last executing test programs: 2.640418875s ago: executing program 3 (id=2336): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@grpquota}]}, 0x1, 0xbac, &(0x7f00000017c0)="$eJzs3M1rXOUaAPDnnEy+c5v0crn3tggGpCqK07QpFbpqXYsKunDZmExKyPTDJIIJXaR1ry5EXBSkf4Lg3m5cCS7qQutfUMQiRTdtFyNnPtKxk5nGdGaOSX8/eHPe97wn8zxPTmfOe2BOA3hqTWc/0ohDEXE2iZis708jYqjaG4nYrB13/+7l+awlUam8/VsSSUTcu3t5vvFaSX07Xh+MRMTN15L490etcVfXN5bnyuXSSn18dO38paOr6xuvLJ2fO1c6V7pwYvbVE7MnZ2e7WOvtS+998cwPbzx/9frHM29+fuC7JE7HRH2uuY5umY7prb9Js0JEzHU7WE4G6vU015kUckwIAICO0qY13H9jMgbi4eJtMr79MdfkAAAAgK6oDERUAAAAgH0ucf8PAAAA+1zjewD37l6eb7R8v5HQX3fORMRUrf7G8821mUJsVrcjMRgRY78n0fxYa1L7tSc2nUX6+vtS1qJHzyF3snklIv6/3flPqvVPVZ/ibq0/jYiZLsSffmS8l+o/3YX4edcPwNPpxpnahaz1+pdurX9im+tfYZtr127kff1rrP/ut6z/HtY/0Gb999YOYxx+8NLNdnPN6793P/l5IYufbZ+oqL/hzpWIw4Xt6k+26k/a1H92hzHG529fazeX1Z/V22j9rr9yPeJIdTXXWn9D0un/Jzq6uFQuzdR+bvP66yc7x28+/1nL4jfuBfohO/9jsbvzf2mHMab+9+uhdnOPrz/9ZSh5p9obqu/5cG5tbeVYxFDyeuv+451zaRzTeI2s/hef6/z+367+7DNhs/53yP71XKlvs/HVR2KOHzn+1e7r762s/oVdnv9Pdxjjy2+uvd9uLu/6AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANgb0oiYiCQtbvXTtFiMGI+I/8RYWr64uvby4sUPLixkcxFTMZguLpVLMxExWRsn2fhYtf9wfPyR8WxEHIyIzyZHq+Pi/MXyQt7FAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsGU8IiYiSYsRkUbEH5NpWizmnRUAAADQdVN5JwAAAAD0nPt/AAAA2P9a7v8LfxmN9DMXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9qWDz964lUTE5qnRassM1ecGc80M6LV0Z4eN9ToPoP8G8k4AyE2hqV+pVCo5pgL0mXt8IHnM/EjbmeGu5wIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAP9cLh27cSiJi89RotWWG6nODuWYG9FqadwJAbgY6TSaP3QHsYYW8EwBy4x4fqK3sH1RqWudH2v7m8BNHBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGDvmKi2JC1GRFrtp2mxGPGviJiKwWRxqVyaiYgDEfHT5OBwNj6Wd9IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB03er6xvJcuVxa0dHR6WJnNPoWa7T+Zm5zzHD7qQ6dnD+YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADIxer6xvJcuVxaWc07EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACBvq+sby3Plcmmlh528awQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID9/BgAA///GyAmy") ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) creat(&(0x7f00000000c0)='./bus\x00', 0x182) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="70000000f7ffffffffffaaaaaaaaaabb08004500452c00040000002f"], 0xfdef) cachestat(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) io_setup(0x9, 0x0) get_mempolicy(0x0, 0x0, 0x400, &(0x7f00000ce000/0x1000)=nil, 0x3) io_getevents(0x0, 0x897d, 0x1, &(0x7f0000000340)=[{}], &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) setrlimit(0x40000000000008, 0x0) 2.489491331s ago: executing program 3 (id=2340): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x10, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x39, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c25000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r2}, 0x10) sync() sync() 2.407479819s ago: executing program 3 (id=2343): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0xffffffffffffffa0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$inet(0x2, 0x3, 0x4) r3 = socket(0x10, 0x3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_SEND={0x1a, 0x20, 0x0, r3, 0x0, 0x0, 0x0, 0x20044081, 0x1}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000b00)={0x0, 0x25da, 0x2, 0x3, 0x367}, &(0x7f0000000140), &(0x7f0000000000)) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x4, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000050002000000000085000000cc00000085000000000000000500feff0000000095"], &(0x7f00000003c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x6048800) 2.084300611s ago: executing program 3 (id=2351): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 2.017590268s ago: executing program 3 (id=2354): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, 0x0, 0x0) 1.973560992s ago: executing program 3 (id=2355): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) r7 = socket$kcm(0x2, 0x3, 0x2) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x1) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="000500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x2d) io_setup(0x8, &(0x7f0000002740)=0x0) io_pgetevents(r10, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000080)={0x0, 0x989680}, 0x0) r11 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000000200001002dbd7000f4f9b89c0200000000000002360000060500060000000100"], 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x800) socket$kcm(0x2, 0x2, 0x0) r13 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX=r8, @ANYBLOB="b0eb6bb3ffb5d36674cced8727f7ad3c0901a1022847b8fa1ebd52c87f2fe71550126ac2b0987f62d445208206249fdad379677938ef5abd5cbf9af747dc77f72cd5b81cfb3a4499a9e479548e978344309a66f253985d7f5e419617e156cfdfcfd219d99a2d331baa3b2da0b723b43caa5fad1e54c9e75fe8a49d0d6dbc9484397990a60344acc2add55f109f5cab8ff62e22a654309835", @ANYRES8=r10], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESDEC=r13, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$BLKTRACETEARDOWN(r11, 0x1276, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f00000000c0)={@val={0x8, 0x800}, @val={0x7, 0x3, 0x3, 0x2, 0x14}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x4, 0x28, 0x0, 0x0, 0x8, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x8100, 0x88a8, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x20, 0xfffd}}}}, 0x36) 1.909353309s ago: executing program 1 (id=2356): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) pipe2(&(0x7f0000000140), 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000005c40), 0x403f, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, 0x0, 0x0) 1.486512571s ago: executing program 1 (id=2360): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b'], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) mount$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x2004008, &(0x7f0000000340)={[{@usrquota}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@obj_user={'obj_user', 0x3d, '\x00'}}, {@smackfshat={'smackfshat', 0x3d, '%\\/%!['}}]}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0xa2) r7 = dup2(r6, r6) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa9a, 0x76c4, 0x7, 0x7}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x3e, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000800)="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"/1453, 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x5e20, 0x3, @mcast2}, 0x1c) recvmmsg(r4, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}, 0xa248}], 0x1, 0x40000000, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="08000600", @ANYRES32=r3, @ANYBLOB="0c00f60008000000000000000000"], 0x5c4}, 0x1, 0x0, 0x0, 0x20000080}, 0x60040011) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f00000002c0)=r8}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$FS_IOC_GETFSUUID(r9, 0x80111500, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r10}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000a80)='kfree\x00', r11, 0x0, 0x1000000000001fd}, 0x18) 1.290898941s ago: executing program 0 (id=2362): setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = open(&(0x7f00000000c0)='.\x00', 0x10000, 0x112) getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000940), 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080f00000a"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@i_version}, {@nogrpid}, {@bh}]}, 0x1, 0x51d, &(0x7f0000000200)="$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") r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) r8 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x107b42, 0x32) ftruncate(r8, 0x6000000) copy_file_range(r8, 0x0, r8, &(0x7f00000004c0)=0x102, 0x9, 0x0) fallocate(r6, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0xc, r6, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0xa54a9d76e5e2e84, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='rxrpc_rx_icmp\x00', r9}, 0x18) listen(0xffffffffffffffff, 0x0) r10 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r10, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in6=@ipv4={""/10, ""/2, @local}}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) 1.219992848s ago: executing program 0 (id=2363): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@grpquota}]}, 0x1, 0xbac, &(0x7f00000017c0)="$eJzs3M1rXOUaAPDnnEy+c5v0crn3tggGpCqK07QpFbpqXYsKunDZmExKyPTDJIIJXaR1ry5EXBSkf4Lg3m5cCS7qQutfUMQiRTdtFyNnPtKxk5nGdGaOSX8/eHPe97wn8zxPTmfOe2BOA3hqTWc/0ohDEXE2iZis708jYqjaG4nYrB13/+7l+awlUam8/VsSSUTcu3t5vvFaSX07Xh+MRMTN15L490etcVfXN5bnyuXSSn18dO38paOr6xuvLJ2fO1c6V7pwYvbVE7MnZ2e7WOvtS+998cwPbzx/9frHM29+fuC7JE7HRH2uuY5umY7prb9Js0JEzHU7WE4G6vU015kUckwIAICO0qY13H9jMgbi4eJtMr79MdfkAAAAgK6oDERUAAAAgH0ucf8PAAAA+1zjewD37l6eb7R8v5HQX3fORMRUrf7G8821mUJsVrcjMRgRY78n0fxYa1L7tSc2nUX6+vtS1qJHzyF3snklIv6/3flPqvVPVZ/ibq0/jYiZLsSffmS8l+o/3YX4edcPwNPpxpnahaz1+pdurX9im+tfYZtr127kff1rrP/ut6z/HtY/0Gb999YOYxx+8NLNdnPN6793P/l5IYufbZ+oqL/hzpWIw4Xt6k+26k/a1H92hzHG529fazeX1Z/V22j9rr9yPeJIdTXXWn9D0un/Jzq6uFQuzdR+bvP66yc7x28+/1nL4jfuBfohO/9jsbvzf2mHMab+9+uhdnOPrz/9ZSh5p9obqu/5cG5tbeVYxFDyeuv+451zaRzTeI2s/hef6/z+367+7DNhs/53yP71XKlvs/HVR2KOHzn+1e7r762s/oVdnv9Pdxjjy2+uvd9uLu/6AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANgb0oiYiCQtbvXTtFiMGI+I/8RYWr64uvby4sUPLixkcxFTMZguLpVLMxExWRsn2fhYtf9wfPyR8WxEHIyIzyZHq+Pi/MXyQt7FAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsGU8IiYiSYsRkUbEH5NpWizmnRUAAADQdVN5JwAAAAD0nPt/AAAA2P9a7v8LfxmN9DMXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9qWDz964lUTE5qnRassM1ecGc80M6LV0Z4eN9ToPoP8G8k4AyE2hqV+pVCo5pgL0mXt8IHnM/EjbmeGu5wIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAP9cLh27cSiJi89RotWWG6nODuWYG9FqadwJAbgY6TSaP3QHsYYW8EwBy4x4fqK3sH1RqWudH2v7m8BNHBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGDvmKi2JC1GRFrtp2mxGPGviJiKwWRxqVyaiYgDEfHT5OBwNj6Wd9IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB03er6xvJcuVxa0dHR6WJnNPoWa7T+Zm5zzHD7qQ6dnD+YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADIxer6xvJcuVxaWc07EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACBvq+sby3Plcmmlh528awQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID9/BgAA///GyAmy") ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) creat(&(0x7f00000000c0)='./bus\x00', 0x182) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="70000000f7ffffffffffaaaaaaaaaabb08004500452c00040000002f"], 0xfdef) cachestat(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) io_setup(0x9, 0x0) get_mempolicy(0x0, 0x0, 0x400, &(0x7f00000ce000/0x1000)=nil, 0x3) io_getevents(0x0, 0x897d, 0x1, &(0x7f0000000340)=[{}], &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) setrlimit(0x40000000000008, 0x0) 1.09742023s ago: executing program 0 (id=2366): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000540), &(0x7f00000001c0)='./file1\x00', 0x14004, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], 0x4, 0x70a, &(0x7f00000232c0)="$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") chown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 1.026298917s ago: executing program 0 (id=2367): pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r5], 0x20}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000240), 0xfffffecc) syz_open_procfs(0x0, &(0x7f00000012c0)='coredump_filter\x00') 940.714036ms ago: executing program 4 (id=2370): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x5}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="06000000040000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000a00)='./bus\x00', 0x200000, &(0x7f0000000540)={[{@dioread_nolock}, {@resuid}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@noblock_validity}]}, 0x3, 0x480, &(0x7f0000000a40)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 923.334568ms ago: executing program 4 (id=2371): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) pipe2(&(0x7f0000000140), 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000005c40), 0x403f, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, 0x0, 0x0) 786.873731ms ago: executing program 4 (id=2372): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x0, @ANYRES16=r0, @ANYRES64=r1], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r3, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0x46, &(0x7f0000000340)=[{}], 0x8, 0x10, &(0x7f0000000380), &(0x7f0000000640), 0x8, 0x6e, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x480402, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback=0x1f, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x88) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xe) r7 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r8 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x8000}, 0x11112, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000180)='cpu~=-!|!') perf_event_open(&(0x7f0000001040)={0x2, 0x80, 0x25, 0x1, 0xff, 0x0, 0x0, 0x7, 0x80000, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeffffe, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x100f58, 0x3, 0x0, 0x1, 0xa, 0x21005, 0x9, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0x1, r8, 0x3) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x2424, 0x0, 0x800000, 0x0, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f00000007c0)={[{@nodioread_nolock}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5a}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x3}}]}, 0x1, 0x46f, &(0x7f0000000bc0)="$eJzs281rHOUfAPDvTF7a/vqS/Gp9aa0aLUJQTJq0ag9eFAWRioIe6jEm2xK6baSJYmuxqYgnQQp6Fo+if4E3EUQ9CV49eZJC0V7aeorM7Ey62WYTazaZ2P18YLPPM/PszvebeXv2eXYD6FpD2Z8kYkdE/BoRA43q0gZDjafrV89P3rh6fjKJhYXX/kjydteunp8sm5av215UhtOI9MOk2MhSs2fPnZyo12tnivro3Km3RmfPnnvinVMTJ2onaqfHjxw5fGjs6afGn+xInlle1/a9P7N/74tvXHp58tilN3/8Oot3R7G+OY9OGcoS/3Mh17ru0U5vrGI7m8pJb4WBcFt6IiLbXX35+T8QPXFz5w3ECx9UGhywrrJ705b2q+cXgDtYElVHAFSjvNFnn3/LxwZ1PTaFK882PgBleV8vHo01vZEWbfpaPt920lBEHJv/6/PsEes0DgEA0Ozjyc+O9kfEeze+einrewwsrknjnvz5t/zvrmIOZTAi/h8RuyPirojYExF3R+Rt742I+9YYz639n/TyGt9yRVn/75libmtp/6/s/cVgT1HbmefflxyfrtcOFv+T4ejbktXHVtjGt8//8km7dc39v+yRbb/sCxZxXO5tGaCbmpibyDulHXDlYsS+3uXyTxZnApKI2BsR+27vrXeVhenHvtzfrtHq+a+gA/NMC19k6c1n+c9HS/6lpHl+cvqW+cnRrVGvHRwtj4pb/fTzR6+22/6a8u+AK7XGc9P+b20ymDTP1852dvv/8vhP+5PX83nm/mLZuxNzc2fGIvqTo3l9yfLxm68t62X77PgfPrD8+b+7eE2W//0RkR3ED0TEgxHxUBH7wxHxSEQcWCHHH55bPf9IK9r/FyOmlr3+LR7/Lfv/9gs9J7//pt32/9n+P5yXhosl+fVvFcuFk10uWgNcy/8OAAAA/ivS/DvwSTqyWE7TkZHGd/j3xP/S+szs3OPHZ94+PdX4rvxg9KXlSNdAMR5an67XxpL54h0b46PjxVhxOV56qBg3/rRnW14fmZypT1WcO3S77W3O/8zvPVVHB6yzbcsuHe/f8ECACrTOo6dLqxdeCRcDuFP5vTZ0r1XO/3Sj4gA2nvs/dK/lzv8LLXVzAXBncv+H7uX8hy6Vfld1BECF3P+hK63ld/3rWNi6OcKoprBZd0peiCgL6aaIR2GdClVfmQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADrj7wAAAP//KFzmgQ==") r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r10}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r11, 0x26, &(0x7f0000000000)={0x2}) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) 701.08841ms ago: executing program 4 (id=2373): syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000540)='./file0\x00', 0x1204018, &(0x7f0000000240)=ANY=[@ANYBLOB="6f76657272696465726f636b7065726d2c6e6f636f6d70726573732c686964652c73657373696f6e3d3078303030303030303030303030303032312c756e686964652c696f636861727365743d63703433372c6f76657272696465726f636b7065726d2c626c6f636b3d3078303030303030303030303030303430302c005fb50aab29cf1d32d24be5ab2a6506aa524c8f1cd5781842ee1c86bee627767fee958f25bb6db8e631262ed8a59d337d730b6698271aeb8c31c1902a7e236e5dd878e6c1352c0c799d8e80d7346f8d2870acebe617c694bbb925d3ab4fb01784c564c03d88c81d2f84f58e8c6ba18548f09fa6"], 0x1, 0x56f, &(0x7f0000000b00)="$eJzs3V1v08gawPHHpYUoR6qODkcIVQWGco5UpBKcBIIirnycSTqQ2JHtoPaKU9EUVaRwRDnSthfLcsPuSrsfgtv9EPuN0N7vXrCynfQtb6zSNgj9f1E7E3vsecaNZurWHgsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDLrdh23pK68Vpraji3EviNw7fdrfsWyO1jyYh6Raz4SzIZuZouuvrPw9VX4m9L//02fbcomTjJyP7frvz94eXZmd72IwI+F7t7+y82Op3262kHcnZ+/3Rp+Mqa9kzom4ZT08qEviqXSvbd1Wqoqqauw/Uw0g3lBtqJ/EAtu7dVvlwuKp1b91tereLUdW/hgzsF2y6pR7mmdoLQ9+4+yoXuqqnXjVdLysSr4zIP4g/iYxOpSDsNpba2O+3iuBbEhfKfU6gwrlDBLhTy+UIhX7pfvv/Atmf7FtgnSF+J6X9oMV2n2HsDk5npjv9SFyOetGRN1MCXKxUJxJfGkPVdvfH/33f1yHqPjv+L6aLFq4erF+JvS3I9fXd92Pg/JJbze+3KnuzLC9mQjnSkLa+nHtH5vmqixRMjofhipCFOskR1lygpS0lKYstTWZWqhKKkKkbqoiWUdQklEp18olwJRIsjkfgSiJJlceW2KMlLWcpSFCVacrIuvrTEk5pUxEn2siXbyXEvirKGxXhQKD+0Gdne564thRGtZfzH5E61/wYm8ak3/gMAAAAAgK+Wlfz1PT7/n5NrSa5q6tqedlgAAAAAAOAUJf/5X4yTuTh3TSzO/wEAAAAA+NpYyT12lohk5Uaa2xIruV1q0B8BLkwhRAAAAAAAMKHk///X4ySZA+WGWAfTpXARAAAAAAAAX4kfDmbfHTbHbti8ZP36mwTBnPWuufYvayeZm9fZ6V4K0HdFQFRdsOa7O0mSUprMzrp60cqkhQ4mwfzYTbbkbTeOdId9cVhBMPfHp9RBAN8NDyAjJwO4PCs/yc20zM3NNN3srUlryVZNXedcv/4wL44zPxPptej/L7e/kaT5P3qNeSsj25127tmrzmZyMN7Fe3m3051AsW8exWEH4/KsvEnmW0juuRh45OeSGzG69WYt2drutO2kTidt/0y6+czxGt/Oj6jzvSylpZa6M95mj7c/E9eZzw1rfTeK/IQtfy+30jK3lm+lyYAoCuOiKByNYvCxmDyK4rgoihNGAQDTsjVmFLKODPxDxp1eZkQvtzXutwyrr5a/+utF0qMvp2WWF5KOdXZhQI9uj+vR7QlHt1/6noE0bIyN6/35xKj6Id7gw9B6w3rBig/hhTc7/5Mru3v7d7Z3Np63n7dfFgrFkn3Ptu8XZC5pRjdh7AEADDD+GTtjS1j3xpxV/+PgkoKcPJNX0pFNWUnuNkiuOBi41+yRyxBWxpy1ZpNhMn3Cy8qIs7qLyV0Ovf0WRpY9HkPx7H8QAACco6Ux4/DnjP8rY867j4/lo8+Os0ee1gYAAM6GDj5a2eh7KwhM82m+XM470apWge8+VoGp1LQyXqQDd9Xxalo1Az/yXb8eZ56Yig5V2Go2/SBSVT9QTT80a8n0gar76PdQNxwvMm7YrGsn1Mr1vchxI1Uxoauarf/UTbiqg2TjsKldUzWuExnfU6HfClydUyrU+khBU9FeZKomznqqGZiGE2TUE7/eamhV0aEbmGbkpzvs1WW8qh80kt3mpn2wAQD4Quzu7b/Y6HTar88qc3HaLQQAACcdDtfTjgQAAAAAAAAAAAAAAAAAAAAAAAxz5vf/ncx0HwAgE+9Qzi9mMqMP+Mxp/UzJfDmZsV3H2zPtmACcuT8DAAD///GvUk8=") mbind(&(0x7f00006ca000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000140)=0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r0, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x3, 