last executing test programs: 1m55.710596542s ago: executing program 1 (id=637): syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) gettid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a000000140007800500150000000000080012"], 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'orlov'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) io_setup(0xd6, &(0x7f0000000200)=0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000000c0)="01", 0x2020}]) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) syz_io_uring_setup(0x80c, &(0x7f0000000440)={0x0, 0x6d83, 0x0, 0x40000000, 0x54}, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r5, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(0xffffffffffffffff, 0x381b, 0x0, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff0a0000000800395032303030938f"], 0x15) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r4, 0x0, 0x3ffff) sendfile(r6, r4, 0x0, 0x7ffff000) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r7, &(0x7f0000004200)='t', 0x1) sendfile(r7, r1, 0x0, 0x7ffff000) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=ANY=[@ANYBLOB="38010000100001000000000000000000ac1e0101000000000000000000000000ff020000000000000000000000000001000000002000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000190000000000bb000000006c000000ac14141c000000000000000000000000fcffffffffffffff0000000000000000000000000000000003000000f8ffffff00000000000000000000000000000000fdffffffffffff0f0000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a"], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r9}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc211, 0x1) listxattr(&(0x7f0000000fc0)='./file0\x00', 0x0, 0x0) 1m54.962503862s ago: executing program 1 (id=640): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) move_mount(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x70) 1m54.86311103s ago: executing program 1 (id=641): creat(&(0x7f00000000c0)='./file0\x00', 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") 1m54.657152096s ago: executing program 1 (id=643): r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0xfffffffa, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000fedbdf25110000000c00068004000500040005002400038008000300a9900000080003000d00000008000100430a000008000300050000000c00078008000200020000001c0009800800"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="18010000", @ANYRES16=r2, @ANYBLOB="000228bd7000ffdbdf25b78da4ce8101126008000300090000000800030000000000080002001e0d000008000300f9ffffff08000300cd0b0000080003000f00000008000200030000008400018008000324fe5a5000380004001400010002004e22ac1e01010000000000000000200002000a004e220000000dfe80000000000000b5e58b993c4f4d3a1c30b60300010000000d0001007564703a73797a320000000008000300020000000d0001007564703a73797a32000000000d0001007564702273797a3000000000440002800800010004000000080002000800000004000400080001000500000008000100210e0000080001000400000008000400000004000400080001000500000000000000000000000000000000000000a44325e05387f55c685f20973203daa743daa963afdab1ec47187bac0df2ec1e0c987da23ccca6faa5901911e5a06053bf6bdfb93e2b7094bdf9cb71522f1589a1d8b8d7162aa40f10d9f4daae449038d0652f3c72709c4f0d028a004bf98e4c7c774bbdc42af18c0f79cce00a39f3d2671a59e67446dea510b7dfcc72d64671a8d81fb83e14af4b9fbf4e34"], 0x118}, 0x1, 0x0, 0x0, 0x2040}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r4}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r5, 0x0, 0x8000000000000}, 0x18) connect$llc(0xffffffffffffffff, 0x0, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r6, 0x0, &(0x7f0000000100)) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000040)={[{@noquota}]}, 0x1, 0x775, &(0x7f0000001180)="$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") mount$nfs4(&(0x7f00000001c0)='\x00', &(0x7f0000000500)='.\x00', &(0x7f00000003c0), 0x200000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r3}, 0x18) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r8 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x105) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c227f2e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000080)="aa1d484ea0fffb00f7fc08fcd111fbdf23ea32a41cfbf0e9d85e44e80a6abde7aed42dd625bd1871406f704375c9", 0x2e}], 0x2) sendmmsg$inet6(r7, &(0x7f0000000780)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x200004, @loopback, 0x40}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000034c0)='\x00', 0x1}], 0x1}}], 0x1, 0x3404c8d4) close(0x3) execve(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000002c0)=0x1, 0x4) syz_clone(0x40200400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r3, 0x0, 0x45, 0x1000, &(0x7f0000000340)="9d6e41ba5e100d9450f397f7e84d8ecc285192ef239676c3e45f055e5ada0567f5e4bd27debe5eebd252fc1d0cee0cc44ac781158bbce319bab6f99267cfee5111aab254c7", &(0x7f0000001900)=""/4096, 0x3, 0x0, 0x1000, 0xe1, &(0x7f00000040c0)="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", &(0x7f0000000800)="3d009c7dce46ad2f7bfd0e4a4034f3626a9f80155c14aaa233ac2a04224f5852a5e13ba19eacc7ed3090cff43b2bedfa5294d2914a71999cf57cbc5a817fc14ccf5841a3472c77154733c14554f7b01badb6125f2c1310cb7614ba088194fed14b3cfe4471237636fe5efba960bccd8f0f8553460a4076de96974a86a418c9cf2c1e013f49c993644aa4d45a33e847f194dc43cf63dfc15157c2d89aeb4cf7d47303bddf81f403e909a9ebd9b4a9a406469fe8b299b24549bdb853e68e469b56f780da0ea2a22d6d84fbba9645fb348b2be8d6f050126799deb9eb326a2ad168a6", 0x2, 0x0, 0x8}, 0x50) 1m54.072107763s ago: executing program 1 (id=646): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x4000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000001000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000059000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = msgget$private(0x0, 0x100) msgsnd(r4, &(0x7f0000003900)=ANY=[@ANYBLOB="03"], 0xfd1, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000002880)={{0x2, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x17}, 0x0, 0x0, 0x1, 0x1414, 0x10041, 0x4e, 0xffffffffffffffc9, 0x8, 0x8582, 0x5}) io_uring_setup(0x28fe, &(0x7f0000000080)={0x0, 0x0, 0x2}) 1m53.944200453s ago: executing program 1 (id=647): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYRESHEX=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0xb, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x208, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0x8, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xb, r2, 0x2) socket$rds(0x15, 0x5, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r4, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x4000, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1m53.86682997s ago: executing program 32 (id=647): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYRESHEX=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0xb, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x208, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0x8, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xb, r2, 0x2) socket$rds(0x15, 0x5, 0x0) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r4, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x4000, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2.756681559s ago: executing program 5 (id=1938): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) sendto(r0, &(0x7f0000000740)="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", 0x800, 0x0, &(0x7f0000000240)=@rc={0x1f, @any, 0x8a}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x4000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000001000000e27f000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = msgget$private(0x0, 0x100) msgsnd(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="03"], 0xfd1, 0x0) io_uring_setup(0x28fe, &(0x7f0000000080)={0x0, 0x0, 0x2}) 2.675626145s ago: executing program 0 (id=1940): r0 = socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r2, 0x50dc85624ea6cf59, 0x10000000, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x26b5e7f731320811}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004084}, 0x4045000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="495300000000000000006700000008000300", @ANYRESDEC=r6, @ANYBLOB="0c0099008000"/20], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x6048004) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r4, 0x100, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x4028880) setrlimit(0x6, &(0x7f0000000000)={0x8, 0x5}) sendmsg$nl_xfrm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@migrate={0x54, 0x21, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1, 0x4e25}}, [@migrate={0x4}]}, 0x54}}, 0x0) 2.611663051s ago: executing program 0 (id=1941): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="240000000203010200000000000000000200000808000340000001000100002a"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x0, 0x100c40, 0x5, 0x6, 0x2, 0x40, 0x3, 0x0, 0x1, 0x5}) gettid() r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r5, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 2.234579831s ago: executing program 0 (id=1945): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) sendto(r0, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x4000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000059000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = msgget$private(0x0, 0x100) msgsnd(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="03"], 0xfd1, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000002880)={{0x2, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x17}, 0x0, 0x0, 0x1, 0x1414, 0x10041, 0x4e, 0xffffffffffffffc9, 0x8, 0x8582, 0x5}) io_uring_setup(0x28fe, &(0x7f0000000080)={0x0, 0x0, 0x2}) 1.759221449s ago: executing program 5 (id=1956): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1200004, &(0x7f0000000100), 0x1, 0x599, &(0x7f0000000540)="$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") socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000008000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000b8c05aca3474af98d4e1c0b3eec526092ea628401f8a124dee0f3002002562c5be01d751865b29dcef34a6d9db92c9f5067c79c713c925ed222fdd3bd4c1b8f6aa547940173952874806800dd0b5af793284dce10cb3f103f41bd1b03ef71473f08ad07a9f21e13e236e469c8a891a5aa0ec61fc6c9f832f5d5735ddc25be1a0a86482b8215035f8aa0c99c0375d"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x161042, 0x91) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xe7c) 1.235863111s ago: executing program 4 (id=1965): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000001100)={0x5, 0x80, 0x9, 0x8, 0xb, 0xfb, 0x0, 0x3c, 0xc002, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x18842, 0x0, 0x80000000, 0x7, 0x9, 0x3, 0x3, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) 1.235112371s ago: executing program 5 (id=1966): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001108000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 996.69579ms ago: executing program 5 (id=1971): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001108000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 879.880179ms ago: executing program 4 (id=1973): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x3, &(0x7f0000000700)=[{0x200000000006, 0xa0, 0x0, 0x7311}, {0x1, 0x1, 0x8, 0xba}, {0x7, 0x20, 0x2, 0x9}]}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) (async) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) (async) r7 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000006c0)='siox_get_data\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) (async) write$binfmt_elf32(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46040700030500000000000000030003"], 0x38) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) mlockall(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r9, 0x0, 0x178}, 0x18) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2000009, 0x4082172, 0xffffffffffffffff, 0x0) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r7) (async) sendmsg$TIPC_CMD_DISABLE_BEARER(r7, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x24004880}, 0x0) (async) close(r7) 751.01954ms ago: executing program 0 (id=1974): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2c, r3, 0x301, 0x70bd29, 0x25dfdbfc, {0x24}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 643.543638ms ago: executing program 5 (id=1976): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000540)={0xc9, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 622.43357ms ago: executing program 0 (id=1978): r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x6, {{0x5, 0x4, 0x1, 0x37, 0x14, 0x65, 0x0, 0xea, 0x2f, 0x0, @empty, @empty}}}}) 620.04054ms ago: executing program 2 (id=1979): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1200004, &(0x7f0000000100), 0x1, 0x599, &(0x7f0000000540)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000008000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000b8c05aca3474af98d4e1c0b3eec526092ea628401f8a124dee0f3002002562c5be01d751865b29dcef34a6d9db92c9f5067c79c713c925ed222fdd3bd4c1b8f6aa547940173952874806800dd0b5af793284dce10cb3f103f41bd1b03ef71473f08ad07a9f21e13e236e469c8a891a5aa0ec61fc6c9f832f5d5735ddc25be1a0a86482b8215035f8aa0c99c0375d"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x161042, 0x91) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xe7c) 555.831205ms ago: executing program 4 (id=1980): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001108000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 555.362026ms ago: executing program 5 (id=1981): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000008c0)=0x2, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x1082302, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0x3, 0x6}, {0x0, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x48080}, 0x0) syz_emit_ethernet(0x82, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1400000a00"/20], 0x14}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2404c031}, 0x20000000) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffc9b, 0x0, 0x0, 0x0, 0xff3b}, 0x40000000) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x1018ed8, &(0x7f0000000d40)={[{@sysvgroups}, {@noload}, {@data_err_ignore}, {}, {@grpid}, {@norecovery}, {@commit={'commit', 0x3d, 0x8000}}, {@quota}], [{@dont_measure}, {@subj_user={'subj_user', 0x3d, 'kfree\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@uid_eq}, {@subj_type={'subj_type', 0x3d, '}'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'dont_hash'}}]}, 0x1, 0x644, &(0x7f00000006c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000380), 0x7, 0x84000) lgetxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) mkdirat(r6, &(0x7f0000000440)='./file0\x00', 0x41) 537.043887ms ago: executing program 4 (id=1982): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001108000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 511.541379ms ago: executing program 0 (id=1983): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) semget$private(0x0, 0x6, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) r5 = socket$kcm(0x2, 0x922000000001, 0x106) setsockopt$sock_attach_bpf(r5, 0x29, 0x3e, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYRES32, @ANYBLOB="47453b05add0e8df109fb76f8097936f4c7f1161d981a17a373ab12b09757a0dc10cd945ce1d21f0438db30f34b2b4e54d6c14ae2247306d0d63711168a7fceab09e8d2f6054c7e3ff0844603ad3de569935a5da1fdc13f7f22b4ed232d79b916844a65078d1ed8992c70118cbc8729cca65ae6aac9374db81909a94d573e57965e520fdab1728ffaf04b451b3756b0f0e4e0b6cf712935a917a11434975ed91e18f8df557d3a18aa68c5661e486c5d95670b4b2168a5b0d1529ebfd4a5b"], 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x8000, 0x8020, 0xabab, 0x978, {{0x21, 0x4, 0x0, 0x6, 0x84, 0x65, 0x0, 0x85, 0x4, 0x0, @private=0xa010102, @local, {[@cipso={0x86, 0x19, 0x3, [{0x2, 0x9, "1ea5a7e283eb91"}, {0x2, 0xa, "450013d7083bb247"}]}, @timestamp={0x44, 0x14, 0xa1, 0x0, 0x5, [0x1, 0x2, 0x6, 0x7]}, @cipso={0x86, 0x43, 0x1, [{0x0, 0x8, "8ace1b81e71c"}, {0x2, 0x3, 'E'}, {0x6, 0x4, "8779"}, {0x5, 