last executing test programs: 2.741214438s ago: executing program 4 (id=1810): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r5 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000001600)={r4, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 2.325886716s ago: executing program 1 (id=1818): prctl$PR_SET_NAME(0xf, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/222) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000006c0)={'wlan1\x00'}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x8000) 2.263526607s ago: executing program 0 (id=1819): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000201000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 2.190238079s ago: executing program 0 (id=1822): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0000000079e5be00dc204241ce000100", @ANYRESDEC=0x0], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c10e000018001f06b9409b0dffff110d0207be040205fe0506100a044300040018000000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a10004a320c0400160012000a00000000000000000000080756ede4ccbe5880", 0x78, 0x200040a1, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001600)=ANY=[@ANYBLOB="5800010902050e00000000000083a98f25000000090002000c0007840500150005000000050005000a00000014000300685d9e5d7a000100070000000000000000000000000000000000000056151c01563fc7fe2966b14f2508c3ffc51167818364e18404ab8a0d412fd68fc4f761414af483a9ecfbee806a8b9c3c2f6e71f772ab9a5a75526336f4712c7e34016e272ff4474eba4d1ed5d6acfcbb2b89ce4927eee9c3de33280827bda35af09e36c50472b0a4061d5de7587deabb9413a6da9d1bed197f00"/217], 0x58}}, 0x84000) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000080), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0), 0x8, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESOCT], &(0x7f0000000100)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) r5 = syz_io_uring_setup(0x14d9, &(0x7f0000000480)={0x0, 0x5121, 0x0, 0x3, 0x2cf}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000080)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r5, 0x47ba, 0x0, 0x0, 0x0, 0x0) r8 = signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x6ba]}, 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7472610b97778d642c7266646e6f3d", @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',\x00']) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x40010, 0xffffffffffffffff, 0x1e971000) r9 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x6d33, 0x1000, 0xfffffffe, 0x4000000}) io_uring_register$IORING_REGISTER_BUFFERS(r9, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r10}, 0x10) syz_clone3(&(0x7f0000000740)={0x8180080, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, 0x0}, 0x58) 2.11662246s ago: executing program 4 (id=1823): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) r2 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x5) close(r2) r3 = inotify_init1(0x800) fcntl$setstatus(r2, 0x4, 0x2c00) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = gettid() fcntl$setown(r2, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 1.893938425s ago: executing program 4 (id=1825): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRESDEC], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000600000000000000f6ffffff18110000", @ANYBLOB="0000000000000000b702000014000000b703", @ANYRES8], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfff}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb010789005e107538e486dd63"], 0xfdef) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="10030600e0ff020004004788aa", 0xd, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x2f, 0x7f, 0x47, 0x40, 0x4, @empty, @ipv4={'\x00', '\xff\xff', @remote}, 0x781e, 0x7, 0x8001, 0x4}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0xb8, r2, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x37}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x24, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x2}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x98}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x88}]}]}, 0xb8}}, 0x8000) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x9c93, 0x0, 0x0, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) 1.871550325s ago: executing program 2 (id=1826): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001980)=""/195}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xca) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x5e, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) execve(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) listen(r3, 0x0) socket$unix(0x1, 0x1, 0x0) accept(r3, 0x0, 0x0) 1.763262557s ago: executing program 0 (id=1828): kexec_load(0x0, 0x0, 0x0, 0x0) 1.664406529s ago: executing program 4 (id=1829): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ff8}]}) socket$kcm(0x2, 0x5, 0x84) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) 1.59886524s ago: executing program 0 (id=1831): r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x20, 0x70bd2a, 0x25dfdbfb, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa000808}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r1, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}]}, 0x40}, 0x1, 0x0, 0x0, 0x40008000}, 0x4014) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)=0x0) migrate_pages(r2, 0x3, &(0x7f0000000280)=0x401, &(0x7f00000002c0)=0x3) r3 = syz_open_dev$loop(&(0x7f0000000300), 0x4, 0x109500) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) r4 = syz_open_procfs$namespace(r2, &(0x7f0000000340)='ns/uts\x00') ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x100) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r5, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) clock_adjtime(0x7, &(0x7f0000000480)={0x8000000000000001, 0x5, 0x695, 0xffffffffffffffff, 0x2, 0x8, 0x4, 0xd, 0x1, 0x6, 0x3, 0x1, 0x63, 0x5, 0x579efaf7, 0x5, 0x8, 0x1, 0x5, 0x5, 0x0, 0x3, 0x4, 0x8, 0x9, 0x8}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000580)) r6 = syz_open_dev$loop(&(0x7f0000000640), 0x2, 0x98a00) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0x1) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40020}, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000780)={{0x1, 0x1, 