last executing test programs: 2.800464725s ago: executing program 3 (id=951): syz_io_uring_setup(0x3fb1, &(0x7f0000000300)={0x0, 0x9cb2, 0x40, 0x5, 0xd6}, &(0x7f0000000100), &(0x7f00000000c0)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x4c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000a00)=""/4077, 0xfed}], 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @empty=0xe0000001}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x100000, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r6 = dup(r5) mlockall(0x1) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='netlink_extack\x00', r7}, 0x10) r8 = socket(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x1a0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x170, 0x2, [@TCA_GRED_LIMIT={0x8}, @TCA_GRED_DPS={0x10, 0x3, {0xf1}}, @TCA_GRED_STAB={0xfffffffffffffdaa, 0x2, "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"}, @TCA_GRED_DPS={0x10}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_LIMIT={0x8}]}}]}, 0x1a0}}, 0x0) 2.134587748s ago: executing program 3 (id=965): getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x80078b, &(0x7f0000000040)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@dioread_nolock}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x470, &(0x7f0000000bc0)="$eJzs281rXFUbAPDn3ny0ffuRvH37qq1Vo0UIikmTVu3CjaLgoqKgi7qMybSEThtpothSbCpSN4IUdC0uBf8CdyKIuhLc6saVFIp20+oqcu/c206mM6kxk9zY+f1gMufMPTP3eXK/zj1nJoCeNZL9SSJ2RMRPETHUqC5vMNJ4unHt/PQf185PJ7G09OpvSd7u+rXz02XT8n3bi8poGpG+nxQrWW7+7LmTU/V67UxRH1849eb4/NlzT7x9aupE7UTt9OSRI4cPTTz91OSTXckzy+v6vnfn9u998fXLL00fu/zGd19k8e4oljfn0S0jWeK/L+Valz3a7ZVVbGdTOemvMBBWpS8iss01kB//Q9EXtzbeULzwXqXBAesquzZt6bx4cQm4iyVRdQRANcoLfXb/Wz42qOuxKVx9tnEDlOV9o3g0lvRHWrQZaLm/7aaRiDi2+Oen2SPWaRwCAKDZh9OfHB1s2/9L4578+Zf8765iDmU4Iv4bEbsj4n8RsSci/h+Rt703Iu5bYzy393/SK2v8yBVl/b9nirmt5f2/svcXw31FbWee/0ByfLZeO1j8T0ZjYEtWn1hhHV89/+NHnZY19/+yR7b+si9YxHGlv2WAbmZqYSrvlHbB1YsR+/rb5Z/cnAlIImJvROxb3UfvKguzj32+v1OjO+e/gi7MMy19lqW3mOW/GC35l5Lm+cnZ2+Ynx7dGvXZwvNwrbvf9D5de6bT+NeXfBVdrjeem7d/aZDhpnq+dX/06Lv38Qcd7mn+4/6eDyWv5PPNg8do7UwsLZyYiBpOjeX3Z65O33lvWy/bZ/j96oP3xv7t4T5b//RGR7cQPRMSDEfFQEfvDEfFIRBxYIf9vn+u8rMw/0oq2/8WImbbnv5v7f8v2X32h7+Q3X3Za/9/b/ofz0mjxSn7+u4N24WSni9YA1/K/AwAAgH+LNP8OfJKO3Syn6dhY4zv8e+I/aX1ufuHx43NvnZ5pfFd+OAbScqRrqBgPrc/WaxPJYvGJjfHRyWKsuBwvPVSMG3/cty2vj03P1Wcqzh163fYOx3/m176qowPW2ba2r04ObnggQAVa59HT5dULL4eTAdyt/F4betcdjv90o+IANp7rP/Sudsf/hZa6uQC4O7n+Q+9y/EOPSr+uOgKgQq7/0JPW8rv+dSxs3RxhVFPYrBslL0SUhXRTxKOwToWqz0wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADd8VcAAAD//5bP6+M=") 1.635765258s ago: executing program 0 (id=969): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYRES16], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'netdevsim0\x00', {}, 0x6}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f00000001c0)="f14a18f6913026", 0x7) sendfile(r6, r4, 0x0, 0x40001) sendfile(r6, r5, 0x0, 0x7ffff000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000100008558e2bf2a0000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r8 = socket(0x2, 0x3, 0xff) setsockopt$inet_int(r8, 0x0, 0x3, 0x0, 0x0) sendmmsg$inet(r8, &(0x7f0000007140)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}], 0x2, 0x404c890) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x10000f, &(0x7f0000000600)={[{@block_validity}]}, 0x3, 0x459, &(0x7f0000001400)="$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") r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000007000000010001004900000001000000", @ANYRES32, @ANYRESHEX=r1, @ANYRES16=r2, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000003e34319e2ad9d47b73c30a5cb98c35f594c259cb30c757c75ad05389c8a750b6c8bea92d9e70898cb84bb8e7c8bcb6f1"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r9, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='test_pages_isolated\x00', r7, 0x0, 0x7f}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.619027719s ago: executing program 3 (id=970): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = epoll_create1(0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000360155380000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x36) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r5, &(0x7f0000000000)='./file0\x00', 0x5) 1.504666641s ago: executing program 3 (id=974): syz_io_uring_setup(0x3fb1, &(0x7f0000000300)={0x0, 0x9cb2, 0x40, 0x5, 0xd6}, &(0x7f0000000100), &(0x7f00000000c0)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x4c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000a00)=""/4077, 0xfed}], 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @empty=0xe0000001}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x100000, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r6 = dup(r5) mlockall(0x1) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='netlink_extack\x00', r7}, 0x10) r8 = socket(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x1a0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x170, 0x2, [@TCA_GRED_LIMIT={0x8}, @TCA_GRED_DPS={0x10, 0x3, {0xf1}}, @TCA_GRED_STAB={0xfffffffffffffdaa, 0x2, "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"}, @TCA_GRED_DPS={0x10}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_LIMIT={0x8}]}}]}, 0x1a0}}, 0x0) 1.252435216s ago: executing program 1 (id=979): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r0, 0x0, 0x2}, 0x18) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x103400, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x300) 1.009790741s ago: executing program 4 (id=988): r0 = open$dir(&(0x7f0000000480)='./file0\x00', 0x749000, 0x100) statx(r0, &(0x7f00000004c0)='./file0\x00', 0x1000, 0x40, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) setreuid(r2, 0x0) mount$9p_xen(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', &(0x7f0000000740), 0x302002, &(0x7f00000008c0)={'trans=xen,', {[{@msize={'msize', 0x3d, 0xca}}, {@noxattr}, {@privport}, {@access_user}, {@mmap}, {@afid={'afid', 0x3d, 0x2fe2}}, {@cache_none}], [{@dont_measure}, {@uid_gt={'uid>', r2}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@euid_gt={'euid>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_role={'obj_role', 0x3d, '%-@'}}, {@subj_type={'subj_type', 0x3d, 'kfree\x00'}}, {@subj_role={'subj_role', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@subj_user={'subj_user', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@fowner_lt={'fowner<', r1}}]}}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x20, &(0x7f0000000040)={&(0x7f0000000340)=""/134, 0x86, 0x0, &(0x7f00000001c0)=""/102, 0x66}}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x2, 0x80805, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000280)=0x14) read(r3, &(0x7f00000019c0)=""/4097, 0x1001) 952.395061ms ago: executing program 4 (id=989): r0 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r0, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000001e000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e27, 0x1, @mcast1, 0x22}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="10000000000000002900000037"], 0x18}}], 0x2, 0x4004844) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000080)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7000001, 0x12, r8, 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000100)=""/92) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x503, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 927.721572ms ago: executing program 3 (id=990): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000300)=""/244, 0xf4) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x5, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="070000000000120000000000000000009510da4d111dd9c8001a06101c8537e9a9c96b3f0b2eb7617fea2f99ed774430a2dd62d3910122a655fce727a488278d92141b553c5ad090081bddac00df88899ce21e70b48c22b30effa9ff2c4e100f0a9fd897dfc0415d764be937db853c66e144cc99ad44bbcdd21246f7877e95922bce62e1e99f5254ed761a7393c93c44fe465ad0b6f5c551d97c5e3550a90000"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000042c0)=ANY=[@ANYBLOB="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", @ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="dc083d70df2a9a972dce8aa6ec886a9f86444e2e4c24d95dbdaa4de31894e5edd53403da614ea9f800d9c0137e829af131227724b537270f047451a4d3", @ANYRESHEX=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x6c2a, &(0x7f00000004c0)={0x0, 0x3688, 0x40, 0x2, 0x13a}, &(0x7f0000ff0000), 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)='kfree\x00', 0x0, r3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r3, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x8}, 0x1205, 0x7, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0x2040000000000000, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRES64=r5, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) fdatasync(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) 801.865775ms ago: executing program 4 (id=996): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd308", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x2}}}}}}}, 0x0) 775.536355ms ago: executing program 4 (id=998): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) mq_open(&(0x7f0000000080)='\x00', 0x2, 0x0, &(0x7f00000000c0)={0x4740cbaf, 0x7fffffffffffffff, 0x6, 0xfffffffffffffff7}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2}, 0x94) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$inet(r3, &(0x7f0000001bc0)={0x2, 0x4e24, @local}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000a000000850000000600000095"], &(0x7f00000005c0)='GPL\x00'}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet(r1, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 743.744706ms ago: executing program 0 (id=1000): r0 = open$dir(&(0x7f0000000480)='./file0\x00', 0x749000, 0x100) statx(r0, &(0x7f00000004c0)='./file0\x00', 0x1000, 0x40, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) setreuid(r2, 0x0) mount$9p_xen(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', &(0x7f0000000740), 0x302002, &(0x7f00000008c0)={'trans=xen,', {[{@msize={'msize', 0x3d, 0xca}}, {@noxattr}, {@privport}, {@access_user}, {@mmap}, {@afid={'afid', 0x3d, 0x2fe2}}, {@cache_none}], [{@dont_measure}, {@uid_gt={'uid>', r2}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@euid_gt={'euid>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_role={'obj_role', 0x3d, '%-@'}}, {@subj_type={'subj_type', 0x3d, 'kfree\x00'}}, {@subj_role={'subj_role', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@subj_user={'subj_user', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@fowner_lt={'fowner<', r1}}]}}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x20, &(0x7f0000000040)={&(0x7f0000000340)=""/134, 0x86, 0x0, &(0x7f00000001c0)=""/102, 0x66}}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x2, 0x80805, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000280)=0x14) read(r3, &(0x7f00000019c0)=""/4097, 0x1001) 729.752156ms ago: executing program 4 (id=1001): syz_io_uring_setup(0x3fb1, &(0x7f0000000300)={0x0, 0x9cb2, 0x40, 0x5, 0xd6}, &(0x7f0000000100), &(0x7f00000000c0)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x4c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000a00)=""/4077, 0xfed}], 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x1, &(0x7f0000000300)=""/4111, &(0x7f0000000000)=0x100f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @empty=0xe0000001}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x100000, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r6 = dup(r5) mlockall(0x1) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='netlink_extack\x00', r7}, 0x10) r8 = socket(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x1a0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x170, 0x2, [@TCA_GRED_LIMIT={0x8}, @TCA_GRED_DPS={0x10, 0x3, {0xf1}}, @TCA_GRED_STAB={0xfffffffffffffdaa, 0x2, "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"}, @TCA_GRED_DPS={0x10}, @TCA_GRED_PARMS={0x38}, @TCA_GRED_LIMIT={0x8}]}}]}, 0x1a0}}, 0x0) 686.110067ms ago: executing program 2 (id=1002): getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x80078b, &(0x7f0000000040)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@dioread_nolock}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x470, &(0x7f0000000bc0)="$eJzs281rXFUbAPDn3ny0ffuRvH37qq1Vo0UIikmTVu3CjaLgoqKgi7qMybSEThtpothSbCpSN4IUdC0uBf8CdyKIuhLc6saVFIp20+oqcu/c206mM6kxk9zY+f1gMufMPTP3eXK/zj1nJoCeNZL9SSJ2RMRPETHUqC5vMNJ4unHt/PQf185PJ7G09OpvSd7u+rXz02XT8n3bi8poGpG+nxQrWW7+7LmTU/V67UxRH1849eb4/NlzT7x9aupE7UTt9OSRI4cPTTz91OSTXckzy+v6vnfn9u998fXLL00fu/zGd19k8e4oljfn0S0jWeK/L+Valz3a7ZVVbGdTOemvMBBWpS8iss01kB//Q9EXtzbeULzwXqXBAesquzZt6bx4cQm4iyVRdQRANcoLfXb/Wz42qOuxKVx9tnEDlOV9o3g0lvRHWrQZaLm/7aaRiDi2+Oen2SPWaRwCAKDZh9OfHB1s2/9L4578+Zf8765iDmU4Iv4bEbsj4n8RsSci/h+Rt703Iu5bYzy393/SK2v8yBVl/b9nirmt5f2/svcXw31FbWee/0ByfLZeO1j8T0ZjYEtWn1hhHV89/+NHnZY19/+yR7b+si9YxHGlv2WAbmZqYSrvlHbB1YsR+/rb5Z/cnAlIImJvROxb3UfvKguzj32+v1OjO+e/gi7MMy19lqW3mOW/GC35l5Lm+cnZ2+Ynx7dGvXZwvNwrbvf9D5de6bT+NeXfBVdrjeem7d/aZDhpnq+dX/06Lv38Qcd7mn+4/6eDyWv5PPNg8do7UwsLZyYiBpOjeX3Z65O33lvWy/bZ/j96oP3xv7t4T5b//RGR7cQPRMSDEfFQEfvDEfFIRBxYIf9vn+u8rMw/0oq2/8WImbbnv5v7f8v2X32h7+Q3X3Za/9/b/ofz0mjxSn7+u4N24WSni9YA1/K/AwAAgH+LNP8OfJKO3Syn6dhY4zv8e+I/aX1ufuHx43NvnZ5pfFd+OAbScqRrqBgPrc/WaxPJYvGJjfHRyWKsuBwvPVSMG3/cty2vj03P1Wcqzh163fYOx3/m176qowPW2ba2r04ObnggQAVa59HT5dULL4eTAdyt/F4betcdjv90o+IANp7rP/Sudsf/hZa6uQC4O7n+Q+9y/EOPSr+uOgKgQq7/0JPW8rv+dSxs3RxhVFPYrBslL0SUhXRTxKOwToWqz0wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADd8VcAAAD//5bP6+M=") 665.977527ms ago: executing program 2 (id=1003): r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x0) 655.833107ms ago: executing program 0 (id=1004): socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x45, 0x0, &(0x7f0000000440)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 623.981208ms ago: executing program 2 (id=1005): pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xfea8, 0xa) 623.434828ms ago: executing program 2 (id=1006): r0 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r0, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000001e000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e27, 0x1, @mcast1, 0x22}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="10000000000000002900000037"], 0x18}}], 0x2, 0x4004844) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000080)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7000001, 0x12, r8, 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000100)=""/92) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x503, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x40}}, 0x0) 573.758889ms ago: executing program 0 (id=1007): getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000)={@private2}, &(0x7f0000000140)=0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x80078b, &(0x7f0000000040)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@dioread_nolock}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x470, &(0x7f0000000bc0)="$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") 459.848011ms ago: executing program 2 (id=1008): bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000000800000044"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x18) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 427.309312ms ago: executing program 0 (id=1009): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd308", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x2}}}}}}}, 0x0) 416.697492ms ago: executing program 2 (id=1010): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000300)=""/244, 0xf4) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x5, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="070000000000120000000000000000009510da4d111dd9c8001a06101c8537e9a9c96b3f0b2eb7617fea2f99ed774430a2dd62d3910122a655fce727a488278d92141b553c5ad090081bddac00df88899ce21e70b48c22b30effa9ff2c4e100f0a9fd897dfc0415d764be937db853c66e144cc99ad44bbcdd21246f7877e95922bce62e1e99f5254ed761a7393c93c44fe465ad0b6f5c551d97c5e3550a90000"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000042c0)=ANY=[@ANYBLOB="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", @ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="dc083d70df2a9a972dce8aa6ec886a9f86444e2e4c24d95dbdaa4de31894e5edd53403da614ea9f800d9c0137e829af131227724b537270f047451a4d3", @ANYRESHEX=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x6c2a, &(0x7f00000004c0)={0x0, 