0x1, 0x8000c62) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000880)={0x3, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x14, 0x12, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@alu={0x7, 0x1, 0xd, 0x4, 0x7, 0x0, 0xfffffffffffffff0}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0xff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, r2, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000900)=[{0x0, 0x1, 0xe, 0x7}, {0x0, 0x1, 0xa, 0x5}], 0x10, 0xc}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xf, 0xb, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6c37, 0x0, 0x0, 0x0, 0x3978}, [@map_fd={0x18, 0xa, 0x1, 0x0, r1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @generic={0x5, 0xb, 0xa, 0x6, 0x80000000}]}, &(0x7f0000000340)='syzkaller\x00', 0x80000000, 0xe2, &(0x7f0000000580)=""/226, 0x0, 0x2, '\x00', r0, @cgroup_device=0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x1, 0xb, 0x40, 0x5}, 0x10, r2, r1, 0x7, &(0x7f0000000400)=[r1], &(0x7f00000004c0)=[{0x4, 0x4, 0xa, 0xc}, {0x0, 0x3, 0xa, 0x3}, {0x4, 0x5, 0x4, 0x6}, {0x0, 0x2, 0xd, 0xa}, {0x0, 0x1, 0xa, 0x3}, {0x4, 0x2, 0x2, 0x9}, {0x5, 0x4, 0x3, 0x3}], 0x10, 0x6}, 0x94) 683.765432ms ago: executing program 4 (id=2374): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, 0x0, 0x0) 648.419835ms ago: executing program 4 (id=2375): pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r3, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r6], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000240), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x714f, 0x0) 636.496416ms ago: executing program 1 (id=2378): r0 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000040)={[{@nodioread_nolock}, {@user_xattr}, {@prjquota}, {@nouid32}, {@resgid}, {@acl}, {@inlinecrypt}, {@init_itable_val}, {@i_version}]}, 0x0, 0x46b, &(0x7f0000000740)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd8, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x48, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000280)={@mcast1, 0x0}, &(0x7f00000002c0)=0x14) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x60442, 0x0) r5 = dup(r4) ioctl$PTP_EXTTS_REQUEST2(r5, 0x40103d0b, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x85d0}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xc}], &(0x7f0000000240)='GPL\x00', 0x1ff, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x2, 0x3, 0x8000}, 0x10, 0x2a, 0xffffffffffffffff, 0xa, &(0x7f00000004c0)=[r5], &(0x7f00000005c0)=[{0x4, 0x1, 0x0, 0x4}, {0x2, 0x5, 0xc}, {0x2, 0x1, 0x0, 0xc}, {0x1, 0x3, 0x7, 0x1}, {0x4, 0x3, 0x7, 0x1}, {0x1, 0x5, 0x6, 0x2}, {0x5, 0x1, 0xd, 0x5}, {0x3, 0x5, 0xf, 0x4}, {0x2, 0x1, 0xc, 0x6}, {0x2, 0x4, 0x5, 0x6}]}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) quotactl_fd$Q_SETQUOTA(r0, 0xffffffff80000802, 0x0, 0x0) 577.629033ms ago: executing program 2 (id=2380): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x4c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_bond\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x94}}, 0x0) 560.321984ms ago: executing program 2 (id=2381): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x5}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="06000000040000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000a00)='./bus\x00', 0x200000, &(0x7f0000000540)={[{@dioread_nolock}, {@resuid}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@noblock_validity}]}, 0x3, 0x480, &(0x7f0000000a40)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 490.157321ms ago: executing program 1 (id=2382): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f00000027c0)=ANY=[@ANYBLOB="4c000000000801040000000000000000000000070900010073797a3100000000050003002f0000000600024086dd00001c0004"], 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000a00)='./bus\x00', 0x200000, &(0x7f0000000540)={[{@dioread_nolock}, {@resuid}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@noblock_validity}]}, 0x3, 0x480, &(0x7f0000000a40)="$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") syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x41, &(0x7f0000000880)={[{@nouser_xattr}, {@nodiscard}, {@usrjquota}, {@grpjquota}, {@grpjquota}, {@minixdf}, {@quota}, {@noload}, {@block_validity}]}, 0x64, 0x51c, &(0x7f0000001740)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 240.773646ms ago: executing program 2 (id=2383): fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) r1 = syz_io_uring_setup(0x38a9, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr', 0x3) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @sack_perm, @window={0x3, 0x3, 0x401}, @window], 0x63) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r2, &(0x7f0000000100)=""/24, 0xfffffffffffffd5b, 0xc9100120, 0x0, 0xfffffffffffffd25) syz_io_uring_submit(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, r0) io_uring_enter(r1, 0x44fd, 0x3, 0x1, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r4}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x29, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x4000080) 239.138826ms ago: executing program 1 (id=2384): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000580)=ANY=[]) 182.408902ms ago: executing program 2 (id=2385): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, 0x0, 0x0) 179.685252ms ago: executing program 0 (id=2386): r0 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000040)={[{@nodioread_nolock}, {@user_xattr}, {@prjquota}, {@nouid32}, {@resgid}, {@acl}, {@inlinecrypt}, {@init_itable_val}, {@i_version}]}, 0x0, 0x46b, &(0x7f0000000740)="$eJzs28tvVNUfAPDvvX0APx7tD/EBolaJSeOjpQWVhRuNJi4wmugCl7UdSMNADa2JECLFGNyYGBJdG5cm/gXujIlRVyZudW9IiLIBXdXcO/fCdJgpFKa9lfl8ktuec++ZOec793XuOTMB9KyR7E8SsS0ifouIoUZ2eYGRxr9rV85O/33l7HQSS0tv/Znk5a5eOTtdFi1ft7XIjKYR6cdJUcly86fPHJ+q12univz4won3xudPn3l29sTUsdqx2snJQ4cOHph44fnJ57oSZxbX1T0fzu3d/do7F1+fPnLx3Z++ydq7rdjeHEe3jGSB/7WUa932ZLcrq9j2pnTSX2FDWJW+iMh210B+/g9FX9zYeUPx6keVNg5YU9m9aVPnzYtLwD0siapbAFSjvNFnz7/lsk5djw3h8kuNB6As7mvF0tjSH2lRZqDl+babRiLiyOI/X2ZLrNE4BABAs0+nvzgcz7Tr/6XxQFO5HcUcynBE/D8idkbEfRGxKyLuj8jLPhgRD62y/tapoZv7P+mlOwrsNmX9vxeLua3l/b+y9xfDfUVuex7/QHJ0tl7bX3wmozGwKctPrFDHd6/8+lmnbc39v2zJ6i/7gkU7LvW3DNDNTC1M5Z3SLrh8PmJPf7v4k+szAUlE7I6IPat76x1lYvapr/d2KnTr+FfQhXmmpa+y8Baz+BejJf5SsvL85PjmqNf2j5dHxc1+/uXCm53qv6v4u+ByrfG/af+3FhlOmudr51dfx4XfP+n4THOHx386mLydzzMPFus+mFpYODURMZgczvPL1k/eeG2ZL8tnx//ovvbn/87iNVn8D0dEdhA/EhGPRsRjRdsfj4gnImLfCvH/+HLnbWX8kVa0/89HzLS9/l0//lv2/+oTfcd/+LZT/be3/w/mqdFiTX79u4V2zckuF60NvJvPDgAAAP4r0vw78Ek6dj2dpmNjje/w74r/pfW5+YWnj869f3Km8V354RhIy5GuoWI8tD5br00ki8U7NsZHJ4ux4nK89EAxbvx535Y8PzY9V5+pOHbodVs7nP+ZP/qqbh2wxra0XTs5uO4NASrQOo+eLs+ee2M9GwOsK7/Xht51i/M/Xa92AOvP/R96V7vz/1xL3lwA3Jvc/6F3Of+hR6XfV90CoELu/9CT7uZ3/WuY2LwxmlFNYqPulDwRUSbSDdEeiTVKVH1lAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6I5/AwAA//+Afus0") quotactl_fd$Q_SETQUOTA(r0, 0xffffffff80000802, 0x0, 0x0) 115.679548ms ago: executing program 2 (id=2387): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$sock(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x801) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x59c, &(0x7f0000001840)="$eJzs3U9oHGUbAPBnZrNN/+T70g++Dz6lh6JChdJN0j9aPbVXsVDoQfCiYbMNJZtsySbahIDpvYg9iEov9aYHj4oHD+LFo1cvimeh2KDQ9KArm51N03S3bmI2W7O/H0z2fWdm93nfmX3e7AwzTAB962j9TxrxVERcTCKGNywbiGzh0cZ6qytLxfsrS8UkarVLvySRRMS9laVic/0kez0UEcsR8f+I+CYfcTxd/8h9zUJ1YXFqvFwuzWb1kbnpqyPVhcUTV6bHJ0uTpZlTL7505uzpM2MnxzY2935tYy2/tb7e+PHmuze+e+X2zU8/O7JcfH88iXMxlC3b2I+d1Ngm+Ti3af7pbgTroaTXDWBbclme11PpfzEcuSzrW6ltHBwGd6V5QBfVBiNq6zYUgT6QSHroU83fAfXj3+a0m78/7pxvHIDU466uLBXfiWb8gca5idi/dmxy8NfkoSOT+vHm4d1sKHvS8vWIGB0YePT7n2Tfv+0b3YkG0lVfn2/sqEf3f7o+/kSL8Weoee70b2qOf6vZ+LfaIn6uzfh3scMYv7/+00dt418fjKdbxk/W4yct4qcR8WaH8W+99uXZdstqH0cci9bxm5LHnx8euXylXBpt/G0Z46tjR15u3/+Ig23iN87Z7l9ryMb+78valHbY/y++/fyZ5cfEf/7Zx+//Vtv/QES812H8/9z75NV2y+5cT+7WfwVsdf8nkY/bHcZ/4dzRH7Kis4YAAAAAAAAAALCD0rVr2ZK0sF5O00KhcQ/vf+NgWq5U545frszPTDSueTsc+bR5pdVwo57U62PZ9bjN+slN9VO5LGDuwFq9UKyUJ3rcdwAAAAAAAAAAAAAAAAAAAHhSHNp0//9vubX7/zc/rhrYq9o/8hvY6+Q/9K+H8z/pWTuA3ef/P/StmvyH/iX/oX/Jf+hf8h/6l/yH/iX/oX/JfwAAAAAAAAAAAAAAAAAAAAAAAAAA6IqLFy7Up9r9laVivT4xsDA/VXnrxESpOlWYni8WipXZq4XJSmWyXCoUK9N/9XlJpXJ1NGbmr43MlapzI9WFxTemK/MzzWeKlvJd7xEAAAAAAAAAAAAAAAAAAAD88wytTUlaiMg36mlaKET8KyIOJ5FcvlIujUbEvyPi+1x+sF4f63WjAQAAAAAAAAAAAAAAAAAAYI+pLixOjZfLpdnuFQayUF0M0XlhYCsrR8Tyzjaj/olbflc+24A93nR7o5B7Mr6HT36hh4MSAAAAAAAAAAAAAAAAAAD0qQc3/Xb6jj+62yAAAAAAAAAAAAAAAAAAAADoS+nPSUTUp2PDzw1tXrovWc2tvUbE27cufXBtfG5udqw+/+76/LkPs/kne9F+oFPNPE0jop7HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwAPVhcWp8XK5NLvNwmAH6/S6jwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADb8WcAAAD//y4WzlE=") r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write(r5, &(0x7f0000000540)="953820a61a166fd5dd4b4b", 0xfdef) truncate(&(0x7f00000000c0)='./file1\x00', 0x8008) 94.890191ms ago: executing program 1 (id=2388): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x48) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000580)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4}, 0x94) mount$tmpfs(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x2004008, &(0x7f0000000340)={[{@usrquota}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@obj_user={'obj_user', 0x3d, '\x00'}}]}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xa2) r3 = dup2(r2, r2) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa9a, 0x76c4, 0x7, 0x7}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x3e, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000800)="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"/1453, 0x5ad, 0x0, &(0x7f0000000080)={0xa, 0x5e20, 0x3, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}, 0xa248}], 0x1, 0x40000000, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x60040011) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000a80)='kfree\x00', r4, 0x0, 0x1000000000001fd}, 0x18) 75.395552ms ago: executing program 0 (id=2389): setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = open(&(0x7f00000000c0)='.\x00', 0x10000, 0x112) getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000940), 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080f00000a"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000080)={[{@i_version}, {@nogrpid}, {@bh}]}, 0x1, 0x51d, &(0x7f0000000200)="$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") r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) r8 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x107b42, 0x32) ftruncate(r8, 0x6000000) copy_file_range(r8, 0x0, r8, &(0x7f00000004c0)=0x102, 0x9, 0x0) fallocate(r6, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0xc, r6, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0xa54a9d76e5e2e84, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='rxrpc_rx_icmp\x00', r9}, 0x18) listen(0xffffffffffffffff, 0x0) r10 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r10, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev, @in6=@ipv4={""/10, ""/2, @local}}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) 0s ago: executing program 2 (id=2390): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0xffffffffffff68c3}, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000012700000000000000000a0000000c000200"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40054) kernel console output (not intermixed with test programs): ailed [ 142.784799][ T8619] FAT-fs (loop1): Directory bread(block 421) failed [ 142.804750][ T8619] FAT-fs (loop1): FAT read failed (blocknr 128) [ 142.964916][ T8626] netlink: 'syz.1.1836': attribute type 12 has an invalid length. [ 143.047776][ T8629] FAULT_INJECTION: forcing a failure. [ 143.047776][ T8629] name failslab, interval 1, probability 0, space 0, times 0 [ 143.060481][ T8629] CPU: 1 UID: 0 PID: 8629 Comm: syz.3.1837 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 143.060512][ T8629] Tainted: [W]=WARN [ 143.060519][ T8629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 143.060530][ T8629] Call Trace: [ 143.060537][ T8629] [ 143.060546][ T8629] __dump_stack+0x1d/0x30 [ 143.060567][ T8629] dump_stack_lvl+0xe8/0x140 [ 143.060641][ T8629] dump_stack+0x15/0x1b [ 143.060662][ T8629] should_fail_ex+0x265/0x280 [ 143.060700][ T8629] should_failslab+0x8c/0xb0 [ 143.060738][ T8629] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 143.060849][ T8629] ? __alloc_skb+0x101/0x320 [ 143.060925][ T8629] __alloc_skb+0x101/0x320 [ 143.060960][ T8629] netlink_alloc_large_skb+0xbf/0xf0 [ 143.060992][ T8629] netlink_sendmsg+0x3cf/0x6b0 [ 143.061039][ T8629] ? __pfx_netlink_sendmsg+0x10/0x10 [ 143.061062][ T8629] __sock_sendmsg+0x145/0x180 [ 143.061156][ T8629] ____sys_sendmsg+0x31e/0x4e0 [ 143.061180][ T8629] ___sys_sendmsg+0x17b/0x1d0 [ 143.061208][ T8629] __x64_sys_sendmsg+0xd4/0x160 [ 143.061229][ T8629] x64_sys_call+0x191e/0x3000 [ 143.061250][ T8629] do_syscall_64+0xd2/0x200 [ 143.061339][ T8629] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 143.061405][ T8629] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 143.061437][ T8629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.061462][ T8629] RIP: 0033:0x7f624e9cf6c9 [ 143.061480][ T8629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.061543][ T8629] RSP: 002b:00007f624d437038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 143.061567][ T8629] RAX: ffffffffffffffda RBX: 00007f624ec25fa0 RCX: 00007f624e9cf6c9 [ 143.061583][ T8629] RDX: 0000000000000080 RSI: 0000200000000000 RDI: 0000000000000004 [ 143.061597][ T8629] RBP: 00007f624d437090 R08: 0000000000000000 R09: 0000000000000000 [ 143.061609][ T8629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.061621][ T8629] R13: 00007f624ec26038 R14: 00007f624ec25fa0 R15: 00007ffcde39dbb8 [ 143.061637][ T8629] [ 143.282609][ T8632] macvtap0: refused to change device tx_queue_len [ 143.304371][ T8634] loop1: detected capacity change from 0 to 512 [ 143.382420][ T8634] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.395358][ T8646] loop0: detected capacity change from 0 to 512 [ 143.395408][ T8634] ext4 filesystem being mounted at /365/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.412343][ T8650] loop2: detected capacity change from 0 to 4096 [ 143.417210][ T8646] EXT4-fs: Ignoring removed i_version option [ 143.424781][ T8646] EXT4-fs: Ignoring removed bh option [ 143.425704][ T8634] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1839: bg 0: block 18: invalid block bitmap [ 143.443893][ T8650] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.465835][ T8646] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.488806][ T8646] ext4 filesystem being mounted at /323/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.500738][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.544297][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.565618][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.595668][ T8661] netlink: 240 bytes leftover after parsing attributes in process `syz.2.1848'. [ 143.631117][ T8652] loop3: detected capacity change from 0 to 32768 [ 143.641364][ T8666] netlink: 'syz.0.1850': attribute type 12 has an invalid length. [ 143.641770][ T8667] loop2: detected capacity change from 0 to 512 [ 143.656299][ T8667] EXT4-fs: Ignoring removed i_version option [ 143.662369][ T8667] EXT4-fs: Ignoring removed bh option [ 143.668304][ T8652] loop3: p1 p2 p3 < > p4 < p5 p6 > [ 143.673621][ T8652] loop3: p1 start 460800 is beyond EOD, truncated [ 143.680120][ T8652] loop3: p2 size 83886080 extends beyond EOD, truncated [ 143.688835][ T8652] loop3: p5 start 460800 is beyond EOD, truncated [ 143.695304][ T8652] loop3: p6 size 83886080 extends beyond EOD, truncated [ 143.703349][ T8665] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.716333][ T8667] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.729280][ T8667] ext4 filesystem being mounted at /391/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.748567][ T8665] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.789431][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.800293][ T8665] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.935351][ T8665] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.998998][ T3422] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.028245][ T52] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.050746][ T38] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.063961][ T38] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.292553][ T8717] loop0: detected capacity change from 0 to 512 [ 144.360975][ T8717] EXT4-fs (loop0): 1 orphan inode deleted [ 144.375507][ T8717] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.443970][ T8717] ext4 filesystem being mounted at /327/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.596843][ T29] kauditd_printk_skb: 368 callbacks suppressed [ 144.596865][ T29] audit: type=1400 audit(1763256089.118:7972): avc: denied { read } for pid=8716 comm="syz.0.1863" path="/327/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 144.650722][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.701009][ T29] audit: type=1326 audit(1763256089.268:7973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8722 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 144.725022][ T8723] loop0: detected