0xc, "697dd47cc5cbc8c25b2e"}, {0x0, 0xf, "9a443fb20ffd5a15f888536a1e"}, {0x2, 0xe, "5cc3fe355f6bf70ceef24c78"}, {0x5, 0x5, "869d20"}]}]}}}}}) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = inotify_init1(0x0) read(r7, 0x0, 0x0) 505.30912ms ago: executing program 4 (id=1984): unshare(0x22020600) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) 456.277014ms ago: executing program 4 (id=1985): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) semget$private(0x0, 0x6, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) socket$tipc(0x1e, 0x5, 0x0) r5 = socket$kcm(0x2, 0x922000000001, 0x106) setsockopt$sock_attach_bpf(r5, 0x29, 0x3e, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYRES32, @ANYBLOB="47453b05add0e8df109fb76f8097936f4c7f1161d981a17a373ab12b09757a0dc10cd945ce1d21f0438db30f34b2b4e54d6c14ae2247306d0d63711168a7fceab09e8d2f6054c7e3ff0844603ad3de569935a5da1fdc13f7f22b4ed232d79b916844a65078d1ed8992c70118cbc8729cca65ae6aac9374db81909a94d573e57965e520fdab1728ffaf04b451b3756b0f0e4e0b6cf712935a917a11434975ed91e18f8df557d3a18aa68c5661e486c5d95670b4b2168a5b0d1529ebfd4a5b"], 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x8000, 0x8020, 0xabab, 0x978, {{0x21, 0x4, 0x0, 0x6, 0x84, 0x65, 0x0, 0x85, 0x4, 0x0, @private=0xa010102, @local, {[@cipso={0x86, 0x19, 0x3, [{0x2, 0x9, "1ea5a7e283eb91"}, {0x2, 0xa, "450013d7083bb247"}]}, @timestamp={0x44, 0x14, 0xa1, 0x0, 0x5, [0x1, 0x2, 0x6, 0x7]}, @cipso={0x86, 0x43, 0x1, [{0x0, 0x8, "8ace1b81e71c"}, {0x2, 0x3, 'E'}, {0x6, 0x4, "8779"}, {0x5, 0xc, "697dd47cc5cbc8c25b2e"}, {0x0, 0xf, "9a443fb20ffd5a15f888536a1e"}, {0x2, 0xe, "5cc3fe355f6bf70ceef24c78"}, {0x5, 0x5, "869d20"}]}]}}}}}) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = inotify_init1(0x0) read(r7, 0x0, 0x0) 403.713658ms ago: executing program 2 (id=1987): openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r0 = syz_io_uring_setup(0x3c64, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000331}, &(0x7f0000000340)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0) io_uring_enter(r0, 0x847ba, 0x2000, 0xe, 0x0, 0x0) 288.789927ms ago: executing program 3 (id=1989): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010300000000000000000100"], 0x30}}, 0x44) 241.128761ms ago: executing program 3 (id=1990): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) unshare(0x22020400) r1 = syz_io_uring_setup(0x1725, &(0x7f0000000100)={0x0, 0x1452, 0x800, 0x80400002, 0x2d4}, &(0x7f0000000300)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000240)=0xfffffc04, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000040)={0x12280, 0xa8, 0x4}, &(0x7f0000000080)='./file0\x00', 0x18, 0x0, 0x23456}) io_uring_enter(r1, 0x8ba, 0x696d, 0x20, 0x0, 0x0) 216.778983ms ago: executing program 2 (id=1991): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002240)=""/13, 0xd}], 0x1, 0x3a, 0x3) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 209.986403ms ago: executing program 3 (id=1992): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r1, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b788061", 0x24, 0x0, &(0x7f0000000540)={0xc9, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 156.607468ms ago: executing program 3 (id=1993): r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x40, 0x700, 0x9, 0x6, {{0x5, 0x4, 0x1, 0x37, 0x14, 0x65, 0x0, 0xea, 0x2f, 0x0, @empty, @empty}}}}) 155.963828ms ago: executing program 2 (id=1994): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000067b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f0000001780)=""/4096}, 0x20) 155.762908ms ago: executing program 2 (id=1995): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001108000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 155.144357ms ago: executing program 3 (id=1996): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4f}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) clock_gettime(0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) flock(0xffffffffffffffff, 0x2) r2 = syz_io_uring_setup(0xbdc, 0x0, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x2a979d) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0001}]}) personality(0x5400004) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x4, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff], 0x0, 0x10, 0x7fffffff}, 0x94) syz_io_uring_setup(0x44cd, &(0x7f00000004c0)={0x0, 0x532f, 0x10100, 0xfffffffd, 0xfffefffe, 0x0, r2}, &(0x7f0000000100), &(0x7f0000000140)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="ff5dd87775e7a774c755855e50aa513989ff5f5fb6c847f7cbb899069553278254f0859d6d73f550aaccac70bd0295230637aab936ac1e6121ecd1c2433052025642c99de552fc1a4ea906d5047d148bcfbc93340bbca9b5f86243387c5fe0febc54e348765483ddb939d56370be9f03c0bd858b35269e0907a55321714a573c24d6010d854ce3bb6fa3a633131260ebf6d1d361026c717dffb4e94f064aabd5b5ad832c1407accccd7292e71cefb0b7b43cde577e6af34e823676de90582e051cd210bd632ba31847bfbad386ce5772b0255a3599a271fbd020a2dd6e2ef9", @ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRES64=r3], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) timer_create(0x3, 0x0, &(0x7f0000000340)) getpid() socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) 143.466199ms ago: executing program 2 (id=1997): syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) gettid() socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'orlov'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) io_setup(0xd6, &(0x7f0000000200)=0x0) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000000c0)}]) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) syz_io_uring_setup(0x80c, &(0x7f0000000440)={0x0, 0x6d83, 0x0, 0x40000000, 0x54}, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r4, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x381b, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff0a0000000800395032303030938f"], 0x15) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r3, 0x0, 0x3ffff) sendfile(r5, r3, 0x0, 0x7ffff000) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=ANY=[@ANYBLOB="38010000100001000000000000000000ac1e0101000000000000000000000000ff020000000000000000000000000001000000002000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000190000000000bb000000006c000000ac14141c000000000000000000000000fcffffffffffffff0000000000000000000000000000000003000000f8ffffff00000000000000000000000000000000fdffffffffffff0f000000000000000000000000000000000400"/153], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc211, 0x1) listxattr(&(0x7f0000000fc0)='./file0\x00', 0x0, 0x0) 0s ago: executing program 3 (id=1998): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff85000000040000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r4, @ANYRES32=0x1, @ANYBLOB="000000fbff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 03][ T6914] can0: slcan on ttyS3. [ 142.429355][ T6917] netlink: 28 bytes leftover after parsing attributes in process `syz.2.942'. [ 142.509513][ T6914] can0 (unregistered): slcan off ttyS3. [ 142.639317][ T29] audit: type=1400 audit(1755333585.398:8328): avc: denied { mount } for pid=6913 comm="syz.0.941" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 142.767354][ T29] audit: type=1326 audit(1755333585.528:8329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.5.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f0e7ebe9 code=0x7fc00000 [ 142.892362][ T29] audit: type=1400 audit(1755333585.608:8330): avc: denied { read write } for pid=6935 comm="syz.5.950" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 142.915605][ T29] audit: type=1400 audit(1755333585.608:8331): avc: denied { open } for pid=6935 comm="syz.5.950" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 142.938857][ T29] audit: type=1400 audit(1755333585.608:8332): avc: denied { ioctl } for pid=6935 comm="syz.5.950" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 143.151387][ T29] audit: type=1326 audit(1755333585.748:8333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801258ebe9 code=0x7ffc0000 [ 143.174868][ T29] audit: type=1326 audit(1755333585.758:8334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.4.951" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f801258ebe9 code=0x7ffc0000 [ 143.480070][ T6951] netlink: 4 bytes leftover after parsing attributes in process `syz.4.956'. [ 143.519017][ T6961] FAULT_INJECTION: forcing a failure. [ 143.519017][ T6961] name failslab, interval 1, probability 0, space 0, times 0 [ 143.531718][ T6961] CPU: 0 UID: 0 PID: 6961 Comm: syz.5.960 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 143.531755][ T6961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 143.531777][ T6961] Call Trace: [ 143.531785][ T6961] [ 143.531795][ T6961] __dump_stack+0x1d/0x30 [ 143.531816][ T6961] dump_stack_lvl+0xe8/0x140 [ 143.531846][ T6961] dump_stack+0x15/0x1b [ 143.531871][ T6961] should_fail_ex+0x265/0x280 [ 143.531898][ T6961] should_failslab+0x8c/0xb0 [ 143.531938][ T6961] __kmalloc_noprof+0xa5/0x3e0 [ 143.531978][ T6961] ? io_cache_alloc_new+0x2a/0xb0 [ 143.532008][ T6961] io_cache_alloc_new+0x2a/0xb0 [ 143.532036][ T6961] __io_prep_rw+0xcf/0x6d0 [ 143.532148][ T6961] ? __rcu_read_unlock+0x4f/0x70 [ 143.532176][ T6961] io_prep_rwv+0x33/0x230 [ 143.532196][ T6961] io_prep_readv+0x1f/0x30 [ 143.532218][ T6961] io_submit_sqes+0x5db/0x1050 [ 143.532300][ T6961] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 143.532327][ T6961] ? 0xffffffff81000000 [ 143.532343][ T6961] ? __rcu_read_unlock+0x4f/0x70 [ 143.532367][ T6961] ? get_pid_task+0x96/0xd0 [ 143.532393][ T6961] ? proc_fail_nth_write+0x13b/0x160 [ 143.532490][ T6961] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 143.532516][ T6961] ? vfs_write+0x7e8/0x960 [ 143.532537][ T6961] ? __rcu_read_unlock+0x4f/0x70 [ 143.532559][ T6961] ? __fget_files+0x184/0x1c0 [ 143.532664][ T6961] ? fput+0x8f/0xc0 [ 143.532700][ T6961] __x64_sys_io_uring_enter+0x78/0x90 [ 143.532727][ T6961] x64_sys_call+0x2de1/0x2ff0 [ 143.532815][ T6961] do_syscall_64+0xd2/0x200 [ 143.532848][ T6961] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 143.532889][ T6961] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 143.532920][ T6961] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.532998][ T6961] RIP: 0033:0x7f15f0e7ebe9 [ 143.533011][ T6961] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.533032][ T6961] RSP: 002b:00007f15ef8df038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 143.533055][ T6961] RAX: ffffffffffffffda RBX: 00007f15f10a5fa0 RCX: 00007f15f0e7ebe9 [ 143.533125][ T6961] RDX: 0000000000000000 RSI: 0000000000000567 RDI: 0000000000000005 [ 143.533141][ T6961] RBP: 00007f15ef8df090 R08: 0000000000000000 R09: 0000000000000000 [ 143.533156][ T6961] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.533171][ T6961] R13: 00007f15f10a6038 R14: 00007f15f10a5fa0 R15: 00007ffeb118d298 [ 143.533263][ T6961] [ 144.175904][ T6980] futex_wake_op: syz.2.967 tries to shift op by -1; fix this program [ 144.288303][ T6985] netlink: 148 bytes leftover after parsing attributes in process `syz.2.968'. [ 144.415598][ T6985] syz.2.968 (6985) used greatest stack depth: 10312 bytes left [ 144.513431][ T6999] loop4: detected capacity change from 0 to 1024 [ 144.530712][ T6999] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 144.589027][ T6999] netlink: 72 bytes leftover after parsing attributes in process `syz.4.974'. [ 144.749395][ T7004] loop3: detected capacity change from 0 to 1024 [ 144.758418][ T7004] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 144.781438][ T7004] netlink: 72 bytes leftover after parsing attributes in process `syz.3.976'. [ 145.183499][ T7032] netlink: 4 bytes leftover after parsing attributes in process `syz.4.984'. [ 145.266844][ T7036] loop4: detected capacity change from 0 to 1024 [ 145.308605][ T7036] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 145.375417][ T7036] loop4: detected capacity change from 0 to 1024 [ 145.414955][ T7036] EXT4-fs: Ignoring removed orlov option [ 145.435873][ T7036] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.463394][ T7048] loop3: detected capacity change from 0 to 512 [ 145.489413][ T7048] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 145.539368][ T7048] netlink: 12 bytes leftover after parsing attributes in process `syz.3.990'. [ 145.711828][ T7063] netlink: 72 bytes leftover after parsing attributes in process `syz.4.986'. [ 145.801385][ T7066] SELinux: policydb string length 14080 does not match expected length 8 [ 145.811027][ T7066] SELinux: failed to load policy [ 145.862515][ T7070] netlink: 'syz.5.998': attribute type 1 has an invalid length. [ 145.923499][ T7070] bond1: (slave bridge1): making interface the new active one [ 145.937364][ T7070] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 146.056013][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.102345][ T7089] loop4: detected capacity change from 0 to 1024 [ 146.109109][ T7089] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 146.141699][ T7089] loop4: detected capacity change from 0 to 1024 [ 146.167311][ T7089] EXT4-fs: Ignoring removed orlov option [ 146.198355][ T7089] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.300796][ T7095] loop3: detected capacity change from 0 to 1024 [ 146.372058][ T7102] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1004'. [ 146.390523][ T7095] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.556748][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.750744][ T7113] FAULT_INJECTION: forcing a failure. [ 146.750744][ T7113] name failslab, interval 1, probability 0, space 0, times 0 [ 146.763482][ T7113] CPU: 1 UID: 0 PID: 7113 Comm: syz.5.1009 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 146.763547][ T7113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 146.763563][ T7113] Call Trace: [ 146.763572][ T7113] [ 146.763581][ T7113] __dump_stack+0x1d/0x30 [ 146.763608][ T7113] dump_stack_lvl+0xe8/0x140 [ 146.763651][ T7113] dump_stack+0x15/0x1b [ 146.763765][ T7113] should_fail_ex+0x265/0x280 [ 146.763793][ T7113] should_failslab+0x8c/0xb0 [ 146.763821][ T7113] kmem_cache_alloc_noprof+0x50/0x310 [ 146.763857][ T7113] ? skb_clone+0x151/0x1f0 [ 146.763923][ T7113] skb_clone+0x151/0x1f0 [ 146.763951][ T7113] __netlink_deliver_tap+0x2c9/0x500 [ 146.763984][ T7113] netlink_unicast+0x66b/0x690 [ 146.764029][ T7113] netlink_sendmsg+0x58b/0x6b0 [ 146.764105][ T7113] ? __pfx_netlink_sendmsg+0x10/0x10 [ 146.764133][ T7113] __sock_sendmsg+0x142/0x180 [ 146.764209][ T7113] sock_write_iter+0x165/0x1b0 [ 146.764244][ T7113] ? __pfx_sock_write_iter+0x10/0x10 [ 146.764358][ T7113] vfs_write+0x527/0x960 [ 146.764391][ T7113] ksys_write+0xda/0x1a0 [ 146.764414][ T7113] __x64_sys_write+0x40/0x50 [ 146.764489][ T7113] x64_sys_call+0x27fe/0x2ff0 [ 146.764528][ T7113] do_syscall_64+0xd2/0x200 [ 146.764559][ T7113] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 146.764627][ T7113] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 146.764702][ T7113] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.764795][ T7113] RIP: 0033:0x7f15f0e7ebe9 [ 146.764872][ T7113] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.764892][ T7113] RSP: 002b:00007f15ef8df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 146.764911][ T7113] RAX: ffffffffffffffda RBX: 00007f15f10a5fa0 RCX: 00007f15f0e7ebe9 [ 146.764926][ T7113] RDX: 000000000000001c RSI: 0000200000000000 RDI: 0000000000000004 [ 146.764942][ T7113] RBP: 00007f15ef8df090 R08: 0000000000000000 R09: 0000000000000000 [ 146.764958][ T7113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.764975][ T7113] R13: 00007f15f10a6038 R14: 00007f15f10a5fa0 R15: 00007ffeb118d298 [ 146.765082][ T7113] [ 147.026190][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.093139][ T7119] netlink: 'syz.5.1012': attribute type 3 has an invalid length. [ 147.145794][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 147.145810][ T29] audit: type=1400 audit(1755333589.898:8442): avc: denied { map } for pid=7122 comm="syz.4.1010" path="socket:[15756]" dev="sockfs" ino=15756 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 147.178982][ T7125] loop4: detected capacity change from 0 to 512 [ 147.275430][ T7125] Quota error (device loop4): v2_read_file_info: Free block number 1 out of range (1, 6). [ 147.305858][ T29] audit: type=1400 audit(1755333590.048:8443): avc: denied { write } for pid=7132 comm="syz.3.1018" path="socket:[15771]" dev="sockfs" ino=15771 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 147.333754][ T7125] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 147.336155][ T7136] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1019'. [ 147.357715][ T7137] loop3: detected capacity change from 0 to 512 [ 147.377206][ T7125] EXT4-fs (loop4): mount failed [ 147.394736][ T29] audit: type=1400 audit(1755333590.118:8444): avc: denied { nlmsg_read } for pid=7126 comm=ACED scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 147.435005][ T7140] loop0: detected capacity change from 0 to 1024 [ 147.448367][ T7137] EXT4-fs error (device loop3): ext4_init_orphan_info:585: comm syz.3.1018: inode #0: comm syz.3.1018: iget: illegal inode # [ 147.461801][ T7140] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 147.481935][ T7137] EXT4-fs (loop3): get orphan inode failed [ 147.490168][ T7137] EXT4-fs (loop3): mount failed [ 147.524665][ T7151] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 147.561910][ T7140] loop0: detected capacity change from 0 to 1024 [ 147.568704][ T7140] EXT4-fs: Ignoring removed orlov option [ 147.598793][ T7140] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.755548][ T7171] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1020'. [ 147.781292][ T29] audit: type=1326 audit(1755333590.538:8445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.0.