0x3688, 0x40, 0x2, 0x13a}, &(0x7f0000ff0000), 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)='kfree\x00', 0x0, r3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r3, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x8}, 0x1205, 0x7, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0x2040000000000000, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRES64=r5, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) getgid() fdatasync(0xffffffffffffffff) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) 391.832382ms ago: executing program 0 (id=1011): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYRES16], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'netdevsim0\x00', {}, 0x6}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f00000001c0)="f14a18f6913026", 0x7) sendfile(r6, r4, 0x0, 0x40001) sendfile(r6, r5, 0x0, 0x7ffff000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000100008558e2bf2a0000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r8 = socket(0x2, 0x3, 0xff) setsockopt$inet_int(r8, 0x0, 0x3, 0x0, 0x0) sendmmsg$inet(r8, &(0x7f0000007140)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}], 0x2, 0x404c890) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x10000f, &(0x7f0000000600)={[{@block_validity}]}, 0x3, 0x459, &(0x7f0000001400)="$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") r9 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000007000000010001004900000001000000", @ANYRES32, @ANYRESHEX=r1, @ANYRES16=r2, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000003e34319e2ad9d47b73c30a5cb98c35f594c259cb30c757c75ad05389c8a750b6c8bea92d9e70898cb84bb8e7c8bcb6f1"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r9, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='test_pages_isolated\x00', r7, 0x0, 0x7f}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 391.606982ms ago: executing program 1 (id=1012): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = epoll_create1(0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000360155380000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x36) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r5, &(0x7f0000000000)='./file0\x00', 0x5) 303.179164ms ago: executing program 1 (id=1013): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) mq_open(&(0x7f0000000080)='\x00', 0x2, 0x0, &(0x7f00000000c0)={0x4740cbaf, 0x7fffffffffffffff, 0x6, 0xfffffffffffffff7}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2}, 0x94) r3 = socket$xdp(0x2c, 0x3, 0x0) bind$inet(r3, &(0x7f0000001bc0)={0x2, 0x4e24, @local}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000a000000850000000600000095"], &(0x7f00000005c0)='GPL\x00'}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet(r1, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 272.594265ms ago: executing program 4 (id=1014): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x4, 0x0, 0x0) 231.249346ms ago: executing program 1 (id=1015): getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x80078b, &(0x7f0000000040)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@dioread_nolock}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x470, &(0x7f0000000bc0)="$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") 88.078279ms ago: executing program 1 (id=1016): r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x0) 56.232319ms ago: executing program 3 (id=1017): r0 = open$dir(&(0x7f0000000480)='./file0\x00', 0x749000, 0x100) statx(r0, &(0x7f00000004c0)='./file0\x00', 0x1000, 0x40, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) setreuid(r2, 0x0) mount$9p_xen(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', &(0x7f0000000740), 0x302002, &(0x7f00000008c0)={'trans=xen,', {[{@msize={'msize', 0x3d, 0xca}}, {@noxattr}, {@privport}, {@access_user}, {@mmap}, {@afid={'afid', 0x3d, 0x2fe2}}, {@cache_none}], [{@dont_measure}, {@uid_gt={'uid>', r2}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@euid_gt={'euid>', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_role={'obj_role', 0x3d, '%-@'}}, {@subj_type={'subj_type', 0x3d, 'kfree\x00'}}, {@subj_role={'subj_role', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@subj_user={'subj_user', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@fowner_lt={'fowner<', r1}}]}}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x20, &(0x7f0000000040)={&(0x7f0000000340)=""/134, 0x86, 0x0, &(0x7f00000001c0)=""/102, 0x66}}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x2, 0x80805, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000280)=0x14) read(r3, &(0x7f00000019c0)=""/4097, 0x1001) 0s ago: executing program 1 (id=1018): pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp, 0xc350, 0x10000, 0x6, 0x2, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r0, 0x0, 0xfea8, 0xa) kernel console output (not intermixed with test programs): v_slave_1 [ 33.314279][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 33.314295][ T29] audit: type=1400 audit(1758986848.331:104): avc: denied { open } for pid=3476 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.340546][ T29] audit: type=1400 audit(1758986848.331:105): avc: denied { mount } for pid=3476 comm="syz.3.8" name="/" dev="ramfs" ino=4544 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 33.345577][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.372452][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.385857][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.397529][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.415704][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.424763][ T31] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.453914][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.486640][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.498355][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.507863][ T31] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.528835][ T29] audit: type=1400 audit(1758986848.541:106): avc: denied { allowed } for pid=3476 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 33.548030][ T29] audit: type=1400 audit(1758986848.541:107): avc: denied { create } for pid=3476 comm="syz.3.8" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.559243][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.568975][ T29] audit: type=1400 audit(1758986848.541:108): avc: denied { map } for pid=3476 comm="syz.3.8" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4580 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.601698][ T29] audit: type=1400 audit(1758986848.541:109): avc: denied { read write } for pid=3476 comm="syz.3.8" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4580 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.617299][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.667462][ T29] audit: type=1400 audit(1758986848.671:110): avc: denied { create } for pid=3487 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.686984][ T29] audit: type=1400 audit(1758986848.671:111): avc: denied { ioctl } for pid=3487 comm="syz.2.3" path="socket:[5190]" dev="sockfs" ino=5190 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.725756][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.754009][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.858559][ T29] audit: type=1400 audit(1758986848.871:112): avc: denied { create } for pid=3495 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.913285][ T29] audit: type=1400 audit(1758986848.881:113): avc: denied { setopt } for pid=3495 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 34.152904][ T3496] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 34.164502][ T3496] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 34.223969][ T3505] loop4: detected capacity change from 0 to 128 [ 34.233300][ T3505] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.260390][ T3505] ext4 filesystem being mounted at /2/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 34.306844][ T3298] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.404301][ T3514] loop2: detected capacity change from 0 to 1024 [ 34.420435][ T3514] ======================================================= [ 34.420435][ T3514] WARNING: The mand mount option has been deprecated and [ 34.420435][ T3514] and is ignored by this kernel. Remove the mand [ 34.420435][ T3514] option from the mount to silence this warning. [ 34.420435][ T3514] ======================================================= [ 34.465585][ T3469] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.489240][ T3514] EXT4-fs: Ignoring removed oldalloc option [ 34.495357][ T3514] EXT4-fs: Ignoring removed bh option [ 34.509472][ T3518] netlink: 28 bytes leftover after parsing attributes in process `syz.4.16'. [ 34.525938][ T3518] @: renamed from vlan0 (while UP) [ 34.551355][ T3521] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 649 [ 34.568711][ T3518] loop4: detected capacity change from 0 to 512 [ 34.598747][ T3514] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.760825][ T3536] raw_sendmsg: syz.2.14 forgot to set AF_INET. Fix it! [ 34.963720][ T3541] SELinux: policydb version 0 does not match my version range 15-35 [ 34.981083][ T3541] SELinux: failed to load policy [ 35.002130][ T3541] netlink: 'syz.3.21': attribute type 5 has an invalid length. [ 35.155247][ T3544] loop3: detected capacity change from 0 to 128 [ 35.174650][ T3544] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.191711][ T3544] ext4 filesystem being mounted at /5/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 35.221913][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.323032][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.468514][ T3560] loop3: detected capacity change from 0 to 512 [ 35.476162][ T3560] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.489304][ T3560] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.505302][ T3564] loop2: detected capacity change from 0 to 512 [ 35.513858][ T3564] EXT4-fs error (device loop2): ext4_init_orphan_info:585: comm syz.2.29: inode #0: comm syz.2.29: iget: illegal inode # [ 35.526901][ T3564] EXT4-fs (loop2): get orphan inode failed [ 35.533194][ T3564] EXT4-fs (loop2): mount failed [ 35.535302][ T3553] syz.0.25 uses obsolete (PF_INET,SOCK_PACKET) [ 35.547676][ T3560] EXT4-fs (loop3): 1 truncate cleaned up [ 35.553815][ T3560] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.572911][ T3560] EXT4-fs error (device loop3): __ext4_remount:6740: comm syz.3.28: Abort forced by user [ 35.583594][ T3560] EXT4-fs (loop3): Remounting filesystem read-only [ 35.590180][ T3560] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 35.611761][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.629303][ T3571] loop3: detected capacity change from 0 to 512 [ 35.636254][ T3571] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.643401][ T3571] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.654672][ T3571] EXT4-fs (loop3): 1 truncate cleaned up [ 35.660882][ T3571] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.957205][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.972962][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.999701][ T56] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.008301][ T56] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.160363][ T3591] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.173690][ T3591] netlink: 4 bytes leftover after parsing attributes in process `syz.1.37'. [ 36.182603][ T3591] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.190111][ T3591] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.199113][ T3591] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.206612][ T3591] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.337954][ T3596] netlink: 340 bytes leftover after parsing attributes in process `syz.0.38'. [ 36.558098][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.581296][ T3598] loop3: detected capacity change from 0 to 512 [ 36.588475][ T3598] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.611643][ T3598] EXT4-fs (loop3): 1 truncate cleaned up [ 36.617978][ T3598] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.636255][ T3598] EXT4-fs error (device loop3): ext4_ext_precache:632: inode #15: comm syz.3.39: pblk 0 bad header/extent: invalid magic - magic 7973, entries 27514, max 27745(0), depth 25964(25964) [ 36.675651][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.758890][ T3608] netlink: 5 bytes leftover after parsing attributes in process `syz.3.43'. [ 36.768816][ T3608] 0猉功D: renamed from gretap0 (while UP) [ 36.780306][ T3608] 0猉功D: entered allmulticast mode [ 36.786153][ T3608] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 36.807373][ T3608] loop3: detected capacity change from 0 to 512 [ 36.815979][ T3608] EXT4-fs (loop3): orphan cleanup on readonly fs [ 36.830969][ T3608] EXT4-fs warning (device loop3): ext4_xattr_inode_get:556: inode #11: comm syz.3.43: EA inode hash validation failed [ 36.864296][ T3608] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 36.871106][ T3611] loop2: detected capacity change from 0 to 128 [ 36.877636][ T3608] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.43: corrupted inode contents [ 36.897260][ T3608] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.43: mark_inode_dirty error [ 36.898429][ T3611] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.926540][ T3611] ext4 filesystem being mounted at /11/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 36.941101][ T3608] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.43: corrupted inode contents [ 36.966713][ T3608] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #15: comm syz.3.43: mark_inode_dirty error [ 36.987042][ T3608] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #15: comm syz.3.43: mark inode dirty (error -117) [ 36.999770][ T3608] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 37.025594][ T3608] EXT4-fs (loop3): 1 orphan inode deleted [ 37.033111][ T3303] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.043624][ T3608] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 37.071034][ T3619] loop2: detected capacity change from 0 to 1024 [ 37.084202][ T3619] EXT4-fs: Ignoring removed oldalloc option [ 37.090297][ T3619] EXT4-fs: Ignoring removed bh option [ 37.115376][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.128336][ T3619] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.176473][ T3628] loop3: detected capacity change from 0 to 128 [ 37.190961][ T3628] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.293435][ T3628] ext4 filesystem being mounted at /14/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 37.327493][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.437959][ T3643] loop0: detected capacity change from 0 to 1024 [ 37.445178][ T3643] EXT4-fs: Ignoring removed oldalloc option [ 37.451211][ T3643] EXT4-fs: Ignoring removed bh option [ 37.465137][ T3644] netlink: 'syz.4.55': attribute type 3 has an invalid length. [ 37.474771][ T3643] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.713652][ T3655] loop3: detected capacity change from 0 to 128 [ 37.722601][ T3655] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.747249][ T3655] ext4 filesystem being mounted at /18/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 37.808812][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.192719][ T3661] loop3: detected capacity change from 0 to 1024 [ 38.199623][ T3661] EXT4-fs: Ignoring removed oldalloc option [ 38.205634][ T3661] EXT4-fs: Ignoring removed bh option [ 38.222364][ T3661] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.236159][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.369380][ T3650] syz.0.53 (3650) used greatest stack depth: 9776 bytes left [ 38.393504][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.447831][ T29] kauditd_printk_skb: 1082 callbacks suppressed [ 38.447847][ T29] audit: type=1326 audit(1758986853.461:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3670 comm="syz.0.