capacity change from 0 to 512 [ 144.732011][ T8723] EXT4-fs: Ignoring removed i_version option [ 144.738091][ T8723] EXT4-fs: Ignoring removed bh option [ 144.746119][ T29] audit: type=1326 audit(1763256089.268:7974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8722 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 144.769480][ T29] audit: type=1326 audit(1763256089.268:7975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8722 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 144.793016][ T29] audit: type=1326 audit(1763256089.268:7976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8722 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 144.816706][ T29] audit: type=1326 audit(1763256089.268:7977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8722 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 144.840490][ T29] audit: type=1326 audit(1763256089.268:7978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8722 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 144.863936][ T29] audit: type=1326 audit(1763256089.268:7979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8722 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 144.887653][ T29] audit: type=1326 audit(1763256089.268:7980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8722 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 144.911171][ T29] audit: type=1326 audit(1763256089.268:7981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8722 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 145.046447][ T8735] 9pnet_fd: Insufficient options for proto=fd [ 145.054596][ T8723] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.070604][ T8723] ext4 filesystem being mounted at /328/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.110096][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.151088][ T8724] loop3: detected capacity change from 0 to 512 [ 145.160528][ T8724] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 145.173464][ T8724] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1864: Invalid block bitmap block 0 in block_group 0 [ 145.187948][ T8724] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 145.197273][ T8724] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.1864: attempt to clear invalid blocks 983261 len 1 [ 145.218340][ T8724] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.1864: Invalid inode table block 0 in block_group 0 [ 145.231574][ T8724] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 145.241213][ T8724] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 145.250223][ T8724] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.1864: Invalid inode table block 0 in block_group 0 [ 145.263094][ T8724] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 145.273058][ T8724] EXT4-fs error (device loop3): ext4_truncate:4637: inode #11: comm syz.3.1864: mark_inode_dirty error [ 145.286200][ T8724] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 145.295447][ T8724] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.1864: Invalid inode table block 0 in block_group 0 [ 145.308894][ T8724] EXT4-fs (loop3): 1 truncate cleaned up [ 145.315055][ T8724] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.331454][ T8758] macvtap0: refused to change device tx_queue_len [ 145.375601][ T8759] syzkaller1: entered promiscuous mode [ 145.381481][ T8759] syzkaller1: entered allmulticast mode [ 145.455269][ T8752] loop2: detected capacity change from 0 to 32768 [ 145.507409][ T8752] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 145.512893][ T8752] loop2: p1 start 460800 is beyond EOD, truncated [ 145.519365][ T8752] loop2: p2 size 83886080 extends beyond EOD, truncated [ 145.571399][ T8752] loop2: p5 start 460800 is beyond EOD, truncated [ 145.578027][ T8752] loop2: p6 size 83886080 extends beyond EOD, truncated [ 145.696695][ T8763] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.723312][ T8771] loop2: detected capacity change from 0 to 512 [ 145.730741][ T8771] EXT4-fs: Ignoring removed i_version option [ 145.736797][ T8771] EXT4-fs: Ignoring removed bh option [ 145.758861][ T8771] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.782007][ T8763] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.794343][ T8771] ext4 filesystem being mounted at /399/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.847403][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.857874][ T8763] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.881351][ T8776] 9pnet_fd: Insufficient options for proto=fd [ 145.899295][ T8763] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.993589][ T111] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.002239][ T111] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.034804][ T111] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.047542][ T111] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.144179][ T8788] blktrace: Concurrent blktraces are not allowed on loop0 [ 146.273652][ T8792] loop2: detected capacity change from 0 to 512 [ 146.281606][ T8792] EXT4-fs: Ignoring removed i_version option [ 146.287722][ T8792] EXT4-fs: Ignoring removed bh option [ 146.309094][ T8792] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.326067][ T8792] ext4 filesystem being mounted at /402/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 146.383306][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.442463][ T8804] netlink: 240 bytes leftover after parsing attributes in process `syz.2.1893'. [ 146.482257][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.500849][ T8810] loop3: detected capacity change from 0 to 164 [ 146.508773][ T8810] ISOFS: unable to read i-node block [ 146.514124][ T8810] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 146.533152][ T8814] FAULT_INJECTION: forcing a failure. [ 146.533152][ T8814] name failslab, interval 1, probability 0, space 0, times 0 [ 146.546003][ T8814] CPU: 1 UID: 0 PID: 8814 Comm: syz.2.1899 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 146.546027][ T8814] Tainted: [W]=WARN [ 146.546032][ T8814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 146.546040][ T8814] Call Trace: [ 146.546045][ T8814] [ 146.546049][ T8814] __dump_stack+0x1d/0x30 [ 146.546072][ T8814] dump_stack_lvl+0xe8/0x140 [ 146.546147][ T8814] dump_stack+0x15/0x1b [ 146.546159][ T8814] should_fail_ex+0x265/0x280 [ 146.546182][ T8814] should_failslab+0x8c/0xb0 [ 146.546201][ T8814] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 146.546315][ T8814] ? __alloc_skb+0x101/0x320 [ 146.546389][ T8814] __alloc_skb+0x101/0x320 [ 146.546408][ T8814] netlink_alloc_large_skb+0xbf/0xf0 [ 146.546474][ T8814] netlink_sendmsg+0x3cf/0x6b0 [ 146.546489][ T8814] ? __pfx_netlink_sendmsg+0x10/0x10 [ 146.546502][ T8814] __sock_sendmsg+0x145/0x180 [ 146.546547][ T8814] ____sys_sendmsg+0x31e/0x4e0 [ 146.546561][ T8814] ___sys_sendmsg+0x17b/0x1d0 [ 146.546584][ T8814] __x64_sys_sendmsg+0xd4/0x160 [ 146.546599][ T8814] x64_sys_call+0x191e/0x3000 [ 146.546696][ T8814] do_syscall_64+0xd2/0x200 [ 146.546735][ T8814] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 146.546767][ T8814] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 146.546799][ T8814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.546821][ T8814] RIP: 0033:0x7fb8daf3f6c9 [ 146.546870][ T8814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.546883][ T8814] RSP: 002b:00007fb8d99a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 146.546898][ T8814] RAX: ffffffffffffffda RBX: 00007fb8db195fa0 RCX: 00007fb8daf3f6c9 [ 146.546906][ T8814] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000004 [ 146.546915][ T8814] RBP: 00007fb8d99a7090 R08: 0000000000000000 R09: 0000000000000000 [ 146.546923][ T8814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.546967][ T8814] R13: 00007fb8db196038 R14: 00007fb8db195fa0 R15: 00007ffd4bd5c0b8 [ 146.546987][ T8814] [ 146.786177][ T8821] loop3: detected capacity change from 0 to 512 [ 146.793219][ T8821] EXT4-fs: Ignoring removed i_version option [ 146.799496][ T8821] EXT4-fs: Ignoring removed bh option [ 146.809063][ T8821] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.821783][ T8821] ext4 filesystem being mounted at /365/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 146.848939][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.000452][ T8836] macvtap0: refused to change device tx_queue_len [ 147.028028][ T8836] netlink: 240 bytes leftover after parsing attributes in process `syz.4.1906'. [ 147.062201][ T8831] loop2: detected capacity change from 0 to 32768 [ 147.097912][ T8831] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 147.103302][ T8831] loop2: p1 start 460800 is beyond EOD, truncated [ 147.109787][ T8831] loop2: p2 size 83886080 extends beyond EOD, truncated [ 147.119042][ T8831] loop2: p5 start 460800 is beyond EOD, truncated [ 147.125502][ T8831] loop2: p6 size 83886080 extends beyond EOD, truncated [ 147.203679][ T8848] netlink: 240 bytes leftover after parsing attributes in process `syz.2.1908'. [ 147.273327][ T8854] loop2: detected capacity change from 0 to 512 [ 147.284480][ T8854] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: inode #18: comm syz.2.1913: iget: bad extra_isize 90 (inode size 256) [ 147.308529][ T8854] EXT4-fs (loop2): Remounting filesystem read-only [ 147.315227][ T8854] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 147.328875][ T8854] EXT4-fs (loop2): 1 orphan inode deleted [ 147.343842][ T8854] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.519009][ T8870] netlink: 'syz.2.1918': attribute type 12 has an invalid length. [ 147.602721][ T8881] macvtap0: refused to change device tx_queue_len [ 147.610995][ T8881] netlink: 240 bytes leftover after parsing attributes in process `syz.2.1920'. [ 147.765486][ T8884] SELinux: failed to load policy [ 147.781979][ T8886] loop3: detected capacity change from 0 to 4096 [ 147.813687][ T8891] loop2: detected capacity change from 0 to 512 [ 147.820220][ T8891] EXT4-fs: Ignoring removed i_version option [ 147.826307][ T8891] EXT4-fs: Ignoring removed bh option [ 147.839085][ T8891] ext4 filesystem being mounted at /415/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.904009][ T8899] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.928752][ T8899] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.950656][ T8902] loop0: detected capacity change from 0 to 512 [ 147.979155][ T8899] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.989614][ T8902] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1930: Failed to acquire dquot type 1 [ 148.001631][ T8902] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1930: Failed to acquire dquot type 1 [ 148.013560][ T8902] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1930: bg 0: block 248: padding at end of block bitmap is not set [ 148.028224][ T8902] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 148.037264][ T8902] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1930: Failed to acquire dquot type 1 [ 148.048885][ T8902] EXT4-fs (loop0): 1 orphan inode deleted [ 148.055031][ T8902] ext4 filesystem being mounted at /336/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.055856][ T8899] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.129263][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.149428][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.161751][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.170384][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.222975][ T8918] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.282622][ T8918] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.338956][ T8918] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.421331][ T8918] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.739751][ T8936] loop3: detected capacity change from 0 to 512 [ 148.746845][ T8936] EXT4-fs: Ignoring removed i_version option [ 148.752937][ T8936] EXT4-fs: Ignoring removed bh option [ 148.778432][ T8936] ext4 filesystem being mounted at /370/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.804948][ T8940] netlink: 240 bytes leftover after parsing attributes in process `syz.4.1940'. [ 148.832516][ T8942] loop3: detected capacity change from 0 to 1024 [ 148.851741][ T8942] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.860396][ T8942] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.891578][ T8947] macvtap0: refused to change device tx_queue_len [ 148.948783][ T8950] netlink: 'syz.0.1944': attribute type 12 has an invalid length. [ 148.986230][ T8952] loop0: detected capacity change from 0 to 512 [ 149.018492][ T8952] ext4 filesystem being mounted at /339/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.034210][ T8952] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1945: bg 0: block 18: invalid block bitmap [ 149.304762][ T8976] 9pnet_fd: Insufficient options for proto=fd [ 149.484209][ T8991] netlink: 'syz.1.1956': attribute type 12 has an invalid length. [ 149.694021][ T9003] loop1: detected capacity change from 0 to 1024 [ 149.724042][ T9003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 149.732612][ T9003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 149.895819][ T29] kauditd_printk_skb: 585 callbacks suppressed [ 149.895835][ T29] audit: type=1400 audit(1763256094.458:8561): avc: denied { read write } for pid=9007 comm="syz.3.1960" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 149.895930][ T9008] random: crng reseeded on system resumption [ 149.902314][ T29] audit: type=1400 audit(1763256094.458:8562): avc: denied { ioctl open } for pid=9007 comm="syz.3.1960" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 149.973715][ T9010] netlink: 'syz.0.1961': attribute type 12 has an invalid length. [ 149.994451][ T9012] loop0: detected capacity change from 0 to 164 [ 150.001510][ T9012] ISOFS: unable to read i-node block [ 150.007258][ T9012] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 150.240520][ T9019] loop0: detected capacity change from 0 to 32768 [ 150.250709][ T9018] loop3: detected capacity change from 0 to 32768 [ 150.297245][ T9018] loop3: p1 p2 p3 < > p4 < p5 p6 > [ 150.297264][ T9019] loop0: p1 p2 p3 < > p4 < p5 p6 > [ 150.302630][ T9018] loop3: p1 start 460800 is beyond EOD, truncated [ 150.308227][ T9019] loop0: p1 start 460800 is beyond EOD, truncated [ 150.314351][ T9018] loop3: p2 size 83886080 extends beyond EOD, [ 150.320668][ T9019] loop0: p2 size 83886080 extends beyond EOD, truncated [ 150.322112][ T9019] loop0: p5 start 460800 is beyond EOD, [ 150.326910][ T9018] truncated [ 150.333814][ T9019] truncated [ 150.341240][ T9018] loop3: p5 start 460800 is beyond EOD, [ 150.342611][ T9019] loop0: p6 size 83886080 extends beyond EOD, truncated [ 150.345749][ T9018] truncated [ 150.345758][ T9018] loop3: p6 size 83886080 extends beyond EOD, truncated [ 150.407145][ T9021] loop1: detected capacity change from 0 to 1024 [ 150.447795][ T9021] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.456286][ T9021] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.473112][ T29] audit: type=1400 audit(1763256095.038:8563): avc: denied { read write } for pid=9024 comm="syz.0.1966" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 150.496815][ T29] audit: type=1400 audit(1763256095.038:8564): avc: denied { open } for pid=9024 comm="syz.0.1966" path="/dev/ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 150.522601][ T9028] loop3: detected capacity change from 0 to 164 [ 150.530214][ T9028] ISOFS: unable to read i-node block [ 150.535638][ T9028] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 150.580514][ T29] audit: type=1326 audit(1763256095.148:8565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.3.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f624e9cf6c9 code=0x7ffc0000 [ 150.605971][ T29] audit: type=1326 audit(1763256095.168:8566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.3.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f624e9cf6c9 code=0x7ffc0000 [ 150.629292][ T29] audit: type=1326 audit(1763256095.168:8567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.3.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f624e9cf6c9 code=0x7ffc0000 [ 150.652989][ T29] audit: type=1326 audit(1763256095.168:8568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.3.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f624e9cf6c9 code=0x7ffc0000 [ 150.676518][ T29] audit: type=1326 audit(1763256095.168:8569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.3.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f624e9cf6c9 code=0x7ffc0000 [ 150.699858][ T29] audit: type=1326 audit(1763256095.168:8570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.3.