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 147.804989][ T29] audit: type=1326 audit(1755333590.538:8446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.0.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 147.809681][ T7172] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1032'. [ 147.828505][ T29] audit: type=1326 audit(1755333590.538:8447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.0.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 147.861336][ T29] audit: type=1326 audit(1755333590.538:8448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.0.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 147.884834][ T29] audit: type=1326 audit(1755333590.538:8449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.0.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 147.908386][ T29] audit: type=1326 audit(1755333590.538:8450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7138 comm="syz.0.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 148.115786][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.144698][ T7184] loop0: detected capacity change from 0 to 512 [ 148.202831][ T7189] loop2: detected capacity change from 0 to 512 [ 148.212449][ T7184] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.340764][ T7184] ext4 filesystem being mounted at /193/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.459357][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.488365][ T7189] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.525058][ T7189] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.712496][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.948641][ T7235] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1049'. [ 148.957594][ T7235] netlink: 'syz.4.1049': attribute type 15 has an invalid length. [ 148.965477][ T7235] netlink: 'syz.4.1049': attribute type 18 has an invalid length. [ 148.998356][ T7237] loop4: detected capacity change from 0 to 1024 [ 149.005450][ T7237] EXT4-fs: Ignoring removed orlov option [ 149.011224][ T7237] EXT4-fs: Ignoring removed mblk_io_submit option [ 149.032427][ T7235] vxlan0: entered promiscuous mode [ 149.150026][ T5301] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.173173][ T7237] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 149.185389][ T5301] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.194542][ T5301] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.204002][ T5301] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 149.214339][ T7237] ext4 filesystem being mounted at /244/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.358625][ T7254] loop2: detected capacity change from 0 to 512 [ 149.370708][ T7254] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 149.390465][ T7254] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1057'. [ 149.445947][ T7259] loop2: detected capacity change from 0 to 1024 [ 149.452831][ T7259] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 149.467956][ T7259] loop2: detected capacity change from 0 to 1024 [ 149.474587][ T7259] EXT4-fs: Ignoring removed orlov option [ 149.505915][ T7259] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.629190][ T7268] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1058'. [ 149.723532][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 149.898162][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.436730][ T7322] loop3: detected capacity change from 0 to 512 [ 150.443553][ T7326] FAULT_INJECTION: forcing a failure. [ 150.443553][ T7326] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 150.456751][ T7326] CPU: 0 UID: 0 PID: 7326 Comm: syz.2.1081 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 150.456835][ T7326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.456849][ T7326] Call Trace: [ 150.456857][ T7326] [ 150.456866][ T7326] __dump_stack+0x1d/0x30 [ 150.456891][ T7326] dump_stack_lvl+0xe8/0x140 [ 150.456918][ T7326] dump_stack+0x15/0x1b [ 150.457005][ T7326] should_fail_ex+0x265/0x280 [ 150.457032][ T7326] should_fail+0xb/0x20 [ 150.457054][ T7326] should_fail_usercopy+0x1a/0x20 [ 150.457082][ T7326] strncpy_from_user+0x25/0x230 [ 150.457215][ T7326] ? kmem_cache_alloc_noprof+0x186/0x310 [ 150.457243][ T7326] ? getname_flags+0x80/0x3b0 [ 150.457272][ T7326] getname_flags+0xae/0x3b0 [ 150.457302][ T7326] __se_sys_statx+0x5e/0x1b0 [ 150.457357][ T7326] ? __rcu_read_unlock+0x4f/0x70 [ 150.457382][ T7326] ? bpf_trace_run2+0x124/0x1c0 [ 150.457463][ T7326] ? __bpf_trace_sys_enter+0x10/0x30 [ 150.457489][ T7326] ? trace_sys_enter+0xd0/0xf0 [ 150.457511][ T7326] __x64_sys_statx+0x67/0x80 [ 150.457551][ T7326] x64_sys_call+0x2cb8/0x2ff0 [ 150.457577][ T7326] do_syscall_64+0xd2/0x200 [ 150.457611][ T7326] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 150.457697][ T7326] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 150.457722][ T7326] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.457747][ T7326] RIP: 0033:0x7f156377ebe9 [ 150.457765][ T7326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.457837][ T7326] RSP: 002b:00007f15621e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000014c [ 150.457855][ T7326] RAX: ffffffffffffffda RBX: 00007f15639a5fa0 RCX: 00007f156377ebe9 [ 150.457867][ T7326] RDX: 0000000000006000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 150.457878][ T7326] RBP: 00007f15621e7090 R08: 0000000000000000 R09: 0000000000000000 [ 150.457893][ T7326] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 150.457904][ T7326] R13: 00007f15639a6038 R14: 00007f15639a5fa0 R15: 00007ffe0fa7e038 [ 150.457925][ T7326] [ 150.676336][ T7322] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 150.694988][ T7328] can0: slcan on ttyS3. [ 150.719983][ T7322] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1080'. [ 150.793637][ T7337] netlink: 'syz.0.1085': attribute type 3 has an invalid length. [ 150.803196][ T7339] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1086'. [ 150.817115][ T7328] can0 (unregistered): slcan off ttyS3. [ 151.047532][ T7363] netlink: 'syz.2.1092': attribute type 3 has an invalid length. [ 151.171408][ T7381] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1093'. [ 151.250111][ T7388] loop5: detected capacity change from 0 to 1024 [ 151.250400][ T7388] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 151.335646][ T7388] loop5: detected capacity change from 0 to 1024 [ 151.368715][ T7388] EXT4-fs: Ignoring removed orlov option [ 151.401634][ T7388] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.550579][ T7405] netlink: 72 bytes leftover after parsing attributes in process `syz.5.1097'. [ 151.809468][ T7411] netlink: 'syz.0.1101': attribute type 3 has an invalid length. [ 151.944060][ T7419] can0: slcan on ttyS3. [ 151.975704][ T7421] loop0: detected capacity change from 0 to 1024 [ 151.999459][ T7419] can0 (unregistered): slcan off ttyS3. [ 152.014940][ T5661] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.015333][ T7421] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 152.145208][ T7421] ext4 filesystem being mounted at /208/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.249799][ T7421] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 152.308225][ T7421] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 152.320604][ T7421] EXT4-fs (loop0): This should not happen!! Data will be lost [ 152.320604][ T7421] [ 152.330278][ T7421] EXT4-fs (loop0): Total free blocks count 0 [ 152.336264][ T7421] EXT4-fs (loop0): Free/Dirty block details [ 152.342173][ T7421] EXT4-fs (loop0): free_blocks=4293918720 [ 152.347933][ T7421] EXT4-fs (loop0): dirty_blocks=64 [ 152.353097][ T7421] EXT4-fs (loop0): Block reservation details [ 152.359107][ T7421] EXT4-fs (loop0): i_reserved_data_blocks=4 [ 152.519904][ T7421] syz.0.1105 (7421) used greatest stack depth: 10168 bytes left [ 152.531447][ T7440] can0: slcan on ttyS3. [ 152.557723][ T386] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 40 mapped to illegal pblock 8 (length 8) [ 152.577252][ T7440] can0 (unregistered): slcan off ttyS3. [ 152.585173][ T7440] can0: slcan on ttyS3. [ 152.607355][ T386] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 152.637176][ T7439] can0 (unregistered): slcan off ttyS3. [ 152.820558][ T7443] loop0: detected capacity change from 0 to 1024 [ 152.832961][ T29] kauditd_printk_skb: 418 callbacks suppressed [ 152.832975][ T29] audit: type=1400 audit(1755333595.588:8869): avc: denied { watch watch_reads } for pid=7431 comm="syz.5.1109" path="/96" dev="tmpfs" ino=503 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 152.835764][ T7443] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 152.872223][ T7432] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7432 comm=syz.5.1109 [ 152.885094][ T7432] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7432 comm=syz.5.1109 [ 152.915198][ T7443] loop0: detected capacity change from 0 to 1024 [ 152.923118][ T7443] EXT4-fs: Ignoring removed orlov option [ 152.931287][ T7443] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.051178][ T7446] __nla_validate_parse: 1 callbacks suppressed [ 153.051195][ T7446] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1112'. [ 153.069373][ T29] audit: type=1326 audit(1755333595.828:8870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7442 comm="syz.0.1112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 153.092828][ T29] audit: type=1326 audit(1755333595.828:8871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7442 comm="syz.0.1112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 153.116299][ T29] audit: type=1326 audit(1755333595.828:8872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7442 comm="syz.0.1112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 153.140251][ T29] audit: type=1326 audit(1755333595.828:8873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7442 comm="syz.0.1112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 153.163732][ T29] audit: type=1326 audit(1755333595.828:8874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7442 comm="syz.0.1112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 153.187214][ T29] audit: type=1326 audit(1755333595.828:8875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7442 comm="syz.0.1112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 153.210668][ T29] audit: type=1326 audit(1755333595.828:8876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7442 comm="syz.0.1112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 153.234147][ T29] audit: type=1326 audit(1755333595.828:8877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7442 comm="syz.0.1112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 153.257645][ T29] audit: type=1326 audit(1755333595.828:8878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7442 comm="syz.0.1112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 153.436142][ T7450] loop5: detected capacity change from 0 to 1024 [ 153.472692][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.492103][ T7450] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.572892][ T7450] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 153.675530][ T7457] FAULT_INJECTION: forcing a failure. [ 153.675530][ T7457] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.688661][ T7457] CPU: 1 UID: 0 PID: 7457 Comm: syz.0.1116 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 153.688787][ T7457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 153.688800][ T7457] Call Trace: [ 153.688806][ T7457] [ 153.688813][ T7457] __dump_stack+0x1d/0x30 [ 153.688837][ T7457] dump_stack_lvl+0xe8/0x140 [ 153.688914][ T7457] dump_stack+0x15/0x1b [ 153.688930][ T7457] should_fail_ex+0x265/0x280 [ 153.689001][ T7457] should_fail+0xb/0x20 [ 153.689019][ T7457] should_fail_usercopy+0x1a/0x20 [ 153.689041][ T7457] _copy_from_user+0x1c/0xb0 [ 153.689138][ T7457] __copy_msghdr+0x244/0x300 [ 153.689165][ T7457] ___sys_sendmsg+0x109/0x1d0 [ 153.689200][ T7457] __sys_sendmmsg+0x178/0x300 [ 153.689230][ T7457] __x64_sys_sendmmsg+0x57/0x70 [ 153.689279][ T7457] x64_sys_call+0x1c4a/0x2ff0 [ 153.689361][ T7457] do_syscall_64+0xd2/0x200 [ 153.689450][ T7457] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 153.689481][ T7457] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 153.689566][ T7457] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.689586][ T7457] RIP: 0033:0x7f2ede20ebe9 [ 153.689634][ T7457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.689658][ T7457] RSP: 002b:00007f2edcc77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 153.689677][ T7457] RAX: ffffffffffffffda RBX: 00007f2ede435fa0 RCX: 00007f2ede20ebe9 [ 153.689693][ T7457] RDX: 0000000000000002 RSI: 0000200000000e00 RDI: 0000000000000003 [ 153.689709][ T7457] RBP: 00007f2edcc77090 R08: 0000000000000000 R09: 0000000000000000 [ 153.689724][ T7457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.689736][ T7457] R13: 00007f2ede436038 R14: 00007f2ede435fa0 R15: 00007ffc80691db8 [ 153.689755][ T7457] [ 153.968980][ T5661] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.951735][ T7489] loop5: detected capacity change from 0 to 8192 [ 154.989653][ T7489] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1127'. [ 155.293882][ T7492] FAULT_INJECTION: forcing a failure. [ 155.293882][ T7492] name failslab, interval 1, probability 0, space 0, times 0 [ 155.306588][ T7492] CPU: 0 UID: 0 PID: 7492 Comm: syz.5.1128 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 155.306620][ T7492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 155.306658][ T7492] Call Trace: [ 155.306666][ T7492] [ 155.306675][ T7492] __dump_stack+0x1d/0x30 [ 155.306714][ T7492] dump_stack_lvl+0xe8/0x140 [ 155.306737][ T7492] dump_stack+0x15/0x1b [ 155.306818][ T7492] should_fail_ex+0x265/0x280 [ 155.306839][ T7492] should_failslab+0x8c/0xb0 [ 155.306864][ T7492] kmem_cache_alloc_node_noprof+0x57/0x320 [ 155.306956][ T7492] ? __alloc_skb+0x101/0x320 [ 155.307018][ T7492] __alloc_skb+0x101/0x320 [ 155.307061][ T7492] netlink_alloc_large_skb+0xba/0xf0 [ 155.307112][ T7492] netlink_sendmsg+0x3cf/0x6b0 [ 155.307142][ T7492] ? __pfx_netlink_sendmsg+0x10/0x10 [ 155.307215][ T7492] __sock_sendmsg+0x142/0x180 [ 155.307251][ T7492] ____sys_sendmsg+0x31e/0x4e0 [ 155.307282][ T7492] ___sys_sendmsg+0x17b/0x1d0 [ 155.307330][ T7492] __x64_sys_sendmsg+0xd4/0x160 [ 155.307363][ T7492] x64_sys_call+0x191e/0x2ff0 [ 155.307391][ T7492] do_syscall_64+0xd2/0x200 [ 155.307425][ T7492] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 155.307455][ T7492] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 155.307593][ T7492] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.307621][ T7492] RIP: 0033:0x7f15f0e7ebe9 [ 155.307640][ T7492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.307663][ T7492] RSP: 002b:00007f15ef8df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.307687][ T7492] RAX: ffffffffffffffda RBX: 00007f15f10a5fa0 RCX: 00007f15f0e7ebe9 [ 155.307773][ T7492] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000006 [ 155.307789][ T7492] RBP: 00007f15ef8df090 R08: 0000000000000000 R09: 0000000000000000 [ 155.307804][ T7492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.307820][ T7492] R13: 00007f15f10a6038 R14: 00007f15f10a5fa0 R15: 00007ffeb118d298 [ 155.307844][ T7492] [ 155.748834][ T7508] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1136'. [ 155.759057][ T7510] loop4: detected capacity change from 0 to 1024 [ 155.765843][ T7510] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 155.830696][ T7510] loop4: detected capacity change from 0 to 1024 [ 155.841288][ T7513] SELinux: policydb version 65555 does not match my version range 15-35 [ 155.849920][ T7513] SELinux: failed to load policy [ 155.864580][ T7510] EXT4-fs: Ignoring removed orlov option [ 155.888663][ T7510] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.061768][ T7519] netlink: 'syz.5.1140': attribute type 3 has an invalid length. [ 156.079435][ T7520] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1137'. [ 156.192256][ T7522] netlink: 'syz.5.1141': attribute type 3 has an invalid length. [ 156.441088][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.624618][ T7529] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7529 comm=syz.5.1144 [ 156.637485][ T7529] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7529 comm=syz.5.1144 [ 156.674961][ T7549] netlink: 88 bytes leftover after parsing attributes in process `syz.3.1149'. [ 156.807869][ T7555] loop3: detected capacity change from 0 to 1024 [ 156.817530][ T7555] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 156.834895][ T7554] loop0: detected capacity change from 0 to 512 [ 156.872997][ T7555] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1152'. [ 156.890478][ T7554] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 156.932919][ T7554] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1151'. [ 156.976449][ T7561] loop5: detected capacity change from 0 to 128 [ 157.047658][ T7566] tipc: Started in network mode [ 157.052588][ T7566] tipc: Node identity 36c2de893cc1, cluster identity 4711 [ 157.060035][ T7566] tipc: Enabled bearer , priority 0 [ 157.128450][ T7566] tipc: Disabling bearer [ 157.263244][ T7575] netlink: 'syz.0.1159': attribute type 16 has an invalid length. [ 157.271159][ T7575] netlink: 'syz.0.1159': attribute type 3 has an invalid length. [ 157.278935][ T7575] netlink: 64066 bytes leftover after parsing attributes in process `syz.0.1159'. [ 157.327910][ T7566] syz.3.1157 (7566) used greatest stack depth: 9520 bytes left [ 157.339596][ T7575] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1159'. [ 157.384821][ T7579] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1162'. [ 157.464984][ T7581] loop3: detected capacity change from 0 to 512 [ 157.492471][ T7581] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 158.655954][ T7603] loop0: detected capacity change from 0 to 256 [ 158.926976][ T29] kauditd_printk_skb: 481 callbacks suppressed [ 158.926991][ T29] audit: type=1326 audit(1755333601.608:9360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7608 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 158.956628][ T29] audit: type=1326 audit(1755333601.608:9361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7608 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 158.979956][ T29] audit: type=1326 audit(1755333601.608:9362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7608 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 159.003586][ T29] audit: type=1326 audit(1755333601.608:9363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7608 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2ede210b07 code=0x7ffc0000 [ 159.027019][ T29] audit: type=1326 audit(1755333601.608:9364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7608 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f2ede210a7c code=0x7ffc0000 [ 159.050484][ T29] audit: type=1326 audit(1755333601.608:9365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7608 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f2ede2109b4 code=0x7ffc0000 [ 159.073887][ T29] audit: type=1326 audit(1755333601.608:9366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7608 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f2ede2109b4 code=0x7ffc0000 [ 159.097436][ T29] audit: type=1326 audit(1755333601.608:9367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7608 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2ede20d84a code=0x7ffc0000 [ 159.120823][ T29] audit: type=1326 audit(1755333601.618:9368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7608 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 159.144322][ T29] audit: type=1326 audit(1755333601.618:9369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7608 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 159.315507][ T7612] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7612 comm=syz.2.1173 [ 159.328062][ T7612] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7612 comm=syz.2.1173 [ 159.390130][ T7616] loop3: detected capacity change from 0 to 1024 [ 159.427228][ T7616] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 159.481961][ T7616] __nla_validate_parse: 1 callbacks suppressed [ 159.481976][ T7616] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1175'. [ 159.943061][ T7630] loop3: detected capacity change from 0 to 1024 [ 159.983771][ T7630] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 160.149751][ T7638] netlink: 'syz.5.1182': attribute type 3 has an invalid length. [ 160.169059][ T7630] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1179'. [ 160.248212][ T7648] can0: slcan on ttyS3. [ 160.297965][ T7647] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1186'. [ 160.387016][ T7648] can0 (unregistered): slcan off ttyS3. [ 160.435533][ T7661] loop3: detected capacity change from 0 to 1024 [ 160.481642][ T7661] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 160.537923][ T7661] ext4 filesystem being mounted at /209/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.572331][ T7661] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 160.590385][ T7661] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 160.602706][ T7661] EXT4-fs (loop3): This should not happen!! Data will be lost [ 160.602706][ T7661] [ 160.612388][ T7661] EXT4-fs (loop3): Total free blocks count 0 [ 160.618409][ T7661] EXT4-fs (loop3): Free/Dirty block details [ 160.624355][ T7661] EXT4-fs (loop3): free_blocks=4293918720 [ 160.628414][ T7675] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1190'. [ 160.630324][ T7661] EXT4-fs (loop3): dirty_blocks=64 [ 160.644270][ T7661] EXT4-fs (loop3): Block reservation details [ 160.650375][ T7661] EXT4-fs (loop3): i_reserved_data_blocks=4 [ 160.721644][ T7680] loop4: detected capacity change from 0 to 1024 [ 160.732062][ T12] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:0: lblock 40 mapped to illegal pblock 8 (length 8) [ 160.753751][ T7680] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 160.762630][ T12] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 160.781243][ T7680] loop4: detected capacity change from 0 to 1024 [ 160.801729][ T7680] EXT4-fs: Ignoring removed orlov option [ 160.810977][ T7680] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.059616][ T7690] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1191'. [ 161.150398][ T7696] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7696 comm=syz.3.1194 [ 161.163000][ T7696] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7696 comm=syz.3.1194 [ 161.491693][ T7720] can0: slcan on ttyS3. [ 161.561881][ T7720] can0 (unregistered): slcan off ttyS3. [ 161.590094][ T7725] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1202'. [ 161.621333][ T7725] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1202'. [ 161.640919][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.696461][ T7728] loop3: detected capacity change from 0 to 512 [ 161.751717][ T7728] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1204: corrupted in-inode xattr: invalid ea_ino [ 161.800830][ T7728] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1204: couldn't read orphan inode 15 (err -117) [ 161.833809][ T7728] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.897811][ T7733] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7733 comm=syz.0.1206 [ 161.897844][ T7733] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7733 comm=syz.0.1206 [ 161.989522][ T7735] netlink: 'syz.3.1204': attribute type 15 has an invalid length. [ 161.989541][ T7735] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1204'. [ 162.045510][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.247912][ T7750] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1211'. [ 162.277506][ T7750] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1211'. [ 162.299393][ T7750] loop3: detected capacity change from 0 to 512 [ 162.319207][ T7750] ext4: Bad value for 'debug_want_extra_isize' [ 162.722742][ T7761] loop4: detected capacity change from 0 to 512 [ 162.747330][ T7761] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 164.877890][ T29] kauditd_printk_skb: 741 callbacks suppressed [ 164.877906][ T29] audit: type=1326 audit(1755333607.638:10111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7796 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 164.944680][ T29] audit: type=1326 audit(1755333607.668:10112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7796 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 164.968320][ T29] audit: type=1326 audit(1755333607.668:10113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7796 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 164.991985][ T29] audit: type=1326 audit(1755333607.668:10114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7796 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 165.016002][ T29] audit: type=1326 audit(1755333607.668:10115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7796 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6e0d3d0b07 code=0x7ffc0000 [ 165.039528][ T29] audit: type=1326 audit(1755333607.668:10116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7796 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f6e0d3d0a7c code=0x7ffc0000 [ 165.063041][ T29] audit: type=1326 audit(1755333607.668:10117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7796 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6e0d3d09b4 code=0x7ffc0000 [ 165.086581][ T29] audit: type=1326 audit(1755333607.668:10118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7796 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6e0d3d09b4 code=0x7ffc0000 [ 165.110153][ T29] audit: type=1326 audit(1755333607.668:10119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7796 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6e0d3cd84a code=0x7ffc0000 [ 165.133548][ T29] audit: type=1326 audit(1755333607.678:10120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7796 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 165.472559][ T7814] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 165.493625][ T7812] loop4: detected capacity change from 0 to 1024 [ 165.502715][ T7812] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 165.541603][ T7812] loop4: detected capacity change from 0 to 1024 [ 165.566489][ T7812] EXT4-fs: Ignoring removed orlov option [ 165.594257][ T7812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.733688][ T7826] __nla_validate_parse: 3 callbacks suppressed [ 165.733707][ T7826] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1236'. [ 165.788123][ T7827] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1232'. [ 166.310681][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.560960][ T7849] loop4: detected capacity change from 0 to 1024 [ 166.577266][ T7849] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 166.609836][ T7849] loop4: detected capacity change from 0 to 1024 [ 166.630946][ T7849] EXT4-fs: Ignoring removed orlov option [ 166.666003][ T7849] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.670641][ T7853] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1246'. [ 166.844420][ T7863] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1243'. [ 166.875968][ T7865] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1250'. [ 166.982606][ T7875] can0: slcan on ttyS3. [ 167.047260][ T7879] can0 (unregistered): slcan off ttyS3. [ 167.104650][ T7886] can0: slcan on ttyS3. [ 167.168674][ T7886] can0 (unregistered): slcan off ttyS3. [ 167.193301][ T7892] can0: slcan on ttyS3. [ 167.244262][ T7858] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7858 comm=syz.5.1247 [ 167.256836][ T7858] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7858 comm=syz.5.1247 [ 167.287487][ T7886] can0 (unregistered): slcan off ttyS3. [ 167.330633][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.421847][ T7903] can0: slcan on ttyS3. [ 167.443264][ T7908] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1258'. [ 167.468095][ T7903] can0 (unregistered): slcan off ttyS3. [ 167.485495][ T7903] can0: slcan on ttyS3. [ 167.511675][ T7913] loop5: detected capacity change from 0 to 512 [ 167.518383][ T7913] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 167.537311][ T7903] can0 (unregistered): slcan off ttyS3. [ 167.558637][ T7913] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1259'. [ 167.726685][ T7881] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7881 comm=syz.2.1255 [ 167.739383][ T7881] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7881 comm=syz.2.1255 [ 168.051342][ T7940] netlink: 'syz.5.1265': attribute type 16 has an invalid length. [ 168.051363][ T7940] netlink: 64138 bytes leftover after parsing attributes in process `syz.5.1265'. [ 168.053132][ T7940] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1265'. [ 168.923110][ T7950] loop5: detected capacity change from 0 to 512 [ 168.971254][ T7950] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 168.984519][ T7950] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 169.051444][ T7950] EXT4-fs (loop5): 1 truncate cleaned up [ 169.068662][ T7950] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.088227][ T7952] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1269'. [ 169.147925][ T7950] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.255842][ T7950] loop5: detected capacity change from 0 to 128 [ 170.013915][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 170.013985][ T29] audit: type=1326 audit(1755333612.748:10370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7983 comm="syz.2.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156377ebe9 code=0x7ffc0000 [ 170.044037][ T29] audit: type=1326 audit(1755333612.758:10371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7983 comm="syz.2.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156377ebe9 code=0x7ffc0000 [ 170.067640][ T29] audit: type=1326 audit(1755333612.758:10372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7983 comm="syz.2.