcd: connection closed [ 154.128646][ T3925] vhci_hcd: stop threads [ 154.138298][ T3925] vhci_hcd: release socket [ 154.142847][ T3925] vhci_hcd: disconnect device [ 154.158583][ T8714] loop3: detected capacity change from 0 to 1024 [ 154.168175][ T8692] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.1690: corrupted xattr block 19: overlapping e_value [ 154.187875][ T8705] vhci_hcd: connection closed [ 154.188388][ T3930] vhci_hcd: stop threads [ 154.189967][ T8699] vhci_hcd: connection closed [ 154.193232][ T3930] vhci_hcd: release socket [ 154.207114][ T3930] vhci_hcd: disconnect device [ 154.222136][ T8714] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.1693: Allocating blocks 385-513 which overlap fs metadata [ 154.223392][ T8000] usb 1-1: new high-speed USB device number 2 using vhci_hcd [ 154.244128][ T8700] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 154.250273][ T3930] vhci_hcd: stop threads [ 154.254706][ T3930] vhci_hcd: release socket [ 154.259655][ T3930] vhci_hcd: disconnect device [ 154.267622][ T8714] EXT4-fs (loop3): pa ffff88810572bc40: logic 16, phys. 129, len 24 [ 154.276034][ T8714] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 154.293560][ T8714] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 154.305992][ T8714] EXT4-fs (loop3): This should not happen!! Data will be lost [ 154.305992][ T8714] [ 154.315863][ T8714] EXT4-fs (loop3): Total free blocks count 0 [ 154.322077][ T8714] EXT4-fs (loop3): Free/Dirty block details [ 154.328147][ T8714] EXT4-fs (loop3): free_blocks=128 [ 154.333660][ T8714] EXT4-fs (loop3): dirty_blocks=0 [ 154.338890][ T8714] EXT4-fs (loop3): Block reservation details [ 154.345037][ T8714] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 154.400390][ T8720] loop6: detected capacity change from 0 to 512 [ 154.412120][ T8720] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 154.431032][ T8723] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1696'. [ 154.447167][ T8720] EXT4-fs (loop6): 1 truncate cleaned up [ 154.472379][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 154.472399][ T29] audit: type=1400 audit(1757352969.046:8838): avc: denied { bind } for pid=8725 comm="syz.3.1697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 154.525399][ T8726] vlan0: entered allmulticast mode [ 154.730819][ T8737] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 154.834448][ T8747] loop5: detected capacity change from 0 to 512 [ 154.849186][ T8747] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 154.866127][ T8747] ext4 filesystem being mounted at /296/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.884246][ T8747] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1704: corrupted xattr block 19: overlapping e_value [ 154.901740][ T8747] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 154.911008][ T8747] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1704: corrupted xattr block 19: overlapping e_value [ 154.926222][ T8747] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 154.936503][ T8747] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1704: corrupted xattr block 19: overlapping e_value [ 154.936570][ T8755] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1704: corrupted xattr block 19: overlapping e_value [ 154.965335][ T8755] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 155.001481][ T8757] FAULT_INJECTION: forcing a failure. [ 155.001481][ T8757] name failslab, interval 1, probability 0, space 0, times 0 [ 155.015066][ T8757] CPU: 1 UID: 0 PID: 8757 Comm: syz.0.1706 Not tainted syzkaller #0 PREEMPT(voluntary) [ 155.015140][ T8757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 155.015156][ T8757] Call Trace: [ 155.015167][ T8757] [ 155.015176][ T8757] __dump_stack+0x1d/0x30 [ 155.015200][ T8757] dump_stack_lvl+0xe8/0x140 [ 155.015219][ T8757] dump_stack+0x15/0x1b [ 155.015235][ T8757] should_fail_ex+0x265/0x280 [ 155.015295][ T8757] ? __pfx_loop_control_ioctl+0x10/0x10 [ 155.015337][ T8757] ? loop_add+0x64/0x590 [ 155.015358][ T8757] should_failslab+0x8c/0xb0 [ 155.015392][ T8757] __kmalloc_cache_noprof+0x4c/0x320 [ 155.015471][ T8757] ? __pfx_loop_control_ioctl+0x10/0x10 [ 155.015510][ T8757] loop_add+0x64/0x590 [ 155.015536][ T8757] ? __pfx_loop_control_ioctl+0x10/0x10 [ 155.015609][ T8757] loop_control_ioctl+0xd0/0x3f0 [ 155.015644][ T8757] ? __pfx_loop_control_ioctl+0x10/0x10 [ 155.015735][ T8757] __se_sys_ioctl+0xcb/0x140 [ 155.015833][ T8757] __x64_sys_ioctl+0x43/0x50 [ 155.015850][ T8757] x64_sys_call+0x1816/0x2ff0 [ 155.015882][ T8757] do_syscall_64+0xd2/0x200 [ 155.015987][ T8757] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 155.016052][ T8757] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 155.016081][ T8757] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.016152][ T8757] RIP: 0033:0x7f17fd05ebe9 [ 155.016168][ T8757] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.016253][ T8757] RSP: 002b:00007f17fbac7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 155.016273][ T8757] RAX: ffffffffffffffda RBX: 00007f17fd295fa0 RCX: 00007f17fd05ebe9 [ 155.016326][ T8757] RDX: ffffffffffffffb6 RSI: 0000000000004c80 RDI: 0000000000000006 [ 155.016339][ T8757] RBP: 00007f17fbac7090 R08: 0000000000000000 R09: 0000000000000000 [ 155.016351][ T8757] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.016362][ T8757] R13: 00007f17fd296038 R14: 00007f17fd295fa0 R15: 00007ffd2b6c1358 [ 155.016387][ T8757] [ 155.016566][ T29] audit: type=1400 audit(1757352969.576:8839): avc: denied { kexec_image_load } for pid=8756 comm="syz.0.1706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 155.282034][ T29] audit: type=1400 audit(1757352969.856:8840): avc: denied { execute } for pid=8763 comm="syz.0.1710" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=23993 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 155.310206][ T8764] netlink: 'syz.0.1710': attribute type 9 has an invalid length. [ 155.319907][ T8764] loop0: detected capacity change from 0 to 128 [ 155.329950][ T8764] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 155.373890][ T8772] loop0: detected capacity change from 0 to 128 [ 155.382132][ T8772] EXT4-fs: Ignoring removed nobh option [ 155.389646][ T8774] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1713'. [ 155.390303][ T8772] ext4 filesystem being mounted at /367/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.399158][ T8774] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1713'. [ 155.477555][ T29] audit: type=1400 audit(1757352970.006:8841): avc: denied { lock } for pid=8771 comm="syz.0.1712" path="/367/file1/file1" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 155.501640][ T29] audit: type=1326 audit(1757352970.006:8842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8771 comm="syz.0.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17fd05ebe9 code=0x7ffc0000 [ 155.526901][ T29] audit: type=1326 audit(1757352970.006:8843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8771 comm="syz.0.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f17fd05ebe9 code=0x7ffc0000 [ 155.550919][ T29] audit: type=1326 audit(1757352970.006:8844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8771 comm="syz.0.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17fd05ebe9 code=0x7ffc0000 [ 155.575283][ T29] audit: type=1326 audit(1757352970.006:8845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8771 comm="syz.0.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17fd05ebe9 code=0x7ffc0000 [ 155.599489][ T29] audit: type=1326 audit(1757352970.006:8846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8771 comm="syz.0.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17fd05ebe9 code=0x7ffc0000 [ 155.623302][ T29] audit: type=1326 audit(1757352970.006:8847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8771 comm="syz.0.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17fd05ebe9 code=0x7ffc0000 [ 155.728962][ T8791] FAULT_INJECTION: forcing a failure. [ 155.728962][ T8791] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 155.742481][ T8791] CPU: 1 UID: 0 PID: 8791 Comm: syz.3.1717 Not tainted syzkaller #0 PREEMPT(voluntary) [ 155.742519][ T8791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 155.742613][ T8791] Call Trace: [ 155.742621][ T8791] [ 155.742629][ T8791] __dump_stack+0x1d/0x30 [ 155.742656][ T8791] dump_stack_lvl+0xe8/0x140 [ 155.742680][ T8791] dump_stack+0x15/0x1b [ 155.742696][ T8791] should_fail_ex+0x265/0x280 [ 155.742750][ T8791] should_fail+0xb/0x20 [ 155.742795][ T8791] should_fail_usercopy+0x1a/0x20 [ 155.742825][ T8791] _copy_from_user+0x1c/0xb0 [ 155.742864][ T8791] input_event_from_user+0x5f/0x160 [ 155.742946][ T8791] ? input_inject_event+0x43/0x120 [ 155.742984][ T8791] ? evdev_write+0x1dc/0x290 [ 155.743076][ T8791] evdev_write+0x1b1/0x290 [ 155.743101][ T8791] ? __pfx_evdev_write+0x10/0x10 [ 155.743125][ T8791] vfs_write+0x266/0x960 [ 155.743155][ T8791] ? __rcu_read_unlock+0x4f/0x70 [ 155.743183][ T8791] ? __fget_files+0x184/0x1c0 [ 155.743256][ T8791] ksys_write+0xda/0x1a0 [ 155.743287][ T8791] __x64_sys_write+0x40/0x50 [ 155.743320][ T8791] x64_sys_call+0x27fe/0x2ff0 [ 155.743356][ T8791] do_syscall_64+0xd2/0x200 [ 155.743395][ T8791] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 155.743423][ T8791] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 155.743523][ T8791] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.743549][ T8791] RIP: 0033:0x7f5db5a5ebe9 [ 155.743569][ T8791] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.743591][ T8791] RSP: 002b:00007f5db44c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 155.743687][ T8791] RAX: ffffffffffffffda RBX: 00007f5db5c95fa0 RCX: 00007f5db5a5ebe9 [ 155.743703][ T8791] RDX: 000000000000ff0f RSI: 0000200000000040 RDI: 0000000000000003 [ 155.743719][ T8791] RBP: 00007f5db44c7090 R08: 0000000000000000 R09: 0000000000000000 [ 155.743734][ T8791] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.743761][ T8791] R13: 00007f5db5c96038 R14: 00007f5db5c95fa0 R15: 00007fffd2260678 [ 155.743786][ T8791] [ 155.987589][ T8795] loop6: detected capacity change from 0 to 2048 [ 156.020311][ T4711] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 156.040817][ T4711] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 156.087816][ T8803] netlink: 96 bytes leftover after parsing attributes in process `syz.6.1721'. [ 