0x18, r6, {0x3}}, './file0\x00'}) ioctl$LOOP_SET_CAPACITY(r7, 0x4c07) syz_genetlink_get_family_id$team(&(0x7f00000007c0), r7) r8 = signalfd4(r5, &(0x7f0000000800)={[0xfffffffeffffffff]}, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000840)=@sack_info={0x0, 0x7, 0x4}, &(0x7f0000000880)=0xc) bind$isdn(r7, &(0x7f00000008c0)={0x22, 0x1, 0x7, 0x9, 0x1}, 0x6) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='cachefiles_vol_coherency\x00', r7, 0x0, 0xcbc}, 0x18) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000009c0), r7) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x3c, r10, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc1}, 0x4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x100010, r9, 0x262fd000) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000ac0), &(0x7f0000000b00), 0x2, 0x3) 1.518153692s ago: executing program 0 (id=1833): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r5 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000001600)={r4, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 1.517304961s ago: executing program 1 (id=1834): r0 = perf_event_open(&(0x7f0000000c40)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0xa00, 0x81, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1080c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, 0x0, 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r2, @ANYBLOB="000000000400000061006400000000001800000000000000000000000000000095000000000000009500000000000000"], 0x0, 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x5}, 0x94) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x10003, 0x3, 0x100010, 0xa, 0x3, 0x64, 0x0, 0x3, 0x1}}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r4 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x1) sendfile(r4, r3, 0x0, 0x80000000) 1.495246792s ago: executing program 3 (id=1835): r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0xc0d00) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1, 0x0, 0xff}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000940)={{0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x28}}, {0x6, @local}, 0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x121}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0xa1}]}}}, @IFLA_ADDRESS={0xa, 0x1, @random="14fd06cfb0c1"}]}, 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x0) socket(0x10, 0x3, 0xa) munlockall() ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x80, 0x2b, 0x5, 0x4, 0x7, 0xb}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="9c000000b800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x400) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.397416174s ago: executing program 3 (id=1836): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) 1.335686225s ago: executing program 3 (id=1837): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) unshare(0x62040200) 1.330168485s ago: executing program 4 (id=1838): r0 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x2) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a85}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x68000000}, 0x0) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0) r3 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @private2}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r4, 0x0, 0x900, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r5 = dup(0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000000f00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r6}, 0x18) ioctl$AUTOFS_IOC_EXPIRE(r7, 0x810c9365, &(0x7f0000000440)={{0x10001, 0x7}, 0x100, './file0\x00'}) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0xffd9) sendmsg$kcm(r8, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000004a008102e00f80ecdb4cb9020a", 0x11}, {&(0x7f0000001700)="0c74c75350f4a5b51621", 0xa}], 0x2, 0x0, 0x0, 0x10}, 0x200400d0) munlockall() sendfile(r5, r0, 0x0, 0x8000fffffffc) write$RDMA_USER_CM_CMD_SET_OPTION(r5, 0x0, 0x0) 1.318528425s ago: executing program 1 (id=1839): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRESDEC], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000600000000000000f6ffffff18110000", @ANYBLOB="0000000000000000b702000014000000b703", @ANYRES8], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfff}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb010789005e107538e486dd63"], 0xfdef) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="10030600e0ff020004004788aa", 0xd, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x2f, 0x7f, 0x47, 0x40, 0x4, @empty, @ipv4={'\x00', '\xff\xff', @remote}, 0x781e, 0x7, 0x8001, 0x4}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0xb8, r2, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x37}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x24, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x2}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x98}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x88}]}]}, 0xb8}}, 0x8000) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x9c93, 0x0, 0x0, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) 851.356925ms ago: executing program 4 (id=1840): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r3 = gettid() getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0xffff0001, '\x00', r4, r5, 0x4, 0x5, 0x4}, 0x50) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r6, 0x545c, 0x200000000000000) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x201000, 0x1000}, 0x20) 850.574645ms ago: executing program 2 (id=1841): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400), 0xff, 0x23f, &(0x7f0000000540)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000002b40), 0x24, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x181d011, 0x0, 0x0, 0x0, &(0x7f0000000140)) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x4) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00'}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 674.992278ms ago: executing program 0 (id=1842): r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900030073797a32000000000900010073797a300000000054000000060a010400000000000000000100000008000b40000000000900010073797a30000000002c00048028000180080001006e6174001c0002800800054000000000080002400000000a080001"], 