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ff453eec9 code=0x7ffc0000 [ 38.477886][ T29] audit: type=1326 audit(1758986853.461:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3670 comm="syz.0.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ff453eec9 code=0x7ffc0000 [ 38.501245][ T29] audit: type=1326 audit(1758986853.461:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3670 comm="syz.0.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ff453eec9 code=0x7ffc0000 [ 38.524532][ T29] audit: type=1326 audit(1758986853.461:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3670 comm="syz.0.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ff453eec9 code=0x7ffc0000 [ 38.548294][ T29] audit: type=1326 audit(1758986853.461:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3670 comm="syz.0.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ff453eec9 code=0x7ffc0000 [ 38.571874][ T29] audit: type=1326 audit(1758986853.461:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3670 comm="syz.0.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ff453eec9 code=0x7ffc0000 [ 38.595342][ T29] audit: type=1326 audit(1758986853.461:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3670 comm="syz.0.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ff453eec9 code=0x7ffc0000 [ 38.619155][ T29] audit: type=1326 audit(1758986853.461:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3670 comm="syz.0.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ff453eec9 code=0x7ffc0000 [ 38.642912][ T29] audit: type=1326 audit(1758986853.461:1204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3670 comm="syz.0.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ff453eec9 code=0x7ffc0000 [ 38.667552][ T29] audit: type=1326 audit(1758986853.681:1205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3670 comm="syz.0.62" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7f1ff453eec9 code=0x7ffc0000 [ 38.727889][ T3671] loop0: detected capacity change from 0 to 128 [ 38.740514][ T3671] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.754414][ T3671] ext4 filesystem being mounted at /7/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 38.802731][ T3306] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.895561][ T3682] loop4: detected capacity change from 0 to 1024 [ 38.902483][ T3682] EXT4-fs: Ignoring removed oldalloc option [ 38.908511][ T3682] EXT4-fs: Ignoring removed bh option [ 38.943806][ T3682] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.050278][ T3689] loop0: detected capacity change from 0 to 1024 [ 39.060444][ T3689] EXT4-fs: Ignoring removed oldalloc option [ 39.066443][ T3689] EXT4-fs: Ignoring removed bh option [ 39.136936][ T3689] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.261130][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.382809][ T3703] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 39.391097][ T3703] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 39.586895][ T3707] loop2: detected capacity change from 0 to 128 [ 39.654200][ T3707] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.668208][ T3707] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 39.857512][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.935449][ T3712] random: crng reseeded on system resumption [ 40.042720][ T3303] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.114251][ T3726] loop3: detected capacity change from 0 to 1024 [ 40.121419][ T3726] EXT4-fs: Ignoring removed oldalloc option [ 40.127395][ T3726] EXT4-fs: Ignoring removed bh option [ 40.139253][ T3724] loop2: detected capacity change from 0 to 128 [ 40.148499][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.154354][ T3726] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.181038][ T3724] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.243784][ T3724] ext4 filesystem being mounted at /18/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 40.340405][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.382651][ T3744] netlink: 4 bytes leftover after parsing attributes in process `syz.3.88'. [ 40.408744][ T3303] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.424155][ T3733] siw: device registration error -23 [ 40.634983][ T3757] loop3: detected capacity change from 0 to 512 [ 40.650404][ T3757] EXT4-fs error (device loop3): ext4_init_orphan_info:585: comm syz.3.94: inode #0: comm syz.3.94: iget: illegal inode # [ 40.687028][ T3757] EXT4-fs (loop3): get orphan inode failed [ 40.703621][ T3757] EXT4-fs (loop3): mount failed [ 40.754424][ T3766] loop0: detected capacity change from 0 to 128 [ 40.767395][ T3770] loop4: detected capacity change from 0 to 1024 [ 40.778503][ T3770] EXT4-fs: Ignoring removed oldalloc option [ 40.784528][ T3770] EXT4-fs: Ignoring removed bh option [ 40.800659][ T3766] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.830091][ T3766] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 40.847338][ T3770] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.889535][ T3306] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.968742][ T3791] loop0: detected capacity change from 0 to 128 [ 40.978209][ T3791] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.990656][ T3791] ext4 filesystem being mounted at /18/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 41.018759][ T3306] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.132532][ T3808] netlink: 5 bytes leftover after parsing attributes in process `syz.1.111'. [ 41.159045][ T3808] 0猉功D: renamed from gretap0 (while UP) [ 41.210115][ T3808] 0猉功D: entered allmulticast mode [ 41.231003][ T3812] loop1: detected capacity change from 0 to 512 [ 41.240383][ T3808] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 41.295693][ T3812] EXT4-fs (loop1): orphan cleanup on readonly fs [ 41.310564][ T3812] EXT4-fs warning (device loop1): ext4_xattr_inode_get:556: inode #11: comm syz.1.111: EA inode hash validation failed [ 41.334692][ T3812] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.111: corrupted inode contents [ 41.347396][ T3812] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #15: comm syz.1.111: mark_inode_dirty error [ 41.370291][ T3812] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.111: corrupted inode contents [ 41.383510][ T3812] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #15: comm syz.1.111: mark_inode_dirty error [ 41.399973][ T3812] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #15: comm syz.1.111: mark inode dirty (error -117) [ 41.413590][ T3812] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 41.422928][ T3812] EXT4-fs (loop1): 1 orphan inode deleted [ 41.429344][ T3812] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 41.445633][ T3816] loop0: detected capacity change from 0 to 128 [ 41.460357][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.478247][ T3817] Driver unsupported XDP return value 0 on prog (id 68) dev N/A, expect packet loss! [ 41.484605][ T3816] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.501293][ T3816] ext4 filesystem being mounted at /21/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 41.544190][ T3306] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.707986][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.958775][ T3848] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 649 [ 42.477807][ T3852] netlink: 5 bytes leftover after parsing attributes in process `syz.0.127'. [ 42.486820][ T3852] 0猉功D: renamed from gretap0 (while UP) [ 42.493952][ T3852] 0猉功D: entered allmulticast mode [ 42.499650][ T3852] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 42.519888][ T3852] loop0: detected capacity change from 0 to 512 [ 42.527824][ T3852] EXT4-fs (loop0): orphan cleanup on readonly fs [ 42.534914][ T3852] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.127: EA inode hash validation failed [ 42.548015][ T3852] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.127: corrupted inode contents [ 42.561604][ T3852] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.127: mark_inode_dirty error [ 42.573406][ T3852] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.127: corrupted inode contents [ 42.585347][ T3852] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.127: mark_inode_dirty error [ 42.597536][ T3852] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.127: mark inode dirty (error -117) [ 42.611232][ T3852] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 42.620410][ T3852] EXT4-fs (loop0): 1 orphan inode deleted [ 42.626668][ T3852] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 42.650807][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.767254][ T3866] netlink: 4 bytes leftover after parsing attributes in process `syz.2.134'. [ 42.776678][ T3866] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.784292][ T3866] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.793678][ T3866] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.801256][ T3866] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.825066][ T3868] loop4: detected capacity change from 0 to 1024 [ 42.844631][ T3868] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.857255][ T3868] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.905117][ T3877] netlink: 'syz.0.136': attribute type 3 has an invalid length. [ 42.907859][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.951330][ T3879] loop0: detected capacity change from 0 to 1024 [ 42.952547][ T3874] netlink: 340 bytes leftover after parsing attributes in process `syz.3.132'. [ 42.958330][ T3879] EXT4-fs: Ignoring removed oldalloc option [ 42.973126][ T3879] EXT4-fs: Ignoring removed bh option [ 42.991551][ T3883] Zero length message leads to an empty skb [ 43.009043][ T3879] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.044670][ T3887] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.137530][ T3893] loop2: detected capacity change from 0 to 128 [ 43.161561][ T3893] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.175455][ T3893] ext4 filesystem being mounted at /36/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 43.188735][ T3887] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.215675][ T3303] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.264392][ T3887] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.328009][ T3887] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.446822][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.455964][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.467124][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.511578][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.547526][ T29] kauditd_printk_skb: 715 callbacks suppressed [ 43.547609][ T29] audit: type=1400 audit(1758986858.561:1921): avc: denied { validate_trans } for pid=3904 comm="syz.2.147" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 43.608051][ T29] audit: type=1400 audit(1758986858.621:1922): avc: denied { create } for pid=3908 comm="syz.2.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 43.628839][ T29] audit: type=1400 audit(1758986858.621:1923): avc: denied { read } for pid=3908 comm="syz.2.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 43.743631][ T3917] loop4: detected capacity change from 0 to 512 [ 43.752704][ T3917] EXT4-fs (loop4): orphan cleanup on readonly fs [ 43.769739][ T3917] EXT4-fs warning (device loop4): ext4_xattr_inode_get:556: inode #11: comm syz.4.153: EA inode hash validation failed [ 43.787232][ T3917] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.153: corrupted inode contents [ 43.814151][ T3917] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #15: comm syz.4.153: mark_inode_dirty error [ 43.826867][ T3917] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.153: corrupted inode contents [ 43.854971][ T3917] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #15: comm syz.4.153: mark_inode_dirty error [ 43.882648][ T3917] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #15: comm syz.4.153: mark inode dirty (error -117) [ 43.896257][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.896636][ T3917] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 43.914712][ T3917] EXT4-fs (loop4): 1 orphan inode deleted [ 43.921209][ T3917] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 43.944435][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.007456][ T3931] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.054076][ T3931] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.122951][ T3931] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.149495][ T3945] netlink: 340 bytes leftover after parsing attributes in process `syz.4.158'. [ 44.203706][ T3931] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.220604][ T3955] loop0: detected capacity change from 0 to 512 [ 44.230310][ T3955] EXT4-fs (loop0): orphan cleanup on readonly fs [ 44.244423][ T3955] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.169: EA inode hash validation failed [ 44.257688][ T3955] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.169: corrupted inode contents [ 44.280204][ T3955] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.169: mark_inode_dirty error [ 44.294334][ T56] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.303118][ T3955] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.169: corrupted inode contents [ 44.318039][ T56] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.327830][ T56] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.336202][ T3955] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.169: mark_inode_dirty error [ 44.348735][ T56] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.350178][ T3955] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.169: mark inode dirty (error -117) [ 44.390580][ T3955] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 44.399893][ T3955] EXT4-fs (loop0): 1 orphan inode deleted [ 44.406610][ T3955] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 44.449551][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.476721][ T3966] FAT-fs (loop7): unable to read boot sector [ 44.480149][ T29] audit: type=1400 audit(1758986859.491:1924): avc: denied { create } for pid=3965 comm="syz.3.175" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 44.503455][ T29] audit: type=1400 audit(1758986859.491:1925): avc: denied { mounton } for pid=3965 comm="syz.3.175" path="/44/file0" dev="tmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 44.526576][ T3964] loop2: detected capacity change from 0 to 8192 [ 44.585249][ T3964] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.617031][ T29] audit: type=1400 audit(1758986859.561:1926): avc: denied { unlink } for pid=3305 comm="syz-executor" name="file0" dev="tmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 44.639910][ T29] audit: type=1400 audit(1758986859.601:1927): avc: denied { mounton } for pid=3963 comm="syz.2.174" path="/syzcgroup/unified/syz2/file2" dev="cgroup2" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 44.664504][ T29] audit: type=1400 audit(1758986859.621:1928): avc: denied { bind } for pid=3969 comm="syz.3.