156.235825][ T8809] SELinux: failed to load policy [ 156.361849][ T8823] FAULT_INJECTION: forcing a failure. [ 156.361849][ T8823] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.375607][ T8823] CPU: 0 UID: 0 PID: 8823 Comm: syz.1.1730 Not tainted syzkaller #0 PREEMPT(voluntary) [ 156.375644][ T8823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 156.375660][ T8823] Call Trace: [ 156.375669][ T8823] [ 156.375677][ T8823] __dump_stack+0x1d/0x30 [ 156.375705][ T8823] dump_stack_lvl+0xe8/0x140 [ 156.375790][ T8823] dump_stack+0x15/0x1b [ 156.375810][ T8823] should_fail_ex+0x265/0x280 [ 156.375841][ T8823] should_fail+0xb/0x20 [ 156.375939][ T8823] should_fail_usercopy+0x1a/0x20 [ 156.375977][ T8823] _copy_to_iter+0x251/0xe70 [ 156.376013][ T8823] ? ptype_seq_stop+0xe/0x20 [ 156.376042][ T8823] seq_read_iter+0x76a/0x940 [ 156.376094][ T8823] seq_read+0x270/0x2b0 [ 156.376175][ T8823] ? __pfx_seq_read+0x10/0x10 [ 156.376209][ T8823] proc_reg_read+0x128/0x1c0 [ 156.376292][ T8823] ? __pfx_proc_reg_read+0x10/0x10 [ 156.376326][ T8823] vfs_readv+0x3f8/0x690 [ 156.376422][ T8823] __x64_sys_preadv+0xfd/0x1c0 [ 156.376451][ T8823] x64_sys_call+0x282a/0x2ff0 [ 156.376477][ T8823] do_syscall_64+0xd2/0x200 [ 156.376626][ T8823] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 156.376653][ T8823] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 156.376747][ T8823] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.376776][ T8823] RIP: 0033:0x7f836074ebe9 [ 156.376794][ T8823] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.376881][ T8823] RSP: 002b:00007f835f1af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 156.376902][ T8823] RAX: ffffffffffffffda RBX: 00007f8360985fa0 RCX: 00007f836074ebe9 [ 156.377052][ T8823] RDX: 0000000000000001 RSI: 00002000000006c0 RDI: 0000000000000006 [ 156.377064][ T8823] RBP: 00007f835f1af090 R08: 0000000000000000 R09: 0000000000000000 [ 156.377076][ T8823] R10: 0000000000000070 R11: 0000000000000246 R12: 0000000000000001 [ 156.377088][ T8823] R13: 00007f8360986038 R14: 00007f8360985fa0 R15: 00007ffcd6e110d8 [ 156.377107][ T8823] [ 156.587160][ T8821] loop0: detected capacity change from 0 to 8192 [ 156.633705][ T8824] loop0: p1 p2 p3 p4 [ 156.638152][ T8824] loop0: p1 start 51379968 is beyond EOD, truncated [ 156.647403][ T8824] loop0: p3 size 15991040 extends beyond EOD, truncated [ 156.656186][ T8824] loop0: p4 start 16711680 is beyond EOD, truncated [ 156.670052][ T8821] loop0: p1 p2 p3 p4 [ 156.679812][ T8821] loop0: p1 start 51379968 is beyond EOD, truncated [ 156.687582][ T8821] loop0: p3 size 15991040 extends beyond EOD, truncated [ 156.697267][ T8821] loop0: p4 start 16711680 is beyond EOD, truncated [ 156.749235][ T8821] loop0: detected capacity change from 0 to 2048 [ 156.771020][ T8839] loop1: detected capacity change from 0 to 8192 [ 156.779100][ T8841] FAULT_INJECTION: forcing a failure. [ 156.779100][ T8841] name failslab, interval 1, probability 0, space 0, times 0 [ 156.791980][ T8841] CPU: 1 UID: 0 PID: 8841 Comm: syz.5.1736 Not tainted syzkaller #0 PREEMPT(voluntary) [ 156.792082][ T8841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 156.792098][ T8841] Call Trace: [ 156.792108][ T8841] [ 156.792138][ T8841] __dump_stack+0x1d/0x30 [ 156.792166][ T8841] dump_stack_lvl+0xe8/0x140 [ 156.792190][ T8841] dump_stack+0x15/0x1b [ 156.792210][ T8841] should_fail_ex+0x265/0x280 [ 156.792241][ T8841] should_failslab+0x8c/0xb0 [ 156.792297][ T8841] __kvmalloc_node_noprof+0x123/0x4e0 [ 156.792335][ T8841] ? alloc_netdev_mqs+0x6e2/0xa30 [ 156.792370][ T8841] alloc_netdev_mqs+0x6e2/0xa30 [ 156.792405][ T8841] rtnl_create_link+0x239/0x710 [ 156.792518][ T8841] rtnl_newlink_create+0x14c/0x620 [ 156.792560][ T8841] ? security_capable+0x83/0x90 [ 156.792641][ T8841] ? netlink_ns_capable+0x86/0xa0 [ 156.792668][ T8841] rtnl_newlink+0xf29/0x12d0 [ 156.792723][ T8841] ? xas_load+0x413/0x430 [ 156.792754][ T8841] ? __rcu_read_unlock+0x4f/0x70 [ 156.792811][ T8841] ? xa_load+0xb1/0xe0 [ 156.792842][ T8841] ? __rcu_read_unlock+0x4f/0x70 [ 156.792874][ T8841] ? avc_has_perm_noaudit+0x1b1/0x200 [ 156.792991][ T8841] ? cred_has_capability+0x210/0x280 [ 156.793024][ T8841] ? selinux_capable+0x31/0x40 [ 156.793084][ T8841] ? security_capable+0x83/0x90 [ 156.793114][ T8841] ? ns_capable+0x7d/0xb0 [ 156.793140][ T8841] ? __pfx_rtnl_newlink+0x10/0x10 [ 156.793241][ T8841] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 156.793280][ T8841] ? avc_has_perm_noaudit+0x1b1/0x200 [ 156.793367][ T8841] netlink_rcv_skb+0x123/0x220 [ 156.793396][ T8841] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 156.793468][ T8841] rtnetlink_rcv+0x1c/0x30 [ 156.793502][ T8841] netlink_unicast+0x5bd/0x690 [ 156.793530][ T8841] netlink_sendmsg+0x58b/0x6b0 [ 156.793562][ T8841] ? __pfx_netlink_sendmsg+0x10/0x10 [ 156.793626][ T8841] __sock_sendmsg+0x142/0x180 [ 156.793666][ T8841] ____sys_sendmsg+0x31e/0x4e0 [ 156.793741][ T8841] ___sys_sendmsg+0x17b/0x1d0 [ 156.793788][ T8841] __x64_sys_sendmsg+0xd4/0x160 [ 156.793905][ T8841] x64_sys_call+0x191e/0x2ff0 [ 156.793945][ T8841] do_syscall_64+0xd2/0x200 [ 156.793987][ T8841] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 156.794018][ T8841] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 156.794157][ T8841] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.794185][ T8841] RIP: 0033:0x7f711edcebe9 [ 156.794205][ T8841] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.794227][ T8841] RSP: 002b:00007f711d837038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 156.794249][ T8841] RAX: ffffffffffffffda RBX: 00007f711f005fa0 RCX: 00007f711edcebe9 [ 156.794267][ T8841] RDX: 0000000004008054 RSI: 0000200000000280 RDI: 0000000000000003 [ 156.794279][ T8841] RBP: 00007f711d837090 R08: 0000000000000000 R09: 0000000000000000 [ 156.794290][ T8841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 156.794302][ T8841] R13: 00007f711f006038 R14: 00007f711f005fa0 R15: 00007ffc024bd6b8 [ 156.794367][ T8841] [ 157.131895][ T8821] loop0: p1 < > p4 [ 157.136675][ T8821] loop0: p4 size 8388608 extends beyond EOD, truncated [ 157.166169][ T8845] FAULT_INJECTION: forcing a failure. [ 157.166169][ T8845] name fail_futex, interval 1, probability 0, space 0, times 1 [ 157.179234][ T8845] CPU: 0 UID: 0 PID: 8845 Comm: syz.5.1738 Not tainted syzkaller #0 PREEMPT(voluntary) [ 157.179276][ T8845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 157.179290][ T8845] Call Trace: [ 157.179299][ T8845] [ 157.179308][ T8845] __dump_stack+0x1d/0x30 [ 157.179331][ T8845] dump_stack_lvl+0xe8/0x140 [ 157.179411][ T8845] dump_stack+0x15/0x1b [ 157.179431][ T8845] should_fail_ex+0x265/0x280 [ 157.179459][ T8845] should_fail+0xb/0x20 [ 157.179478][ T8845] get_futex_key+0x594/0xbd0 [ 157.179506][ T8845] futex_wait_setup+0x4a/0x3e0 [ 157.179587][ T8845] futex_wait_requeue_pi+0x1ac/0x640 [ 157.179673][ T8845] ? __pfx_futex_wake_mark+0x10/0x10 [ 157.179785][ T8845] do_futex+0x136/0x380 [ 157.179819][ T8845] __se_sys_futex+0x2ed/0x360 [ 157.179924][ T8845] __x64_sys_futex+0x78/0x90 [ 157.179956][ T8845] x64_sys_call+0x2e39/0x2ff0 [ 157.180022][ T8845] do_syscall_64+0xd2/0x200 [ 157.180064][ T8845] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 157.180091][ T8845] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 157.180190][ T8845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.180218][ T8845] RIP: 0033:0x7f711edcebe9 [ 157.180244][ T8845] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.180262][ T8845] RSP: 002b:00007f711d837038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 157.180351][ T8845] RAX: ffffffffffffffda RBX: 00007f711f005fa0 RCX: 00007f711edcebe9 [ 157.180367][ T8845] RDX: 0000000000000000 RSI: 000080000000000b RDI: 000020000000cffc [ 157.180381][ T8845] RBP: 00007f711d837090 R08: 0000200000048000 R09: 0000000000000300 [ 157.180427][ T8845] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 157.180442][ T8845] R13: 00007f711f006038 R14: 00007f711f005fa0 R15: 00007ffc024bd6b8 [ 157.180463][ T8845] [ 157.440208][ T8862] loop3: detected capacity change from 0 to 512 [ 157.480883][ T8864] loop0: detected capacity change from 0 to 1024 [ 157.488368][ T8864] EXT4-fs: Ignoring removed nobh option [ 157.495000][ T8864] EXT4-fs: Ignoring removed bh option [ 157.579728][ T8862] hub 8-0:1.0: USB hub found [ 157.581361][ T8864] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.1743: Allocating blocks 465-513 which overlap fs metadata [ 157.587350][ T8862] hub 8-0:1.0: 8 ports detected [ 157.600228][ T8864] EXT4-fs (loop0): pa ffff8881071d4310: logic 256, phys. 369, len 9 [ 157.612267][ T8864] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 3 [ 157.623573][ T8864] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 18: block 113:freeing already freed block (bit 7); block bitmap corrupt. [ 157.707315][ T8880] lo speed is unknown, defaulting to 1000 [ 157.714702][ T8880] lo speed is unknown, defaulting to 1000 [ 157.966130][ T8885] hub 6-0:1.0: USB hub found [ 157.988424][ T8885] hub 6-0:1.0: 8 ports detected [ 158.102788][ T8889] loop0: detected capacity change from 0 to 1024 [ 158.133272][ T8889] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.1751: Allocating blocks 385-513 which overlap fs metadata [ 158.156628][ T8889] EXT4-fs (loop0): pa ffff88810572bcb0: logic 16, phys. 129, len 24 [ 158.163938][ T8892] loop6: detected capacity change from 0 to 8192 [ 158.165237][ T8889] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 158.184214][ T8889] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 158.196670][ T8889] EXT4-fs (loop0): This should not happen!! Data will be lost [ 158.196670][ T8889] [ 158.206838][ T8889] EXT4-fs (loop0): Total free blocks count 0 [ 158.213029][ T8889] EXT4-fs (loop0): Free/Dirty block details [ 158.220515][ T8889] EXT4-fs (loop0): free_blocks=128 [ 158.225984][ T8889] EXT4-fs (loop0): dirty_blocks=0 [ 158.231238][ T8889] EXT4-fs (loop0): Block reservation details [ 158.237296][ T8889] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 158.271589][ T8892] loop6: p1 p2 p3 p4 [ 158.275863][ T8892] loop6: p1 start 51379968 is beyond EOD, truncated [ 158.311710][ T8892] loop6: p3 size 15991040 extends beyond EOD, truncated [ 158.319339][ T8892] loop6: p4 start 16711680 is beyond EOD, truncated [ 158.340013][ T8901] syz_tun: Device is already in use. [ 158.349107][ T8901] random: crng reseeded on system resumption [ 