0xc8}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095ad7e9ee140b78be03401858bf6e68a62b6b44e546b5a40648f9afa"], 0x0}, 0x94) r3 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r3, &(0x7f0000000b80)=[{{&(0x7f0000000380)={0xa, 0x4e20, 0x7ffe, @mcast2, 0x4}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="8000102e7577d401", 0x8}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="140000000000000029000000080000000900000000000000d7f0d73f515d7e3326b4d8d8be0042c548fc4fc609dd36def6e4668cd800"/68], 0x18}}], 0x1, 0x4000084) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES64=r3, @ANYRESHEX=r0, @ANYRES8=r2, @ANYBLOB="25f4a06308e18d6a7a95f22c942373114cf14ee60523"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="120000000b0000000800000002"], 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xf, 0xd, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x400, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) syz_emit_ethernet(0xfdef, &(0x7f0000000500)=ANY=[@ANYRES16=r2], 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000407"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8ab8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000003000), r8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r8, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000480)=ANY=[@ANYBLOB="300000003dc295a15d4dddc8aa6635f583dd2c28607827f9afedd3311363ec934439c290b26f62fdf0386c", @ANYRES16=r11, @ANYRES32=r4, @ANYRES32=r12, @ANYRESDEC=r6], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x20) 663.555128ms ago: executing program 1 (id=1843): bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) unshare(0x2c040000) unshare(0x2c020400) syz_emit_ethernet(0x2e, &(0x7f0000000300)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x15}, @multicast1}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x7, 0x0, @void}}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x5c, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x3000}) 528.21848ms ago: executing program 2 (id=1844): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = syz_clone(0x80000100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="0aea49644899d5000000030000000000000004000010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x74, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000001180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELCHAIN={0xcc, 0x5, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_USERDATA={0x59, 0xc, "d40fde6b5734063de935e9f9c2b2d3a02bed855fa778f972e23a1a8e17fdd0f28299a8e17a8de31f37f394070f4c543633740e7a94614d984e25355f85d4f0cfa49f3e1f71e13d20b450491d8e3dcdd94daf52962a"}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'gretap0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3a177374}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}]}, @NFT_MSG_NEWTABLE={0x134, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_USERDATA={0xfe, 0x6, "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"}]}, @NFT_MSG_DELTABLE={0x74, 0x2, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0x3d, 0x6, "e743b6a595c29200abafb2a38d44c1ab387c0f54427a7bd74fec14837026caaa55287e8232b581117762bba4e50baaa6b6712648b4c24e7db9"}]}, @NFT_MSG_NEWRULE={0x124, 0x6, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8035}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x62}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_COMPAT={0x54, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x6005}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88a2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2b}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x73}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x805}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88e5}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x2e}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x67}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x5c}]}, @NFTA_RULE_USERDATA={0x24, 0x7, 0x1, 0x0, "73bbeb40d8fe40d3ea7f77bcff4e5c49b7cb4cd74228cea254bd32e90340a430"}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWOBJ={0x4c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_DATA={0x38, 0x4, 0x0, 0x1, [@NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x4341}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x67}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x101}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x100, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x450}}, 0x4880) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000400)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="ff63f96483c02ec48b513f4a8de3d1caa9165de65626d6dd72f54d59bf0ff8e2569a98b270c745960f9172aaa464d7b61dfda8bfc8a621410b637ca40b82824bfb96302ff8e5de41e584526d6e3b41b16ebf762d48bce4fed8d810085cdd0e8f68539f030b70476434b0dda09cce1d4ecb1a1e7b4860259a6d3f7035b1ed9233d3d8593326efbe42296b288ca847f2239d4d44d7d1aaa95aa54dd6a6e7662324b44b4628cd690ec2db96be3526bacd8947b029"], 0x50) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x582, &(0x7f0000009ec0)="$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") 492.019661ms ago: executing program 1 (id=1845): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) r2 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x5) close(r2) r3 = inotify_init1(0x800) fcntl$setstatus(r2, 0x4, 0x2c00) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = gettid() fcntl$setown(r2, 0x8, r5) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 344.704594ms ago: executing program 3 (id=1846): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400), 0xff, 0x23f, &(0x7f0000000540)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000002b40), 0x24, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x181d011, 0x0, 0x0, 0x0, &(0x7f0000000140)) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x4) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="cc", 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r6}, 0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00') 299.734455ms ago: executing program 1 (id=1847): prctl$PR_SET_NAME(0xf, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/222) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000006c0)={'wlan1\x00'}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x8000) 