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 44.673864][ T3964] netlink: 12 bytes leftover after parsing attributes in process `syz.2.174'. [ 44.684210][ T29] audit: type=1400 audit(1758986859.621:1929): avc: denied { name_bind } for pid=3969 comm="syz.3.176" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 44.722088][ T29] audit: type=1400 audit(1758986859.621:1930): avc: denied { node_bind } for pid=3969 comm="syz.3.176" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 44.824273][ T3988] netlink: 'syz.2.174': attribute type 1 has an invalid length. [ 44.832076][ T3988] netlink: 224 bytes leftover after parsing attributes in process `syz.2.174'. [ 44.908146][ T3996] loop4: detected capacity change from 0 to 128 [ 44.917664][ T3996] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.931139][ T3996] ext4 filesystem being mounted at /37/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 44.965783][ T3298] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.976544][ T4002] netlink: 5 bytes leftover after parsing attributes in process `syz.0.190'. [ 44.986127][ T4002] 1猉功D: renamed from 30猉功D (while UP) [ 44.995722][ T4002] A link change request failed with some changes committed already. Interface 31猉功D may have been left with an inconsistent configuration, please check. [ 45.033280][ T4002] loop0: detected capacity change from 0 to 512 [ 45.046315][ T4002] EXT4-fs (loop0): orphan cleanup on readonly fs [ 45.056174][ T4002] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.190: EA inode hash validation failed [ 45.069641][ T4002] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.190: corrupted inode contents [ 45.082287][ T4002] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.190: mark_inode_dirty error [ 45.095873][ T4002] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.190: corrupted inode contents [ 45.108208][ T4002] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.190: mark_inode_dirty error [ 45.121420][ T4002] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.190: mark inode dirty (error -117) [ 45.139306][ T4002] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 45.149280][ T4002] EXT4-fs (loop0): 1 orphan inode deleted [ 45.155741][ T4002] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 45.203806][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.554515][ T4039] netlink: 5 bytes leftover after parsing attributes in process `syz.3.205'. [ 45.568322][ T4039] 1猉功D: renamed from 30猉功D (while UP) [ 45.577677][ T4039] A link change request failed with some changes committed already. Interface 31猉功D may have been left with an inconsistent configuration, please check. [ 45.630245][ T4039] loop3: detected capacity change from 0 to 512 [ 45.640534][ T4039] EXT4-fs (loop3): orphan cleanup on readonly fs [ 45.647414][ T4039] EXT4-fs warning (device loop3): ext4_xattr_inode_get:556: inode #11: comm syz.3.205: EA inode hash validation failed [ 45.667968][ T4048] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.668715][ T4039] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.205: corrupted inode contents [ 45.691323][ T4039] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.205: mark_inode_dirty error [ 45.704035][ T4039] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.205: corrupted inode contents [ 45.716832][ T4039] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #15: comm syz.3.205: mark_inode_dirty error [ 45.731502][ T4039] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #15: comm syz.3.205: mark inode dirty (error -117) [ 45.748530][ T4048] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.748960][ T4039] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 45.771324][ T4039] EXT4-fs (loop3): 1 orphan inode deleted [ 45.777493][ T4039] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 45.805668][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.828666][ T4048] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.872231][ T4061] netlink: 4 bytes leftover after parsing attributes in process `syz.0.216'. [ 45.885987][ T4061] dummy0: entered promiscuous mode [ 45.891491][ T4061] macvtap1: entered promiscuous mode [ 45.899468][ T4061] macvtap1: entered allmulticast mode [ 45.908897][ T4061] dummy0: entered allmulticast mode [ 45.935539][ T4048] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.939155][ T4061] netlink: 4 bytes leftover after parsing attributes in process `syz.0.216'. [ 45.955961][ T4067] FAT-fs (loop9): unable to read boot sector [ 45.962892][ T4061] dummy0: left allmulticast mode [ 45.968129][ T4061] dummy0: left promiscuous mode [ 46.011291][ T3458] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.045010][ T56] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.057927][ T56] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.077206][ T56] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.091707][ T4084] loop4: detected capacity change from 0 to 512 [ 46.108768][ T4084] EXT4-fs (loop4): orphan cleanup on readonly fs [ 46.115792][ T4084] EXT4-fs warning (device loop4): ext4_xattr_inode_get:556: inode #11: comm syz.4.224: EA inode hash validation failed [ 46.166305][ T4084] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.224: corrupted inode contents [ 46.237831][ T4084] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #15: comm syz.4.224: mark_inode_dirty error [ 46.266590][ T4084] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.224: corrupted inode contents [ 46.289867][ T4084] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #15: comm syz.4.224: mark_inode_dirty error [ 46.305696][ T4084] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #15: comm syz.4.224: mark inode dirty (error -117) [ 46.320920][ T4084] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 46.330660][ T4104] FAT-fs (loop5): unable to read boot sector [ 46.339943][ T4084] EXT4-fs (loop4): 1 orphan inode deleted [ 46.346239][ T4084] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 46.408022][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.483195][ T4118] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.542124][ T4118] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.593540][ T4128] loop4: detected capacity change from 0 to 512 [ 46.617207][ T4128] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.630151][ T4128] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.646719][ T4118] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.728935][ T4118] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.374486][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.476703][ T4149] FAT-fs (loop9): unable to read boot sector [ 47.488928][ T4156] loop0: detected capacity change from 0 to 512 [ 47.497444][ T4156] EXT4-fs (loop0): orphan cleanup on readonly fs [ 47.505338][ T4156] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.246: EA inode hash validation failed [ 47.518449][ T4156] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.246: corrupted inode contents [ 47.530772][ T4156] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.246: mark_inode_dirty error [ 47.542272][ T4156] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.246: corrupted inode contents [ 47.554288][ T4156] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.246: mark_inode_dirty error [ 47.567191][ T4156] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.246: mark inode dirty (error -117) [ 47.572977][ T56] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.581601][ T4156] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 47.597227][ T4156] EXT4-fs (loop0): 1 orphan inode deleted [ 47.603529][ T4156] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 47.623162][ T56] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.637130][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.647221][ T56] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.656111][ T56] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.936864][ T4185] FAT-fs (loop3): unable to read boot sector [ 47.970964][ T4190] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.052597][ T4190] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.093851][ T4200] loop3: detected capacity change from 0 to 512 [ 48.102063][ T4200] EXT4-fs (loop3): orphan cleanup on readonly fs [ 48.109053][ T4200] EXT4-fs warning (device loop3): ext4_xattr_inode_get:556: inode #11: comm syz.3.264: EA inode hash validation failed [ 48.122304][ T4200] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.264: corrupted inode contents [ 48.135029][ T4190] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.147511][ T4200] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.264: mark_inode_dirty error [ 48.159338][ T4200] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.264: corrupted inode contents [ 48.172380][ T4200] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #15: comm syz.3.264: mark_inode_dirty error [ 48.184838][ T4200] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #15: comm syz.3.264: mark inode dirty (error -117) [ 48.198339][ T4200] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 48.199360][ T4190] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.207599][ T4200] EXT4-fs (loop3): 1 orphan inode deleted [ 48.223671][ T4200] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 48.249497][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.282999][ T56] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.295008][ T3458] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.306338][ T3458] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.319493][ T3458] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.340967][ T4213] FAULT_INJECTION: forcing a failure. [ 48.340967][ T4213] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 48.354325][ T4213] CPU: 1 UID: 0 PID: 4213 Comm: syz.2.270 Not tainted syzkaller #0 PREEMPT(voluntary) [ 48.354391][ T4213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 48.354406][ T4213] Call Trace: [ 48.354412][ T4213] [ 48.354418][ T4213] __dump_stack+0x1d/0x30 [ 48.354440][ T4213] dump_stack_lvl+0xe8/0x140 [ 48.354540][ T4213] dump_stack+0x15/0x1b [ 48.354601][ T4213] should_fail_ex+0x265/0x280 [ 48.354629][ T4213] should_fail+0xb/0x20 [ 48.354656][ T4213] should_fail_usercopy+0x1a/0x20 [ 48.354763][ T4213] strncpy_from_user+0x25/0x230 [ 48.354804][ T4213] ? __rcu_read_unlock+0x4f/0x70 [ 48.354829][ T4213] path_removexattrat+0x82/0x570 [ 48.354878][ T4213] __x64_sys_fremovexattr+0x35/0x40 [ 48.354969][ T4213] x64_sys_call+0x4e0/0x2ff0 [ 48.355018][ T4213] do_syscall_64+0xd2/0x200 [ 48.355059][ T4213] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 48.355093][ T4213] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 48.355128][ T4213] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.355156][ T4213] RIP: 0033:0x7f18ab23eec9 [ 48.355256][ T4213] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.355320][ T4213] RSP: 002b:00007f18a9c9f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c7 [ 48.355358][ T4213] RAX: ffffffffffffffda RBX: 00007f18ab495fa0 RCX: 00007f18ab23eec9 [ 48.355374][ T4213] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: ffffffffffffffff [ 48.355390][ T4213] RBP: 00007f18a9c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 48.355405][ T4213] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.355476][ T4213] R13: 00007f18ab496038 R14: 00007f18ab495fa0 R15: 00007ffca660b568 [ 48.355502][ T4213] [ 48.558928][ T4215] FAT-fs (loop7): unable to read boot sector [ 48.616496][ T4228] netlink: 'syz.4.277': attribute type 3 has an invalid length. [ 48.668901][ T4236] loop1: detected capacity change from 0 to 512 [ 48.678308][ T4236] EXT4-fs (loop1): orphan cleanup on readonly fs [ 48.688429][ T4236] EXT4-fs warning (device loop1): ext4_xattr_inode_get:556: inode #11: comm syz.1.280: EA inode hash validation failed [ 48.702329][ T4236] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.280: corrupted inode contents [ 48.721469][ T4236] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #15: comm syz.1.280: mark_inode_dirty error [ 48.733257][ T4236] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.280: corrupted inode contents [ 48.745478][ T4236] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #15: comm syz.1.280: mark_inode_dirty error [ 48.747014][ T4244] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.769575][ T4236] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #15: comm syz.1.280: mark inode dirty (error -117) [ 48.783259][ T4236] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 48.792731][ T4236] EXT4-fs (loop1): 1 orphan inode deleted [ 48.798879][ T4236] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 48.817265][ T4244] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.841263][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.921665][ T4244] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.948380][ T4253] FAT-fs (loop5): unable to read boot sector [ 48.971402][ T4244] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.992977][ T4262] netlink: 'syz.2.290': attribute type 3 has an invalid length. [ 49.014607][ T4265] loop1: detected capacity change from 0 to 1024 [ 49.022532][ T4265] EXT4-fs: Ignoring removed oldalloc option [ 49.028580][ T4265] EXT4-fs: Ignoring removed bh option [ 49.042322][ T4265] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.575434][ T4292] netlink: 'syz.4.303': attribute type 3 has an invalid length. [ 49.831597][ T4299] loop4: detected capacity change from 0 to 128 [ 49.870466][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 49.870483][ T29] audit: type=1400 audit(1758986864.891:2024): avc: denied { unmount } for pid=3298 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 49.904698][ T4301] FAULT_INJECTION: forcing a failure. [ 49.904698][ T4301] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.917840][ T4301] CPU: 0 UID: 0 PID: 4301 Comm: syz.4.307 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.917888][ T4301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 49.917980][ T4301] Call Trace: [ 49.917989][ T4301] [ 49.917999][ T4301] __dump_stack+0x1d/0x30 [ 49.918027][ T4301] dump_stack_lvl+0xe8/0x140 [ 49.918078][ T4301] dump_stack+0x15/0x1b [ 49.918098][ T4301] should_fail_ex+0x265/0x280 [ 49.918180][ T4301] should_fail+0xb/0x20 [ 49.918207][ T4301] should_fail_usercopy+0x1a/0x20 [ 49.918238][ T4301] _copy_from_user+0x1c/0xb0 [ 49.918295][ T4301] ___sys_sendmsg+0xc1/0x1d0 [ 49.918405][ T4265] syz.1.292 (4265) used greatest stack depth: 9680 bytes left [ 49.918419][ T4301] __x64_sys_sendmsg+0xd4/0x160 [ 49.918540][ T4301] x64_sys_call+0x191e/0x2ff0 [ 49.918573][ T4301] do_syscall_64+0xd2/0x200 [ 49.918670][ T4301] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 49.918780][ T4301] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 49.918820][ T4301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.918869][ T4301] RIP: 0033:0x7fb7778eeec9 [ 49.918891][ T4301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.918924][ T4301] RSP: 002b:00007fb776357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.918950][ T4301] RAX: ffffffffffffffda RBX: 00007fb777b45fa0 RCX: 00007fb7778eeec9 [ 49.918968][ T4301] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000005 [ 49.919031][ T4301] RBP: 00007fb776357090 R08: 0000000000000000 R09: 0000000000000000 [ 49.919049][ T4301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.919191][ T4301] R13: 00007fb777b46038 R14: 00007fb777b45fa0 R15: 00007ffef70c8f48 [ 49.919218][ T4301] [ 50.097202][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.137778][ T4305] FAT-fs (loop3): unable to read boot sector [ 50.199602][ T4317] netlink: 'syz.1.314': attribute type 3 has an invalid length. [ 50.993650][ T4348] netlink: 'syz.4.327': attribute type 3 has an invalid length. [ 51.021352][ T4350] netlink: 4 bytes leftover after parsing attributes in process `syz.4.328'. [ 51.047203][ T4352] loop4: detected capacity change from 0 to 512 [ 51.056102][ T4352] EXT4-fs (loop4): orphan cleanup on readonly fs [ 51.063001][ T4352] EXT4-fs warning (device loop4): ext4_xattr_inode_get:556: inode #11: comm syz.4.329: EA inode hash validation failed [ 51.075710][ T4352] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.329: corrupted inode contents [ 51.087779][ T4352] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #15: comm syz.4.329: mark_inode_dirty error [ 51.099408][ T4352] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.329: corrupted inode contents [ 51.111585][ T4352] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #15: comm syz.4.329: mark_inode_dirty error [ 51.123909][ T4352] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #15: comm syz.4.329: mark inode dirty (error -117) [ 51.136734][ T4352] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 