158.421976][ T8911] loop5: detected capacity change from 0 to 512 [ 158.423159][ T8892] loop6: detected capacity change from 0 to 2048 [ 158.435627][ T8911] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 158.470920][ T8911] ext4 filesystem being mounted at /311/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.471673][ T8916] netlink: 16178 bytes leftover after parsing attributes in process `syz.0.1762'. [ 158.495986][ T8911] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1761: corrupted xattr block 19: overlapping e_value [ 158.496066][ T8892] loop6: p1 < > p4 [ 158.518185][ T8892] loop6: p4 size 8388608 extends beyond EOD, truncated [ 158.531323][ T8911] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 158.535798][ T8918] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.1763'. [ 158.552527][ T8916] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.562647][ T8916] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.576911][ T8911] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1761: corrupted xattr block 19: overlapping e_value [ 158.581860][ T8919] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1761: corrupted xattr block 19: overlapping e_value [ 158.606235][ T8911] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 158.617655][ T8911] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1761: corrupted xattr block 19: overlapping e_value [ 158.633949][ T8919] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 158.650431][ T8920] loop0: detected capacity change from 0 to 512 [ 158.658532][ T8918] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.668469][ T8918] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.672889][ T8920] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 158.694934][ T8923] loop1: detected capacity change from 0 to 512 [ 158.695716][ T8923] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 158.722185][ T8916] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.732119][ T8916] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.744940][ T8920] EXT4-fs (loop0): 1 truncate cleaned up [ 158.754276][ T8918] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.764690][ T8918] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.775553][ T8923] EXT4-fs (loop1): 1 truncate cleaned up [ 158.796344][ T8931] loop5: detected capacity change from 0 to 512 [ 158.805207][ T8931] EXT4-fs (loop5): orphan cleanup on readonly fs [ 158.812200][ T8931] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.1766: bad orphan inode 13 [ 158.824364][ T8916] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.828786][ T8931] ext4_test_bit(bit=12, block=18) = 1 [ 158.834532][ T8916] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.849945][ T8931] is_bad_inode(inode)=0 [ 158.854275][ T8931] NEXT_ORPHAN(inode)=2130706432 [ 158.859327][ T8931] max_ino=32 [ 158.862698][ T8931] i_nlink=1 [ 158.902654][ T8918] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.912627][ T8918] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.942949][ T8916] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.947152][ T8935] FAULT_INJECTION: forcing a failure. [ 158.947152][ T8935] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 158.953028][ T8916] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.967042][ T8935] CPU: 0 UID: 0 PID: 8935 Comm: syz.5.1768 Not tainted syzkaller #0 PREEMPT(voluntary) [ 158.967077][ T8935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 158.967100][ T8935] Call Trace: [ 158.967111][ T8935] [ 158.967124][ T8935] __dump_stack+0x1d/0x30 [ 158.967156][ T8935] dump_stack_lvl+0xe8/0x140 [ 158.967201][ T8935] dump_stack+0x15/0x1b [ 158.967226][ T8935] should_fail_ex+0x265/0x280 [ 158.967258][ T8935] should_fail_alloc_page+0xf2/0x100 [ 158.967327][ T8935] __alloc_frozen_pages_noprof+0xff/0x360 [ 158.967384][ T8935] alloc_pages_mpol+0xb3/0x250 [ 158.967485][ T8935] folio_alloc_mpol_noprof+0x39/0x80 [ 158.967540][ T8935] shmem_get_folio_gfp+0x3cf/0xd60 [ 158.967601][ T8935] shmem_write_begin+0xa8/0x190 [ 158.967706][ T8935] generic_perform_write+0x181/0x490 [ 158.967747][ T8935] shmem_file_write_iter+0xc5/0xf0 [ 158.967781][ T8935] iter_file_splice_write+0x666/0xa60 [ 158.967831][ T8935] ? __pfx_iter_file_splice_write+0x10/0x10 [ 158.967891][ T8935] do_splice+0x974/0x10b0 [ 158.967924][ T8935] ? __rcu_read_unlock+0x4f/0x70 [ 158.967954][ T8935] ? __fget_files+0x184/0x1c0 [ 158.967996][ T8935] __se_sys_splice+0x26c/0x3a0 [ 158.968084][ T8935] __x64_sys_splice+0x78/0x90 [ 158.968113][ T8935] x64_sys_call+0x28a3/0x2ff0 [ 158.968204][ T8935] do_syscall_64+0xd2/0x200 [ 158.968257][ T8935] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 158.968290][ T8935] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 158.968339][ T8935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.968369][ T8935] RIP: 0033:0x7f711edcebe9 [ 158.968471][ T8935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.968495][ T8935] RSP: 002b:00007f711d837038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 158.968530][ T8935] RAX: ffffffffffffffda RBX: 00007f711f005fa0 RCX: 00007f711edcebe9 [ 158.968548][ T8935] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000006 [ 158.968583][ T8935] RBP: 00007f711d837090 R08: 00000000088000cc R09: 0000000000000000 [ 158.968603][ T8935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.968621][ T8935] R13: 00007f711f006038 R14: 00007f711f005fa0 R15: 00007ffc024bd6b8 [ 158.968648][ T8935] [ 159.149095][ T8942] loop3: detected capacity change from 0 to 2048 [ 159.234316][ T8918] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.234595][ T3308] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 159.244299][ T8918] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.261630][ T3308] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 159.300398][ T3925] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.303258][ T8946] loop3: detected capacity change from 0 to 2048 [ 159.308982][ T3925] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.329697][ T3925] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.338317][ T3925] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.348296][ T3308] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 159.356540][ T3925] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.371377][ T3925] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.381269][ T3925] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.382869][ T3308] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 159.389769][ T3925] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.407640][ T8000] vhci_hcd: vhci_device speed not set [ 159.426274][ T3930] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.435017][ T3930] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.468171][ T8951] loop3: detected capacity change from 0 to 2048 [ 159.476734][ T3930] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.485272][ T3930] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.494070][ T3930] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.502487][ T3930] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.515989][ T3930] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.524411][ T3930] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.538070][ T8952] loop0: detected capacity change from 0 to 8192 [ 159.546605][ T3308] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 159.561895][ T3308] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 159.589066][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 159.589083][ T29] audit: type=1400 audit(1757352974.158:9038): avc: denied { mount } for pid=8957 comm="syz.3.1775" name="/" dev="configfs" ino=1155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 159.603881][ T8960] netlink: 164 bytes leftover after parsing attributes in process `syz.1.1777'. [ 159.620760][ T29] audit: type=1400 audit(1757352974.158:9039): avc: denied { search } for pid=8957 comm="syz.3.1775" name="/" dev="configfs" ino=1155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 159.628673][ T8952] loop0: p1 p2 p3 p4 [ 159.650757][ T29] audit: type=1400 audit(1757352974.158:9040): avc: denied { search } for pid=8957 comm="syz.3.1775" name="/" dev="configfs" ino=1155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 159.656888][ T8952] loop0: p1 start 51379968 is beyond EOD, [ 159.677278][ T29] audit: type=1400 audit(1757352974.158:9041): avc: denied { read open } for pid=8957 comm="syz.3.1775" path="/" dev="configfs" ino=1155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 159.677239][ T8952] truncated [ 159.724101][ T29] audit: type=1326 audit(1757352974.298:9042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.3.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 159.748098][ T29] audit: type=1326 audit(1757352974.298:9043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.3.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 159.752365][ T8966] syz_tun: entered allmulticast mode [ 159.771758][ T29] audit: type=1326 audit(1757352974.298:9044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.3.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 159.771832][ T29] audit: type=1326 audit(1757352974.298:9045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.3.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 159.771863][ T29] audit: type=1326 audit(1757352974.298:9046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.3.