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f156377ebe9 code=0x7ffc0000 [ 170.091274][ T29] audit: type=1326 audit(1755333612.758:10373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7983 comm="syz.2.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156377ebe9 code=0x7ffc0000 [ 170.114950][ T29] audit: type=1326 audit(1755333612.758:10374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7983 comm="syz.2.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f156377ebe9 code=0x7ffc0000 [ 170.138457][ T29] audit: type=1326 audit(1755333612.758:10375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7983 comm="syz.2.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156377ebe9 code=0x7ffc0000 [ 170.665081][ T29] audit: type=1326 audit(1755333612.928:10376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7983 comm="syz.2.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f156377ebe9 code=0x7ffc0000 [ 170.688691][ T29] audit: type=1326 audit(1755333612.928:10377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7983 comm="syz.2.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156377ebe9 code=0x7ffc0000 [ 170.712329][ T29] audit: type=1326 audit(1755333612.928:10378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7983 comm="syz.2.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f156377d550 code=0x7ffc0000 [ 170.735865][ T29] audit: type=1326 audit(1755333612.938:10379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7983 comm="syz.2.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f156377d550 code=0x7ffc0000 [ 170.929329][ T7995] __nla_validate_parse: 1 callbacks suppressed [ 170.929349][ T7995] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1285'. [ 171.172666][ T8001] loop5: detected capacity change from 0 to 1024 [ 171.197246][ T8001] EXT4-fs: inline encryption not supported [ 171.203219][ T8001] EXT4-fs: Ignoring removed i_version option [ 171.257091][ T8001] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 171.306788][ T8001] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.1288: lblock 2 mapped to illegal pblock 2 (length 1) [ 171.352033][ T8006] loop2: detected capacity change from 0 to 1024 [ 171.359477][ T8001] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.1288: lblock 0 mapped to illegal pblock 48 (length 1) [ 171.408703][ T8006] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 171.420907][ T8006] ext4 filesystem being mounted at /278/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.440436][ T8006] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 171.455424][ T8001] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1288: Failed to acquire dquot type 0 [ 171.487415][ T8001] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 171.497914][ T8006] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 171.510244][ T8006] EXT4-fs (loop2): This should not happen!! Data will be lost [ 171.510244][ T8006] [ 171.519970][ T8006] EXT4-fs (loop2): Total free blocks count 0 [ 171.525964][ T8006] EXT4-fs (loop2): Free/Dirty block details [ 171.531894][ T8006] EXT4-fs (loop2): free_blocks=4293918720 [ 171.537694][ T8006] EXT4-fs (loop2): dirty_blocks=64 [ 171.542892][ T8006] EXT4-fs (loop2): Block reservation details [ 171.548932][ T8006] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 171.577354][ T8001] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.1288: mark_inode_dirty error [ 171.607179][ T8001] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 171.632065][ T386] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 40 mapped to illegal pblock 8 (length 8) [ 171.657018][ T8001] EXT4-fs (loop5): 1 orphan inode deleted [ 171.663282][ T8001] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.677102][ T56] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 171.694032][ T386] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 171.708023][ T56] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 171.768598][ T5661] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.785476][ T5661] EXT4-fs error (device loop5): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 171.837324][ T5661] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 171.858151][ T5661] EXT4-fs error (device loop5): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 171.912925][ T8018] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1294'. [ 172.003554][ T8024] loop2: detected capacity change from 0 to 1024 [ 172.015106][ T8021] netlink: 'syz.5.1295': attribute type 3 has an invalid length. [ 172.055694][ T8024] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 172.079037][ T8024] ext4 filesystem being mounted at /282/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.109924][ T8010] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8010 comm=syz.0.1291 [ 172.122527][ T8010] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8010 comm=syz.0.1291 [ 172.140007][ T8024] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 172.182463][ T8024] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 172.194911][ T8024] EXT4-fs (loop2): This should not happen!! Data will be lost [ 172.194911][ T8024] [ 172.204754][ T8024] EXT4-fs (loop2): Total free blocks count 0 [ 172.210936][ T8024] EXT4-fs (loop2): Free/Dirty block details [ 172.217067][ T8024] EXT4-fs (loop2): free_blocks=4293918720 [ 172.222824][ T8024] EXT4-fs (loop2): dirty_blocks=64 [ 172.226385][ T8033] loop4: detected capacity change from 0 to 1764 [ 172.228052][ T8024] EXT4-fs (loop2): Block reservation details [ 172.240403][ T8024] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 172.294580][ T386] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:6: lblock 40 mapped to illegal pblock 8 (length 8) [ 172.310786][ T386] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 172.364824][ T8041] can0: slcan on ttyS3. [ 172.447569][ T8046] can0 (unregistered): slcan off ttyS3. [ 172.582426][ T8023] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8023 comm=syz.3.1296 [ 172.595082][ T8023] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8023 comm=syz.3.1296 [ 173.043100][ T8094] loop3: detected capacity change from 0 to 1764 [ 173.062019][ T8101] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8101 comm=syz.4.1314 [ 173.075898][ T8101] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8101 comm=syz.4.1314 [ 173.141293][ T8104] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1315'. [ 173.353342][ T8099] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8099 comm=syz.0.1313 [ 173.365839][ T8099] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8099 comm=syz.0.1313 [ 173.427053][ T8114] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1319'. [ 173.714338][ T8133] loop0: detected capacity change from 0 to 1764 [ 173.847893][ T8137] netlink: 'syz.4.1326': attribute type 16 has an invalid length. [ 173.856200][ T8137] netlink: 64138 bytes leftover after parsing attributes in process `syz.4.1326'. [ 173.973873][ T8142] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1326'. [ 174.002856][ T8144] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1330'. [ 174.216591][ T8149] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1332'. [ 174.322305][ T8159] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8159 comm=syz.5.1336 [ 174.334873][ T8159] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8159 comm=syz.5.1336 [ 174.492917][ T8166] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1339'. [ 174.514093][ T8157] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8157 comm=syz.0.1334 [ 174.526620][ T8157] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8157 comm=syz.0.1334 [ 174.709777][ T8178] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1345'. [ 175.018170][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 175.018188][ T29] audit: type=1326 audit(1755333617.778:10606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6e0d3c5ba7 code=0x7ffc0000 [ 175.090847][ T29] audit: type=1326 audit(1755333617.808:10607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6e0d36add9 code=0x7ffc0000 [ 175.114371][ T29] audit: type=1326 audit(1755333617.808:10608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6e0d3c5ba7 code=0x7ffc0000 [ 175.137938][ T29] audit: type=1326 audit(1755333617.808:10609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6e0d36add9 code=0x7ffc0000 [ 175.161432][ T29] audit: type=1326 audit(1755333617.808:10610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 175.185011][ T29] audit: type=1326 audit(1755333617.818:10611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6e0d3c5ba7 code=0x7ffc0000 [ 175.208681][ T29] audit: type=1326 audit(1755333617.818:10612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6e0d36add9 code=0x7ffc0000 [ 175.232091][ T29] audit: type=1326 audit(1755333617.818:10613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 175.255435][ T29] audit: type=1326 audit(1755333617.828:10614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6e0d3c5ba7 code=0x7ffc0000 [ 175.279012][ T29] audit: type=1326 audit(1755333617.828:10615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8163 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6e0d36add9 code=0x7ffc0000 [ 175.536187][ T8210] netlink: 'syz.0.1350': attribute type 16 has an invalid length. [ 178.340996][ T8257] __nla_validate_parse: 6 callbacks suppressed [ 178.341015][ T8257] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1373'. [ 178.861452][ T8277] netlink: 'syz.5.1379': attribute type 16 has an invalid length. [ 178.869507][ T8277] netlink: 64138 bytes leftover after parsing attributes in process `syz.5.1379'. [ 178.923039][ T8278] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1379'. [ 178.994603][ T8280] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1381'. [ 179.252558][ T8276] selinux_netlink_send: 2 callbacks suppressed [ 179.252575][ T8276] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8276 comm=syz.0.1380 [ 179.258889][ T8291] loop4: detected capacity change from 0 to 1024 [ 179.271296][ T8276] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8276 comm=syz.0.1380 [ 179.298781][ T8291] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 179.328994][ T8291] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1385'. [ 179.425841][ T8304] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1390'. [ 180.564100][ T29] kauditd_printk_skb: 296 callbacks suppressed [ 180.564129][ T29] audit: type=1326 audit(1755333623.318:10912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.1402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801258ebe9 code=0x7ffc0000 [ 180.629711][ T29] audit: type=1326 audit(1755333623.358:10913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.1402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801258ebe9 code=0x7ffc0000 [ 180.653420][ T29] audit: type=1326 audit(1755333623.378:10914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.1402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f801258ebe9 code=0x7ffc0000 [ 180.676832][ T29] audit: type=1326 audit(1755333623.378:10915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.1402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801258ebe9 code=0x7ffc0000 [ 180.700386][ T29] audit: type=1326 audit(1755333623.378:10916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.1402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801258ebe9 code=0x7ffc0000 [ 180.724250][ T29] audit: type=1326 audit(1755333623.388:10917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.1402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f801258ebe9 code=0x7ffc0000 [ 180.747770][ T29] audit: type=1326 audit(1755333623.388:10918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.1402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801258ebe9 code=0x7ffc0000 [ 180.771563][ T29] audit: type=1326 audit(1755333623.388:10919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.4.1402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f801258ebe9 code=0x7ffc0000 [ 181.396538][ T8366] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1409'. [ 181.495003][ T8368] loop2: detected capacity change from 0 to 512 [ 181.553300][ T8368] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.1410: bad orphan inode 13 [ 181.646514][ T8368] ext4_test_bit(bit=12, block=4) = 1 [ 181.651921][ T8368] is_bad_inode(inode)=0 [ 181.656120][ T8368] NEXT_ORPHAN(inode)=0 [ 181.660237][ T8368] max_ino=32 [ 181.663498][ T8368] i_nlink=1 [ 181.713664][ T8376] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1411'. [ 181.749403][ T8368] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.812946][ T8368] EXT4-fs warning (device loop2): dx_probe:801: inode #2: comm syz.2.1410: Unrecognised inode hash code 20 [ 181.824536][ T8368] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.1410: Corrupt directory, running e2fsck is recommended [ 181.825283][ T29] audit: type=1400 audit(1755333623.738:10920): avc: denied { setopt } for pid=8358 comm="syz.5.1408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 181.856985][ T29] audit: type=1326 audit(1755333623.758:10921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8358 comm="syz.5.1408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 181.892733][ T8368] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 13: comm syz.2.1410: path /290/file0: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 181.998368][ T8368] EXT4-fs error (device loop2): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz.2.1410: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 182.059800][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.345247][ T8393] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8393 comm=syz.5.1419 [ 182.357839][ T8393] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8393 comm=syz.5.1419 [ 182.400134][ T8411] can0: slcan on ttyS3. [ 182.457216][ T8411] can0 (unregistered): slcan off ttyS3. [ 182.813140][ T8455] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1433'. [ 183.113150][ T8485] loop3: detected capacity change from 0 to 256 [ 183.120755][ T8485] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 183.138646][ T8484] loop5: detected capacity change from 0 to 512 [ 183.145287][ T8484] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 183.151135][ T8485] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 183.162271][ T8485] FAT-fs (loop3): Filesystem has been set read-only [ 183.284254][ T8484] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1443'. [ 183.495368][ T8493] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1446'. [ 183.622815][ T8504] loop4: detected capacity change from 0 to 1024 [ 183.638021][ T8502] can0: slcan on ttyS3. [ 183.687974][ T8504] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 183.707309][ T8502] can0 (unregistered): slcan off ttyS3. [ 183.767227][ T8504] ext4 filesystem being mounted at /304/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.849159][ T8504] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.1451: lblock 3 mapped to illegal pblock 3 (length 3) [ 183.960379][ T8504] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 183.972732][ T8504] EXT4-fs (loop4): This should not happen!! Data will be lost [ 183.972732][ T8504] [ 184.088410][ T7784] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:9: lblock 8 mapped to illegal pblock 8 (length 8) [ 184.122778][ T7784] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 184.135146][ T7784] EXT4-fs (loop4): This should not happen!! Data will be lost [ 184.135146][ T7784] [ 184.267688][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 184.359385][ T8545] netlink: 'syz.3.1456': attribute type 3 has an invalid length. [ 184.617054][ T8564] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1463'. [ 184.661467][ T8566] loop0: detected capacity change from 0 to 