51.145889][ T4352] EXT4-fs (loop4): 1 orphan inode deleted [ 51.152091][ T4352] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 51.173793][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.221911][ T4359] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4359 comm=syz.1.332 [ 51.257025][ T1627] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.274243][ T4244] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.363605][ T4374] netlink: 'syz.0.339': attribute type 3 has an invalid length. [ 51.375952][ T4372] syzkaller0: entered promiscuous mode [ 51.381683][ T4372] syzkaller0: entered allmulticast mode [ 51.389964][ T4372] FAULT_INJECTION: forcing a failure. [ 51.389964][ T4372] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.403099][ T4372] CPU: 1 UID: 0 PID: 4372 Comm: syz.1.338 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.403177][ T4372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 51.403210][ T4372] Call Trace: [ 51.403217][ T4372] [ 51.403223][ T4372] __dump_stack+0x1d/0x30 [ 51.403248][ T4372] dump_stack_lvl+0xe8/0x140 [ 51.403273][ T4372] dump_stack+0x15/0x1b [ 51.403294][ T4372] should_fail_ex+0x265/0x280 [ 51.403402][ T4372] should_fail+0xb/0x20 [ 51.403459][ T4372] should_fail_usercopy+0x1a/0x20 [ 51.403492][ T4372] _copy_from_user+0x1c/0xb0 [ 51.403534][ T4372] ___sys_recvmsg+0xaa/0x370 [ 51.403578][ T4372] do_recvmmsg+0x1ef/0x540 [ 51.403642][ T4372] ? __traceiter_sys_enter+0x5c/0x80 [ 51.403667][ T4372] __x64_sys_recvmmsg+0xe5/0x170 [ 51.403698][ T4372] x64_sys_call+0x27a6/0x2ff0 [ 51.403719][ T4372] do_syscall_64+0xd2/0x200 [ 51.403781][ T4372] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 51.403812][ T4372] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.403848][ T4372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.403874][ T4372] RIP: 0033:0x7ff9647aeec9 [ 51.403890][ T4372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.403982][ T4372] RSP: 002b:00007ff963217038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 51.404002][ T4372] RAX: ffffffffffffffda RBX: 00007ff964a05fa0 RCX: 00007ff9647aeec9 [ 51.404015][ T4372] RDX: 0000000000000001 RSI: 0000200000005140 RDI: 0000000000000007 [ 51.404028][ T4372] RBP: 00007ff963217090 R08: 0000000000000000 R09: 0000000000000000 [ 51.404040][ T4372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.404098][ T4372] R13: 00007ff964a06038 R14: 00007ff964a05fa0 R15: 00007ffdd693f998 [ 51.404119][ T4372] [ 51.604527][ T29] audit: type=1400 audit(1758986866.621:2025): avc: denied { create } for pid=4376 comm="syz.0.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 51.624110][ T29] audit: type=1400 audit(1758986866.621:2026): avc: denied { bind } for pid=4376 comm="syz.0.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 51.882148][ T4400] netlink: 'syz.4.350': attribute type 3 has an invalid length. [ 51.913329][ T29] audit: type=1400 audit(1758986866.931:2027): avc: denied { read } for pid=4401 comm="syz.4.351" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 51.936419][ T29] audit: type=1400 audit(1758986866.931:2028): avc: denied { open } for pid=4401 comm="syz.4.351" path="/dev/ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 51.963379][ T29] audit: type=1400 audit(1758986866.981:2029): avc: denied { ioctl } for pid=4401 comm="syz.4.351" path="/dev/ptp0" dev="devtmpfs" ino=246 ioctlcmd=0x3d10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 51.988303][ T29] audit: type=1400 audit(1758986866.981:2030): avc: denied { read } for pid=4401 comm="syz.4.351" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 52.011637][ T29] audit: type=1400 audit(1758986866.981:2031): avc: denied { open } for pid=4401 comm="syz.4.351" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 52.551401][ T4415] FAULT_INJECTION: forcing a failure. [ 52.551401][ T4415] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 52.564732][ T4415] CPU: 0 UID: 0 PID: 4415 Comm: syz.2.356 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.564828][ T4415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.564844][ T4415] Call Trace: [ 52.564853][ T4415] [ 52.564862][ T4415] __dump_stack+0x1d/0x30 [ 52.564904][ T4415] dump_stack_lvl+0xe8/0x140 [ 52.564929][ T4415] dump_stack+0x15/0x1b [ 52.564950][ T4415] should_fail_ex+0x265/0x280 [ 52.564980][ T4415] should_fail_alloc_page+0xf2/0x100 [ 52.565028][ T4415] __alloc_frozen_pages_noprof+0xff/0x360 [ 52.565078][ T4415] alloc_pages_mpol+0xb3/0x250 [ 52.565120][ T4415] alloc_pages_noprof+0x90/0x130 [ 52.565237][ T4415] get_free_pages_noprof+0xc/0x40 [ 52.565260][ T4415] __se_sys_mincore+0xd9/0x490 [ 52.565296][ T4415] __x64_sys_mincore+0x43/0x50 [ 52.565365][ T4415] x64_sys_call+0x2a50/0x2ff0 [ 52.565389][ T4415] do_syscall_64+0xd2/0x200 [ 52.565422][ T4415] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.565452][ T4415] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 52.565486][ T4415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.565513][ T4415] RIP: 0033:0x7f18ab23eec9 [ 52.565533][ T4415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.565592][ T4415] RSP: 002b:00007f18a9c9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000001b [ 52.565616][ T4415] RAX: ffffffffffffffda RBX: 00007f18ab495fa0 RCX: 00007f18ab23eec9 [ 52.565628][ T4415] RDX: 0000200000000000 RSI: 0000000000001000 RDI: 0000200000ffd000 [ 52.565640][ T4415] RBP: 00007f18a9c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 52.565652][ T4415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.565663][ T4415] R13: 00007f18ab496038 R14: 00007f18ab495fa0 R15: 00007ffca660b568 [ 52.565682][ T4415] [ 52.821135][ T4430] netlink: 'syz.4.361': attribute type 3 has an invalid length. [ 53.005217][ T29] audit: type=1400 audit(1758986868.021:2032): avc: denied { setopt } for pid=4446 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.027982][ T4449] loop4: detected capacity change from 0 to 512 [ 53.038435][ T4449] EXT4-fs (loop4): orphan cleanup on readonly fs [ 53.045649][ T4449] EXT4-fs warning (device loop4): ext4_xattr_inode_get:556: inode #11: comm syz.4.369: EA inode hash validation failed [ 53.058996][ T4449] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.369: corrupted inode contents [ 53.071690][ T4449] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #15: comm syz.4.369: mark_inode_dirty error [ 53.083296][ T4449] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.369: corrupted inode contents [ 53.096371][ T4449] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #15: comm syz.4.369: mark_inode_dirty error [ 53.108534][ T4449] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #15: comm syz.4.369: mark inode dirty (error -117) [ 53.122115][ T4449] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 53.131332][ T4449] EXT4-fs (loop4): 1 orphan inode deleted [ 53.137553][ T4449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 53.216619][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.290191][ T4460] netlink: 'syz.2.373': attribute type 3 has an invalid length. [ 53.328842][ T29] audit: type=1400 audit(1758986868.341:2033): avc: denied { relabelfrom } for pid=4465 comm="syz.4.376" name="NETLINK" dev="sockfs" ino=8730 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 53.425932][ T4479] FAT-fs (loop3): unable to read boot sector [ 53.478755][ T4487] loop1: detected capacity change from 0 to 2048 [ 53.531728][ T4487] loop1: p1 < > p4 [ 53.538803][ T4487] loop1: p4 size 8388608 extends beyond EOD, truncated [ 53.673762][ T4506] loop1: detected capacity change from 0 to 512 [ 53.680594][ T4506] EXT4-fs: Ignoring removed bh option [ 53.686151][ T4506] ext2: Unknown parameter 'mask' [ 53.693788][ T4506] netlink: 180 bytes leftover after parsing attributes in process `syz.1.393'. [ 53.703421][ T4506] netlink: 180 bytes leftover after parsing attributes in process `syz.1.393'. [ 53.717872][ T4506] loop1: detected capacity change from 0 to 512 [ 53.785158][ T4510] FAT-fs (loop3): unable to read boot sector [ 54.305954][ T4541] FAULT_INJECTION: forcing a failure. [ 54.305954][ T4541] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.319104][ T4541] CPU: 0 UID: 0 PID: 4541 Comm: syz.1.408 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.319245][ T4541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 54.319303][ T4541] Call Trace: [ 54.319310][ T4541] [ 54.319318][ T4541] __dump_stack+0x1d/0x30 [ 54.319401][ T4541] dump_stack_lvl+0xe8/0x140 [ 54.319448][ T4541] dump_stack+0x15/0x1b [ 54.319470][ T4541] should_fail_ex+0x265/0x280 [ 54.319501][ T4541] should_fail+0xb/0x20 [ 54.319565][ T4541] should_fail_usercopy+0x1a/0x20 [ 54.319664][ T4541] _copy_from_user+0x1c/0xb0 [ 54.319696][ T4541] ___sys_sendmsg+0xc1/0x1d0 [ 54.319754][ T4541] __x64_sys_sendmsg+0xd4/0x160 [ 54.319788][ T4541] x64_sys_call+0x191e/0x2ff0 [ 54.319810][ T4541] do_syscall_64+0xd2/0x200 [ 54.319847][ T4541] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 54.320006][ T4541] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.320095][ T4541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.320126][ T4541] RIP: 0033:0x7ff9647aeec9 [ 54.320181][ T4541] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.320209][ T4541] RSP: 002b:00007ff963217038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.320235][ T4541] RAX: ffffffffffffffda RBX: 00007ff964a05fa0 RCX: 00007ff9647aeec9 [ 54.320246][ T4541] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 54.320257][ T4541] RBP: 00007ff963217090 R08: 0000000000000000 R09: 0000000000000000 [ 54.320267][ T4541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.320277][ T4541] R13: 00007ff964a06038 R14: 00007ff964a05fa0 R15: 00007ffdd693f998 [ 54.320294][ T4541] [ 54.512986][ T4545] netlink: 4 bytes leftover after parsing attributes in process `syz.1.409'. [ 54.602291][ T4548] loop0: detected capacity change from 0 to 128 [ 54.612001][ T4548] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.624925][ T4548] ext4 filesystem being mounted at /76/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 54.648445][ T3306] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.779726][ T4566] loop1: detected capacity change from 0 to 128 [ 54.788518][ T4566] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.801759][ T4566] ext4 filesystem being mounted at /51/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 54.828904][ T3299] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.874447][ T4573] loop1: detected capacity change from 0 to 128 [ 54.881030][ T29] kauditd_printk_skb: 268 callbacks suppressed [ 54.881093][ T29] audit: type=1326 audit(1758986869.901:2302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4572 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff9647adb2a code=0x7ffc0000 [ 54.913344][ T29] audit: type=1326 audit(1758986869.901:2303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4572 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff9647adb2a code=0x7ffc0000 [ 54.936822][ T29] audit: type=1326 audit(1758986869.901:2304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4572 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7ff9647ad617 code=0x7ffc0000 [ 54.942346][ T4581] loop0: detected capacity change from 0 to 512 [ 54.960322][ T29] audit: type=1326 audit(1758986869.901:2305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4572 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7ff9647b066a code=0x7ffc0000 [ 54.972463][ T4573] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.993316][ T4581] EXT4-fs (loop0): orphan cleanup on readonly fs [ 55.002311][ T4573] ext4 filesystem being mounted at /52/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 55.012097][ T4581] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.425: EA inode hash validation failed [ 55.025663][ T29] audit: type=1326 audit(1758986870.041:2306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4572 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff9647ad710 code=0x7ffc0000 [ 55.033940][ T4581] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.425: corrupted inode contents [ 55.054583][ T29] audit: type=1326 audit(1758986870.041:2307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4572 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff9647ad710 code=0x7ffc0000 [ 55.067282][ T4581] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.425: mark_inode_dirty error [ 55.089822][ T29] audit: type=1326 audit(1758986870.041:2308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4572 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 55.103135][ T4581] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.425: corrupted inode contents [ 55.124506][ T29] audit: type=1326 audit(1758986870.041:2309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4572 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 55.124544][ T29] audit: type=1326 audit(1758986870.041:2310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4572 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 55.137838][ T4581] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.425: mark_inode_dirty error [ 55.159518][ T29] audit: type=1326 audit(1758986870.041:2311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4572 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 55.183984][ T4581] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.425: mark inode dirty (error -117) [ 55.232208][ T4581] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 55.241488][ T4581] EXT4-fs (loop0): 1 orphan inode deleted [ 55.247729][ T4581] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 55.250153][ T3299] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 55.376933][ T4598] loop4: detected capacity change from 0 to 1024 [ 55.383841][ T4598] EXT4-fs: Ignoring removed oldalloc option [ 55.389911][ T4598] EXT4-fs: Ignoring removed bh option [ 55.443091][ T4603] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 649 [ 55.828416][ T4612] loop3: detected capacity change from 0 to 128 [ 55.837935][ T4612] ext4 filesystem being mounted at /82/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 55.894568][ T4615] loop3: detected capacity change from 0 to 128 [ 55.903536][ T4615] ext4 filesystem being mounted at /83/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 55.962299][ T4618] FAT-fs (loop7): unable to read boot sector [ 56.191801][ T56] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.200330][ T56] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.223848][ T1627] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.240588][ T1627] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.286350][ T4639] loop3: detected capacity change from 0 to 128 [ 56.297674][ T4639] ext4 filesystem being mounted at /90/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 56.414962][ T4661] loop3: detected capacity change from 0 to 512 [ 56.417530][ T4663] loop1: detected capacity change from 0 to 512 [ 56.421769][ T4661] EXT4-fs: Ignoring removed bh option [ 56.431896][ T4663] EXT4-fs (loop1): orphan cleanup on readonly fs [ 56.433132][ T4661] ext2: Unknown parameter 'mask' [ 56.441213][ T4663] EXT4-fs warning (device loop1): ext4_xattr_inode_get:556: inode #11: comm syz.1.466: EA inode hash validation failed [ 56.454744][ T4661] netlink: 180 bytes leftover after parsing attributes in process `syz.3.456'. [ 56.463617][ T4663] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.466: corrupted inode contents [ 56.467791][ T4661] netlink: 180 bytes leftover after parsing attributes in process `syz.3.456'. [ 56.490031][ T4663] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #15: comm syz.1.466: mark_inode_dirty error [ 56.502051][ T4663] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.466: corrupted inode contents [ 56.518954][ T4661] loop3: detected capacity change from 0 to 512 [ 56.520697][ T4663] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #15: comm syz.1.466: mark_inode_dirty error [ 56.553165][ T4663] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #15: comm syz.1.466: mark inode dirty (error -117) [ 56.566199][ T4663] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 56.578061][ T4663] EXT4-fs (loop1): 1 orphan inode deleted [ 56.592276][ T4670] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.631472][ T4670] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.666020][ T4672] loop4: detected capacity change from 0 to 128 [ 56.681664][ T4670] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.693731][ T4672] ext4 filesystem being mounted at /109/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 56.817681][ T4670] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.110285][ T4694] loop4: detected capacity change from 0 to 1024 [ 57.122030][ T4694] EXT4-fs: Ignoring removed oldalloc option [ 57.128007][ T4694] EXT4-fs: Ignoring removed bh option [ 57.548719][ T4710] loop0: detected capacity change from 0 to 128 [ 57.561552][ T4710] ext4 filesystem being mounted at /94/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 58.081506][ T4739] loop4: detected capacity change from 0 to 1024 [ 58.088332][ T4739] EXT4-fs: Ignoring removed oldalloc option [ 58.094334][ T4739] EXT4-fs: Ignoring removed bh option [ 58.805203][ T4753] loop0: detected capacity change from 0 to 512 [ 58.827281][ T4753] EXT4-fs: Ignoring removed bh option [ 58.833462][ T4753] ext2: Unknown parameter 'mask' [ 58.843755][ T4753] netlink: 180 bytes leftover after parsing attributes in process `syz.0.492'. [ 58.854282][ T4753] netlink: 180 bytes leftover after parsing attributes in process `syz.0.492'. [ 58.871537][ T4753] loop0: detected capacity change from 0 to 512 [ 58.953061][ T4761] netlink: 'syz.0.495': attribute type 3 has an invalid length. [ 59.493681][ T4801] netlink: 'syz.4.512': attribute type 3 has an invalid length. [ 59.647794][ T4808] FAT-fs (loop9): unable to read boot sector [ 59.668017][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.683098][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.696302][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.714248][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.732135][ T4814] loop4: detected capacity change from 0 to 512 [ 59.744169][ T4814] EXT4-fs: Ignoring removed bh option [ 59.749926][ T4814] ext2: Unknown parameter 'mask' [ 59.759642][ T4814] loop4: detected capacity change from 0 to 512 [ 59.947018][ T4833] netlink: 'syz.4.526': attribute type 3 has an invalid length. [ 60.013221][ T4838] FAT-fs (loop1): unable to read boot sector [ 60.072954][ T4844] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.123606][ T4854] loop0: detected capacity change from 0 to 512 [ 60.132159][ T4844] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.191660][ T4844] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.251834][ T4844] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.313722][ T1627] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.326848][ T1627] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.341952][ T4875] loop0: detected capacity change from 0 to 1024 [ 60.343783][ T1627] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.349311][ T4875] EXT4-fs: Ignoring removed oldalloc option [ 60.362692][ T4875] EXT4-fs: Ignoring removed bh option [ 60.373870][ T1627] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.383171][ T4872] FAT-fs (loop7): unable to read boot sector [ 60.671772][ T29] kauditd_printk_skb: 368 callbacks suppressed [ 60.671791][ T29] audit: type=1326 audit(1758986875.691:2680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 60.705795][ T4906] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.716870][ T29] audit: type=1326 audit(1758986875.721:2681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 60.740344][ T29] audit: type=1326 audit(1758986875.721:2682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 60.763769][ T29] audit: type=1326 audit(1758986875.721:2683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 60.787233][ T29] audit: type=1326 audit(1758986875.721:2684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 60.810623][ T29] audit: type=1326 audit(1758986875.721:2685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 60.834110][ T29] audit: type=1326 audit(1758986875.721:2686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 60.857470][ T29] audit: type=1326 audit(1758986875.721:2687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 60.881527][ T29] audit: type=1326 audit(1758986875.761:2688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 60.904894][ T29] audit: type=1326 audit(1758986875.761:2689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 60.942433][ T4906] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.968347][ T4904] loop4: detected capacity change from 0 to 128 [ 60.993241][ T4906] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.011593][ T4912] FAT-fs (loop3): unable to read boot sector [ 61.015859][ T4904] ext4 filesystem being mounted at /143/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 61.061931][ T4906] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.319502][ T4943] FAT-fs (loop3): unable to read boot sector [ 61.372908][ T4950] loop1: detected capacity change from 0 to 128 [ 61.382674][ T4950] ext4 filesystem being mounted at /75/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 62.215628][ T4967] loop0: detected capacity change from 0 to 1024 [ 62.222538][ T4967] EXT4-fs: Ignoring removed oldalloc option [ 62.228516][ T4967] EXT4-fs: Ignoring removed bh option [ 62.303609][ T4976] FAT-fs (loop3): unable to read boot sector [ 62.353687][ T4981] loop1: detected capacity change from 0 to 128 [ 62.366981][ T4981] ext4 filesystem being mounted at /79/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 62.403855][ T4987] loop4: detected capacity change from 0 to 1024 [ 62.410739][ T4987] EXT4-fs: Ignoring removed oldalloc option [ 62.416749][ T4987] EXT4-fs: Ignoring removed bh option [ 63.101531][ T5015] FAT-fs (loop3): unable to read boot sector [ 63.324786][ T5031] loop1: detected capacity change from 0 to 512 [ 63.337292][ T5031] EXT4-fs (loop1): orphan cleanup on readonly fs [ 63.360135][ T37] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.369890][ T5031] EXT4-fs warning (device loop1): ext4_xattr_inode_get:556: inode #11: comm syz.1.602: EA inode hash validation failed [ 63.370153][ T37] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.390850][ T37] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.399100][ T37] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.407636][ T5031] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.602: corrupted inode contents [ 63.421225][ T5031] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #15: comm syz.1.602: mark_inode_dirty error [ 63.438208][ T5031] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.602: corrupted inode contents [ 63.463389][ T5031] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #15: comm syz.1.602: mark_inode_dirty error [ 63.478777][ T5031] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #15: comm syz.1.602: mark inode dirty (error -117) [ 63.501803][ T5031] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 63.511156][ T5031] EXT4-fs (loop1): 1 orphan inode deleted [ 63.524230][ T5039] FAT-fs (loop7): unable to read boot sector [ 63.566990][ T5053] loop3: detected capacity change from 0 to 1024 [ 63.573952][ T5053] EXT4-fs: Ignoring removed oldalloc option [ 63.580080][ T5053] EXT4-fs: Ignoring removed bh option [ 63.580441][ T5049] loop0: detected capacity change from 0 to 512 [ 63.594393][ T5049] EXT4-fs (loop0): orphan cleanup on readonly fs [ 63.601400][ T5049] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.610: EA inode hash validation failed [ 63.615487][ T5049] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.610: corrupted inode contents [ 63.628883][ T5049] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.610: mark_inode_dirty error [ 63.642031][ T5049] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.610: corrupted inode contents [ 63.654472][ T5049] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.610: mark_inode_dirty error [ 63.667717][ T5049] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.610: mark inode dirty (error -117) [ 63.681464][ T5049] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 63.690696][ T5049] EXT4-fs (loop0): 1 orphan inode deleted [ 63.925762][ T5077] SELinux: policydb version 0 does not match my version range 15-35 [ 63.934375][ T5077] SELinux: failed to load policy [ 63.946993][ T5077] netlink: 'syz.0.619': attribute type 5 has an invalid length. [ 64.386931][ T5101] FAT-fs (loop1): unable to read boot sector [ 64.461042][ T5115] SELinux: policydb version 0 does not match my version range 15-35 [ 64.469333][ T5115] SELinux: failed to load policy [ 64.487172][ T5115] netlink: 'syz.4.635': attribute type 5 has an invalid length. [ 64.536014][ T5125] loop3: detected capacity change from 0 to 512 [ 64.554141][ T5125] EXT4-fs (loop3): orphan cleanup on readonly fs [ 64.573988][ T5125] EXT4-fs warning (device loop3): ext4_xattr_inode_get:556: inode #11: comm syz.3.641: EA inode hash validation failed [ 64.586674][ T5125] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.641: corrupted inode contents [ 64.603396][ T5125] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.641: mark_inode_dirty error [ 64.616448][ T5125] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.641: corrupted inode contents [ 64.629099][ T5125] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #15: comm syz.3.641: mark_inode_dirty error [ 64.642771][ T5125] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #15: comm syz.3.641: mark inode dirty (error -117) [ 64.661160][ T5125] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 64.668648][ T5133] loop1: detected capacity change from 0 to 1024 [ 64.670347][ T5125] EXT4-fs (loop3): 1 orphan inode deleted [ 64.685105][ T5133] EXT4-fs: Ignoring removed oldalloc option [ 64.691308][ T5133] EXT4-fs: Ignoring removed bh option [ 64.711220][ T5142] FAT-fs (loop9): unable to read boot sector [ 64.824013][ T5162] SELinux: policydb version 0 does not match my version range 15-35 [ 64.832450][ T5162] SELinux: failed to load policy [ 65.534661][ T5184] FAT-fs (loop9): unable to read boot sector [ 65.701151][ T5204] loop3: detected capacity change from 0 to 1024 [ 65.708308][ T5204] EXT4-fs: Ignoring removed oldalloc option [ 65.714457][ T5204] EXT4-fs: Ignoring removed bh option [ 65.827872][ T5221] SELinux: policydb version 0 does not match my version range 15-35 [ 65.836183][ T5221] SELinux: failed to load policy [ 66.394730][ T5250] SELinux: policydb version 0 does not match my version range 15-35 [ 66.403438][ T5250] SELinux: failed to load policy [ 66.409303][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 66.409322][ T29] audit: type=1326 audit(1758986881.421:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.4.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 66.439045][ T29] audit: type=1326 audit(1758986881.421:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.4.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 66.463305][ T29] audit: type=1326 audit(1758986881.421:2980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.4.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 66.486716][ T29] audit: type=1326 audit(1758986881.421:2981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.4.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 66.510151][ T29] audit: type=1326 audit(1758986881.421:2982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.4.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 66.533583][ T29] audit: type=1326 audit(1758986881.481:2983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.4.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 66.560719][ T29] audit: type=1326 audit(1758986881.481:2984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.4.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 66.560785][ T5252] loop4: detected capacity change from 0 to 128 [ 66.590491][ T29] audit: type=1326 audit(1758986881.481:2985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.4.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 66.613863][ T29] audit: type=1326 audit(1758986881.511:2986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.4.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 66.637209][ T29] audit: type=1326 audit(1758986881.531:2987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5251 comm="syz.4.690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7778eeec9 code=0x7ffc0000 [ 66.662379][ T5252] ext4 filesystem being mounted at /184/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 66.882241][ T5270] SELinux: policydb version 0 does not match my version range 15-35 [ 66.890719][ T5270] SELinux: failed to load policy [ 66.901590][ T5270] netlink: 'syz.3.698': attribute type 5 has an invalid length. [ 66.940999][ T5274] loop1: detected capacity change from 0 to 1024 [ 66.947914][ T5274] EXT4-fs: Ignoring removed oldalloc option [ 66.953963][ T5274] EXT4-fs: Ignoring removed bh option [ 66.954586][ T5257] netlink: 340 bytes leftover after parsing attributes in process `syz.2.693'. [ 67.000860][ T5283] loop3: detected capacity change from 0 to 128 [ 67.014650][ T5283] ext4 filesystem being mounted at /123/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 67.086354][ T5288] loop3: detected capacity change from 0 to 512 [ 67.099029][ T5288] EXT4-fs (loop3): orphan cleanup on readonly fs [ 67.154725][ T5288] EXT4-fs warning (device loop3): ext4_xattr_inode_get:556: inode #11: comm syz.3.702: EA inode hash validation failed [ 67.167476][ T5288] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.702: corrupted inode contents [ 67.179547][ T5288] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.702: mark_inode_dirty error [ 67.191198][ T5288] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.702: corrupted inode contents [ 67.203482][ T5288] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #15: comm syz.3.702: mark_inode_dirty error [ 67.216075][ T5288] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #15: comm syz.3.702: mark inode dirty (error -117) [ 67.229053][ T5288] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 67.238244][ T5288] EXT4-fs (loop3): 1 orphan inode deleted [ 67.373483][ T5300] SELinux: policydb version 0 does not match my version range 15-35 [ 67.383614][ T5300] SELinux: failed to load policy [ 67.650907][ T5311] FAT-fs (loop5): unable to read boot sector [ 67.689611][ T5316] loop3: detected capacity change from 0 to 128 [ 67.705275][ T5316] ext4 filesystem being mounted at /129/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 68.010329][ T5323] netlink: 340 bytes leftover after parsing attributes in process `syz.2.715'. [ 68.072630][ T5341] FAT-fs (loop3): unable to read boot sector [ 68.177866][ T5352] loop4: detected capacity change from 0 to 512 [ 68.185944][ T5352] EXT4-fs (loop4): orphan cleanup on readonly fs [ 68.193502][ T5352] EXT4-fs warning (device loop4): ext4_xattr_inode_get:556: inode #11: comm syz.4.730: EA inode hash validation failed [ 68.206254][ T5352] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.730: corrupted inode contents [ 68.218388][ T5352] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #15: comm syz.4.730: mark_inode_dirty error [ 68.230031][ T5352] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.730: corrupted inode contents [ 68.242047][ T5352] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #15: comm syz.4.730: mark_inode_dirty error [ 68.254119][ T5352] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #15: comm syz.4.730: mark inode dirty (error -117) [ 68.267500][ T5352] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 68.276639][ T5352] EXT4-fs (loop4): 1 orphan inode deleted [ 68.310659][ T5358] loop4: detected capacity change from 0 to 1024 [ 68.317543][ T5358] EXT4-fs: Ignoring removed oldalloc option [ 68.323681][ T5358] EXT4-fs: Ignoring removed bh option [ 68.757165][ T5381] loop3: detected capacity