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f624e9cf6c9 code=0x7ffc0000 [ 150.733051][ T9042] netlink: 'syz.0.1972': attribute type 12 has an invalid length. [ 150.767377][ T9044] loop0: detected capacity change from 0 to 164 [ 150.768453][ T9040] lo speed is unknown, defaulting to 1000 [ 150.779589][ T9044] ISOFS: unable to read i-node block [ 150.795048][ T9044] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 151.523325][ T9059] loop1: detected capacity change from 0 to 512 [ 151.571205][ T9039] loop3: detected capacity change from 0 to 512 [ 151.579245][ T9039] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 151.590659][ T9039] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1971: Invalid block bitmap block 0 in block_group 0 [ 151.605001][ T9039] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 151.615663][ T9059] ext4 filesystem being mounted at /381/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.629006][ T9059] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1977: bg 0: block 18: invalid block bitmap [ 151.642276][ T9039] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.1971: attempt to clear invalid blocks 983261 len 1 [ 151.657197][ T9039] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.1971: Invalid inode table block 0 in block_group 0 [ 151.670144][ T9039] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 151.679880][ T9039] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 151.696956][ T9039] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.1971: Invalid inode table block 0 in block_group 0 [ 151.718849][ T9039] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 151.728516][ T9039] EXT4-fs error (device loop3): ext4_truncate:4637: inode #11: comm syz.3.1971: mark_inode_dirty error [ 151.740667][ T9039] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 151.749760][ T9039] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.1971: Invalid inode table block 0 in block_group 0 [ 151.762824][ T9039] EXT4-fs (loop3): 1 truncate cleaned up [ 151.992975][ T9069] loop1: detected capacity change from 0 to 32768 [ 152.047452][ T9069] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 152.052821][ T9069] loop1: p1 start 460800 is beyond EOD, truncated [ 152.059358][ T9069] loop1: p2 size 83886080 extends beyond EOD, truncated [ 152.079410][ T9069] loop1: p5 start 460800 is beyond EOD, truncated [ 152.085999][ T9069] loop1: p6 size 83886080 extends beyond EOD, truncated [ 152.110918][ T9074] loop3: detected capacity change from 0 to 164 [ 152.130052][ T9074] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 152.147396][ T9074] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 152.157546][ T9074] Symlink component flag not implemented [ 152.163202][ T9074] Symlink component flag not implemented [ 152.175426][ T116] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.188428][ T116] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.190571][ T9074] Symlink component flag not implemented (7) [ 152.202695][ T9074] Symlink component flag not implemented (116) [ 152.212501][ T116] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.229555][ T116] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.347255][ T9086] netlink: 'syz.3.1983': attribute type 12 has an invalid length. [ 152.397787][ T9090] loop3: detected capacity change from 0 to 1024 [ 152.421978][ T9090] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.430569][ T9090] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 152.605451][ T9081] loop2: detected capacity change from 0 to 32768 [ 152.657088][ T9081] loop2: p1 p2 p3 < > p4 < p5 p6 > [ 152.662408][ T9081] loop2: p1 start 460800 is beyond EOD, truncated [ 152.668878][ T9081] loop2: p2 size 83886080 extends beyond EOD, truncated [ 152.677463][ T9081] loop2: p5 start 460800 is beyond EOD, truncated [ 152.683953][ T9081] loop2: p6 size 83886080 extends beyond EOD, truncated [ 152.761150][ T9091] loop0: detected capacity change from 0 to 32768 [ 152.817248][ T9091] loop0: p1 p2 p3 < > p4 < p5 p6 > [ 152.822579][ T9091] loop0: p1 start 460800 is beyond EOD, truncated [ 152.829098][ T9091] loop0: p2 size 83886080 extends beyond EOD, truncated [ 152.838066][ T9091] loop0: p5 start 460800 is beyond EOD, truncated [ 152.844525][ T9091] loop0: p6 size 83886080 extends beyond EOD, truncated [ 152.916095][ T9101] macvtap0: refused to change device tx_queue_len [ 152.947571][ T9104] loop0: detected capacity change from 0 to 1024 [ 152.961628][ T9104] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.971170][ T9104] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.033980][ T9110] blktrace: Concurrent blktraces are not allowed on loop6 [ 153.273908][ T9119] loop1: detected capacity change from 0 to 512 [ 153.281992][ T9119] EXT4-fs: Ignoring removed i_version option [ 153.288123][ T9119] EXT4-fs: Ignoring removed bh option [ 153.329075][ T9119] ext4 filesystem being mounted at /385/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.427709][ T9124] loop1: detected capacity change from 0 to 512 [ 153.437142][ T9124] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #18: comm syz.1.1994: iget: bad extra_isize 90 (inode size 256) [ 153.451041][ T9124] EXT4-fs (loop1): Remounting filesystem read-only [ 153.457724][ T9124] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -30) [ 153.467020][ T9124] EXT4-fs (loop1): 1 orphan inode deleted [ 153.599690][ T9130] loop1: detected capacity change from 0 to 512 [ 153.606634][ T9130] EXT4-fs: Ignoring removed i_version option [ 153.612829][ T9130] EXT4-fs: Ignoring removed bh option [ 153.626380][ T9128] blktrace: Concurrent blktraces are not allowed on loop0 [ 153.636711][ T9130] ext4 filesystem being mounted at /387/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.897024][ T9141] loop3: detected capacity change from 0 to 512 [ 153.903848][ T9141] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 153.917929][ T9141] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1999: Invalid block bitmap block 0 in block_group 0 [ 153.936977][ T9141] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 153.946881][ T9141] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.1999: attempt to clear invalid blocks 983261 len 1 [ 153.980263][ T9141] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.1999: Invalid inode table block 0 in block_group 0 [ 154.001452][ T9139] loop1: detected capacity change from 0 to 32768 [ 154.011755][ T9141] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 154.021672][ T9141] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 154.030468][ T9141] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.1999: Invalid inode table block 0 in block_group 0 [ 154.043697][ T9141] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 154.053382][ T9141] EXT4-fs error (device loop3): ext4_truncate:4637: inode #11: comm syz.3.1999: mark_inode_dirty error [ 154.065041][ T9139] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 154.070541][ T9139] loop1: p1 start 460800 is beyond EOD, truncated [ 154.077031][ T9139] loop1: p2 size 83886080 extends beyond EOD, truncated [ 154.084523][ T9141] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 154.094475][ T9141] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.1999: Invalid inode table block 0 in block_group 0 [ 154.108030][ T9139] loop1: p5 start 460800 is beyond EOD, truncated [ 154.114546][ T9139] loop1: p6 size 83886080 extends beyond EOD, truncated [ 154.122041][ T9141] EXT4-fs (loop3): 1 truncate cleaned up [ 154.145797][ T9141] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 154.208238][ T9144] 9pnet_fd: Insufficient options for proto=fd [ 154.240586][ T9148] loop1: detected capacity change from 0 to 512 [ 154.247855][ T9148] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 154.264158][ T9148] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2002: Invalid block bitmap block 0 in block_group 0 [ 154.278239][ T9148] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 154.287492][ T9148] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #11: comm syz.1.2002: attempt to clear invalid blocks 983261 len 1 [ 154.312711][ T9151] loop3: detected capacity change from 0 to 512 [ 154.320590][ T9148] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2002: Invalid inode table block 0 in block_group 0 [ 154.322226][ T9151] EXT4-fs error (device loop3): ext4_xattr_inode_iget:441: inode #18: comm syz.3.2003: iget: bad extra_isize 90 (inode size 256) [ 154.347836][ T9148] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 154.347962][ T9151] EXT4-fs (loop3): Remounting filesystem read-only [ 154.364120][ T9151] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -30) [ 154.373274][ T9148] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 154.373318][ T9151] EXT4-fs (loop3): 1 orphan inode deleted [ 154.389290][ T9148] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2002: Invalid inode table block 0 in block_group 0 [ 154.407013][ T9148] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 154.416564][ T9148] EXT4-fs error (device loop1): ext4_truncate:4637: inode #11: comm syz.1.2002: mark_inode_dirty error [ 154.468006][ T9148] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 154.488013][ T9148] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2002: Invalid inode table block 0 in block_group 0 [ 154.508683][ T9148] EXT4-fs (loop1): 1 truncate cleaned up [ 154.515132][ T9157] loop0: detected capacity change from 0 to 512 [ 154.523695][ T9157] EXT4-fs: Ignoring removed i_version option [ 154.529763][ T9157] EXT4-fs: Ignoring removed bh option [ 154.535885][ T9148] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 154.569393][ T9157] ext4 filesystem being mounted at /355/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 154.603304][ T9161] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 154.677420][ T9169] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2008'. [ 155.052521][ T9174] loop0: detected capacity change from 0 to 32768 [ 155.117243][ T9174] loop0: p1 p2 p3 < > p4 < p5 p6 > [ 155.122677][ T9174] loop0: p1 start 460800 is beyond EOD, truncated [ 155.129155][ T9174] loop0: p2 size 83886080 extends beyond EOD, truncated [ 155.138163][ T9174] loop0: p5 start 460800 is beyond EOD, truncated [ 155.144608][ T9174] loop0: p6 size 83886080 extends beyond EOD, truncated [ 155.178444][ T9178] 9pnet_fd: Insufficient options for proto=fd [ 155.218899][ T9184] blktrace: Concurrent blktraces are not allowed on loop8 [ 155.382714][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 155.382733][ T29] audit: type=1326 audit(1763256099.948:8719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9188 comm="syz.0.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 155.412621][ T29] audit: type=1326 audit(1763256099.948:8720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9188 comm="syz.0.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 155.412798][ T9189] loop0: detected capacity change from 0 to 512 [ 155.436193][ T29] audit: type=1326 audit(1763256099.948:8721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9188 comm="syz.0.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 155.444967][ T9189] EXT4-fs: Ignoring removed i_version option [ 155.466057][ T29] audit: type=1326 audit(1763256099.948:8722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9188 comm="syz.0.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 155.466089][ T29] audit: type=1326 audit(1763256099.948:8723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9188 comm="syz.0.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 155.472204][ T9189] EXT4-fs: Ignoring removed bh option [ 155.495577][ T29] audit: type=1326 audit(1763256099.948:8724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9188 comm="syz.0.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 155.547923][ T29] audit: type=1326 audit(1763256099.948:8725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9188 comm="syz.0.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 155.571402][ T29] audit: type=1326 audit(1763256099.948:8726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9188 comm="syz.0.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 155.594893][ T29] audit: type=1326 audit(1763256099.948:8727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9188 comm="syz.0.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 155.618487][ T29] audit: type=1326 audit(1763256099.948:8728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9188 comm="syz.0.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 155.626656][ T9191] loop1: detected capacity change from 0 to 512 [ 155.650159][ T9191] EXT4-fs: Ignoring removed i_version option [ 155.656238][ T9191] EXT4-fs: Ignoring removed bh option [ 155.664810][ T9189] ext4 filesystem being mounted at /360/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.688378][ T9191] ext4 filesystem being mounted at /394/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.702920][ T9199] syzkaller0: entered promiscuous mode [ 155.708512][ T9199] syzkaller0: entered allmulticast mode [ 155.732853][ T9199] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2020'. [ 155.765440][ T9209] loop0: detected capacity change from 0 to 164 [ 155.772761][ T9209] ISOFS: unable to read i-node block [ 155.778179][ T9209] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 155.822075][ T9211] loop0: detected capacity change from 0 to 512 [ 155.829077][ T9211] EXT4-fs: Ignoring removed i_version option [ 155.835082][ T9211] EXT4-fs: Ignoring removed bh option [ 155.851968][ T9211] ext4 filesystem being mounted at /363/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.952355][ T9212] loop1: detected capacity change from 0 to 32768 [ 155.997280][ T9212] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 156.002614][ T9212] loop1: p1 start 460800 is beyond EOD, truncated [ 156.009149][ T9212] loop1: p2 size 83886080 extends beyond EOD, truncated [ 156.017540][ T9212] loop1: p5 start 460800 is beyond EOD, truncated [ 156.023992][ T9212] loop1: p6 size 83886080 extends beyond EOD, truncated [ 156.077637][ T9223] loop3: detected capacity change from 0 to 128 [ 156.086107][ T9223] ext4 filesystem being mounted at /390/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 156.178574][ T9235] loop3: detected capacity change from 0 to 4096 [ 156.527404][ T9247] loop3: detected capacity change from 0 to 512 [ 156.541626][ T9247] ext4 filesystem being mounted at /393/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.565186][ T9247] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2035: bg 0: block 18: invalid block bitmap [ 156.759666][ T9258] blktrace: Concurrent blktraces are not allowed on loop4 [ 156.767044][ T9254] loop3: detected capacity change from 0 to 4096 [ 156.875360][ T9262] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.918200][ T9262] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.958393][ T9262] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.022299][ T9262] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.036617][ T9268] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.059922][ T9273] 9pnet_fd: Insufficient options for proto=fd [ 157.086857][ T52] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.102739][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.112627][ T9268] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.126857][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.135812][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.168826][ T9284] netlink: 240 bytes leftover after parsing attributes in process `syz.3.2046'. [ 157.169176][ T9268] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.228776][ T9268] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.284014][ T9294] SELinux: failed to load policy [ 157.305034][ T116] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.316575][ T116] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.327806][ T116] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.339207][ T116] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.612124][ T9309] loop2: detected capacity change from 0 to 512 [ 157.620324][ T9309] EXT4-fs: Ignoring removed i_version option [ 157.626456][ T9309] EXT4-fs: Ignoring removed bh option [ 157.643282][ T9309] ext4 filesystem being mounted at /424/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.731080][ T9313] SELinux: failed to load policy [ 157.759705][ T9315] loop2: detected capacity change from 0 to 164 [ 157.766856][ T9315] ISOFS: unable to read i-node block [ 157.772218][ T9315] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 157.830165][ T9317] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.845948][ T9326] netlink: 240 bytes leftover after parsing attributes in process `syz.2.2060'. [ 157.878887][ T9317] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.886973][ T9330] FAULT_INJECTION: forcing a failure. [ 157.886973][ T9330] name failslab, interval 1, probability 0, space 0, times 0 [ 157.901363][ T9330] CPU: 1 UID: 0 PID: 9330 Comm: syz.2.2063 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 157.901401][ T9330] Tainted: [W]=WARN [ 157.901409][ T9330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 157.901422][ T9330] Call Trace: [ 157.901429][ T9330] [ 157.901437][ T9330] __dump_stack+0x1d/0x30 [ 157.901492][ T9330] dump_stack_lvl+0xe8/0x140 [ 157.901512][ T9330] dump_stack+0x15/0x1b [ 157.901529][ T9330] should_fail_ex+0x265/0x280 [ 157.901562][ T9330] should_failslab+0x8c/0xb0 [ 157.901651][ T9330] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 157.901681][ T9330] ? __alloc_skb+0x101/0x320 [ 157.901714][ T9330] __alloc_skb+0x101/0x320 [ 157.901746][ T9330] netlink_alloc_large_skb+0xbf/0xf0 [ 157.901806][ T9330] netlink_sendmsg+0x3cf/0x6b0 [ 157.901830][ T9330] ? __pfx_netlink_sendmsg+0x10/0x10 [ 157.901900][ T9330] __sock_sendmsg+0x145/0x180 [ 157.901926][ T9330] __sys_sendto+0x268/0x330 [ 157.901965][ T9330] __x64_sys_sendto+0x76/0x90 [ 157.902001][ T9330] x64_sys_call+0x2d14/0x3000 [ 157.902061][ T9330] do_syscall_64+0xd2/0x200 [ 157.902084][ T9330] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 157.902113][ T9330] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 157.902180][ T9330] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.902259][ T9330] RIP: 0033:0x7fb8daf3f6c9 [ 157.902271][ T9330] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.902284][ T9330] RSP: 002b:00007fb8d99a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 157.902299][ T9330] RAX: ffffffffffffffda RBX: 00007fb8db195fa0 RCX: 00007fb8daf3f6c9 [ 157.902336][ T9330] RDX: 0000000000000012 RSI: 00002000000005c0 RDI: 0000000000000003 [ 157.902345][ T9330] RBP: 00007fb8d99a7090 R08: 0000000000000000 R09: 0000000000000000 [ 157.902353][ T9330] R10: 0000000020000090 R11: 0000000000000246 R12: 0000000000000001 [ 157.902361][ T9330] R13: 00007fb8db196038 R14: 00007fb8db195fa0 R15: 00007ffd4bd5c0b8 [ 157.902400][ T9330] [ 157.905506][ T9331] syzkaller1: entered promiscuous mode [ 157.924184][ T9333] blktrace: Concurrent blktraces are not allowed on loop4 [ 157.930991][ T9331] syzkaller1: entered allmulticast mode [ 158.134544][ T9337] loop3: detected capacity change from 0 to 512 [ 158.148249][ T9317] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.167231][ T9337] EXT4-fs error (device loop3): ext4_xattr_inode_iget:441: inode #18: comm syz.3.2065: iget: bad extra_isize 90 (inode size 256) [ 158.183469][ T9337] EXT4-fs (loop3): Remounting filesystem read-only [ 158.192048][ T9337] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -30) [ 158.203809][ T9317] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.213898][ T9337] EXT4-fs (loop3): 1 orphan inode deleted [ 158.220088][ T9337] EXT4-fs mount: 55 callbacks suppressed [ 158.220106][ T9337] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.226094][ T9342] loop0: detected capacity change from 0 to 164 [ 158.242618][ T9337] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.253459][ T9342] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 158.273418][ T9342] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 158.282429][ T9342] Symlink component flag not implemented [ 158.284674][ T52] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.288196][ T9342] Symlink component flag not implemented [ 158.288384][ T9342] Symlink component flag not implemented (7) [ 158.296642][ T52] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.302207][ T9342] Symlink component flag not implemented (116) [ 158.325391][ T52] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.336771][ T111] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.387862][ T9346] loop0: detected capacity change from 0 to 512 [ 158.394834][ T9346] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 158.407587][ T9346] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2068: Invalid block bitmap block 0 in block_group 0 [ 158.422050][ T9346] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 158.432083][ T9346] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.2068: attempt to clear invalid blocks 983261 len 1 [ 158.445758][ T9346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2068: Invalid inode table block 0 in block_group 0 [ 158.459392][ T9346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 158.469173][ T9346] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 158.478738][ T9346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2068: Invalid inode table block 0 in block_group 0 [ 158.492054][ T9346] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 158.501950][ T9346] EXT4-fs error (device loop0): ext4_truncate:4637: inode #11: comm syz.0.2068: mark_inode_dirty error [ 158.513692][ T9346] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 158.522883][ T9346] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2068: Invalid inode table block 0 in block_group 0 [ 158.535844][ T9346] EXT4-fs (loop0): 1 truncate cleaned up [ 158.542140][ T9346] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.561308][ T9346] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 158.582976][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.686244][ T9358] SELinux: failed to load policy [ 158.733278][ T9362] netlink: 240 bytes leftover after parsing attributes in process `syz.0.2073'. [ 158.778082][ T9366] loop0: detected capacity change from 0 to 512 [ 158.785086][ T9366] EXT4-fs: Ignoring removed i_version option [ 158.791150][ T9366] EXT4-fs: Ignoring removed bh option [ 158.810363][ T9366] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.823637][ T9366] ext4 filesystem being mounted at /377/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 158.850686][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.014918][ T9376] loop0: detected capacity change from 0 to 512 [ 159.042569][ T9376] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 159.099003][ T9376] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2076: Invalid block bitmap block 0 in block_group 0 [ 159.112854][ T9376] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 159.121794][ T9376] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.2076: attempt to clear invalid blocks 983261 len 1 [ 159.135780][ T9376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2076: Invalid inode table block 0 in block_group 0 [ 159.148727][ T9376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 159.158371][ T9376] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 159.167505][ T9376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2076: Invalid inode table block 0 in block_group 0 [ 159.180450][ T9376] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 159.190117][ T9376] EXT4-fs error (device loop0): ext4_truncate:4637: inode #11: comm syz.0.2076: mark_inode_dirty error [ 159.201444][ T9376] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 159.210950][ T9376] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2076: Invalid inode table block 0 in block_group 0 [ 159.224044][ T9376] EXT4-fs (loop0): 1 truncate cleaned up [ 159.230261][ T9376] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.333345][ T9385] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.528289][ T9385] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.589226][ T9385] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.658649][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.686654][ T9393] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 159.708754][ T9385] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.751920][ T9395] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2084'. [ 160.004419][ T9407] loop0: detected capacity change from 0 to 32768 [ 160.057324][ T9407] loop0: p1 p2 p3 < > p4 < p5 p6 > [ 160.062635][ T9407] loop0: p1 start 460800 is beyond EOD, truncated [ 160.069130][ T9407] loop0: p2 size 83886080 extends beyond EOD, truncated [ 160.077298][ T9407] loop0: p5 start 460800 is beyond EOD, truncated [ 160.083732][ T9407] loop0: p6 size 83886080 extends beyond EOD, truncated [ 160.412588][ T9415] loop0: detected capacity change from 0 to 512 [ 160.422027][ T9415] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #18: comm syz.0.2090: iget: bad extra_isize 90 (inode size 256) [ 160.435638][ T9419] macvtap0: refused to change device tx_queue_len [ 160.435954][ T9415] EXT4-fs (loop0): Remounting filesystem read-only [ 160.448931][ T9415] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -30) [ 160.458230][ T9415] EXT4-fs (loop0): 1 orphan inode deleted [ 160.464635][ T9415] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.478251][ T9415] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.764535][ T9433] loop0: detected capacity change from 0 to 32768 [ 160.781692][ T52] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.792987][ T52] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.804457][ T52] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.813096][ T9433] loop0: p1 p2 p3 < > p4 < p5 p6 > [ 160.815994][ T38] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.818438][ T9433] loop0: p1 start 460800 is beyond EOD, truncated [ 160.833162][ T9433] loop0: p2 size 83886080 extends beyond EOD, truncated [ 160.842132][ T9433] loop0: p5 start 460800 is beyond EOD, truncated [ 160.848680][ T9433] loop0: p6 size 83886080 extends beyond EOD, truncated [ 160.952538][ T29] kauditd_printk_skb: 621 callbacks suppressed [ 160.952557][ T29] audit: type=1400 audit(1763256105.518:9350): avc: denied { write } for pid=9434 comm="syz.3.2095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 161.101977][ T9441] blktrace: Concurrent blktraces are not allowed on loop0 [ 161.414548][ T9453] loop2: detected capacity change from 0 to 1024 [ 161.473655][ T9453] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.519256][ T9453] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 161.532993][ T9453] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 161.671574][ T9469] loop1: detected capacity change from 0 to 512 [ 161.679970][ T9469] EXT4-fs: Ignoring removed i_version option [ 161.686003][ T9469] EXT4-fs: Ignoring removed bh option [ 161.700317][ T9469] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.713140][ T9469] ext4 filesystem being mounted at /405/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 161.746416][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.770541][ T9476] loop1: detected capacity change from 0 to 164 [ 161.777906][ T9476] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 161.788199][ T9476] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 161.796612][ T9476] Symlink component flag not implemented [ 161.802333][ T9476] Symlink component flag not implemented [ 161.808758][ T9476] Symlink component flag not implemented (7) [ 161.814772][ T9476] Symlink component flag not implemented (116) [ 161.865975][ T9480] loop1: detected capacity change from 0 to 512 [ 161.873413][ T9480] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 161.885119][ T9480] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2109: Invalid block bitmap block 0 in block_group 0 [ 161.898957][ T9480] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 161.907984][ T9480] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #11: comm syz.1.2109: attempt to clear invalid blocks 983261 len 1 [ 161.922405][ T9480] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2109: Invalid inode table block 0 in block_group 0 [ 161.935993][ T9480] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 161.945636][ T9480] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 161.954411][ T9480] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2109: Invalid inode table block 0 in block_group 0 [ 161.967858][ T9480] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 161.978376][ T9480] EXT4-fs error (device loop1): ext4_truncate:4637: inode #11: comm syz.1.2109: mark_inode_dirty error [ 161.990157][ T9480] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 161.999411][ T9480] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2109: Invalid inode table block 0 in block_group 0 [ 162.012589][ T9480] EXT4-fs (loop1): 1 truncate cleaned up [ 162.020033][ T9480] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.057182][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.160524][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.177275][ T9493] random: crng reseeded on system resumption [ 162.197388][ T9495] FAULT_INJECTION: forcing a failure. [ 162.197388][ T9495] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 162.210689][ T9495] CPU: 1 UID: 0 PID: 9495 Comm: syz.2.2114 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 162.210725][ T9495] Tainted: [W]=WARN [ 162.210732][ T9495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 162.210750][ T9495] Call Trace: [ 162.210756][ T9495] [ 162.210764][ T9495] __dump_stack+0x1d/0x30 [ 162.210790][ T9495] dump_stack_lvl+0xe8/0x140 [ 162.210886][ T9495] dump_stack+0x15/0x1b [ 162.210902][ T9495] should_fail_ex+0x265/0x280 [ 162.210999][ T9495] should_fail+0xb/0x20 [ 162.211051][ T9495] should_fail_usercopy+0x1a/0x20 [ 162.211069][ T9495] _copy_from_user+0x1c/0xb0 [ 162.211091][ T9495] __copy_msghdr+0x244/0x300 [ 162.211121][ T9495] ___sys_sendmsg+0x109/0x1d0 [ 162.211147][ T9495] __sys_sendmmsg+0x178/0x300 [ 162.211203][ T9495] __x64_sys_sendmmsg+0x57/0x70 [ 162.211220][ T9495] x64_sys_call+0x1c4a/0x3000 [ 162.211241][ T9495] do_syscall_64+0xd2/0x200 [ 162.211313][ T9495] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 162.211397][ T9495] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 162.211427][ T9495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.211446][ T9495] RIP: 0033:0x7fb8daf3f6c9 [ 162.211461][ T9495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.211477][ T9495] RSP: 002b:00007fb8d99a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 162.211497][ T9495] RAX: ffffffffffffffda RBX: 00007fb8db195fa0 RCX: 00007fb8daf3f6c9 [ 162.211574][ T9495] RDX: 0000000000000001 RSI: 0000200000000b80 RDI: 0000000000000006 [ 162.211586][ T9495] RBP: 00007fb8d99a7090 R08: 0000000000000000 R09: 0000000000000000 [ 162.211597][ T9495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.211608][ T9495] R13: 00007fb8db196038 R14: 00007fb8db195fa0 R15: 00007ffd4bd5c0b8 [ 162.211624][ T9495] [ 162.211669][ T9497] netlink: 240 bytes leftover after parsing attributes in process `syz.3.2115'. [ 162.317793][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 162.413801][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 162.471117][ T9502] loop2: detected capacity change from 0 to 1024 [ 162.488317][ T9502] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.495792][ T9507] blktrace: Concurrent blktraces are not allowed on loop6 [ 162.512668][ T9502] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.521471][ T9502] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 163.013990][ T9527] FAULT_INJECTION: forcing a failure. [ 163.013990][ T9527] name failslab, interval 1, probability 0, space 0, times 0 [ 163.026736][ T9527] CPU: 1 UID: 0 PID: 9527 Comm: syz.1.2126 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 163.026775][ T9527] Tainted: [W]=WARN [ 163.026783][ T9527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 163.026797][ T9527] Call Trace: [ 163.026827][ T9527] [ 163.026835][ T9527] __dump_stack+0x1d/0x30 [ 163.026862][ T9527] dump_stack_lvl+0xe8/0x140 [ 163.026932][ T9527] dump_stack+0x15/0x1b [ 163.026954][ T9527] should_fail_ex+0x265/0x280 [ 163.027042][ T9527] should_failslab+0x8c/0xb0 [ 163.027076][ T9527] kmem_cache_alloc_noprof+0x50/0x480 [ 163.027113][ T9527] ? audit_log_start+0x342/0x720 [ 163.027136][ T9527] audit_log_start+0x342/0x720 [ 163.027193][ T9527] ? kstrtouint+0x76/0xc0 [ 163.027251][ T9527] audit_seccomp+0x48/0x100 [ 163.027347][ T9527] ? __seccomp_filter+0x82d/0x1250 [ 163.027380][ T9527] __seccomp_filter+0x83e/0x1250 [ 163.027414][ T9527] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 163.027449][ T9527] ? vfs_write+0x7e8/0x960 [ 163.027531][ T9527] ? __rcu_read_unlock+0x4f/0x70 [ 163.027591][ T9527] ? __fget_files+0x184/0x1c0 [ 163.027626][ T9527] __secure_computing+0x82/0x150 [ 163.027654][ T9527] syscall_trace_enter+0xcf/0x1e0 [ 163.027816][ T9527] do_syscall_64+0xac/0x200 [ 163.027836][ T9527] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 163.027862][ T9527] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 163.027945][ T9527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.027971][ T9527] RIP: 0033:0x7fe81c58f6c9 [ 163.027991][ T9527] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.028013][ T9527] RSP: 002b:00007fe81aff7038 EFLAGS: 00000246 ORIG_RAX: 000000000000009a [ 163.028039][ T9527] RAX: ffffffffffffffda RBX: 00007fe81c7e5fa0 RCX: 00007fe81c58f6c9 [ 163.028055][ T9527] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 163.028067][ T9527] RBP: 00007fe81aff7090 R08: 0000000000000000 R09: 0000000000000000 [ 163.028141][ T9527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.028154][ T9527] R13: 00007fe81c7e6038 R14: 00007fe81c7e5fa0 R15: 00007ffe2b9dd2d8 [ 163.028171][ T9527] [ 163.243885][ T9527] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 163.252074][ T9527] audit: out of memory in audit_log_start [ 163.258606][ T29] audit: type=1326 audit(1763256107.578:9351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe81c58f6c9 code=0x7ffc0000 [ 163.282152][ T29] audit: type=1326 audit(1763256107.578:9352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe81c58f6c9 code=0x7ffc0000 [ 163.305664][ T29] audit: type=1326 audit(1763256107.578:9353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe81c58f6c9 code=0x7ffc0000 [ 163.329113][ T29] audit: type=1326 audit(1763256107.578:9354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe81c58f6c9 code=0x7ffc0000 [ 163.352902][ T29] audit: type=1326 audit(1763256107.578:9355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe81c58f6c9 code=0x7ffc0000 [ 163.376588][ T29] audit: type=1326 audit(1763256107.578:9356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe81c58f6c9 code=0x7ffc0000 [ 163.385759][ T9529] lo speed is unknown, defaulting to 1000 [ 163.400364][ T29] audit: type=1326 audit(1763256107.578:9357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9526 