1024 [ 184.701840][ T8566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 184.725657][ T8566] ext4 filesystem being mounted at /277/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.754420][ T8566] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.1464: lblock 3 mapped to illegal pblock 3 (length 3) [ 184.789200][ T8566] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 184.801679][ T8566] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.801679][ T8566] [ 184.899810][ T7784] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:9: lblock 8 mapped to illegal pblock 8 (length 8) [ 184.926930][ T7784] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 184.939362][ T7784] EXT4-fs (loop0): This should not happen!! Data will be lost [ 184.939362][ T7784] [ 184.997460][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 185.032572][ T8579] loop4: detected capacity change from 0 to 1024 [ 185.057142][ T8579] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 185.103941][ T8579] loop4: detected capacity change from 0 to 1024 [ 185.137534][ T8584] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1469'. [ 185.154667][ T8579] EXT4-fs: Ignoring removed orlov option [ 185.160892][ T8584] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1469'. [ 185.169900][ T8584] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1469'. [ 185.188516][ T8579] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.246871][ T8586] loop0: detected capacity change from 0 to 2048 [ 185.366072][ T8589] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1468'. [ 185.401120][ T8586] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 185.726802][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.783362][ T8598] netlink: 'syz.4.1470': attribute type 3 has an invalid length. [ 185.865837][ T8600] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1471'. [ 186.051379][ T8586] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 186.090087][ T8586] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 186.102614][ T8586] EXT4-fs (loop0): This should not happen!! Data will be lost [ 186.102614][ T8586] [ 186.112287][ T8586] EXT4-fs (loop0): Total free blocks count 0 [ 186.118298][ T8586] EXT4-fs (loop0): Free/Dirty block details [ 186.124251][ T8586] EXT4-fs (loop0): free_blocks=2415919104 [ 186.130014][ T8586] EXT4-fs (loop0): dirty_blocks=6416 [ 186.135318][ T8586] EXT4-fs (loop0): Block reservation details [ 186.141355][ T8586] EXT4-fs (loop0): i_reserved_data_blocks=401 [ 186.181429][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 186.471274][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 186.471323][ T29] audit: type=1326 audit(1755333629.228:10999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8618 comm="syz.0.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 186.524177][ T29] audit: type=1326 audit(1755333629.258:11000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8618 comm="syz.0.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 186.547781][ T29] audit: type=1326 audit(1755333629.258:11001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8618 comm="syz.0.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 186.567427][ T8611] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8611 comm=syz.4.1475 [ 186.571338][ T29] audit: type=1326 audit(1755333629.268:11002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8618 comm="syz.0.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 186.583707][ T8611] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8611 comm=syz.4.1475 [ 186.607178][ T29] audit: type=1326 audit(1755333629.268:11003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8618 comm="syz.0.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 186.607217][ T29] audit: type=1326 audit(1755333629.268:11004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8618 comm="syz.0.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 186.666642][ T29] audit: type=1326 audit(1755333629.268:11005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8618 comm="syz.0.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 186.690216][ T29] audit: type=1326 audit(1755333629.268:11006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8618 comm="syz.0.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 186.713860][ T29] audit: type=1326 audit(1755333629.268:11007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8618 comm="syz.0.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2ede20d550 code=0x7ffc0000 [ 186.737456][ T29] audit: type=1326 audit(1755333629.278:11008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8618 comm="syz.0.1477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2ede20d550 code=0x7ffc0000 [ 186.969572][ T8627] netlink: 'syz.4.1480': attribute type 10 has an invalid length. [ 187.025577][ T8638] netlink: 'syz.3.1481': attribute type 16 has an invalid length. [ 187.033601][ T8638] netlink: 64138 bytes leftover after parsing attributes in process `syz.3.1481'. [ 187.055121][ T8635] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1482'. [ 187.089090][ T8638] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1481'. [ 187.279962][ T8653] loop4: detected capacity change from 0 to 512 [ 187.298686][ T8653] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 187.455611][ T8662] loop0: detected capacity change from 0 to 1024 [ 187.495007][ T8662] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 187.801166][ T8662] loop0: detected capacity change from 0 to 1024 [ 187.855655][ T8662] EXT4-fs: Ignoring removed orlov option [ 187.931260][ T8662] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.555498][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.605400][ T8681] __nla_validate_parse: 6 callbacks suppressed [ 188.605422][ T8681] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1500'. [ 188.809694][ T8687] loop2: detected capacity change from 0 to 512 [ 188.828906][ T8687] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 188.867593][ T8687] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1504'. [ 189.110971][ T8706] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1510'. [ 189.243132][ T8712] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1512'. [ 189.346497][ T8721] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1515'. [ 189.501537][ T8741] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1524'. [ 189.656247][ T8750] loop3: detected capacity change from 0 to 1024 [ 189.666091][ T8750] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 189.704918][ T8750] loop3: detected capacity change from 0 to 1024 [ 189.719268][ T8750] EXT4-fs: Ignoring removed orlov option [ 189.800840][ T8757] loop0: detected capacity change from 0 to 1764 [ 189.825699][ T8757] process 'syz.0.1530' launched '/dev/fd/4' with NULL argv: empty string added [ 189.921975][ T8750] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.088236][ T8768] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1528'. [ 190.298524][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.368745][ T8782] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1539'. [ 190.371268][ T8785] loop5: detected capacity change from 0 to 1024 [ 190.396777][ T8788] loop3: detected capacity change from 0 to 512 [ 190.403506][ T8788] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 190.413806][ T8788] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1540'. [ 190.425642][ T8785] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 190.472742][ T8785] ext4 filesystem being mounted at /199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.571597][ T8807] loop2: detected capacity change from 0 to 1024 [ 190.580793][ T5661] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 190.593975][ T8807] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 190.607613][ T8807] ext4 filesystem being mounted at /311/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.641451][ T8807] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.1549: lblock 3 mapped to illegal pblock 3 (length 3) [ 190.678823][ T8813] loop5: detected capacity change from 0 to 1024 [ 190.685348][ T8816] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1552'. [ 190.700859][ T8807] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 190.703060][ T8813] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 190.713186][ T8807] EXT4-fs (loop2): This should not happen!! Data will be lost [ 190.713186][ T8807] [ 190.810799][ T8813] loop5: detected capacity change from 0 to 1024 [ 190.822044][ T8813] EXT4-fs: Ignoring removed orlov option [ 190.831356][ T8813] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.883628][ T51] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:3: lblock 8 mapped to illegal pblock 8 (length 8) [ 190.907098][ T51] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 190.919465][ T51] EXT4-fs (loop2): This should not happen!! Data will be lost [ 190.919465][ T51] [ 190.930278][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 190.989537][ T8842] loop3: detected capacity change from 0 to 1764 [ 190.998712][ T8846] loop2: detected capacity change from 0 to 1764 [ 191.128787][ T8853] netlink: 'syz.3.1565': attribute type 3 has an invalid length. [ 191.400863][ T8877] loop0: detected capacity change from 0 to 1024 [ 191.466662][ T5661] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.487657][ T8877] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 191.501836][ T29] kauditd_printk_skb: 457 callbacks suppressed [ 191.501858][ T29] audit: type=1400 audit(1755333634.258:11466): avc: denied { mount } for pid=8876 comm="syz.0.1575" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 191.501858][ T8877] ext4 filesystem being mounted at /311/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.559818][ T29] audit: type=1400 audit(1755333634.318:11467): avc: denied { setattr } for pid=8876 comm="syz.0.1575" name="" dev="pipefs" ino=567 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 191.584989][ T8877] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.1575: lblock 3 mapped to illegal pblock 3 (length 3) [ 191.606825][ T8877] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 191.619156][ T8877] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.619156][ T8877] [ 191.630122][ T29] audit: type=1400 audit(1755333634.318:11468): avc: denied { create } for pid=8876 comm="syz.0.1575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 191.649946][ T29] audit: type=1400 audit(1755333634.318:11469): avc: denied { setopt } for pid=8876 comm="syz.0.1575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 191.669790][ T29] audit: type=1400 audit(1755333634.338:11470): avc: denied { read write } for pid=8876 comm="syz.0.1575" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 191.692503][ T29] audit: type=1400 audit(1755333634.338:11471): avc: denied { open } for pid=8876 comm="syz.0.1575" path="/311/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 191.762902][ T29] audit: type=1400 audit(1755333634.498:11472): avc: denied { write } for pid=8892 comm="syz.2.1580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 191.768282][ T8893] netlink: 'syz.2.1580': attribute type 3 has an invalid length. [ 191.782457][ T29] audit: type=1400 audit(1755333634.498:11473): avc: denied { lock } for pid=8892 comm="syz.2.1580" path="socket:[21059]" dev="sockfs" ino=21059 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 191.820073][ T8873] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8873 comm=syz.3.1572 [ 191.832761][ T8873] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8873 comm=syz.3.1572 [ 191.846987][ T51] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:3: lblock 8 mapped to illegal pblock 8 (length 8) [ 191.889760][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 191.902174][ T51] EXT4-fs (loop0): This should not happen!! Data will be lost [ 191.902174][ T51] [ 191.906025][ T29] audit: type=1400 audit(1755333634.578:11474): avc: denied { create } for pid=8868 comm="syz.3.1572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 191.927598][ T8899] loop2: detected capacity change from 0 to 2048 [ 191.931621][ T29] audit: type=1400 audit(1755333634.578:11475): avc: denied { setopt } for pid=8868 comm="syz.3.1572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 191.960271][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 192.001308][ T8899] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 192.053566][ T8909] loop5: detected capacity change from 0 to 1764 [ 192.065589][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 192.274639][ T8937] loop2: detected capacity change from 0 to 1024 [ 192.300153][ T8939] loop3: detected capacity change from 0 to 1764 [ 192.305757][ T8937] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 192.379207][ T8937] loop2: detected capacity change from 0 to 1024 [ 192.400053][ T8937] EXT4-fs: Ignoring removed orlov option [ 192.418644][ T8937] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.795912][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.017863][ T9010] loop0: detected capacity change from 0 to 1024 [ 193.048831][ T9010] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 193.288862][ T9042] loop0: detected capacity change from 0 to 1024 [ 193.313683][ T9042] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 193.327388][ T9047] netlink: 'syz.3.1639': attribute type 16 has an invalid length. [ 193.337439][ T9042] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.368401][ T9042] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.1642: lblock 3 mapped to illegal pblock 3 (length 3) [ 193.384991][ T9042] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 193.397328][ T9042] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.397328][ T9042] [ 193.447638][ T3435] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:7: lblock 8 mapped to illegal pblock 8 (length 8) [ 193.464172][ T3435] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 193.476551][ T3435] EXT4-fs (loop0): This should not happen!! Data will be lost [ 193.476551][ T3435] [ 193.489210][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 193.524191][ T9055] can0: slcan on ttyS3. [ 193.608535][ T9055] can0 (unregistered): slcan off ttyS3. [ 193.633505][ T9071] loop2: detected capacity change from 0 to 1024 [ 193.648489][ T9071] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 193.684999][ T9071] loop2: detected capacity change from 0 to 1024 [ 193.720299][ T9071] EXT4-fs: Ignoring removed orlov option [ 193.755874][ T9083] loop5: detected capacity change from 0 to 512 [ 193.776069][ T9083] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 193.785323][ T9083] __nla_validate_parse: 17 callbacks suppressed [ 193.785338][ T9083] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1652'. [ 193.802425][ T9071] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.956092][ T9101] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1650'. [ 194.076567][ T9105] loop5: detected capacity change from 0 to 1764 [ 194.156436][ T9111] netlink: 'syz.4.1657': attribute type 3 has an invalid length. [ 194.191575][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.246150][ T9123] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1664'. [ 194.269270][ T9119] vhci_hcd: invalid port number 96 [ 194.274502][ T9119] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 194.289653][ T9125] 9pnet_fd: Insufficient options for proto=fd [ 194.427914][ T9142] loop2: detected capacity change from 0 to 512 [ 194.443612][ T9142] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 194.464396][ T9145] netlink: 'syz.3.1669': attribute type 16 has an invalid length. [ 194.472383][ T9145] netlink: 64138 bytes leftover after parsing attributes in process `syz.3.1669'. [ 194.482223][ T9142] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1672'. [ 194.509242][ T9145] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1669'. [ 194.589423][ T9149] loop2: detected capacity change from 0 to 1024 [ 194.605578][ T9149] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 194.671229][ T9149] loop2: detected capacity change from 0 to 1024 [ 194.688429][ T9149] EXT4-fs: Ignoring removed orlov option [ 194.719246][ T9149] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.824258][ T9154] FAULT_INJECTION: forcing a failure. [ 194.824258][ T9154] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.837440][ T9154] CPU: 1 UID: 0 PID: 9154 Comm: syz.5.1676 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 194.837470][ T9154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 194.837484][ T9154] Call Trace: [ 194.837491][ T9154] [ 194.837498][ T9154] __dump_stack+0x1d/0x30 [ 194.837592][ T9154] dump_stack_lvl+0xe8/0x140 [ 194.837636][ T9154] dump_stack+0x15/0x1b [ 194.837653][ T9154] should_fail_ex+0x265/0x280 [ 194.837738][ T9154] should_fail+0xb/0x20 [ 194.837754][ T9154] should_fail_usercopy+0x1a/0x20 [ 194.837775][ T9154] strncpy_from_user+0x25/0x230 [ 194.837810][ T9154] ? kmem_cache_alloc_noprof+0x186/0x310 [ 194.837838][ T9154] ? getname_flags+0x80/0x3b0 [ 194.837870][ T9154] getname_flags+0xae/0x3b0 [ 194.837937][ T9154] __se_sys_newlstat+0x4b/0x280 [ 194.837976][ T9154] ? fput+0x8f/0xc0 [ 194.838012][ T9154] ? ksys_write+0x192/0x1a0 [ 194.838085][ T9154] __x64_sys_newlstat+0x31/0x40 [ 194.838115][ T9154] x64_sys_call+0x1b88/0x2ff0 [ 194.838135][ T9154] do_syscall_64+0xd2/0x200 [ 194.838161][ T9154] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 194.838253][ T9154] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 194.838283][ T9154] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.838309][ T9154] RIP: 0033:0x7f15f0e7ebe9 [ 194.838323][ T9154] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.838373][ T9154] RSP: 002b:00007f15ef8df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 194.838395][ T9154] RAX: ffffffffffffffda RBX: 00007f15f10a5fa0 RCX: 00007f15f0e7ebe9 [ 194.838410][ T9154] RDX: 0000000000000000 RSI: 0000200000000600 RDI: 00002000000005c0 [ 194.838425][ T9154] RBP: 00007f15ef8df090 R08: 0000000000000000 R09: 0000000000000000 [ 194.838438][ T9154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.838458][ T9154] R13: 00007f15f10a6038 R14: 00007f15f10a5fa0 R15: 00007ffeb118d298 [ 194.838540][ T9154] [ 195.055173][ T9157] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1674'. [ 195.150044][ T9159] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1677'. [ 195.201580][ T9161] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1678'. [ 195.284455][ T9165] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1680'. [ 195.331179][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.354469][ T9167] loop5: detected capacity change from 0 to 1024 [ 195.439083][ T9167] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 195.532980][ T9167] ext4 filesystem being mounted at /238/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.584533][ T9167] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.1681: lblock 3 mapped to illegal pblock 3 (length 3) [ 195.601142][ T9167] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 195.613558][ T9167] EXT4-fs (loop5): This should not happen!! Data will be lost [ 195.613558][ T9167] [ 195.640295][ T9182] netlink: 'syz.3.1686': attribute type 3 has an invalid length. [ 195.702322][ T9188] can0: slcan on ttyS3. [ 195.722871][ T3435] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:7: lblock 8 mapped to illegal pblock 8 (length 8) [ 195.763841][ T3435] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 195.776194][ T3435] EXT4-fs (loop5): This should not happen!! Data will be lost [ 195.776194][ T3435] [ 195.786288][ T9188] can0 (unregistered): slcan off ttyS3. [ 195.855462][ T5661] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 196.009412][ T9207] netlink: 'syz.5.1690': attribute type 16 has an invalid length. [ 196.181533][ T9216] loop2: detected capacity change from 0 to 1024 [ 196.220214][ T9216] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 196.255863][ T9216] ext4 filesystem being mounted at /336/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.435585][ T9216] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.1696: lblock 3 mapped to illegal pblock 3 (length 3) [ 196.452920][ T9216] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 196.465304][ T9216] EXT4-fs (loop2): This should not happen!! Data will be lost [ 196.465304][ T9216] [ 196.602817][ T60] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:5: lblock 8 mapped to illegal pblock 8 (length 8) [ 196.629954][ T29] kauditd_printk_skb: 958 callbacks suppressed [ 196.629972][ T29] audit: type=1326 audit(1755333639.388:12434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.3.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 196.672879][ T60] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 196.679967][ T29] audit: type=1326 audit(1755333639.388:12435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.3.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 196.685257][ T60] EXT4-fs (loop2): This should not happen!! Data will be lost [ 196.685257][ T60] [ 196.708652][ T29] audit: type=1326 audit(1755333639.388:12436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.3.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 196.741770][ T29] audit: type=1326 audit(1755333639.388:12437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9221 comm="syz.3.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 196.775750][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 197.011815][ T9246] netlink: 'syz.2.1710': attribute type 3 has an invalid length. [ 197.068561][ T9252] loop2: detected capacity change from 0 to 1764 [ 197.102934][ T9257] netlink: 'syz.5.1711': attribute type 16 has an invalid length. [ 197.136485][ T9261] loop2: detected capacity change from 0 to 1764 [ 197.434453][ T29] audit: type=1400 audit(1755333640.188:12438): avc: denied { execmem } for pid=9284 comm="syz.2.1726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 197.614576][ T9296] loop3: detected capacity change from 0 to 1764 [ 197.656855][ T29] audit: type=1326 audit(1755333640.408:12439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.0.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 197.680612][ T29] audit: type=1326 audit(1755333640.408:12440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.0.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 197.704382][ T29] audit: type=1326 audit(1755333640.408:12441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.0.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 197.727963][ T29] audit: type=1326 audit(1755333640.408:12442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.0.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 197.751559][ T29] audit: type=1326 audit(1755333640.408:12443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.0.1730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ede20ebe9 code=0x7ffc0000 [ 197.808877][ T9301] loop0: detected capacity change from 0 to 1024 [ 197.851102][ T9301] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 197.906958][ T9301] ext4 filesystem being mounted at /329/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 197.946872][ T9301] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.1731: lblock 3 mapped to illegal pblock 3 (length 3) [ 198.040864][ T9301] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 198.053265][ T9301] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.053265][ T9301] [ 198.110478][ T60] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:5: lblock 8 mapped to illegal pblock 8 (length 8) [ 198.142504][ T60] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 198.155013][ T60] EXT4-fs (loop0): This should not happen!! Data will be lost [ 198.155013][ T60] [ 198.168396][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 198.368376][ T9343] netlink: 'syz.5.1744': attribute type 16 has an invalid length. [ 198.473017][ T9350] loop0: detected capacity change from 0 to 1764 [ 199.180288][ T9355] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9355 comm=syz.0.1752 [ 199.192781][ T9355] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9355 comm=syz.0.1752 [ 199.285693][ T9369] __nla_validate_parse: 12 callbacks suppressed [ 199.285711][ T9369] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1755'. [ 199.376404][ T9375] loop3: detected capacity change from 0 to 1024 [ 199.436515][ T9383] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1763'. [ 199.472597][ T9375] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 199.488208][ T9375] ext4 filesystem being mounted at /360/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 199.602773][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 199.668968][ T9408] can0: slcan on ttyS3. [ 199.919461][ T9408] can0 (unregistered): slcan off ttyS3. [ 200.425309][ T9434] netlink: 'syz.5.1779': attribute type 3 has an invalid length. [ 200.519644][ T9442] loop0: detected capacity change from 0 to 1024 [ 200.535863][ T9444] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1784'. [ 200.550041][ T9442] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 200.584084][ T9442] loop0: detected capacity change from 0 to 1024 [ 200.603011][ T9442] EXT4-fs: Ignoring removed orlov option [ 200.610129][ T9448] loop5: detected capacity change from 0 to 1764 [ 200.648935][ T9442] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.678112][ T9452] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1788'. [ 201.035863][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.318730][ T9482] loop5: detected capacity change from 0 to 1024 [ 202.335653][ T9482] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 202.376221][ T9482] loop5: detected capacity change from 0 to 1024 [ 202.385279][ T9488] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1800'. [ 202.396249][ T9482] EXT4-fs: Ignoring removed orlov option [ 202.403791][ T9482] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.584675][ T9496] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1801'. [ 202.593729][ T9496] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1801'. [ 202.749111][ T9499] netlink: 72 bytes leftover after parsing attributes in process `syz.5.1798'. [ 202.900862][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 202.900878][ T29] audit: type=1326 audit(1755333645.648:12481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9480 comm="syz.5.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 202.930811][ T29] audit: type=1326 audit(1755333645.648:12482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9480 comm="syz.5.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 202.954488][ T29] audit: type=1326 audit(1755333645.648:12483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9480 comm="syz.5.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 202.978054][ T29] audit: type=1326 audit(1755333645.648:12484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9480 comm="syz.5.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 203.001612][ T29] audit: type=1326 audit(1755333645.648:12485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9480 comm="syz.5.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 203.025198][ T29] audit: type=1326 audit(1755333645.648:12486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9480 comm="syz.5.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 203.128254][ T29] audit: type=1326 audit(1755333645.768:12487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9480 comm="syz.5.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 203.152190][ T29] audit: type=1326 audit(1755333645.768:12488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9480 comm="syz.5.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 203.175904][ T29] audit: type=1326 audit(1755333645.788:12489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9480 comm="syz.5.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 203.199435][ T29] audit: type=1326 audit(1755333645.788:12490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9480 comm="syz.5.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 203.379412][ T5661] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.431583][ T9523] loop2: detected capacity change from 0 to 1024 [ 203.470446][ T9523] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 203.508256][ T9529] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1813'. [ 203.518762][ T9523] loop2: detected capacity change from 0 to 1024 [ 203.525313][ T9523] EXT4-fs: Ignoring removed orlov option [ 203.570354][ T9523] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.635555][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.092366][ T9557] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1821'. [ 205.595421][ T9565] macvlan0: entered promiscuous mode [ 205.600964][ T9565] macvlan0: entered allmulticast mode [ 205.609054][ T9565] veth1_to_bond: entered promiscuous mode [ 205.614810][ T9565] veth1_to_bond: entered allmulticast mode [ 205.739589][ T9565] team0: Port device macvlan0 added [ 205.957964][ T9570] netlink: 'syz.5.1825': attribute type 3 has an invalid length. [ 206.314877][ T9594] loop2: detected capacity change from 0 to 1024 [ 206.430572][ T9594] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 206.611250][ T9594] ext4 filesystem being mounted at /364/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.794833][ T9604] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 206.976829][ T9612] sctp: [Deprecated]: syz.2.1837 (pid 9612) Use of struct sctp_assoc_value in delayed_ack socket option. [ 206.976829][ T9612] Use struct sctp_sack_info instead [ 207.217167][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 207.322948][ T9625] loop2: detected capacity change from 0 to 1764 [ 208.536970][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 208.536992][ T29] audit: type=1326 audit(1755333650.588:12795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9613 comm="syz.5.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f15f0e75ba7 code=0x7ffc0000 [ 208.566627][ T29] audit: type=1326 audit(1755333650.588:12796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9613 comm="syz.5.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f15f0e1add9 code=0x7ffc0000 [ 208.590180][ T29] audit: type=1326 audit(1755333650.588:12797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9613 comm="syz.5.