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 159.778545][ T8952] loop0: p3 size 15991040 extends beyond EOD, [ 159.803791][ T29] audit: type=1326 audit(1757352974.298:9047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8957 comm="syz.3.1775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 159.824506][ T8952] truncated [ 159.897821][ T8965] syz_tun: left allmulticast mode [ 159.923418][ T8960] macvtap0: refused to change device tx_queue_len [ 159.932242][ T8952] loop0: p4 start 16711680 is beyond EOD, truncated [ 159.975802][ T8952] loop0: detected capacity change from 0 to 2048 [ 160.010890][ T8952] loop0: p1 < > p4 [ 160.015353][ T8952] loop0: p4 size 8388608 extends beyond EOD, truncated [ 160.049280][ T8985] SELinux: policydb version -1844463705 does not match my version range 15-35 [ 160.058592][ T8985] SELinux: failed to load policy [ 160.072968][ T8984] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1784'. [ 160.082006][ T8984] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1784'. [ 160.107688][ T8989] loop0: detected capacity change from 0 to 128 [ 160.116332][ T8989] ext4 filesystem being mounted at /378/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.165780][ T8993] random: crng reseeded on system resumption [ 160.226889][ T8995] syz_tun: Device is already in use. [ 160.233671][ T8995] random: crng reseeded on system resumption [ 160.262227][ T8997] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1790'. [ 160.295543][ T8999] loop0: detected capacity change from 0 to 1024 [ 160.316097][ T8999] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.1791: Allocating blocks 385-513 which overlap fs metadata [ 160.333922][ T8999] EXT4-fs (loop0): pa ffff88810572bcb0: logic 16, phys. 129, len 24 [ 160.342201][ T8999] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 160.353632][ T8999] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 160.366047][ T8999] EXT4-fs (loop0): This should not happen!! Data will be lost [ 160.366047][ T8999] [ 160.375769][ T8999] EXT4-fs (loop0): Total free blocks count 0 [ 160.381977][ T8999] EXT4-fs (loop0): Free/Dirty block details [ 160.388184][ T8999] EXT4-fs (loop0): free_blocks=128 [ 160.393440][ T8999] EXT4-fs (loop0): dirty_blocks=0 [ 160.398499][ T8999] EXT4-fs (loop0): Block reservation details [ 160.404662][ T8999] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 160.465009][ T9008] syz_tun: entered allmulticast mode [ 160.510014][ T9012] loop1: detected capacity change from 0 to 512 [ 160.516519][ T9005] syz_tun: left allmulticast mode [ 160.522261][ T9012] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 160.543220][ T9012] ext4 filesystem being mounted at /368/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.556855][ T9012] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1796: corrupted xattr block 19: overlapping e_value [ 160.568973][ T9017] loop0: detected capacity change from 0 to 2048 [ 160.571844][ T9012] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 160.586994][ T9012] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1796: corrupted xattr block 19: overlapping e_value [ 160.602009][ T9012] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 160.607649][ T9018] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1796: corrupted xattr block 19: overlapping e_value [ 160.613241][ T9012] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1796: corrupted xattr block 19: overlapping e_value [ 160.627048][ T9018] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 160.659742][ T3310] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 160.674743][ T3310] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 160.706860][ T9022] loop1: detected capacity change from 0 to 2048 [ 160.746488][ T3306] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 160.762270][ T3306] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 160.794019][ T9028] FAULT_INJECTION: forcing a failure. [ 160.794019][ T9028] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 160.807323][ T9028] CPU: 0 UID: 0 PID: 9028 Comm: syz.6.1801 Not tainted syzkaller #0 PREEMPT(voluntary) [ 160.807401][ T9028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 160.807418][ T9028] Call Trace: [ 160.807427][ T9028] [ 160.807438][ T9028] __dump_stack+0x1d/0x30 [ 160.807514][ T9028] dump_stack_lvl+0xe8/0x140 [ 160.807560][ T9028] dump_stack+0x15/0x1b [ 160.807581][ T9028] should_fail_ex+0x265/0x280 [ 160.807654][ T9028] should_fail+0xb/0x20 [ 160.807679][ T9028] should_fail_usercopy+0x1a/0x20 [ 160.807710][ T9028] _copy_from_user+0x1c/0xb0 [ 160.807780][ T9028] memdup_user+0x5e/0xd0 [ 160.807814][ T9028] strndup_user+0x68/0xb0 [ 160.807847][ T9028] perf_uprobe_init+0x48/0x150 [ 160.807970][ T9028] perf_uprobe_event_init+0xc4/0x140 [ 160.808004][ T9028] perf_try_init_event+0xd6/0x540 [ 160.808048][ T9028] ? perf_event_alloc+0xb1c/0x1740 [ 160.808088][ T9028] perf_event_alloc+0xb27/0x1740 [ 160.808187][ T9028] __se_sys_perf_event_open+0x615/0x11c0 [ 160.808247][ T9028] ? __rcu_read_unlock+0x4f/0x70 [ 160.808283][ T9028] __x64_sys_perf_event_open+0x67/0x80 [ 160.808324][ T9028] x64_sys_call+0x7bd/0x2ff0 [ 160.808347][ T9028] do_syscall_64+0xd2/0x200 [ 160.808391][ T9028] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 160.808417][ T9028] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 160.808527][ T9028] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.808587][ T9028] RIP: 0033:0x7f98960aebe9 [ 160.808604][ T9028] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.808624][ T9028] RSP: 002b:00007f9894b0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 160.808703][ T9028] RAX: ffffffffffffffda RBX: 00007f98962e5fa0 RCX: 00007f98960aebe9 [ 160.808716][ T9028] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 160.808746][ T9028] RBP: 00007f9894b0f090 R08: 0000000000000000 R09: 0000000000000000 [ 160.808758][ T9028] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 160.808771][ T9028] R13: 00007f98962e6038 R14: 00007f98962e5fa0 R15: 00007ffc610bea48 [ 160.808792][ T9028] [ 161.052495][ T9038] loop5: detected capacity change from 0 to 256 [ 161.078205][ T9040] loop1: detected capacity change from 0 to 512 [ 161.092519][ T9040] EXT4-fs (loop1): orphan cleanup on readonly fs [ 161.099306][ T9040] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1804: bad orphan inode 13 [ 161.111689][ T9040] ext4_test_bit(bit=12, block=18) = 1 [ 161.117166][ T9040] is_bad_inode(inode)=0 [ 161.121418][ T9040] NEXT_ORPHAN(inode)=2130706432 [ 161.126929][ T9040] max_ino=32 [ 161.130293][ T9040] i_nlink=1 [ 161.136335][ T9040] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 161.144924][ T9040] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 161.178491][ T9046] loop5: detected capacity change from 0 to 2048 [ 161.214660][ T4141] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 161.229745][ T4141] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 161.255915][ T9054] netlink: 16178 bytes leftover after parsing attributes in process `syz.5.1808'. [ 161.335767][ T9060] loop3: detected capacity change from 0 to 2048 [ 161.351321][ T9058] loop5: detected capacity change from 0 to 512 [ 161.359612][ T9058] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 161.385009][ T3308] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 161.400787][ T3308] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 161.410453][ T9058] EXT4-fs (loop5): 1 truncate cleaned up [ 161.416438][ T9067] loop6: detected capacity change from 0 to 512 [ 161.424279][ T9067] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 161.442380][ T9067] ext4 filesystem being mounted at /274/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.453243][ T9072] loop3: detected capacity change from 0 to 512 [ 161.456245][ T9067] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.1813: corrupted xattr block 19: overlapping e_value [ 161.474700][ T9072] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 161.474811][ T9067] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 161.493190][ T9067] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.1813: corrupted xattr block 19: overlapping e_value [ 161.507138][ T9073] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.1813: corrupted xattr block 19: overlapping e_value [ 161.507590][ T9073] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 161.522911][ T9067] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 161.540481][ T9067] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.1813: corrupted xattr block 19: overlapping e_value [ 161.556328][ T9072] ext4 filesystem being mounted at /385/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.571106][ T9072] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1814: corrupted xattr block 19: overlapping e_value [ 161.589405][ T9072] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 161.598628][ T9072] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1814: corrupted xattr block 19: overlapping e_value [ 161.613892][ T9072] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 161.623502][ T9072] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1814: corrupted xattr block 19: overlapping e_value [ 161.638063][ T9076] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1814: corrupted xattr block 19: overlapping e_value [ 161.653532][ T9076] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 161.992083][ T9103] 9pnet_fd: Insufficient options for proto=fd [ 162.002242][ T9103] loop3: detected capacity change from 0 to 512 [ 162.138181][ T9105] loop3: detected capacity change from 0 to 8192 [ 162.179696][ T9105] loop3: p1 p2 p3 p4 [ 162.184137][ T9105] loop3: p1 start 51379968 is beyond EOD, truncated [ 162.191625][ T9105] loop3: p3 size 15991040 extends beyond EOD, truncated [ 162.199422][ T9105] loop3: p4 start 16711680 is beyond EOD, truncated [ 162.230873][ T9107] netlink: 16178 bytes leftover after parsing attributes in process `syz.0.1826'. [ 162.243265][ T9105] loop3: detected capacity change from 0 to 2048 [ 162.252317][ T9107] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 162.262243][ T9107] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.273208][ T9105] loop3: p1 < > p4 [ 162.277832][ T9105] loop3: p4 size 8388608 extends beyond EOD, truncated [ 162.302003][ T9108] loop0: detected capacity change from 0 to 512 [ 162.310686][ T9108] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 162.322845][ T9108] EXT4-fs (loop0): 1 truncate cleaned up [ 162.323943][ T9107] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 162.329568][ T9108] EXT4-fs mount: 89 callbacks suppressed [ 162.329591][ T9108] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.338607][ T9107] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.387668][ T9113] loop3: detected capacity change from 0 to 512 [ 162.395280][ T9113] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 162.406339][ T9107] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 162.416321][ T9107] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.421882][ T9113] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.441842][ T9113] ext4 filesystem being mounted at /392/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.454359][ T9113] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1828: corrupted xattr block 19: overlapping e_value [ 162.468619][ T9113] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 162.478165][ T9113] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1828: corrupted xattr block 19: overlapping e_value [ 162.493070][ T9113] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 162.502490][ T9113] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1828: corrupted xattr block 19: overlapping e_value [ 162.503727][ T9107] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 162.518942][ T9116] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1828: corrupted xattr block 19: overlapping e_value [ 162.526190][ T9107] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.551424][ T9116] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 162.585379][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.855900][ T9135] loop5: detected capacity change from 0 to 1024 [ 162.871540][ T9135] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.888809][ T9135] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.1835: Allocating blocks 385-513 which overlap fs metadata [ 162.907070][ T9135] EXT4-fs (loop5): pa ffff8881071d4310: logic 16, phys. 129, len 24 [ 162.915355][ T9135] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 162.932609][ T9135] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 162.945178][ T9135] EXT4-fs (loop5): This should not happen!! Data will be lost [ 162.945178][ T9135] [ 162.952255][ T9139] netlink: 332 bytes leftover after parsing attributes in process `syz.3.1836'. [ 162.955168][ T9135] EXT4-fs (loop5): Total free blocks count 0 [ 162.955189][ T9135] EXT4-fs (loop5): Free/Dirty block details [ 162.976338][ T9135] EXT4-fs (loop5): free_blocks=128 [ 162.981531][ T9135] EXT4-fs (loop5): dirty_blocks=0 [ 162.986732][ T9135] EXT4-fs (loop5): Block reservation details [ 162.992968][ T9135] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 163.097325][ T9145] netlink: 16178 bytes leftover after parsing attributes in process `syz.5.1838'. [ 163.167215][ T9147] loop5: detected capacity change from 0 to 512 [ 163.175486][ T9147] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 163.187957][ T9147] EXT4-fs (loop5): 1 truncate cleaned up [ 163.195238][ T9147] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.362620][ T4141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.383357][ T9150] netlink: 'syz.5.1840': attribute type 7 has an invalid length. [ 163.393598][ T31] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.402128][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.433901][ T31] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.442594][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.452776][ T31] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.454099][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.461232][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.461313][ T31] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.487136][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.544601][ T9160] loop1: detected capacity change from 0 to 1024 [ 163.573681][ T9164] loop5: detected capacity change from 0 to 1024 [ 163.585228][ T9160] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.620424][ T9164] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.625188][ T9160] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.1845: Allocating blocks 385-513 which overlap fs metadata [ 163.650348][ T9171] loop0: detected capacity change from 0 to 512 [ 163.657711][ T9171] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 163.666469][ T9164] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.1847: Allocating blocks 385-513 which overlap fs metadata [ 163.684813][ T9168] loop6: detected capacity change from 0 to 8192 [ 163.685862][ T9171] FAT-fs (loop0): Directory bread(block 1056) failed [ 163.696411][ T9164] EXT4-fs (loop5): pa ffff8881071d4540: logic 16, phys. 129, len 24 [ 163.698359][ T9171] FAT-fs (loop0): Directory bread(block 1057) failed [ 163.706331][ T9164] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 163.715209][ T9171] FAT-fs (loop0): Directory bread(block 1058) failed [ 163.726747][ T9160] EXT4-fs (loop1): pa ffff8881071d44d0: logic 16, phys. 129, len 24 [ 163.731480][ T9171] FAT-fs (loop0): Directory bread(block 1059) failed [ 163.738299][ T9160] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 163.745395][ T9171] FAT-fs (loop0): Directory bread(block 1060) failed [ 163.757576][ T9168] loop6: p1 p2 p3 p4 [ 163.762923][ T9171] FAT-fs (loop0): Directory bread(block 1061) failed [ 163.767325][ T9168] loop6: p1 start 51379968 is beyond EOD, truncated [ 163.775985][ T9160] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 163.780795][ T9168] loop6: p3 size 15991040 extends beyond EOD, truncated [ 163.792159][ T9160] EXT4-fs (loop1): This should not happen!! Data will be lost [ 163.792159][ T9160] [ 163.800175][ T9168] loop6: p4 start 16711680 is beyond EOD, [ 163.809256][ T9160] EXT4-fs (loop1): Total free blocks count 0 [ 163.809281][ T9160] EXT4-fs (loop1): Free/Dirty block details [ 163.809297][ T9160] EXT4-fs (loop1): free_blocks=128 [ 163.815144][ T9168] truncated [ 163.834368][ T9171] FAT-fs (loop0): Directory bread(block 1062) failed [ 163.835671][ T9160] EXT4-fs (loop1): dirty_blocks=0 [ 163.835691][ T9160] EXT4-fs (loop1): Block reservation details [ 163.853629][ T9160] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 163.855128][ T9171] FAT-fs (loop0): Directory bread(block 1063) failed [ 163.866703][ T9164] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 163.879070][ T9164] EXT4-fs (loop5): This should not happen!! Data will be lost [ 163.879070][ T9164] [ 163.884407][ T9171] FAT-fs (loop0): Directory bread(block 1064) failed [ 163.888943][ T9164] EXT4-fs (loop5): Total free blocks count 0 [ 163.888964][ T9164] EXT4-fs (loop5): Free/Dirty block details [ 163.895922][ T9171] FAT-fs (loop0): Directory bread(block 1065) failed [ 163.901794][ T9164] EXT4-fs (loop5): free_blocks=128 [ 163.919679][ T9164] EXT4-fs (loop5): dirty_blocks=0 [ 163.924858][ T9164] EXT4-fs (loop5): Block reservation details [ 163.930915][ T9164] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 163.950980][ T9168] loop6: detected capacity change from 0 to 2048 [ 163.956559][ T9171] syz.0.1849: attempt to access beyond end of device [ 163.956559][ T9171] loop0: rw=2051, sector=1440, nr_sectors = 64 limit=512 [ 164.011718][ T9171] FAULT_INJECTION: forcing a failure. [ 164.011718][ T9171] name failslab, interval 1, probability 0, space 0, times 0 [ 164.024480][ T9171] CPU: 0 UID: 0 PID: 9171 Comm: syz.0.1849 Not tainted syzkaller #0 PREEMPT(voluntary) [ 164.024512][ T9171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 164.024528][ T9171] Call Trace: [ 164.024538][ T9171] [ 164.024549][ T9171] __dump_stack+0x1d/0x30 [ 164.024576][ T9171] dump_stack_lvl+0xe8/0x140 [ 164.024595][ T9171] dump_stack+0x15/0x1b [ 164.024640][ T9171] should_fail_ex+0x265/0x280 [ 164.024668][ T9171] should_failslab+0x8c/0xb0 [ 164.024698][ T9171] kmem_cache_alloc_noprof+0x50/0x310 [ 164.024732][ T9171] ? audit_log_start+0x365/0x6c0 [ 164.024833][ T9177] loop3: detected capacity change from 0 to 512 [ 164.024835][ T9171] audit_log_start+0x365/0x6c0 [ 164.024879][ T9171] audit_seccomp+0x48/0x100 [ 164.024912][ T9171] ? __seccomp_filter+0x68c/0x10d0 [ 164.024946][ T9171] __seccomp_filter+0x69d/0x10d0 [ 164.025018][ T9171] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 164.025140][ T9171] ? vfs_write+0x7e8/0x960 [ 164.025171][ T9171] ? __rcu_read_unlock+0x4f/0x70 [ 164.025236][ T9171] ? __fget_files+0x184/0x1c0 [ 164.025276][ T9171] __secure_computing+0x82/0x150 [ 164.025305][ T9171] syscall_trace_enter+0xcf/0x1e0 [ 164.025373][ T9171] do_syscall_64+0xac/0x200 [ 164.025419][ T9171] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 164.025453][ T9171] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 164.025545][ T9171] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.025578][ T9171] RIP: 0033:0x7f17fd05ebe9 [ 164.025661][ T9171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.025687][ T9171] RSP: 002b:00007f17fbac7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 164.025747][ T9171] RAX: ffffffffffffffda RBX: 00007f17fd295fa0 RCX: 00007f17fd05ebe9 [ 164.025765][ T9171] RDX: 000000000000fdef RSI: 0000200000000600 RDI: 0000000000000007 [ 164.025783][ T9171] RBP: 00007f17fbac7090 R08: 0000000000000000 R09: 0000000000000000 [ 164.025798][ T9171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.025816][ T9171] R13: 00007f17fd296038 R14: 00007f17fd295fa0 R15: 00007ffd2b6c1358 [ 164.025843][ T9171] [ 164.026961][ T9168] loop6: p1 < > p4 [ 164.036422][ T9177] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 164.056508][ T9168] loop6: p4 size 8388608 extends beyond EOD, [ 164.110477][ T9182] loop1: detected capacity change from 0 to 512 [ 164.110646][ T9168] truncated [ 164.117590][ T9182] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 164.150507][ T9177] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.259414][ T9182] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.259927][ T9177] ext4 filesystem being mounted at /399/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.266767][ T9182] ext4 filesystem being mounted at /378/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.273670][ T9177] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1852: corrupted xattr block 19: overlapping e_value [ 164.347489][ T9182] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1854: corrupted xattr block 19: overlapping e_value [ 164.361551][ T9177] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 164.363018][ T9182] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 164.371799][ T9177] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1852: corrupted xattr block 19: overlapping e_value [ 164.386655][ T9182] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1854: corrupted xattr block 19: overlapping e_value [ 164.407915][ T9196] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1852: corrupted xattr block 19: overlapping e_value [ 164.410057][ T9182] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 164.433393][ T9182] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1854: corrupted xattr block 19: overlapping e_value [ 164.434280][ T9199] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1854: corrupted xattr block 19: overlapping e_value [ 164.447541][ T9196] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 164.462531][ T9199] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 164.471148][ T9177] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 164.490731][ T9177] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.1852: corrupted xattr block 19: overlapping e_value [ 164.521401][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.522242][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.554936][ T9201] __nla_validate_parse: 1 callbacks suppressed [ 164.554966][ T9201] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1860'. [ 164.659849][ T29] kauditd_printk_skb: 323 callbacks suppressed [ 164.659866][ T29] audit: type=1326 audit(1757352979.241:9369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 164.692302][ T9213] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1865'. [ 164.694491][ T29] audit: type=1326 audit(1757352979.271:9370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 164.725633][ T29] audit: type=1326 audit(1757352979.271:9371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 164.749657][ T29] audit: type=1326 audit(1757352979.271:9372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 164.773697][ T29] audit: type=1326 audit(1757352979.271:9373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 164.797426][ T29] audit: type=1326 audit(1757352979.271:9374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 164.821444][ T29] audit: type=1326 audit(1757352979.271:9375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 164.845760][ T29] audit: type=1326 audit(1757352979.271:9376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 164.869420][ T29] audit: type=1326 audit(1757352979.271:9377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 164.893652][ T29] audit: type=1326 audit(1757352979.271:9378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5db5a5ebe9 code=0x7ffc0000 [ 164.951029][ T9223] loop3: detected capacity change from 0 to 512 [ 164.958651][ T9223] EXT4-fs: Ignoring removed nobh option [ 164.973172][ T9223] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1870: corrupted inode contents [ 164.986293][ T9228] lo speed is unknown, defaulting to 1000 [ 164.992779][ T9228] lo speed is unknown, defaulting to 1000 [ 165.018019][ T9223] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.1870: mark_inode_dirty error [ 165.042971][ T9231] loop6: detected capacity change from 0 to 2048 [ 165.052274][ T9223] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1870: corrupted inode contents [ 165.065402][ T9223] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1870: mark_inode_dirty error [ 165.087245][ T9231] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.102032][ T9223] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1870: Failed to acquire dquot type 0 [ 165.119152][ T9223] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1870: corrupted inode contents [ 165.152902][ T4711] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 165.177572][ T9223] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.1870: mark_inode_dirty error [ 165.199356][ T9223] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1870: corrupted inode contents [ 165.211421][ T4711] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 165.230791][ T4711] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.241395][ T9223] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1870: mark_inode_dirty error [ 165.253570][ T9228] loop1: detected capacity change from 0 to 256 [ 165.254231][ T9223] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1870: corrupted inode contents [ 165.273952][ T9223] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 165.290140][ T9223] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1870: corrupted inode contents [ 165.304411][ T9243] loop5: detected capacity change from 0 to 1024 [ 165.307823][ T9223] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.1870: mark_inode_dirty error [ 165.323182][ T9223] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 165.333369][ T9223] EXT4-fs (loop3): 1 truncate cleaned up [ 165.340597][ T9223] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.353629][ T9223] ext4 filesystem being mounted at /403/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.369136][ T9243] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.409048][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.414201][ T9251] loop6: detected capacity change from 0 to 256 [ 165.437066][ T9243] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.1878: Allocating blocks 385-513 which overlap fs metadata [ 165.473353][ T9243] EXT4-fs (loop5): pa ffff88810572bcb0: logic 16, phys. 129, len 24 [ 165.481703][ T9243] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 165.499397][ T9243] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 165.512144][ T9243] EXT4-fs (loop5): This should not happen!! Data will be lost [ 165.512144][ T9243] [ 165.521853][ T9243] EXT4-fs (loop5): Total free blocks count 0 [ 165.528108][ T9243] EXT4-fs (loop5): Free/Dirty block details [ 165.534278][ T9243] EXT4-fs (loop5): free_blocks=128 [ 165.540310][ T9243] EXT4-fs (loop5): dirty_blocks=0 [ 165.545440][ T9243] EXT4-fs (loop5): Block reservation details [ 165.551612][ T9243] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 165.685837][ T9267] lo speed is unknown, defaulting to 1000 [ 165.692665][ T9267] lo speed is unknown, defaulting to 1000 [ 165.879553][ T9271] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1888'. [ 165.948602][ T9273] tipc: Enabling of bearer rejected, failed to enable media [ 166.423224][ T9289] loop6: detected capacity change from 0 to 1024 [ 166.433077][ T9287] loop3: detected capacity change from 0 to 2048 [ 166.441034][ T9285] loop1: detected capacity change from 0 to 2048 [ 166.460126][ T9285] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.474317][ T9289] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.484410][ T9287] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.502348][ T9289] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.1897: Allocating blocks 385-513 which overlap fs metadata [ 166.545255][ T3306] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 166.552108][ T3308] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 166.575199][ T9289] EXT4-fs (loop6): pa ffff88810572bbd0: logic 16, phys. 129, len 24 [ 166.583609][ T3306] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 166.583619][ T9289] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 166.593977][ T9289] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 166.615205][ T9289] EXT4-fs (loop6): This should not happen!! Data will be lost [ 166.615205][ T9289] [ 166.624996][ T9289] EXT4-fs (loop6): Total free blocks count 0 [ 166.631147][ T9289] EXT4-fs (loop6): Free/Dirty block details [ 166.637105][ T9289] EXT4-fs (loop6): free_blocks=128 [ 166.642248][ T9289] EXT4-fs (loop6): dirty_blocks=0 [ 166.647401][ T9289] EXT4-fs (loop6): Block reservation details [ 166.653420][ T9289] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 166.659570][ T3308] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 166.669763][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.680462][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.706859][ T9305] loop3: detected capacity change from 0 to 256 [ 166.742229][ T9304] loop1: detected capacity change from 0 to 512 [ 166.756669][ T9304] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 166.782872][ T9309] loop6: detected capacity change from 0 to 2048 [ 166.792235][ T9304] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.805369][ T9313] FAULT_INJECTION: forcing a failure. [ 166.805369][ T9313] name failslab, interval 1, probability 0, space 0, times 0 [ 166.818278][ T9313] CPU: 0 UID: 0 PID: 9313 Comm: syz.5.1906 Not tainted syzkaller #0 PREEMPT(voluntary) [ 166.818312][ T9313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 166.818329][ T9313] Call Trace: [ 166.818337][ T9313] [ 166.818406][ T9313] __dump_stack+0x1d/0x30 [ 166.818430][ T9313] dump_stack_lvl+0xe8/0x140 [ 166.818453][ T9313] dump_stack+0x15/0x1b [ 166.818470][ T9313] should_fail_ex+0x265/0x280 [ 166.818495][ T9313] should_failslab+0x8c/0xb0 [ 166.818550][ T9313] kmem_cache_alloc_noprof+0x50/0x310 [ 166.818580][ T9313] ? __anon_vma_prepare+0x70/0x2f0 [ 166.818604][ T9313] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 166.818728][ T9313] __anon_vma_prepare+0x70/0x2f0 [ 166.818753][ T9313] do_wp_page+0x1926/0x24e0 [ 166.818852][ T9313] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 166.818882][ T9313] ? css_rstat_updated+0xb7/0x240 [ 166.818916][ T9313] ? __rcu_read_lock+0x37/0x50 [ 166.818948][ T9313] handle_mm_fault+0x77d/0x2c20 [ 166.819041][ T9313] do_user_addr_fault+0x636/0x1090 [ 166.819077][ T9313] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 166.819120][ T9313] exc_page_fault+0x62/0xa0 [ 166.819170][ T9313] asm_exc_page_fault+0x26/0x30 [ 166.819189][ T9313] RIP: 0033:0x7f711ec90ba3 [ 166.819205][ T9313] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 166.819223][ T9313] RSP: 002b:00007f711d8363f0 EFLAGS: 00010202 [ 166.819241][ T9313] RAX: 00000000000001c0 RBX: 00007f711d836490 RCX: 00007f7115417000 [ 166.819319][ T9313] RDX: 00007f711d836630 RSI: 0000000000000001 RDI: 00007f711d836530 [ 166.819346][ T9313] RBP: 00000000000000bd R08: 0000000000000007 R09: 0000000000000032 [ 166.819362][ T9313] R10: 0000000000000046 R11: 00007f711d836490 R12: 0000000000000001 [ 166.819378][ T9313] R13: 00007f711ee6da20 R14: 0000000000000002 R15: 00007f711d836530 [ 166.819401][ T9313] [ 166.819414][ T9313] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 166.826728][ T9304] ext4 filesystem being mounted at /386/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.839772][ T9313] loop5: detected capacity change from 0 to 2048 [ 166.847729][ T9309] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.855817][ T9304] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1900: corrupted xattr block 19: overlapping e_value [ 167.061860][ T9304] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 167.062266][ T4711] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.071555][ T9304] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1900: corrupted xattr block 19: overlapping e_value [ 167.082491][ T9318] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1900: corrupted xattr block 19: overlapping e_value [ 167.097120][ T9313] Alternate GPT is invalid, using primary GPT. [ 167.109630][ T9318] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 167.114169][ T9313] loop5: p2 p3 p7 [ 167.123818][ T9304] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 167.137261][ T9304] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1900: corrupted xattr block 19: overlapping e_value [ 167.201391][ T9323] loop5: detected capacity change from 0 to 2048 [ 167.209407][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.221435][ T9327] loop6: detected capacity change from 0 to 2048 [ 167.230212][ T9323] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.258512][ T9327] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.270860][ T9331] loop1: detected capacity change from 0 to 8192 [ 167.273698][ T4141] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 167.292644][ T4141] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 167.297236][ T9331] loop1: p1 p2 p3 p4 [ 167.308182][ T9331] loop1: p1 start 51379968 is beyond EOD, truncated [ 167.311355][ T4711] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 167.316138][ T9331] loop1: p3 size 15991040 extends beyond EOD, truncated [ 167.331838][ T4711] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 167.338052][ T9331] loop1: p4 start 16711680 is beyond EOD, truncated [ 167.353285][ T4141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.365350][ T4711] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.408940][ T9331] loop1: detected capacity change from 0 to 2048 [ 167.423632][ T9339] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1914'. [ 167.433055][ T9339] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 167.444227][ T9341] loop5: detected capacity change from 0 to 256 [ 167.447833][ T9331] loop1: p1 < > p4 [ 167.457256][ T9331] loop1: p4 size 8388608 extends beyond EOD, truncated [ 167.503072][ T9345] loop6: detected capacity change from 0 to 1024 [ 167.520542][ T9345] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.533307][ T9347] loop1: detected capacity change from 0 to 512 [ 167.543759][ T9347] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 167.553025][ T9345] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.1918: Allocating blocks 385-513 which overlap fs metadata [ 167.573016][ T9347] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.585838][ T9347] ext4 filesystem being mounted at /388/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.586276][ T9345] EXT4-fs (loop6): pa ffff88810572bcb0: logic 16, phys. 129, len 24 [ 167.601999][ T9347] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1917: corrupted xattr block 19: overlapping e_value [ 167.604546][ T9345] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 167.619867][ T9347] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 167.632739][ T9345] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 167.638884][ T9347] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1917: corrupted xattr block 19: overlapping e_value [ 167.650399][ T9345] EXT4-fs (loop6): This should not happen!! Data will be lost [ 167.650399][ T9345] [ 167.650425][ T9345] EXT4-fs (loop6): Total free blocks count 0 [ 167.666062][ T9347] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 167.674744][ T9345] EXT4-fs (loop6): Free/Dirty block details [ 167.681992][ T9347] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1917: corrupted xattr block 19: overlapping e_value [ 167.689757][ T9345] EXT4-fs (loop6): free_blocks=128 [ 167.703857][ T9347] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1917: corrupted xattr block 19: overlapping e_value [ 167.709574][ T9345] EXT4-fs (loop6): dirty_blocks=0 [ 167.709603][ T9345] EXT4-fs (loop6): Block reservation details [ 167.740112][ T9345] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 167.747731][ T9347] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 167.785988][ T9359] loop0: detected capacity change from 0 to 2048 [ 167.795153][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.807915][ T9359] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.840101][ T3310] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 167.873335][ T3401] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 167.881267][ T3401] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 167.903253][ T9367] loop6: detected capacity change from 0 to 2048 [ 167.910733][ T3310] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 167.919787][ T3401] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 167.927621][ T3401] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 167.935489][ T3401] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 167.943371][ T3401] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 167.951211][ T3401] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 167.959088][ T3401] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 167.967185][ T3401] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 167.968275][ T9367] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.974982][ T3401] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x0 [ 167.998179][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.018061][ T3401] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 168.030007][ T4711] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 168.049954][ T4711] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 168.068197][ T9373] syz_tun: Device is already in use. [ 168.075327][ T4711] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.094570][ T9373] random: crng reseeded on system resumption [ 168.106547][ T9375] loop1: detected capacity change from 0 to 8192 [ 168.136669][ T9375] loop1: p1 p2 p3 p4 [ 168.140909][ T9375] loop1: p1 start 51379968 is beyond EOD, truncated [ 168.148163][ T9375] loop1: p3 size 15991040 extends beyond EOD, truncated [ 168.155838][ T9375] loop1: p4 start 16711680 is beyond EOD, truncated [ 168.193636][ T3401] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 168.228422][ T9375] loop1: detected capacity change from 0 to 2048 [ 168.287132][ T9375] loop1: p1 < > p4 [ 168.291675][ T9375] loop1: p4 size 8388608 extends beyond EOD, truncated [ 168.367588][ T9389] loop1: detected capacity change from 0 to 512 [ 168.394878][ T9389] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 168.429265][ T9389] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.444214][ T9389] ext4 filesystem being mounted at /391/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.476315][ T9397] syzkaller0: entered promiscuous mode [ 168.482091][ T9397] syzkaller0: entered allmulticast mode [ 168.490592][ T9389] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1933: corrupted xattr block 19: overlapping e_value [ 168.522898][ T9389] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 168.533352][ T9389] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1933: corrupted xattr block 19: overlapping e_value [ 168.548190][ T9389] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 168.558849][ T9389] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1933: corrupted xattr block 19: overlapping e_value [ 168.588228][ T9399] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1933: corrupted xattr block 19: overlapping e_value [ 168.603279][ T9400] syz_tun: entered allmulticast mode [ 168.625419][ T9398] syz_tun: left allmulticast mode [ 168.645910][ T9399] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 168.669802][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.701000][ T9404] loop1: detected capacity change from 0 to 1024 [ 168.712761][ T9404] EXT4-fs: Ignoring removed bh option [ 168.727836][ T9404] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 168.828298][ T9404] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.988371][ T9404] netlink: 16 bytes leftover after parsing attributes in process `wÞ¡ÿ'. [ 169.019379][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.068793][ T9409] hub 6-0:1.0: USB hub found [ 169.073632][ T9409] hub 6-0:1.0: 8 ports detected [ 169.099437][ T9415] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 169.106753][ T9415] IPv6: NLM_F_CREATE should be set when creating new route [ 169.120742][ T9415] loop1: detected capacity change from 0 to 1024 [ 169.148985][ T9415] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.196911][ T9415] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.1943: Allocating blocks 449-513 which overlap fs metadata [ 169.238850][ T9415] ipip0: entered promiscuous mode [ 169.249143][ T9414] EXT4-fs (loop1): pa ffff88810572be00: logic 48, phys. 177, len 21 [ 169.257495][ T9414] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 169.315522][ T9425] netlink: 'syz.0.1947': attribute type 4 has an invalid length. [ 169.329601][ T3401] lo speed is unknown, defaulting to 1000 [ 169.335569][ T3401] syz0: Port: 1 Link DOWN [ 169.352269][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.379347][ T9427] ipvlan2: entered promiscuous mode [ 169.398556][ T9429] syz_tun: entered allmulticast mode [ 169.412594][ T9428] syz_tun: left allmulticast mode [ 169.420352][ T9427] random: crng reseeded on system resumption [ 169.585253][ T9438] loop6: detected capacity change from 0 to 1024 [ 169.598310][ T9438] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.621626][ T9438] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.1953: Allocating blocks 385-513 which overlap fs metadata [ 169.639763][ T9438] EXT4-fs (loop6): pa ffff8881071d43f0: logic 16, phys. 129, len 24 [ 169.647889][ T9438] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 169.659701][ T9438] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 169.676808][ T9438] EXT4-fs (loop6): This should not happen!! Data will be lost [ 169.676808][ T9438] [ 169.687120][ T9438] EXT4-fs (loop6): Total free blocks count 0 [ 169.693307][ T9438] EXT4-fs (loop6): Free/Dirty block details [ 169.699390][ T9438] EXT4-fs (loop6): free_blocks=128 [ 169.704655][ T9438] EXT4-fs (loop6): dirty_blocks=0 [ 169.709809][ T9438] EXT4-fs (loop6): Block reservation details [ 169.715937][ T9438] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 169.739407][ T9452] netlink: 'syz.0.1957': attribute type 4 has an invalid length. [ 169.759362][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 169.759458][ T29] audit: type=1326 audit(1757352984.343:9609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9455 comm="syz.6.