comm="syz.1.2126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe81c58f6c9 code=0x7ffc0000 [ 163.430210][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.489540][ T9535] random: crng reseeded on system resumption [ 163.507331][ T9542] netlink: 240 bytes leftover after parsing attributes in process `syz.2.2127'. [ 163.688035][ T9556] loop3: detected capacity change from 0 to 1024 [ 163.732478][ T9556] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.750095][ T9556] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.759522][ T9556] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 163.783484][ T9560] loop2: detected capacity change from 0 to 512 [ 163.807444][ T9560] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 163.837062][ T9560] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2137: Invalid block bitmap block 0 in block_group 0 [ 163.850759][ T9560] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 163.867202][ T9560] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #11: comm syz.2.2137: attempt to clear invalid blocks 983261 len 1 [ 163.907740][ T9560] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.2137: Invalid inode table block 0 in block_group 0 [ 163.929981][ T9560] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 163.947968][ T9560] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 163.958227][ T9560] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.2137: Invalid inode table block 0 in block_group 0 [ 163.971125][ T9560] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 163.980725][ T9560] EXT4-fs error (device loop2): ext4_truncate:4637: inode #11: comm syz.2.2137: mark_inode_dirty error [ 164.001662][ T9560] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 164.010877][ T9560] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.2137: Invalid inode table block 0 in block_group 0 [ 164.024328][ T9560] EXT4-fs (loop2): 1 truncate cleaned up [ 164.030427][ T9560] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.059541][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.125072][ T9566] blktrace: Concurrent blktraces are not allowed on loop4 [ 164.282093][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.411394][ T9572] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.478482][ T9572] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.548684][ T9572] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.599883][ T9572] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.606229][ T9587] loop3: detected capacity change from 0 to 1024 [ 164.633718][ T9587] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.654841][ T38] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.663502][ T9587] EXT4-fs error (device loop3): ext4_xattr_inode_iget:441: inode #11: comm syz.3.2148: missing EA_INODE flag [ 164.671211][ T38] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.703612][ T38] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.713051][ T38] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.723474][ T9587] EXT4-fs (loop3): Remounting filesystem read-only [ 164.770297][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.792853][ T9597] loop3: detected capacity change from 0 to 512 [ 164.800521][ T9597] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 164.812499][ T9597] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2151: Invalid block bitmap block 0 in block_group 0 [ 164.827188][ T9597] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 164.836480][ T9597] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.2151: attempt to clear invalid blocks 983261 len 1 [ 164.856021][ T9597] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.2151: Invalid inode table block 0 in block_group 0 [ 164.871893][ T9597] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 164.881797][ T9597] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 164.890923][ T9597] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.2151: Invalid inode table block 0 in block_group 0 [ 164.903923][ T9597] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 164.913593][ T9597] EXT4-fs error (device loop3): ext4_truncate:4637: inode #11: comm syz.3.2151: mark_inode_dirty error [ 164.925212][ T9597] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 164.934435][ T9597] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.2151: Invalid inode table block 0 in block_group 0 [ 164.935852][ T9609] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2155'. [ 164.947744][ T9597] EXT4-fs (loop3): 1 truncate cleaned up [ 164.962325][ T9597] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.984709][ T9597] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 165.006003][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.256006][ T9628] loop1: detected capacity change from 0 to 512 [ 165.275379][ T9628] EXT4-fs: Ignoring removed i_version option [ 165.278968][ T9630] loop3: detected capacity change from 0 to 512 [ 165.281635][ T9628] EXT4-fs: Ignoring removed bh option [ 165.289470][ T9630] EXT4-fs: Ignoring removed i_version option [ 165.299426][ T9630] EXT4-fs: Ignoring removed bh option [ 165.318981][ T9628] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.326997][ T9630] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.335623][ T9628] ext4 filesystem being mounted at /419/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.344101][ T9630] ext4 filesystem being mounted at /422/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.374752][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.409302][ T9637] macvtap0: refused to change device tx_queue_len [ 165.418013][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.459159][ T9640] blktrace: Concurrent blktraces are not allowed on loop6 [ 165.470074][ T9642] loop1: detected capacity change from 0 to 512 [ 165.470867][ T9638] lo speed is unknown, defaulting to 1000 [ 165.482269][ T9642] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 165.517967][ T9642] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2168: Invalid block bitmap block 0 in block_group 0 [ 165.531711][ T9642] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 165.541393][ T9642] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #11: comm syz.1.2168: attempt to clear invalid blocks 983261 len 1 [ 165.555018][ T9642] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2168: Invalid inode table block 0 in block_group 0 [ 165.569198][ T9642] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 165.578800][ T9642] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 165.587680][ T9642] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2168: Invalid inode table block 0 in block_group 0 [ 165.604133][ T9642] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 165.613789][ T9642] EXT4-fs error (device loop1): ext4_truncate:4637: inode #11: comm syz.1.2168: mark_inode_dirty error [ 165.625405][ T9642] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 165.635457][ T9642] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2168: Invalid inode table block 0 in block_group 0 [ 165.652671][ T9642] EXT4-fs (loop1): 1 truncate cleaned up [ 165.658949][ T9642] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.673312][ T9642] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 165.712097][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.039197][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 166.039213][ T29] audit: type=1326 audit(1763256110.608:9542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9661 comm="syz.2.2173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 166.083058][ T9662] loop2: detected capacity change from 0 to 512 [ 166.089506][ T9654] loop1: detected capacity change from 0 to 32768 [ 166.089910][ T9662] EXT4-fs: Ignoring removed i_version option [ 166.096037][ T29] audit: type=1326 audit(1763256110.608:9543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9661 comm="syz.2.2173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 166.101999][ T9662] EXT4-fs: Ignoring removed bh option [ 166.125463][ T29] audit: type=1326 audit(1763256110.648:9544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9661 comm="syz.2.2173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 166.154352][ T29] audit: type=1326 audit(1763256110.648:9545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9661 comm="syz.2.2173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 166.169834][ T9649] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 166.178096][ T29] audit: type=1326 audit(1763256110.648:9546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9661 comm="syz.2.2173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 166.190656][ T9649] SET target dimension over the limit! [ 166.212879][ T29] audit: type=1326 audit(1763256110.648:9547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9661 comm="syz.2.2173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 166.241773][ T29] audit: type=1326 audit(1763256110.648:9548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9661 comm="syz.2.2173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 166.265112][ T29] audit: type=1326 audit(1763256110.648:9549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9661 comm="syz.2.2173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 166.288651][ T29] audit: type=1326 audit(1763256110.648:9550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9661 comm="syz.2.2173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 166.312101][ T29] audit: type=1326 audit(1763256110.648:9551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9661 comm="syz.2.2173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 166.346659][ T9662] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.360361][ T9662] ext4 filesystem being mounted at /447/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.387091][ T9654] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 166.392466][ T9654] loop1: p1 start 460800 is beyond EOD, truncated [ 166.398993][ T9654] loop1: p2 size 83886080 extends beyond EOD, truncated [ 166.432988][ T9654] loop1: p5 start 460800 is beyond EOD, truncated [ 166.439561][ T9654] loop1: p6 size 83886080 extends beyond EOD, truncated [ 166.489543][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.615235][ T9676] blktrace: Concurrent blktraces are not allowed on loop2 [ 166.764767][ T9668] loop3: detected capacity change from 0 to 32768 [ 166.804719][ T9681] macvtap0: refused to change device tx_queue_len [ 166.817552][ T9668] loop3: p1 p2 p3 < > p4 < p5 p6 > [ 166.822853][ T9668] loop3: p1 start 460800 is beyond EOD, truncated [ 166.829368][ T9668] loop3: p2 size 83886080 extends beyond EOD, truncated [ 166.838358][ T9668] loop3: p5 start 460800 is beyond EOD, truncated [ 166.844816][ T9668] loop3: p6 size 83886080 extends beyond EOD, truncated [ 166.890103][ T9683] netlink: 240 bytes leftover after parsing attributes in process `syz.2.2179'. [ 166.937299][ T9685] loop3: detected capacity change from 0 to 512 [ 166.944743][ T9685] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 166.959229][ T9685] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2180: Invalid block bitmap block 0 in block_group 0 [ 166.991370][ T9685] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 167.003597][ T9685] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.2180: attempt to clear invalid blocks 983261 len 1 [ 167.025723][ T9685] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.2180: Invalid inode table block 0 in block_group 0 [ 167.041541][ T9685] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 167.062722][ T9685] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 167.071824][ T9685] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.2180: Invalid inode table block 0 in block_group 0 [ 167.085271][ T9685] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 167.095847][ T9685] EXT4-fs error (device loop3): ext4_truncate:4637: inode #11: comm syz.3.2180: mark_inode_dirty error [ 167.107244][ T9685] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 167.116354][ T9685] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.2180: Invalid inode table block 0 in block_group 0 [ 167.129836][ T9685] EXT4-fs (loop3): 1 truncate cleaned up [ 167.136043][ T9685] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.150375][ T9685] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 167.170238][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.194896][ T9699] loop2: detected capacity change from 0 to 164 [ 167.202777][ T9699] /dev/loop2: Can't open blockdev [ 167.462758][ T9715] macvtap0: refused to change device tx_queue_len [ 167.541766][ T9720] loop2: detected capacity change from 0 to 512 [ 167.548788][ T9720] EXT4-fs: Ignoring removed i_version option [ 167.554884][ T9720] EXT4-fs: Ignoring removed bh option [ 167.601223][ T9720] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.616892][ T9720] ext4 filesystem being mounted at /457/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.644925][ T9711] loop3: detected capacity change from 0 to 32768 [ 167.661894][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.687205][ T9711] loop3: p1 p2 p3 < > p4 < p5 p6 > [ 167.701209][ T9730] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2195'. [ 167.710385][ T9711] loop3: p1 start 460800 is beyond EOD, truncated [ 167.716868][ T9711] loop3: p2 size 83886080 extends beyond EOD, truncated [ 167.731386][ T9711] loop3: p5 start 460800 is beyond EOD, truncated [ 167.737945][ T9711] loop3: p6 size 83886080 extends beyond EOD, truncated [ 167.834859][ T9741] loop3: detected capacity change from 0 to 512 [ 167.842478][ T9741] EXT4-fs: Ignoring removed i_version option [ 167.848678][ T9741] EXT4-fs: Ignoring removed bh option [ 167.862776][ T9743] syzkaller1: entered promiscuous mode [ 167.868387][ T9743] syzkaller1: entered allmulticast mode [ 167.878415][ T9741] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.912168][ T9741] ext4 filesystem being mounted at /428/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.974463][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.115904][ T9757] 9pnet_fd: Insufficient options for proto=fd [ 168.205282][ T9762] netlink: 240 bytes leftover after parsing attributes in process `syz.4.2208'. [ 168.291976][ T9766] FAULT_INJECTION: forcing a failure. [ 168.291976][ T9766] name failslab, interval 1, probability 0, space 0, times 0 [ 168.304662][ T9766] CPU: 0 UID: 0 PID: 9766 Comm: syz.0.2210 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 168.304752][ T9766] Tainted: [W]=WARN [ 168.304758][ T9766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 168.304770][ T9766] Call Trace: [ 168.304776][ T9766] [ 168.304797][ T9766] __dump_stack+0x1d/0x30 [ 168.304821][ T9766] dump_stack_lvl+0xe8/0x140 [ 168.304839][ T9766] dump_stack+0x15/0x1b [ 168.304856][ T9766] should_fail_ex+0x265/0x280 [ 168.304895][ T9766] should_failslab+0x8c/0xb0 [ 168.304937][ T9766] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 168.304967][ T9766] ? __alloc_skb+0x101/0x320 [ 168.305044][ T9766] __alloc_skb+0x101/0x320 [ 168.305072][ T9766] netlink_alloc_large_skb+0xbf/0xf0 [ 168.305105][ T9766] netlink_sendmsg+0x3cf/0x6b0 [ 168.305146][ T9766] ? __pfx_netlink_sendmsg+0x10/0x10 [ 168.305165][ T9766] __sock_sendmsg+0x145/0x180 [ 168.305190][ T9766] ____sys_sendmsg+0x31e/0x4e0 [ 168.305210][ T9766] ___sys_sendmsg+0x17b/0x1d0 [ 168.305318][ T9766] __x64_sys_sendmsg+0xd4/0x160 [ 168.305344][ T9766] x64_sys_call+0x191e/0x3000 [ 168.305369][ T9766] do_syscall_64+0xd2/0x200 [ 168.305388][ T9766] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 168.305515][ T9766] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 168.305553][ T9766] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.305578][ T9766] RIP: 0033:0x7f1eb130f6c9 [ 168.305596][ T9766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.305614][ T9766] RSP: 002b:00007f1eafd6f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 168.305683][ T9766] RAX: ffffffffffffffda RBX: 00007f1eb1565fa0 RCX: 00007f1eb130f6c9 [ 168.305696][ T9766] RDX: 0000000000008000 RSI: 0000200000000100 RDI: 0000000000000003 [ 168.305711][ T9766] RBP: 00007f1eafd6f090 R08: 0000000000000000 R09: 0000000000000000 [ 168.305725][ T9766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.305775][ T9766] R13: 00007f1eb1566038 R14: 00007f1eb1565fa0 R15: 00007fff36be9118 [ 168.305801][ T9766] [ 168.541803][ T9771] loop0: detected capacity change from 0 to 164 [ 168.609781][ T9771] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 168.634800][ T9780] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2214'. [ 168.662708][ T9771] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 168.671893][ T9771] Symlink component flag not implemented [ 168.677669][ T9771] Symlink component flag not implemented [ 168.683482][ T9771] Symlink component flag not implemented (7) [ 168.689540][ T9771] Symlink component flag not implemented (116) [ 168.838784][ T9791] loop2: detected capacity change from 0 to 4096 [ 168.848999][ T9791] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.892560][ T9794] loop0: detected capacity change from 0 to 512 [ 168.899526][ T9794] EXT4-fs: Ignoring removed i_version option [ 168.905548][ T9794] EXT4-fs: Ignoring removed bh option [ 168.930760][ T9794] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.953561][ T9794] ext4 filesystem being mounted at /397/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.976560][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.005260][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.151708][ T9802] loop2: detected capacity change from 0 to 512 [ 169.178331][ T9802] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.192684][ T9802] ext4 filesystem being mounted at /462/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.220570][ T9802] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2219: bg 0: block 18: invalid block bitmap [ 169.239856][ T9811] veth2: entered promiscuous mode [ 169.244927][ T9811] veth2: entered allmulticast mode [ 169.284263][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.339262][ T9817] random: crng reseeded on system resumption [ 169.516911][ T9833] loop2: detected capacity change from 0 to 512 [ 169.523915][ T9833] EXT4-fs: Ignoring removed i_version option [ 169.526990][ T9834] loop1: detected capacity change from 0 to 512 [ 169.529980][ T9833] EXT4-fs: Ignoring removed bh option [ 169.557371][ T9834] EXT4-fs: Ignoring removed i_version option [ 169.563443][ T9834] EXT4-fs: Ignoring removed bh option [ 169.607781][ T9833] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.620630][ T9833] ext4 filesystem being mounted at /464/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.635982][ T9829] loop0: detected capacity change from 0 to 32768 [ 169.657645][ T9834] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.697957][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.707224][ T9834] ext4 filesystem being mounted at /427/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.887267][ T9829] loop0: p1 p2 p3 < > p4 < p5 p6 > [ 169.892588][ T9829] loop0: p1 start 460800 is beyond EOD, truncated [ 169.899156][ T9829] loop0: p2 size 83886080 extends beyond EOD, truncated [ 169.907869][ T9829] loop0: p5 start 460800 is beyond EOD, truncated [ 169.914401][ T9829] loop0: p6 size 83886080 extends beyond EOD, truncated [ 169.925267][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.042090][ T9853] random: crng reseeded on system resumption [ 170.166228][ T9862] loop0: detected capacity change from 0 to 512 [ 170.183359][ T9862] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 170.249604][ T9862] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2243: Invalid block bitmap block 0 in block_group 0 [ 170.287122][ T9862] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 170.312572][ T9862] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.2243: attempt to clear invalid blocks 983261 len 1 [ 170.367084][ T9862] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2243: Invalid inode table block 0 in block_group 0 [ 170.380402][ T9870] netlink: 'syz.3.2245': attribute type 12 has an invalid length. [ 170.389473][ T9868] SELinux: failed to load policy [ 170.399017][ T9862] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 170.434491][ T9874] IPv6: NLM_F_REPLACE set, but no existing node found! [ 170.469146][ T9878] loop2: detected capacity change from 0 to 512 [ 170.477333][ T9862] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 170.486175][ T9862] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2243: Invalid inode table block 0 in block_group 0 [ 170.500258][ T9862] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 170.512415][ T9879] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2248'. [ 170.521666][ T9862] EXT4-fs error (device loop0): ext4_truncate:4637: inode #11: comm syz.0.2243: mark_inode_dirty error [ 170.533845][ T9878] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.546609][ T9862] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 170.555722][ T9878] ext4 filesystem being mounted at /470/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.566579][ T9862] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2243: Invalid inode table block 0 in block_group 0 [ 170.581941][ T9878] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2249: bg 0: block 18: invalid block bitmap [ 170.594641][ T9862] EXT4-fs (loop0): 1 truncate cleaned up [ 170.600830][ T9862] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.637762][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.655670][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.705477][ T9884] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.768609][ T9884] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.829873][ T9884] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.905043][ T9895] SELinux: failed to load policy [ 170.911409][ T9884] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.939512][ T9898] loop1: detected capacity change from 0 to 164 [ 170.946997][ T9898] ISOFS: unable to read i-node block [ 170.952327][ T9898] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 170.975509][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.997557][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.010339][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.024865][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.047693][ T9903] blktrace: Concurrent blktraces are not allowed on loop8 [ 171.067407][ T9905] veth4: entered promiscuous mode [ 171.072536][ T9905] veth4: entered allmulticast mode [ 171.075971][ T9907] loop1: detected capacity change from 0 to 512 [ 171.087118][ T9907] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 171.100460][ T29] kauditd_printk_skb: 486 callbacks suppressed [ 171.100474][ T29] audit: type=1326 audit(1763256115.668:10038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9908 comm="syz.2.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 171.107570][ T9909] loop2: detected capacity change from 0 to 512 [ 171.138897][ T29] audit: type=1326 audit(1763256115.668:10039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9908 comm="syz.2.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 171.162523][ T29] audit: type=1326 audit(1763256115.668:10040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9908 comm="syz.2.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 171.186123][ T29] audit: type=1326 audit(1763256115.668:10041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9908 comm="syz.2.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 171.209788][ T29] audit: type=1326 audit(1763256115.668:10042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9908 comm="syz.2.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 171.233330][ T29] audit: type=1326 audit(1763256115.668:10043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9908 comm="syz.2.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 171.256898][ T29] audit: type=1326 audit(1763256115.668:10044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9908 comm="syz.2.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb8daf3f6c9 code=0x7ffc0000 [ 171.280513][ T29] audit: type=1326 audit(1763256115.668:10045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9908 comm="syz.2.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb8daf3f703 code=0x7ffc0000 [ 171.304663][ T29] audit: type=1326 audit(1763256115.668:10046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9908 comm="syz.2.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb8daf3e17f code=0x7ffc0000 [ 171.304730][ T29] audit: type=1326 audit(1763256115.668:10047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9908 comm="syz.2.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fb8daf3f757 code=0x7ffc0000 [ 171.330245][ T9907] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2260: Invalid block bitmap block 0 in block_group 0 [ 171.330537][ T9907] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 171.332251][ T9907] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #11: comm syz.1.2260: attempt to clear invalid blocks 983261 len 1 [ 171.391929][ T9909] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.409927][ T9909] ext4 filesystem being mounted at /472/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.428639][ T9909] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2261: bg 0: block 18: invalid block bitmap [ 171.454161][ T9907] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2260: Invalid inode table block 0 in block_group 0 [ 171.484606][ T9907] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 171.494373][ T9907] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 171.503423][ T9907] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2260: Invalid inode table block 0 in block_group 0 [ 171.516481][ T9907] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 171.535061][ T9907] EXT4-fs error (device loop1): ext4_truncate:4637: inode #11: comm syz.1.2260: mark_inode_dirty error [ 171.546671][ T9907] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 171.555896][ T9907] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2260: Invalid inode table block 0 in block_group 0 [ 171.569382][ T9907] EXT4-fs (loop1): 1 truncate cleaned up [ 171.569705][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.575572][ T9907] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.603580][ T9928] loop3: detected capacity change from 0 to 256 [ 171.638240][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.685255][ T9934] loop2: detected capacity change from 0 to 2048 [ 171.728034][ T9936] SELinux: failed to load policy [ 171.742747][ T9934] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 171.778472][ T9941] loop1: detected capacity change from 0 to 164 [ 171.809570][ T9941] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 171.820956][ T9941] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 171.897290][ T9941] Symlink component flag not implemented [ 171.903083][ T9941] Symlink component flag not implemented [ 171.914202][ T9941] Symlink component flag not implemented (7) [ 171.915712][ T9945] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 171.920312][ T9941] Symlink component flag not implemented (116) [ 171.947040][ T9945] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 772 with error 28 [ 171.959542][ T9945] EXT4-fs (loop2): This should not happen!! Data will be lost [ 171.959542][ T9945] [ 171.969209][ T9945] EXT4-fs (loop2): Total free blocks count 0 [ 171.975203][ T9945] EXT4-fs (loop2): Free/Dirty block details [ 171.981142][ T9945] EXT4-fs (loop2): free_blocks=2415919104 [ 171.986888][ T9945] EXT4-fs (loop2): dirty_blocks=784 [ 171.989809][ T9954] syzkaller1: entered promiscuous mode [ 171.992161][ T9945] EXT4-fs (loop2): Block reservation details [ 171.998004][ T9954] syzkaller1: entered allmulticast mode [ 172.003853][ T9945] EXT4-fs (loop2): i_reserved_data_blocks=49 [ 172.060849][ T52] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 172.090392][ T9957] loop0: detected capacity change from 0 to 512 [ 172.097595][ T9957] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 172.118804][ T9960] loop2: detected capacity change from 0 to 512 [ 172.128143][ T9957] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2277: Invalid block bitmap block 0 in block_group 0 [ 172.142189][ T9957] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 172.151582][ T9957] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.2277: attempt to clear invalid blocks 983261 len 1 [ 172.165289][ T9963] loop1: detected capacity change from 0 to 164 [ 172.165731][ T9960] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.184401][ T9963] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 172.184592][ T9957] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2277: Invalid inode table block 0 in block_group 0 [ 172.203951][ T9963] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 172.205544][ T9960] ext4 filesystem being mounted at /475/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.213783][ T9957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 172.230799][ T9960] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2276: bg 0: block 18: invalid block bitmap [ 172.233426][ T9963] Symlink component flag not implemented [ 172.251557][ T9963] Symlink component flag not implemented [ 172.257309][ T9963] Symlink component flag not implemented (7) [ 172.257605][ T9957] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 172.263295][ T9963] Symlink component flag not implemented (116) [ 172.278386][ T9957] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2277: Invalid inode table block 0 in block_group 0 [ 172.292557][ T9957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 172.302459][ T9957] EXT4-fs error (device loop0): ext4_truncate:4637: inode #11: comm syz.0.2277: mark_inode_dirty error [ 172.303767][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.313964][ T9957] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 172.331912][ T9957] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2277: Invalid inode table block 0 in block_group 0 [ 172.345101][ T9957] EXT4-fs (loop0): 1 truncate cleaned up [ 172.351483][ T9957] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.391827][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.403750][ T9972] loop1: detected capacity change from 0 to 164 [ 172.411055][ T9972] ISOFS: unable to read i-node block [ 172.416423][ T9972] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 172.467580][ T9977] blktrace: Concurrent blktraces are not allowed on loop2 [ 172.491524][ T9981] loop0: detected capacity change from 0 to 512 [ 172.498706][ T9981] EXT4-fs: Ignoring removed i_version option [ 172.505044][ T9981] EXT4-fs: Ignoring removed bh option [ 172.519052][ T9981] ext4 filesystem being mounted at /413/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.586412][ T9988] random: crng reseeded on system resumption [ 172.723901][ T9991] loop0: detected capacity change from 0 to 512 [ 172.734615][ T9992] loop2: detected capacity change from 0 to 4096 [ 172.741783][ T9992] /dev/loop2: Can't open blockdev [ 172.752596][ T9991] ext4 filesystem being mounted at /415/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.782995][ T9991] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2290: bg 0: block 18: invalid block bitmap [ 172.838000][T10005] loop0: detected capacity change from 0 to 164 [ 172.845737][T10005] ISOFS: unable to read i-node block [ 172.851885][T10005] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 172.864145][T10008] blktrace: Concurrent blktraces are not allowed on loop4 [ 172.930162][T10015] blktrace: Concurrent blktraces are not allowed on loop6 [ 173.140948][T10019] loop0: detected capacity change from 0 to 512 [ 173.148035][T10019] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 173.265763][T10023] syzkaller1: entered promiscuous mode [ 173.271282][T10023] syzkaller1: entered allmulticast mode [ 173.354411][T10027] loop1: detected capacity change from 0 to 512 [ 173.361354][T10027] EXT4-fs: Ignoring removed i_version option [ 173.367612][T10027] EXT4-fs: Ignoring removed bh option [ 173.378859][T10027] ext4 filesystem being mounted at /441/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 173.449632][T10035] SELinux: failed to load policy [ 173.623694][T10040] loop1: detected capacity change from 0 to 32768 [ 173.667192][T10040] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 173.672492][T10040] loop1: p1 start 460800 is beyond EOD, truncated [ 173.679009][T10040] loop1: p2 size 83886080 extends beyond EOD, truncated [ 173.687337][T10040] loop1: p5 start 460800 is beyond EOD, truncated [ 173.693806][T10040] loop1: p6 size 83886080 extends beyond EOD, truncated [ 173.787965][T10052] blktrace: Concurrent blktraces are not allowed on loop6 [ 173.807686][T10054] netlink: 240 bytes leftover after parsing attributes in process `syz.1.2312'. [ 174.176038][T10067] loop1: detected capacity change from 0 to 32768 [ 174.229954][T10067] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 174.241845][T10073] loop0: detected capacity change from 0 to 512 [ 174.256974][T10067] loop1: p1 start 460800 is beyond EOD, truncated [ 174.263518][T10067] loop1: p2 size 83886080 extends beyond EOD, truncated [ 174.275727][T10073] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 174.304329][T10073] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2320: Invalid block bitmap block 0 in block_group 0 [ 174.318133][T10067] loop1: p5 start 460800 is beyond EOD, truncated [ 174.324587][T10067] loop1: p6 size 83886080 extends beyond EOD, truncated [ 174.334132][T10073] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 174.372558][T10073] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.2320: attempt to clear invalid blocks 983261 len 1 [ 174.518148][T10073] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2320: Invalid inode table block 0 in block_group 0 [ 174.607745][T10073] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 174.631667][T10073] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 174.635533][T10076] blktrace: Concurrent blktraces are not allowed on loop6 [ 174.665656][T10073] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2320: Invalid inode table block 0 in block_group 0 [ 174.687058][T10073] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 174.707692][T10073] EXT4-fs error (device loop0): ext4_truncate:4637: inode #11: comm syz.0.2320: mark_inode_dirty error [ 