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f15f0e7ebe9 code=0x7ffc0000 [ 208.613606][ T29] audit: type=1326 audit(1755333650.588:12798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9641 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6e0d3c5ba7 code=0x7ffc0000 [ 208.637071][ T29] audit: type=1326 audit(1755333650.588:12799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9641 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6e0d36add9 code=0x7ffc0000 [ 208.660496][ T29] audit: type=1326 audit(1755333650.588:12800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9641 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 208.683849][ T29] audit: type=1326 audit(1755333650.588:12801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9641 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6e0d3c5ba7 code=0x7ffc0000 [ 208.707409][ T29] audit: type=1326 audit(1755333650.588:12802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9641 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6e0d36add9 code=0x7ffc0000 [ 208.730890][ T29] audit: type=1326 audit(1755333650.588:12803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9641 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 208.754374][ T29] audit: type=1326 audit(1755333650.598:12804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9613 comm="syz.5.1840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f15f0e75ba7 code=0x7ffc0000 [ 208.851559][ T9658] loop0: detected capacity change from 0 to 1024 [ 208.875642][ T9658] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 208.892104][ T9658] loop0: detected capacity change from 0 to 1024 [ 208.907301][ T9658] EXT4-fs: Ignoring removed orlov option [ 208.927908][ T9658] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.085919][ T9680] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1857'. [ 209.196218][ T9691] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1869'. [ 209.559525][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.733047][ T9730] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1882'. [ 210.752097][ T9736] netlink: 'syz.5.1884': attribute type 1 has an invalid length. [ 210.759975][ T9736] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1884'. [ 210.932101][ T9747] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1889'. [ 210.953366][ T9749] loop3: detected capacity change from 0 to 1024 [ 210.960273][ T9749] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 210.976712][ T9749] loop3: detected capacity change from 0 to 1024 [ 211.017349][ T9749] EXT4-fs: Ignoring removed orlov option [ 211.113763][ T9749] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.322600][ T9757] netlink: 'syz.2.1892': attribute type 3 has an invalid length. [ 211.363773][ T9761] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1890'. [ 211.579344][ T9766] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1895'. [ 211.931963][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.117670][ T9802] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1904'. [ 212.126750][ T9802] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1904'. [ 212.228711][ T9813] netlink: 116 bytes leftover after parsing attributes in process `syz.4.1909'. [ 212.690299][ T9842] lo speed is unknown, defaulting to 1000 [ 212.711714][ T9842] lo speed is unknown, defaulting to 1000 [ 212.718770][ T9842] lo speed is unknown, defaulting to 1000 [ 212.729003][ T9842] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 212.742867][ T9844] loop4: detected capacity change from 0 to 1024 [ 212.752814][ T9842] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 212.779203][ T9844] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 212.800152][ T9842] lo speed is unknown, defaulting to 1000 [ 212.817193][ T9842] lo speed is unknown, defaulting to 1000 [ 212.827966][ T9844] ext4 filesystem being mounted at /385/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.844847][ T9842] lo speed is unknown, defaulting to 1000 [ 212.854294][ T9842] lo speed is unknown, defaulting to 1000 [ 212.863589][ T9842] lo speed is unknown, defaulting to 1000 [ 212.882178][ T9844] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.1920: lblock 3 mapped to illegal pblock 3 (length 3) [ 212.912341][ T9844] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 212.924823][ T9844] EXT4-fs (loop4): This should not happen!! Data will be lost [ 212.924823][ T9844] [ 212.992521][ T7784] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:9: lblock 8 mapped to illegal pblock 8 (length 8) [ 213.025610][ T7784] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 213.038061][ T7784] EXT4-fs (loop4): This should not happen!! Data will be lost [ 213.038061][ T7784] [ 213.059206][ T9857] netlink: 'syz.5.1925': attribute type 3 has an invalid length. [ 213.078679][ T9861] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1927'. [ 213.079751][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 213.127603][ T9864] netlink: 'syz.4.1924': attribute type 3 has an invalid length. [ 213.192258][ T9873] loop2: detected capacity change from 0 to 512 [ 213.230391][ T9873] EXT4-fs: Ignoring removed orlov option [ 213.247144][ T9877] loop5: detected capacity change from 0 to 1024 [ 213.255917][ T9873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.268833][ T9873] ext4 filesystem being mounted at /378/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 213.282259][ T9877] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 213.294895][ T9877] ext4 filesystem being mounted at /309/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.309412][ T9873] netlink: 256 bytes leftover after parsing attributes in process `gtp'. [ 213.328023][ T9890] netlink: 'syz.4.1936': attribute type 27 has an invalid length. [ 213.352252][ T9877] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.1934: lblock 3 mapped to illegal pblock 3 (length 3) [ 213.384118][ T9877] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 213.396532][ T9877] EXT4-fs (loop5): This should not happen!! Data will be lost [ 213.396532][ T9877] [ 213.407684][ T9890] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.415031][ T9890] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.428886][ T9884] loop3: detected capacity change from 0 to 1024 [ 213.435844][ T56] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:4: lblock 8 mapped to illegal pblock 8 (length 8) [ 213.446459][ T9884] ext4: Unknown parameter 'dont_measure' [ 213.452359][ T56] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 213.467970][ T56] EXT4-fs (loop5): This should not happen!! Data will be lost [ 213.467970][ T56] [ 213.485362][ T5661] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 213.486615][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.542581][ T9890] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 213.625796][ T9890] vxlan0: left promiscuous mode [ 213.649952][ T9894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.658370][ T9894] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.667562][ T9894] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 213.973439][ T3435] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 213.982507][ T3435] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.208621][ T3435] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 214.217570][ T3435] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.226516][ T3435] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 214.235466][ T3435] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.244645][ T3435] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 214.253766][ T3435] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.414501][ T9945] loop5: detected capacity change from 0 to 1024 [ 214.450420][ T9945] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 214.475420][ T9945] ext4 filesystem being mounted at /311/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.559635][ T9952] FAULT_INJECTION: forcing a failure. [ 214.559635][ T9952] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 214.572817][ T9952] CPU: 1 UID: 0 PID: 9952 Comm: syz.4.1958 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 214.572847][ T9952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 214.572860][ T9952] Call Trace: [ 214.572866][ T9952] [ 214.572874][ T9952] __dump_stack+0x1d/0x30 [ 214.572916][ T9952] dump_stack_lvl+0xe8/0x140 [ 214.572985][ T9952] dump_stack+0x15/0x1b [ 214.573009][ T9952] should_fail_ex+0x265/0x280 [ 214.573031][ T9952] should_fail+0xb/0x20 [ 214.573050][ T9952] should_fail_usercopy+0x1a/0x20 [ 214.573089][ T9952] _copy_from_user+0x1c/0xb0 [ 214.573123][ T9952] kstrtouint_from_user+0x69/0xf0 [ 214.573145][ T9952] ? 0xffffffff81000000 [ 214.573158][ T9952] ? selinux_file_permission+0x1e4/0x320 [ 214.573227][ T9952] proc_fail_nth_write+0x50/0x160 [ 214.573263][ T9952] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 214.573297][ T9952] vfs_write+0x266/0x960 [ 214.573323][ T9952] ? vfs_read+0x4e6/0x770 [ 214.573428][ T9952] ? __rcu_read_unlock+0x4f/0x70 [ 214.573455][ T9952] ? __fget_files+0x184/0x1c0 [ 214.573489][ T9952] ksys_write+0xda/0x1a0 [ 214.573517][ T9952] __x64_sys_write+0x40/0x50 [ 214.573547][ T9952] x64_sys_call+0x27fe/0x2ff0 [ 214.573623][ T9952] do_syscall_64+0xd2/0x200 [ 214.573650][ T9952] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 214.573677][ T9952] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 214.573742][ T9952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.573771][ T9952] RIP: 0033:0x7f801258d69f [ 214.573790][ T9952] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 214.573813][ T9952] RSP: 002b:00007f8010fce030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 214.573838][ T9952] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f801258d69f [ 214.573887][ T9952] RDX: 0000000000000001 RSI: 00007f8010fce0a0 RDI: 0000000000000003 [ 214.573915][ T9952] RBP: 00007f8010fce090 R08: 0000000000000000 R09: 0000000000000000 [ 214.573941][ T9952] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 214.573953][ T9952] R13: 00007f80127b6128 R14: 00007f80127b6090 R15: 00007fffd534b108 [ 214.573971][ T9952] [ 214.830130][ T9945] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.1956: lblock 3 mapped to illegal pblock 3 (length 3) [ 214.853256][ T9945] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 214.865595][ T9945] EXT4-fs (loop5): This should not happen!! Data will be lost [ 214.865595][ T9945] [ 214.963009][ T7784] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:9: lblock 8 mapped to illegal pblock 8 (length 8) [ 214.989636][ T7784] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 214.990010][ T29] kauditd_printk_skb: 687 callbacks suppressed [ 214.990025][ T29] audit: type=1400 audit(1755333657.748:13492): avc: denied { cpu } for pid=9965 comm="syz.4.1965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 215.001985][ T7784] EXT4-fs (loop5): This should not happen!! Data will be lost [ 215.001985][ T7784] [ 215.044065][ T9966] wireguard0: entered promiscuous mode [ 215.049733][ T9966] wireguard0: entered allmulticast mode [ 215.065734][ T5661] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 215.129314][ T9971] loop3: detected capacity change from 0 to 1024 [ 215.146082][ T9971] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 215.168913][ T9971] loop3: detected capacity change from 0 to 1024 [ 215.175486][ T9971] EXT4-fs: Ignoring removed orlov option [ 215.182928][ T9971] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.319442][ T29] audit: type=1326 audit(1755333658.068:13493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9970 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 215.343206][ T29] audit: type=1326 audit(1755333658.068:13494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9970 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 215.367037][ T29] audit: type=1326 audit(1755333658.068:13495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9970 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 215.390588][ T29] audit: type=1326 audit(1755333658.068:13496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9970 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 215.414100][ T29] audit: type=1326 audit(1755333658.078:13497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9970 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 215.437620][ T29] audit: type=1326 audit(1755333658.078:13498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9970 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 215.461178][ T29] audit: type=1326 audit(1755333658.078:13499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9970 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 215.484964][ T29] audit: type=1326 audit(1755333658.078:13500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9970 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 215.508782][ T29] audit: type=1326 audit(1755333658.078:13501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9970 comm="syz.3.1968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0d3cebe9 code=0x7ffc0000 [ 215.603852][T10004] loop2: detected capacity change from 0 to 1024 [ 215.639510][T10004] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 215.655987][T10004] ext4 filesystem being mounted at /394/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.708912][T10014] loop5: detected capacity change from 0 to 1024 [ 215.715936][T10014] ext4: Unknown parameter 'dont_measure' [ 215.717707][T10004] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.1979: lblock 3 mapped to illegal pblock 3 (length 3) [ 215.742546][T10004] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 215.755042][T10004] EXT4-fs (loop2): This should not happen!! Data will be lost [ 215.755042][T10004] [ 215.766996][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.788538][ T7784] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:9: lblock 8 mapped to illegal pblock 8 (length 8) [ 215.804033][ T7784] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 215.816506][ T7784] EXT4-fs (loop2): This should not happen!! Data will be lost [ 215.816506][ T7784] [ 215.828178][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 215.919589][T10032] __nla_validate_parse: 7 callbacks suppressed [ 215.919606][T10032] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1989'. [ 216.060757][T10050] loop2: detected capacity change from 0 to 1024 [ 216.067776][T10050] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 216.086636][T10050] loop2: detected capacity change from 0 to 1024 [ 216.093477][T10050] EXT4-fs: Ignoring removed orlov option [ 216.104230][T10050] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.228644][T10055] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1997'. [ 216.288930][T10054] ================================================================== [ 216.297068][T10054] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 216.305087][T10054] [ 216.307422][T10054] write to 0xffff88810b6c1bb0 of 4 bytes by task 10050 on cpu 0: [ 216.315146][T10054] writeback_single_inode+0x14a/0x3e0 [ 216.320648][T10054] sync_inode_metadata+0x5b/0x90 [ 216.325622][T10054] generic_buffers_fsync_noflush+0xd9/0x120 [ 216.331541][T10054] ext4_sync_file+0x1ab/0x690 [ 216.336270][T10054] vfs_fsync_range+0x10a/0x130 [ 216.341060][T10054] ext4_buffered_write_iter+0x34f/0x3c0 [ 216.346645][T10054] ext4_file_write_iter+0x383/0xf00 [ 216.351874][T10054] iter_file_splice_write+0x669/0x9e0 [ 216.357272][T10054] direct_splice_actor+0x156/0x2a0 [ 216.362424][T10054] splice_direct_to_actor+0x312/0x680 [ 216.367818][T10054] do_splice_direct+0xda/0x150 [ 216.372630][T10054] do_sendfile+0x380/0x650 [ 216.377092][T10054] __x64_sys_sendfile64+0x105/0x150 [ 216.382388][T10054] x64_sys_call+0x2bb0/0x2ff0 [ 216.387077][T10054] do_syscall_64+0xd2/0x200 [ 216.391614][T10054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.397512][T10054] [ 216.399848][T10054] read to 0xffff88810b6c1bb0 of 4 bytes by task 10054 on cpu 1: [ 216.407480][T10054] vfs_fsync_range+0x9b/0x130 [ 216.412274][T10054] ext4_buffered_write_iter+0x34f/0x3c0 [ 216.417863][T10054] ext4_file_write_iter+0x383/0xf00 [ 216.423092][T10054] iter_file_splice_write+0x669/0x9e0 [ 216.428475][T10054] direct_splice_actor+0x156/0x2a0 [ 216.433606][T10054] splice_direct_to_actor+0x312/0x680 [ 216.438996][T10054] do_splice_direct+0xda/0x150 [ 216.443776][T10054] do_sendfile+0x380/0x650 [ 216.448212][T10054] __x64_sys_sendfile64+0x105/0x150 [ 216.453428][T10054] x64_sys_call+0x2bb0/0x2ff0 [ 216.458120][T10054] do_syscall_64+0xd2/0x200 [ 216.462642][T10054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.468546][T10054] [ 216.470874][T10054] value changed: 0x00000038 -> 0x00000002 [ 216.476599][T10054] [ 216.478925][T10054] Reported by Kernel Concurrency Sanitizer on: [ 216.485162][T10054] CPU: 1 UID: 0 PID: 10054 Comm: syz.2.1997 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 216.497756][T10054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 216.507924][T10054] ================================================================== [ 216.526309][T10058] lo speed is unknown, defaulting to 1000 [ 216.627505][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.