change from 0 to 512 [ 68.780003][ T5381] EXT4-fs (loop3): orphan cleanup on readonly fs [ 68.800713][ T5381] EXT4-fs warning (device loop3): ext4_xattr_inode_get:556: inode #11: comm syz.3.739: EA inode hash validation failed [ 68.813466][ T5381] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.739: corrupted inode contents [ 68.825788][ T5381] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.739: mark_inode_dirty error [ 68.839411][ T5381] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.739: corrupted inode contents [ 68.856052][ T5381] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #15: comm syz.3.739: mark_inode_dirty error [ 68.870513][ T5384] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.882613][ T5381] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #15: comm syz.3.739: mark inode dirty (error -117) [ 68.895726][ T5381] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 68.905266][ T5381] EXT4-fs (loop3): 1 orphan inode deleted [ 68.912016][ T5381] EXT4-fs mount: 56 callbacks suppressed [ 68.912035][ T5381] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 68.932738][ T5384] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.959474][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.987950][ T5387] loop1: detected capacity change from 0 to 128 [ 68.997293][ T5387] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.009741][ T5387] ext4 filesystem being mounted at /110/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 69.023705][ T5384] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.050759][ T3299] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.075333][ T5384] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.158098][ T56] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.233031][ T56] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.255512][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.256044][ T56] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.274051][ T56] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.393222][ T5417] loop4: detected capacity change from 0 to 128 [ 69.413360][ T5417] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.431331][ T5417] ext4 filesystem being mounted at /197/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 69.478565][ T3298] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.507950][ T5432] loop4: detected capacity change from 0 to 512 [ 69.519416][ T5432] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.527136][ T5432] EXT4-fs warning (device loop4): ext4_xattr_inode_get:556: inode #11: comm syz.4.760: EA inode hash validation failed [ 69.541596][ T5432] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.760: corrupted inode contents [ 69.553625][ T5432] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #15: comm syz.4.760: mark_inode_dirty error [ 69.572812][ T5437] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.577147][ T5432] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.760: corrupted inode contents [ 69.595312][ T5432] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #15: comm syz.4.760: mark_inode_dirty error [ 69.608151][ T5432] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #15: comm syz.4.760: mark inode dirty (error -117) [ 69.622944][ T5432] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 69.632316][ T5432] EXT4-fs (loop4): 1 orphan inode deleted [ 69.638636][ T5432] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 69.671678][ T5437] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.686919][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.721535][ T5437] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.755098][ T5453] netlink: 5 bytes leftover after parsing attributes in process `syz.0.769'. [ 69.771600][ T5437] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.783004][ T5453] 0猉功D: renamed from 31猉功D (while UP) [ 69.791427][ T5453] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 69.817443][ T5453] loop0: detected capacity change from 0 to 512 [ 69.826299][ T5453] EXT4-fs (loop0): orphan cleanup on readonly fs [ 69.833530][ T5453] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.769: EA inode hash validation failed [ 69.846405][ T5453] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.769: corrupted inode contents [ 69.858674][ T5453] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.769: mark_inode_dirty error [ 69.870311][ T5453] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.769: corrupted inode contents [ 69.883214][ T5453] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.769: mark_inode_dirty error [ 69.910112][ T37] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.918689][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.927704][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.940366][ T5453] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.769: mark inode dirty (error -117) [ 69.954539][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.963446][ T5453] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 69.975427][ T5453] EXT4-fs (loop0): 1 orphan inode deleted [ 69.981692][ T5453] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 70.011653][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.296317][ T5499] netlink: 5 bytes leftover after parsing attributes in process `syz.2.787'. [ 70.305918][ T5499] 0猉功D: renamed from gretap0 (while UP) [ 70.315133][ T5499] 0猉功D: entered allmulticast mode [ 70.320924][ T5499] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 70.493868][ T5508] No source specified [ 70.796083][ T5538] No source specified [ 70.871059][ T5549] loop3: detected capacity change from 0 to 512 [ 70.879158][ T5549] EXT4-fs (loop3): orphan cleanup on readonly fs [ 70.886413][ T5549] EXT4-fs warning (device loop3): ext4_xattr_inode_get:556: inode #11: comm syz.3.808: EA inode hash validation failed [ 70.899400][ T5549] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.808: corrupted inode contents [ 70.912307][ T5549] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.808: mark_inode_dirty error [ 70.923954][ T5549] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.808: corrupted inode contents [ 70.936012][ T5549] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #15: comm syz.3.808: mark_inode_dirty error [ 70.948185][ T5549] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #15: comm syz.3.808: mark inode dirty (error -117) [ 70.961006][ T5549] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 70.970373][ T5549] EXT4-fs (loop3): 1 orphan inode deleted [ 70.976895][ T5549] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.002587][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.047410][ T5561] loop3: detected capacity change from 0 to 512 [ 71.056319][ T5561] EXT4-fs (loop3): orphan cleanup on readonly fs [ 71.064082][ T5561] EXT4-fs warning (device loop3): ext4_xattr_inode_get:556: inode #11: comm syz.3.812: EA inode hash validation failed [ 71.079455][ T5561] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.812: corrupted inode contents [ 71.092449][ T5561] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.812: mark_inode_dirty error [ 71.104287][ T5561] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.812: corrupted inode contents [ 71.116923][ T5561] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #15: comm syz.3.812: mark_inode_dirty error [ 71.129123][ T5561] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #15: comm syz.3.812: mark inode dirty (error -117) [ 71.145249][ T5562] SELinux: policydb version 0 does not match my version range 15-35 [ 71.149874][ T5561] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 71.153766][ T5562] SELinux: failed to load policy [ 71.168286][ T5561] EXT4-fs (loop3): 1 orphan inode deleted [ 71.174995][ T5561] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.210391][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.221897][ T5562] netlink: 'syz.0.811': attribute type 5 has an invalid length. [ 71.260706][ T5572] No source specified [ 71.354400][ T5590] loop0: detected capacity change from 0 to 512 [ 71.366564][ T5590] EXT4-fs (loop0): orphan cleanup on readonly fs [ 71.374935][ T5590] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.824: EA inode hash validation failed [ 71.387724][ T5590] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.824: corrupted inode contents [ 71.400525][ T5590] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.824: mark_inode_dirty error [ 71.412555][ T5590] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.824: corrupted inode contents [ 71.425248][ T5590] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.824: mark_inode_dirty error [ 71.437611][ T5590] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.824: mark inode dirty (error -117) [ 71.451058][ T5590] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 71.460318][ T5590] EXT4-fs (loop0): 1 orphan inode deleted [ 71.466673][ T5590] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.495375][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.682215][ T29] kauditd_printk_skb: 453 callbacks suppressed [ 71.682234][ T29] audit: type=1326 audit(1758986886.701:3441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5622 comm="syz.1.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 71.715455][ T29] audit: type=1326 audit(1758986886.731:3442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5622 comm="syz.1.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 71.739065][ T29] audit: type=1326 audit(1758986886.731:3443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5622 comm="syz.1.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 71.762693][ T29] audit: type=1326 audit(1758986886.731:3444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5622 comm="syz.1.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 71.786088][ T29] audit: type=1326 audit(1758986886.731:3445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5622 comm="syz.1.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 71.809682][ T29] audit: type=1326 audit(1758986886.731:3446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5622 comm="syz.1.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 71.833260][ T29] audit: type=1326 audit(1758986886.731:3447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5622 comm="syz.1.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 71.856706][ T29] audit: type=1326 audit(1758986886.731:3448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5622 comm="syz.1.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 71.880137][ T29] audit: type=1326 audit(1758986886.731:3449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5622 comm="syz.1.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 71.903550][ T29] audit: type=1326 audit(1758986886.731:3450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5622 comm="syz.1.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff9647aeec9 code=0x7ffc0000 [ 71.940396][ T5628] loop0: detected capacity change from 0 to 1024 [ 71.947682][ T5628] EXT4-fs: Ignoring removed oldalloc option [ 71.953715][ T5628] EXT4-fs: Ignoring removed bh option [ 71.974574][ T5628] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.159179][ T5647] netlink: 'syz.3.845': attribute type 3 has an invalid length. [ 72.588555][ T5677] netlink: 12 bytes leftover after parsing attributes in process `syz.1.858'. [ 72.637797][ T5679] netlink: 'syz.2.859': attribute type 3 has an invalid length. [ 72.678476][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.853170][ T5705] loop1: detected capacity change from 0 to 512 [ 72.864415][ T5705] EXT4-fs (loop1): orphan cleanup on readonly fs [ 72.873766][ T5705] EXT4-fs warning (device loop1): ext4_xattr_inode_get:556: inode #11: comm syz.1.870: EA inode hash validation failed [ 72.887541][ T5705] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.870: corrupted inode contents [ 72.900880][ T5705] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #15: comm syz.1.870: mark_inode_dirty error [ 72.912525][ T5705] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.870: corrupted inode contents [ 72.924710][ T5705] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #15: comm syz.1.870: mark_inode_dirty error [ 72.925790][ T5710] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.940917][ T5705] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #15: comm syz.1.870: mark inode dirty (error -117) [ 72.959970][ T5705] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 72.969187][ T5705] EXT4-fs (loop1): 1 orphan inode deleted [ 72.975528][ T5705] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 73.001289][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.021838][ T5710] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.081632][ T5710] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.131896][ T5710] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.430604][ T1627] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.476432][ T1627] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.486666][ T1627] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.495931][ T1627] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.656957][ T5752] loop0: detected capacity change from 0 to 512 [ 73.665493][ T5752] EXT4-fs (loop0): orphan cleanup on readonly fs [ 73.672838][ T5752] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.886: EA inode hash validation failed [ 73.686005][ T5752] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.886: corrupted inode contents [ 73.698237][ T5752] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.886: mark_inode_dirty error [ 73.710490][ T5752] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.886: corrupted inode contents [ 73.722594][ T5752] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.886: mark_inode_dirty error [ 73.735687][ T5752] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.886: mark inode dirty (error -117) [ 73.748441][ T5752] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 73.757666][ T5752] EXT4-fs (loop0): 1 orphan inode deleted [ 73.763868][ T5752] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 73.790441][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.984109][ T5778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5778 comm=syz.3.898 [ 74.087946][ T5776] netlink: 340 bytes leftover after parsing attributes in process `syz.0.897'. [ 74.286552][ T5785] netlink: 340 bytes leftover after parsing attributes in process `syz.3.901'. [ 74.332402][ T5791] loop1: detected capacity change from 0 to 512 [ 74.344765][ T5791] EXT4-fs (loop1): orphan cleanup on readonly fs [ 74.352031][ T5791] EXT4-fs warning (device loop1): ext4_xattr_inode_get:556: inode #11: comm syz.1.903: EA inode hash validation failed [ 74.365672][ T5791] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.903: corrupted inode contents [ 74.377903][ T5791] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #15: comm syz.1.903: mark_inode_dirty error [ 74.390275][ T5791] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.903: corrupted inode contents [ 74.403096][ T5791] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #15: comm syz.1.903: mark_inode_dirty error [ 74.415482][ T5791] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #15: comm syz.1.903: mark inode dirty (error -117) [ 74.428908][ T5791] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 74.438411][ T5791] EXT4-fs (loop1): 1 orphan inode deleted [ 74.444873][ T5791] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 74.478585][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.498949][ T5799] loop0: detected capacity change from 0 to 512 [ 74.507094][ T5799] EXT4-fs (loop0): orphan cleanup on readonly fs [ 74.515190][ T5799] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.907: EA inode hash validation failed [ 74.529702][ T5799] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.907: corrupted inode contents [ 74.543509][ T5799] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.907: mark_inode_dirty error [ 74.555732][ T5799] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.907: corrupted inode contents [ 74.567738][ T5799] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.907: mark_inode_dirty error [ 74.580462][ T5799] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.907: mark inode dirty (error -117) [ 74.593143][ T5799] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 74.603389][ T5799] EXT4-fs (loop0): 1 orphan inode deleted [ 74.609560][ T5799] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 74.680863][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.692012][ T5817] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.763474][ T5817] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.826436][ T5827] netlink: 340 bytes leftover after parsing attributes in process `syz.2.915'. [ 74.836914][ T5817] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.870006][ T5813] netlink: 340 bytes leftover after parsing attributes in process `syz.4.912'. [ 74.912007][ T5817] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.968849][ T5830] loop0: detected capacity change from 0 to 512 [ 74.984950][ T5830] EXT4-fs (loop0): orphan cleanup on readonly fs [ 74.992366][ T5830] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.917: EA inode hash validation failed [ 75.005429][ T5830] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.917: corrupted inode contents [ 75.018651][ T3458] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.027284][ T3458] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.037602][ T5830] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.917: mark_inode_dirty error [ 75.067345][ T3458] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.094573][ T3458] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.118838][ T5830] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.917: corrupted inode contents [ 75.131965][ T5830] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.917: mark_inode_dirty error [ 75.144563][ T5830] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.917: mark inode dirty (error -117) [ 75.158318][ T5830] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 75.170577][ T5830] EXT4-fs (loop0): 1 orphan inode deleted [ 75.178444][ T5830] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 75.206687][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.346354][ T5859] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.412266][ T5859] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.445529][ T5866] SELinux: policydb version 0 does not match my version range 15-35 [ 75.458769][ T5859] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.467655][ T5866] SELinux: failed to load policy [ 75.484229][ T5857] netlink: 340 bytes leftover after parsing attributes in process `syz.4.930'. [ 75.501726][ T5859] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.534627][ T5873] loop3: detected capacity change from 0 to 512 [ 75.542608][ T5873] EXT4-fs (loop3): orphan cleanup on readonly fs [ 75.549646][ T5873] EXT4-fs warning (device loop3): ext4_xattr_inode_get:556: inode #11: comm syz.3.937: EA inode hash validation failed [ 75.562549][ T5873] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.937: corrupted inode contents [ 75.575362][ T5873] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.937: mark_inode_dirty error [ 75.586339][ T56] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.595819][ T5873] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.937: corrupted inode contents [ 75.619261][ T56] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.629119][ T56] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.639940][ T5873] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #15: comm syz.3.937: mark_inode_dirty error [ 75.652877][ T56] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.661482][ T5873] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #15: comm syz.3.937: mark inode dirty (error -117) [ 75.674735][ T5873] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 75.684085][ T5873] EXT4-fs (loop3): 1 orphan inode deleted [ 75.690321][ T5873] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 75.715320][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.751912][ T5882] loop4: detected capacity change from 0 to 1024 [ 75.759115][ T5882] EXT4-fs: Ignoring removed oldalloc option [ 75.765216][ T5882] EXT4-fs: Ignoring removed bh option [ 75.781772][ T5882] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.897221][ T5905] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.951824][ T5905] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.032179][ T5905] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.153094][ T5905] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.318222][ T1627] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.331410][ T37] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.343285][ T37] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.352662][ T5922] netlink: 340 bytes leftover after parsing attributes in process `syz.3.951'. [ 76.366191][ T37] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.740367][ T5940] loop3: detected capacity change from 0 to 512 [ 76.747063][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 76.747087][ T29] audit: type=1326 audit(1758986891.741:3621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ab23eec9 code=0x7ffc0000 [ 76.761497][ T5882] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.940: Allocating blocks 1-17 which overlap fs metadata [ 76.776736][ T29] audit: type=1326 audit(1758986891.741:3622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18ab23eec9 code=0x7ffc0000 [ 76.776772][ T29] audit: type=1326 audit(1758986891.741:3623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ab23eec9 code=0x7ffc0000 [ 76.776806][ T29] audit: type=1326 audit(1758986891.741:3624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18ab23eec9 code=0x7ffc0000 [ 76.814617][ T5902] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.940: Allocating blocks 1-17 which overlap fs metadata [ 76.837177][ T29] audit: type=1326 audit(1758986891.741:3625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ab23eec9 code=0x7ffc0000 [ 76.897436][ T29] audit: type=1326 audit(1758986891.741:3626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=104 compat=0 ip=0x7f18ab23eec9 code=0x7ffc0000 [ 76.920940][ T29] audit: type=1326 audit(1758986891.741:3627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ab23eec9 code=0x7ffc0000 [ 76.930573][ T5940] EXT4-fs (loop3): orphan cleanup on readonly fs [ 76.944445][ T29] audit: type=1326 audit(1758986891.741:3628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=75 compat=0 ip=0x7f18ab23eec9 code=0x7ffc0000 [ 76.955755][ T5940] EXT4-fs warning (device loop3): ext4_xattr_inode_get:556: inode #11: comm syz.3.965: EA inode hash validation failed [ 76.973960][ T29] audit: type=1326 audit(1758986891.741:3629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ab23eec9 code=0x7ffc0000 [ 76.973999][ T29] audit: type=1326 audit(1758986891.741:3630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5937 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f18ab23eec9 code=0x7ffc0000 [ 76.989927][ T5940] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.965: corrupted inode contents [ 77.013380][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.034334][ T5940] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.965: mark_inode_dirty error [ 77.065497][ T5940] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.965: corrupted inode contents [ 77.078219][ T5940] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #15: comm syz.3.965: mark_inode_dirty error [ 77.091441][ T5940] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #15: comm syz.3.965: mark inode dirty (error -117) [ 77.104101][ T5940] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 77.116848][ T5940] EXT4-fs (loop3): 1 orphan inode deleted [ 77.124977][ T5940] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 77.146151][ T5952] loop0: detected capacity change from 0 to 1024 [ 77.153038][ T5952] EXT4-fs: Ignoring removed oldalloc option [ 77.159036][ T5952] EXT4-fs: Ignoring removed bh option [ 77.165449][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.175994][ T5952] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.663321][ T5968] netlink: 340 bytes leftover after parsing attributes in process `syz.3.974'. [ 78.043021][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.221114][ T6038] loop0: detected capacity change from 0 to 512 [ 78.229053][ T6038] EXT4-fs (loop0): orphan cleanup on readonly fs [ 78.236495][ T6038] EXT4-fs warning (device loop0): ext4_xattr_inode_get:556: inode #11: comm syz.0.1007: EA inode hash validation failed [ 78.250344][ T6038] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.1007: corrupted inode contents [ 78.263262][ T6038] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #15: comm syz.0.1007: mark_inode_dirty error [ 78.275172][ T6038] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #15: comm syz.0.1007: corrupted inode contents [ 78.287451][ T6038] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #15: comm syz.0.1007: mark_inode_dirty error [ 78.299710][ T6038] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #15: comm syz.0.1007: mark inode dirty (error -117) [ 78.315070][ T6038] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 78.324516][ T6038] EXT4-fs (loop0): 1 orphan inode deleted [ 78.331143][ T6038] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 78.346194][ T6023] netlink: 340 bytes leftover after parsing attributes in process `syz.4.1001'. [ 78.357198][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.406681][ T6049] loop0: detected capacity change from 0 to 1024 [ 78.414034][ T6049] EXT4-fs: Ignoring removed oldalloc option [ 78.420103][ T6049] EXT4-fs: Ignoring removed bh option [ 78.442399][ T6049] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.565050][ T6064] loop1: detected capacity change from 0 to 512 [ 78.573613][ T6064] EXT4-fs (loop1): orphan cleanup on readonly fs [ 78.580741][ T6064] EXT4-fs warning (device loop1): ext4_xattr_inode_get:556: inode #11: comm syz.1.1015: EA inode hash validation failed [ 78.593695][ T6064] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.1015: corrupted inode contents [ 78.605924][ T6064] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #15: comm syz.1.1015: mark_inode_dirty error [ 78.618495][ T6064] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #15: comm syz.1.1015: corrupted inode contents [ 78.630770][ T6064] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #15: comm syz.1.1015: mark_inode_dirty error [ 78.642995][ T6064] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #15: comm syz.1.1015: mark inode dirty (error -117) [ 78.656024][ T6064] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 78.665369][ T6064] EXT4-fs (loop1): 1 orphan inode deleted [ 78.671760][ T6064] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 78.696864][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.756159][ T6058] ================================================================== [ 78.764308][ T6058] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / inode_cgwb_move_to_attached [ 78.773990][ T6058] [ 78.776326][ T6058] write to 0xffff888119c91300 of 4 bytes by task 6049 on cpu 0: [ 78.783984][ T6058] inode_cgwb_move_to_attached+0x9b/0x310 [ 78.789739][ T6058] writeback_single_inode+0x2af/0x3e0 [ 78.795146][ T6058] sync_inode_metadata+0x5b/0x90 [ 78.800115][ T6058] generic_buffers_fsync_noflush+0xd9/0x120 [ 78.806084][ T6058] ext4_sync_file+0x1ab/0x690 [ 78.810783][ T6058] vfs_fsync_range+0x10a/0x130 [ 78.815578][ T6058] ext4_buffered_write_iter+0x34f/0x3c0 [ 78.821157][ T6058] ext4_file_write_iter+0x383/0xf00 [ 78.826408][ T6058] iter_file_splice_write+0x666/0xa60 [ 78.831808][ T6058] direct_splice_actor+0x156/0x2a0 [ 78.836947][ T6058] splice_direct_to_actor+0x312/0x680 [ 78.842349][ T6058] do_splice_direct+0xda/0x150 [ 78.847150][ T6058] do_sendfile+0x380/0x650 [ 78.851682][ T6058] __x64_sys_sendfile64+0x105/0x150 [ 78.856911][ T6058] x64_sys_call+0x2bb0/0x2ff0 [ 78.861615][ T6058] do_syscall_64+0xd2/0x200 [ 78.866154][ T6058] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.872068][ T6058] [ 78.874405][ T6058] read to 0xffff888119c91300 of 4 bytes by task 6058 on cpu 1: [ 78.881967][ T6058] generic_buffers_fsync_noflush+0x80/0x120 [ 78.887895][ T6058] ext4_sync_file+0x1ab/0x690 [ 78.892632][ T6058] vfs_fsync_range+0x10a/0x130 [ 78.897437][ T6058] ext4_buffered_write_iter+0x34f/0x3c0 [ 78.903010][ T6058] ext4_file_write_iter+0x383/0xf00 [ 78.908249][ T6058] iter_file_splice_write+0x666/0xa60 [ 78.913671][ T6058] direct_splice_actor+0x156/0x2a0 [ 78.918793][ T6058] splice_direct_to_actor+0x312/0x680 [ 78.924186][ T6058] do_splice_direct+0xda/0x150 [ 78.928975][ T6058] do_sendfile+0x380/0x650 [ 78.933429][ T6058] __x64_sys_sendfile64+0x105/0x150 [ 78.938665][ T6058] x64_sys_call+0x2bb0/0x2ff0 [ 78.943446][ T6058] do_syscall_64+0xd2/0x200 [ 78.947976][ T6058] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.953890][ T6058] [ 78.956215][ T6058] value changed: 0x00000002 -> 0x00000020 [ 78.962037][ T6058] [ 78.964367][ T6058] Reported by Kernel Concurrency Sanitizer on: [ 78.970542][ T6058] CPU: 1 UID: 0 PID: 6058 Comm: syz.0.1011 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.980295][ T6058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 78.990372][ T6058] ================================================================== [ 79.145638][ T6058] ================================================================== [ 79.153789][ T6058] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 79.163037][ T6058] [ 79.165384][ T6058] write to 0xffff888119c91300 of 4 bytes by task 6049 on cpu 0: [ 79.173032][ T6058] writeback_single_inode+0x14a/0x3e0 [ 79.178445][ T6058] sync_inode_metadata+0x5b/0x90 [ 79.183411][ T6058] generic_buffers_fsync_noflush+0xd9/0x120 [ 79.189331][ T6058] ext4_sync_file+0x1ab/0x690 [ 79.194030][ T6058] vfs_fsync_range+0x10a/0x130 [ 79.198826][ T6058] ext4_buffered_write_iter+0x34f/0x3c0 [ 79.204423][ T6058] ext4_file_write_iter+0x383/0xf00 [ 79.209667][ T6058] iter_file_splice_write+0x666/0xa60 [ 79.215061][ T6058] direct_splice_actor+0x156/0x2a0 [ 79.220198][ T6058] splice_direct_to_actor+0x312/0x680 [ 79.225596][ T6058] do_splice_direct+0xda/0x150 [ 79.230396][ T6058] do_sendfile+0x380/0x650 [ 79.234845][ T6058] __x64_sys_sendfile64+0x105/0x150 [ 79.240074][ T6058] x64_sys_call+0x2bb0/0x2ff0 [ 79.244781][ T6058] do_syscall_64+0xd2/0x200 [ 79.249329][ T6058] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.255277][ T6058] [ 79.257621][ T6058] read to 0xffff888119c91300 of 4 bytes by task 6058 on cpu 1: [ 79.265191][ T6058] generic_buffers_fsync_noflush+0x80/0x120 [ 79.271110][ T6058] ext4_sync_file+0x1ab/0x690 [ 79.275811][ T6058] vfs_fsync_range+0x10a/0x130 [ 79.280595][ T6058] ext4_buffered_write_iter+0x34f/0x3c0 [ 79.286166][ T6058] ext4_file_write_iter+0x383/0xf00 [ 79.291387][ T6058] iter_file_splice_write+0x666/0xa60 [ 79.296769][ T6058] direct_splice_actor+0x156/0x2a0 [ 79.301892][ T6058] splice_direct_to_actor+0x312/0x680 [ 79.307274][ T6058] do_splice_direct+0xda/0x150 [ 79.312058][ T6058] do_sendfile+0x380/0x650 [ 79.316666][ T6058] __x64_sys_sendfile64+0x105/0x150 [ 79.321878][ T6058] x64_sys_call+0x2bb0/0x2ff0 [ 79.326566][ T6058] do_syscall_64+0xd2/0x200 [ 79.331089][ T6058] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.336999][ T6058] [ 79.339319][ T6058] value changed: 0x00000020 -> 0x00000038 [ 79.345041][ T6058] [ 79.347365][ T6058] Reported by Kernel Concurrency Sanitizer on: [ 79.353519][ T6058] CPU: 1 UID: 0 PID: 6058 Comm: syz.0.1011 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.363333][ T6058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 79.373406][ T6058] ================================================================== [ 79.394332][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.