174.720205][T10078] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.730549][T10073] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 174.750104][T10073] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2320: Invalid inode table block 0 in block_group 0 [ 174.771685][T10073] EXT4-fs (loop0): 1 truncate cleaned up [ 174.784087][T10082] veth4: entered promiscuous mode [ 174.789173][T10082] veth4: entered allmulticast mode [ 174.804014][T10078] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.859143][T10078] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.872748][T10086] blktrace: Concurrent blktraces are not allowed on loop4 [ 174.939234][T10078] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.005218][ T116] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.019939][ T116] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.037821][T10099] loop0: detected capacity change from 0 to 512 [ 175.044151][ T116] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.053327][T10099] EXT4-fs: Ignoring removed i_version option [ 175.059417][T10099] EXT4-fs: Ignoring removed bh option [ 175.063310][T10101] blktrace: Concurrent blktraces are not allowed on loop8 [ 175.065435][ T116] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.089058][T10099] ext4 filesystem being mounted at /427/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 175.331145][T10114] loop0: detected capacity change from 0 to 32768 [ 175.387136][T10114] loop0: p1 p2 p3 < > p4 < p5 p6 > [ 175.392647][T10114] loop0: p1 start 460800 is beyond EOD, truncated [ 175.399168][T10114] loop0: p2 size 83886080 extends beyond EOD, truncated [ 175.407950][T10114] loop0: p5 start 460800 is beyond EOD, truncated [ 175.414477][T10114] loop0: p6 size 83886080 extends beyond EOD, truncated [ 175.526443][T10116] loop3: detected capacity change from 0 to 4096 [ 175.653024][T10124] bond3: option miimon: invalid value (18446744073709551615) [ 175.660505][T10124] bond3: option miimon: allowed values 0 - 2147483647 [ 175.680305][T10124] bond3 (unregistering): Released all slaves [ 175.694428][T10131] random: crng reseeded on system resumption [ 175.737524][T10135] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.751277][T10138] loop1: detected capacity change from 0 to 164 [ 175.758814][T10138] ISOFS: unable to read i-node block [ 175.764158][T10138] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 175.779390][T10135] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.817771][T10140] loop0: detected capacity change from 0 to 512 [ 175.826274][T10140] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 175.839270][T10140] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2345: Invalid block bitmap block 0 in block_group 0 [ 175.854328][T10144] macvtap0: refused to change device tx_queue_len [ 175.872108][T10135] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.886454][T10140] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 175.898495][T10140] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.2345: attempt to clear invalid blocks 983261 len 1 [ 175.917730][T10140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2345: Invalid inode table block 0 in block_group 0 [ 175.933086][T10135] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.949662][T10140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 175.972408][T10140] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 175.991630][T10140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2345: Invalid inode table block 0 in block_group 0 [ 176.004628][ T52] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.016889][ T52] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.034136][ T52] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.043523][T10140] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 176.053458][ T52] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.062925][T10140] EXT4-fs error (device loop0): ext4_truncate:4637: inode #11: comm syz.0.2345: mark_inode_dirty error [ 176.098040][T10140] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 176.109668][T10158] FAULT_INJECTION: forcing a failure. [ 176.109668][T10158] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.122795][T10158] CPU: 0 UID: 0 PID: 10158 Comm: syz.1.2352 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 176.122828][T10158] Tainted: [W]=WARN [ 176.122835][T10158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 176.122854][T10158] Call Trace: [ 176.122862][T10158] [ 176.122870][T10158] __dump_stack+0x1d/0x30 [ 176.122895][T10158] dump_stack_lvl+0xe8/0x140 [ 176.122918][T10158] dump_stack+0x15/0x1b [ 176.122938][T10158] should_fail_ex+0x265/0x280 [ 176.122997][T10158] should_fail+0xb/0x20 [ 176.123066][T10158] should_fail_usercopy+0x1a/0x20 [ 176.123089][T10158] _copy_to_user+0x20/0xa0 [ 176.123149][T10158] simple_read_from_buffer+0xb5/0x130 [ 176.123295][T10158] proc_fail_nth_read+0x10e/0x150 [ 176.123374][T10158] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 176.123415][T10158] vfs_read+0x1a8/0x770 [ 176.123449][T10158] ? __rcu_read_unlock+0x4f/0x70 [ 176.123498][T10158] ? __fget_files+0x184/0x1c0 [ 176.123531][T10158] ksys_read+0xda/0x1a0 [ 176.123556][T10158] __x64_sys_read+0x40/0x50 [ 176.123618][T10158] x64_sys_call+0x27c0/0x3000 [ 176.123645][T10158] do_syscall_64+0xd2/0x200 [ 176.123670][T10158] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 176.123735][T10158] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 176.123770][T10158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.123795][T10158] RIP: 0033:0x7fe81c58e0dc [ 176.123811][T10158] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 176.123847][T10158] RSP: 002b:00007fe81aff7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 176.123872][T10158] RAX: ffffffffffffffda RBX: 00007fe81c7e5fa0 RCX: 00007fe81c58e0dc [ 176.123886][T10158] RDX: 000000000000000f RSI: 00007fe81aff70a0 RDI: 0000000000000005 [ 176.123963][T10158] RBP: 00007fe81aff7090 R08: 0000000000000000 R09: 0000000000000000 [ 176.123976][T10158] R10: 000000000000c004 R11: 0000000000000246 R12: 0000000000000001 [ 176.123988][T10158] R13: 00007fe81c7e6038 R14: 00007fe81c7e5fa0 R15: 00007ffe2b9dd2d8 [ 176.124018][T10158] [ 176.124244][T10140] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz.0.2345: Invalid inode table block 0 in block_group 0 [ 176.141944][ T29] kauditd_printk_skb: 446 callbacks suppressed [ 176.141960][ T29] audit: type=1326 audit(1763256120.708:10494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.4.2353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12ec8bf6c9 code=0x7ffc0000 [ 176.160095][T10140] EXT4-fs (loop0): 1 truncate cleaned up [ 176.179034][ T29] audit: type=1326 audit(1763256120.748:10495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.4.2353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f12ec8bf6c9 code=0x7ffc0000 [ 176.402294][ T29] audit: type=1326 audit(1763256120.838:10496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.4.2353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12ec8bf6c9 code=0x7ffc0000 [ 176.407975][T10140] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 176.426276][ T29] audit: type=1326 audit(1763256120.838:10497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.4.2353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12ec8bf6c9 code=0x7ffc0000 [ 176.458575][ T29] audit: type=1326 audit(1763256120.948:10498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.4.2353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f12ec8bf6c9 code=0x7ffc0000 [ 176.462750][T10167] random: crng reseeded on system resumption [ 176.482184][ T29] audit: type=1326 audit(1763256120.948:10499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.4.2353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12ec8bf6c9 code=0x7ffc0000 [ 176.482218][ T29] audit: type=1326 audit(1763256120.948:10500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.4.2353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f12ec8bf6c9 code=0x7ffc0000 [ 176.587726][T10171] macvtap0: refused to change device tx_queue_len [ 176.592494][T10166] netlink: 'syz.3.2355': attribute type 6 has an invalid length. [ 176.603298][T10166] syzkaller1: entered promiscuous mode [ 176.608841][T10166] syzkaller1: entered allmulticast mode [ 176.619728][T10173] blktrace: Concurrent blktraces are not allowed on loop4 [ 176.654282][T10175] blktrace: Concurrent blktraces are not allowed on loop2 [ 176.668610][ T29] audit: type=1326 audit(1763256121.238:10501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 176.692420][ T29] audit: type=1326 audit(1763256121.238:10502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10176 comm="syz.0.2361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1eb130f6c9 code=0x7ffc0000 [ 176.692692][T10177] loop0: detected capacity change from 0 to 512 [ 176.716496][ T29] audit: type=1326 audit(1763256121.238:10503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10159 comm="syz.4.2353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12ec8bf6c9 code=0x7ffc0000 [ 176.778432][T10177] ext4 filesystem being mounted at /433/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.791568][T10177] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2361: bg 0: block 18: invalid block bitmap [ 176.847825][T10184] loop0: detected capacity change from 0 to 512 [ 176.854594][T10184] EXT4-fs: Ignoring removed i_version option [ 176.860682][T10184] EXT4-fs: Ignoring removed bh option [ 176.878784][T10184] ext4 filesystem being mounted at /434/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 176.945141][T10188] loop0: detected capacity change from 0 to 4096 [ 177.044360][T10195] loop0: detected capacity change from 0 to 164 [ 177.051790][T10195] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 177.060481][T10195] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 177.068942][T10195] Symlink component flag not implemented [ 177.074596][T10195] Symlink component flag not implemented [ 177.081011][T10195] Symlink component flag not implemented (7) [ 177.087028][T10195] Symlink component flag not implemented (116) [ 177.490202][T10224] veth6: entered promiscuous mode [ 177.495300][T10224] veth6: entered allmulticast mode [ 177.502806][T10226] loop1: detected capacity change from 0 to 512 [ 177.510018][T10226] EXT4-fs: inline encryption not supported [ 177.516156][T10226] EXT4-fs: Ignoring removed i_version option [ 177.524147][T10226] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #11: comm syz.1.2378: missing EA_INODE flag [ 177.537038][T10226] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.2378: error while reading EA inode 11 err=-117 [ 177.549851][T10226] EXT4-fs (loop1): 1 orphan inode deleted [ 177.576603][T10235] loop2: detected capacity change from 0 to 512 [ 177.581857][T10237] loop1: detected capacity change from 0 to 512 [ 177.583449][T10235] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 177.590469][T10237] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 177.601370][T10235] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2381: Invalid block bitmap block 0 in block_group 0 [ 177.611197][T10237] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2382: Invalid block bitmap block 0 in block_group 0 [ 177.624271][T10235] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 177.637493][T10237] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 177.645926][T10235] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #11: comm syz.2.2381: attempt to clear invalid blocks 983261 len 1 [ 177.654354][T10237] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #11: comm syz.1.2382: attempt to clear invalid blocks 983261 len 1 [ 177.667783][T10235] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.2381: Invalid inode table block 0 in block_group 0 [ 177.681181][T10237] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2382: Invalid inode table block 0 in block_group 0 [ 177.694469][T10235] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 177.706937][T10237] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 177.716068][T10235] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 177.725569][T10237] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 177.734624][T10235] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.2381: Invalid inode table block 0 in block_group 0 [ 177.743066][T10237] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2382: Invalid inode table block 0 in block_group 0 [ 177.756113][T10235] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 177.767815][T10237] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 177.777493][T10235] EXT4-fs error (device loop2): ext4_truncate:4637: inode #11: comm syz.2.2381: mark_inode_dirty error [ 177.786769][T10237] EXT4-fs error (device loop1): ext4_truncate:4637: inode #11: comm syz.1.2382: mark_inode_dirty error [ 177.797968][T10235] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 177.808919][T10237] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 177.818137][T10235] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.2381: Invalid inode table block 0 in block_group 0 [ 177.826681][T10237] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2382: Invalid inode table block 0 in block_group 0 [ 177.852396][T10235] EXT4-fs (loop2): 1 truncate cleaned up [ 177.852817][T10237] EXT4-fs (loop1): 1 truncate cleaned up [ 177.866855][T10235] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 177.958674][T10245] loop0: detected capacity change from 0 to 512 [ 177.965432][T10245] EXT4-fs: inline encryption not supported [ 177.971356][T10245] EXT4-fs: Ignoring removed i_version option [ 177.980292][T10247] Driver unsupported XDP return value 0 on prog (id 1409) dev N/A, expect packet loss! [ 177.993096][T10245] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #11: comm syz.0.2386: missing EA_INODE flag [ 177.996309][T10247] loop2: detected capacity change from 0 to 1024 [ 178.005652][T10245] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.2386: error while reading EA inode 11 err=-117 [ 178.023737][T10245] EXT4-fs (loop0): 1 orphan inode deleted [ 178.038277][T10247] ext4 filesystem being mounted at /503/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.064491][ T111] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: comm kworker/u8:4: lblock 0 mapped to illegal pblock 0 (length 6) [ 178.078419][T10256] loop0: detected capacity change from 0 to 512 [ 178.079401][ T111] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 178.085299][T10256] EXT4-fs: Ignoring removed i_version option [ 178.097144][ T111] EXT4-fs (loop2): This should not happen!! Data will be lost [ 178.097144][ T111] [ 178.097931][ T111] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:4: lblock 8 mapped to illegal pblock 8 (length 8) [ 178.103230][T10256] EXT4-fs: Ignoring removed bh option [ 178.113185][ T111] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 178.144798][ T111] EXT4-fs (loop2): This should not happen!! Data will be lost [ 178.144798][ T111] [ 178.155007][T10256] ext4 filesystem being mounted at /439/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.165419][ T3319] ================================================================== [ 178.173501][ T3319] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 178.180532][ T3319] [ 178.182852][ T3319] read-write to 0xffff888237d29de4 of 4 bytes by task 3393 on cpu 1: [ 178.190901][ T3319] wq_worker_running+0x95/0x120 [ 178.195830][ T3319] schedule_timeout+0xb7/0x170 [ 178.200590][ T3319] msleep+0x50/0x90 [ 178.204407][ T3319] nsim_fib_event_work+0x42e6/0x4790 [ 178.209682][ T3319] process_scheduled_works+0x4ce/0x9d0 [ 178.215137][ T3319] worker_thread+0x582/0x770 [ 178.219713][ T3319] kthread+0x489/0x510 [ 178.223788][ T3319] ret_from_fork+0x122/0x1b0 [ 178.228382][ T3319] ret_from_fork_asm+0x1a/0x30 [ 178.233137][ T3319] [ 178.235447][ T3319] read to 0xffff888237d29de4 of 4 bytes by task 3319 on cpu 0: [ 178.242980][ T3319] kick_pool+0x49/0x2d0 [ 178.247148][ T3319] __queue_work+0x8cb/0xb50 [ 178.251728][ T3319] queue_work_on+0xd1/0x160 [ 178.256220][ T3319] __lru_add_drain_all+0x319/0x450 [ 178.261328][ T3319] lru_add_drain_all+0x10/0x20 [ 178.266081][ T3319] invalidate_bdev+0x47/0x70 [ 178.270656][ T3319] ext4_put_super+0x624/0x7d0 [ 178.275326][ T3319] generic_shutdown_super+0xe6/0x210 [ 178.280608][ T3319] kill_block_super+0x2a/0x70 [ 178.285275][ T3319] ext4_kill_sb+0x42/0x80 [ 178.289599][ T3319] deactivate_locked_super+0x75/0x1c0 [ 178.294961][ T3319] deactivate_super+0x97/0xa0 [ 178.299622][ T3319] cleanup_mnt+0x269/0x2e0 [ 178.304029][ T3319] __cleanup_mnt+0x19/0x20 [ 178.308451][ T3319] task_work_run+0x131/0x1a0 [ 178.313040][ T3319] exit_to_user_mode_loop+0xed/0x110 [ 178.318316][ T3319] do_syscall_64+0x1d6/0x200 [ 178.322894][ T3319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 178.328779][ T3319] [ 178.331087][ T3319] value changed: 0x00000000 -> 0x00000001 [ 178.336817][ T3319] [ 178.339147][ T3319] Reported by Kernel Concurrency Sanitizer on: [ 178.345283][ T3319] CPU: 0 UID: 0 PID: 3319 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 178.356729][ T3319] Tainted: [W]=WARN [ 178.360531][ T3319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 178.370588][ T3319] ==================================================================