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 169.790220][ T29] audit: type=1326 audit(1757352984.343:9610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9455 comm="syz.6.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 169.814040][ T29] audit: type=1326 audit(1757352984.343:9611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9455 comm="syz.6.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 169.838029][ T29] audit: type=1326 audit(1757352984.343:9612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9455 comm="syz.6.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 169.861975][ T29] audit: type=1326 audit(1757352984.343:9613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9455 comm="syz.6.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 169.885523][ T29] audit: type=1326 audit(1757352984.343:9614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9455 comm="syz.6.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 169.909410][ T29] audit: type=1326 audit(1757352984.343:9615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9455 comm="syz.6.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 169.933033][ T29] audit: type=1326 audit(1757352984.343:9616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9455 comm="syz.6.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 169.956729][ T29] audit: type=1326 audit(1757352984.343:9617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9455 comm="syz.6.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 169.980469][ T29] audit: type=1326 audit(1757352984.343:9618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9455 comm="syz.6.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98960aebe9 code=0x7ffc0000 [ 170.022243][ T9461] syz_tun: entered allmulticast mode [ 170.038166][ T9460] syz_tun: left allmulticast mode [ 170.263136][ T9470] loop3: detected capacity change from 0 to 2048 [ 170.277249][ T9470] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.360555][ T3308] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 170.382552][ T9474] loop1: detected capacity change from 0 to 2048 [ 170.389460][ T3308] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 170.404463][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.417170][ T9474] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.453887][ T3306] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 170.471791][ T9478] loop3: detected capacity change from 0 to 256 [ 170.481871][ T3306] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 170.496563][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.522709][ T9480] loop1: detected capacity change from 0 to 1024 [ 170.553377][ T9480] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.570483][ T9480] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.1967: Allocating blocks 385-513 which overlap fs metadata [ 170.586856][ T9480] EXT4-fs (loop1): pa ffff8881071d45b0: logic 16, phys. 129, len 24 [ 170.595434][ T9480] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 170.623211][ T9480] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 170.635725][ T9480] EXT4-fs (loop1): This should not happen!! Data will be lost [ 170.635725][ T9480] [ 170.645672][ T9480] EXT4-fs (loop1): Total free blocks count 0 [ 170.651677][ T9480] EXT4-fs (loop1): Free/Dirty block details [ 170.657786][ T9480] EXT4-fs (loop1): free_blocks=128 [ 170.662987][ T9480] EXT4-fs (loop1): dirty_blocks=0 [ 170.668248][ T9480] EXT4-fs (loop1): Block reservation details [ 170.674608][ T9480] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 170.708158][ T9489] loop6: detected capacity change from 0 to 256 [ 170.773001][ T9498] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 170.788416][ T9498] loop1: detected capacity change from 0 to 1024 [ 170.807153][ T9498] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.854650][ T9498] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.1973: Allocating blocks 449-513 which overlap fs metadata [ 170.930825][ T9508] loop5: detected capacity change from 0 to 2048 [ 170.941685][ T9497] EXT4-fs (loop1): pa ffff8881071d45b0: logic 48, phys. 177, len 21 [ 170.949886][ T9497] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 170.964504][ T9508] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.992730][ T4141] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 171.010232][ T4141] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 171.024217][ T4141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.047174][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.075010][ T9518] loop5: detected capacity change from 0 to 256 [ 171.087068][ T9519] loop1: detected capacity change from 0 to 1024 [ 171.110603][ T9519] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.146596][ T9524] loop5: detected capacity change from 0 to 2048 [ 171.153767][ T9519] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.1981: Allocating blocks 385-513 which overlap fs metadata [ 171.171039][ T9519] EXT4-fs (loop1): pa ffff88810572bd90: logic 16, phys. 129, len 24 [ 171.171669][ T9524] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.179139][ T9519] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 171.216717][ T9519] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 171.229546][ T9519] EXT4-fs (loop1): This should not happen!! Data will be lost [ 171.229546][ T9519] [ 171.239346][ T9519] EXT4-fs (loop1): Total free blocks count 0 [ 171.245580][ T9519] EXT4-fs (loop1): Free/Dirty block details [ 171.251775][ T9519] EXT4-fs (loop1): free_blocks=128 [ 171.257086][ T9519] EXT4-fs (loop1): dirty_blocks=0 [ 171.262205][ T9519] EXT4-fs (loop1): Block reservation details [ 171.268706][ T9519] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 171.275756][ T4141] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 171.290958][ T4141] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 171.390398][ T9534] loop5: detected capacity change from 0 to 128 [ 171.402351][ T9535] syz.5.1986: attempt to access beyond end of device [ 171.402351][ T9535] loop5: rw=1, sector=145, nr_sectors = 16 limit=128 [ 171.459802][ T9539] SELinux: failed to load policy [ 171.504900][ T121] kworker/u8:5: attempt to access beyond end of device [ 171.504900][ T121] loop5: rw=1, sector=169, nr_sectors = 8 limit=128 [ 171.521360][ T121] kworker/u8:5: attempt to access beyond end of device [ 171.521360][ T121] loop5: rw=1, sector=185, nr_sectors = 8 limit=128 [ 171.537067][ T121] kworker/u8:5: attempt to access beyond end of device [ 171.537067][ T121] loop5: rw=1, sector=201, nr_sectors = 8 limit=128 [ 171.550879][ T121] kworker/u8:5: attempt to access beyond end of device [ 171.550879][ T121] loop5: rw=1, sector=217, nr_sectors = 8 limit=128 [ 171.566049][ T121] kworker/u8:5: attempt to access beyond end of device [ 171.566049][ T121] loop5: rw=1, sector=233, nr_sectors = 8 limit=128 [ 171.581162][ T121] kworker/u8:5: attempt to access beyond end of device [ 171.581162][ T121] loop5: rw=1, sector=249, nr_sectors = 8 limit=128 [ 171.581322][ T9541] ================================================================== [ 171.594880][ T121] kworker/u8:5: attempt to access beyond end of device [ 171.594880][ T121] loop5: rw=1, sector=265, nr_sectors = 8 limit=128 [ 171.602714][ T9541] BUG: KCSAN: data-race in data_alloc / prb_reserve [ 171.617060][ T121] kworker/u8:5: attempt to access beyond end of device [ 171.617060][ T121] loop5: rw=1, sector=281, nr_sectors = 8 limit=128 [ 171.623652][ T9541] [ 171.623666][ T9541] write to 0xffffffff8686c850 of 8 bytes by task 121 on cpu 0: [ 171.623689][ T9541] data_alloc+0x27d/0x2b0 [ 171.637378][ T121] kworker/u8:5: attempt to access beyond end of device [ 171.637378][ T121] loop5: rw=1, sector=297, nr_sectors = 8 limit=128 [ 171.639508][ T9541] prb_reserve+0x808/0xaf0 [ 171.669412][ T9541] vprintk_store+0x56d/0x860 [ 171.674126][ T9541] vprintk_emit+0x178/0x650 [ 171.678756][ T9541] vprintk_default+0x26/0x30 [ 171.683464][ T9541] vprintk+0x1d/0x30 [ 171.687395][ T9541] _printk+0x79/0xa0 [ 171.691411][ T9541] submit_bio_noacct+0x830/0x920 [ 171.696404][ T9541] submit_bio+0x2a6/0x2c0 [ 171.700870][ T9541] mpage_writepages+0x754/0x1250 [ 171.705848][ T9541] fat_writepages+0x24/0x30 [ 171.710383][ T9541] do_writepages+0x1c6/0x310 [ 171.715056][ T9541] __writeback_single_inode+0x80/0x7c0 [ 171.720650][ T9541] writeback_sb_inodes+0x48f/0xa30 [ 171.725904][ T9541] wb_writeback+0x252/0x5c0 [ 171.730595][ T9541] wb_workfn+0x194/0x910 [ 171.734881][ T9541] process_scheduled_works+0x4cb/0x9d0 [ 171.740661][ T9541] worker_thread+0x582/0x770 [ 171.745304][ T9541] kthread+0x489/0x510 [ 171.749398][ T9541] ret_from_fork+0xda/0x150 [ 171.753922][ T9541] ret_from_fork_asm+0x1a/0x30 [ 171.758812][ T9541] [ 171.761172][ T9541] read to 0xffffffff8686c850 of 8 bytes by task 9541 on cpu 1: [ 171.769220][ T9541] prb_reserve+0x221/0xaf0 [ 171.773703][ T9541] vprintk_store+0x56d/0x860 [ 171.778403][ T9541] vprintk_emit+0x178/0x650 [ 171.783112][ T9541] vprintk_default+0x26/0x30 [ 171.787768][ T9541] vprintk+0x1d/0x30 [ 171.791704][ T9541] _printk+0x79/0xa0 [ 171.796110][ T9541] __nla_validate_parse+0x1738/0x1d00 [ 171.801599][ T9541] __nla_parse+0x40/0x60 [ 171.805888][ T9541] nft_obj_init+0x93/0x220 [ 171.810325][ T9541] nf_tables_newobj+0x72f/0xcc0 [ 171.815657][ T9541] nfnetlink_rcv+0xb96/0x1690 [ 171.820383][ T9541] netlink_unicast+0x5bd/0x690 [ 171.825207][ T9541] netlink_sendmsg+0x58b/0x6b0 [ 171.830013][ T9541] __sock_sendmsg+0x142/0x180 [ 171.834754][ T9541] ____sys_sendmsg+0x31e/0x4e0 [ 171.839541][ T9541] ___sys_sendmsg+0x17b/0x1d0 [ 171.844433][ T9541] __x64_sys_sendmsg+0xd4/0x160 [ 171.849399][ T9541] x64_sys_call+0x191e/0x2ff0 [ 171.854102][ T9541] do_syscall_64+0xd2/0x200 [ 171.858657][ T9541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.864592][ T9541] [ 171.866944][ T9541] value changed: 0xfffffffffffcd8f0 -> 0x00000000000631a0 [ 171.874174][ T9541] [ 171.876702][ T9541] Reported by Kernel Concurrency Sanitizer on: [ 171.882864][ T9541] CPU: 1 UID: 0 PID: 9541 Comm: syz.1.1988 Not tainted syzkaller #0 PREEMPT(voluntary) [ 171.892598][ T9541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 171.902889][ T9541] ================================================================== [ 171.581151][ T9541] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1988'.