228.176596ms ago: executing program 2 (id=1848): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) 199.828697ms ago: executing program 2 (id=1849): r0 = perf_event_open(&(0x7f0000000c40)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0xa00, 0x81, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1080c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, 0x0, 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r2, @ANYBLOB="000000000400000061006400000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x5}, 0x94) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x10003, 0x3, 0x100010, 0xa, 0x3, 0x64, 0x0, 0x3, 0x1}}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r4 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x1) sendfile(r4, r3, 0x0, 0x80000000) 192.501407ms ago: executing program 3 (id=1850): r0 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x2) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a85}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x68000000}, 0x0) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0) r3 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @private2}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r4, 0x0, 0x900, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r5 = dup(0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000000f00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r6}, 0x18) ioctl$AUTOFS_IOC_EXPIRE(r7, 0x810c9365, &(0x7f0000000440)={{0x10001, 0x7}, 0x100, './file0\x00'}) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0xffd9) sendmsg$kcm(r8, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000004a008102e00f80ecdb4cb9020a", 0x11}, {&(0x7f0000001700)="0c74c75350f4a5b51621", 0xa}], 0x2, 0x0, 0x0, 0x10}, 0x200400d0) munlockall() sendfile(r5, r0, 0x0, 0x8000fffffffc) write$RDMA_USER_CM_CMD_SET_OPTION(r5, 0x0, 0x0) 434.22µs ago: executing program 2 (id=1851): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001980)=""/195}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xca) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x5e, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) execve(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) listen(r3, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r3, 0x0, 0x0) 0s ago: executing program 3 (id=1852): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r6 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f0000001600)={r5, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) kernel console output (not intermixed with test programs): =4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7188 comm="syz.3.1200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 130.836451][ T29] audit: type=1400 audit(1759550589.067:13445): avc: denied { getattr } for pid=7188 comm="syz.3.1200" name="/" dev="secretmem" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 130.861062][ T29] audit: type=1326 audit(1759550589.067:13446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7188 comm="syz.3.1200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 130.884799][ T29] audit: type=1326 audit(1759550589.067:13447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7188 comm="syz.3.1200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 130.909464][ T29] audit: type=1326 audit(1759550589.097:13448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7203 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 130.932692][ T29] audit: type=1326 audit(1759550589.097:13449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7203 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 130.956622][ T29] audit: type=1326 audit(1759550589.097:13450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7203 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 130.980690][ T29] audit: type=1326 audit(1759550589.097:13451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7203 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 131.004366][ T29] audit: type=1326 audit(1759550589.097:13452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7203 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 131.138161][ T7198] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.251477][ T7214] loop2: detected capacity change from 0 to 256 [ 131.318481][ T7214] FAT-fs (loop2): Directory bread(block 64) failed [ 131.338017][ T7214] FAT-fs (loop2): Directory bread(block 65) failed [ 131.344638][ T7214] FAT-fs (loop2): Directory bread(block 66) failed [ 131.351323][ T7214] FAT-fs (loop2): Directory bread(block 67) failed [ 131.358277][ T7214] FAT-fs (loop2): Directory bread(block 68) failed [ 131.364873][ T7214] FAT-fs (loop2): Directory bread(block 69) failed [ 131.407458][ T7214] FAT-fs (loop2): Directory bread(block 70) failed [ 131.427427][ T7214] FAT-fs (loop2): Directory bread(block 71) failed [ 131.434399][ T7214] FAT-fs (loop2): Directory bread(block 72) failed [ 131.495402][ T7214] FAT-fs (loop2): Directory bread(block 73) failed [ 131.639912][ T7226] FAULT_INJECTION: forcing a failure. [ 131.639912][ T7226] name failslab, interval 1, probability 0, space 0, times 0 [ 131.652659][ T7226] CPU: 1 UID: 0 PID: 7226 Comm: syz.0.1212 Not tainted syzkaller #0 PREEMPT(voluntary) [ 131.652714][ T7226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 131.652765][ T7226] Call Trace: [ 131.652774][ T7226] [ 131.652784][ T7226] __dump_stack+0x1d/0x30 [ 131.652830][ T7226] dump_stack_lvl+0xe8/0x140 [ 131.652868][ T7226] dump_stack+0x15/0x1b [ 131.653050][ T7226] should_fail_ex+0x265/0x280 [ 131.653090][ T7226] should_failslab+0x8c/0xb0 [ 131.653124][ T7226] __kmalloc_node_noprof+0xaa/0x580 [ 131.653155][ T7226] ? crypto_create_tfm_node+0x5c/0x250 [ 131.653232][ T7226] crypto_create_tfm_node+0x5c/0x250 [ 131.653302][ T7226] ? crypto_alg_mod_lookup+0x2f9/0x490 [ 131.653327][ T7226] crypto_alloc_tfm_node+0xdc/0x2b0 [ 131.653414][ T7226] crypto_alloc_ahash+0x2d/0x40 [ 131.653447][ T7226] tcp_sigpool_alloc_ahash+0x44f/0x660 [ 131.653490][ T7226] tcp_md5_alloc_sigpool+0x1b/0x60 [ 131.653567][ T7226] tcp_md5_do_add+0x7f/0x1c0 [ 131.653598][ T7226] tcp_v6_parse_md5_keys+0x429/0x450 [ 131.653652][ T7226] do_tcp_setsockopt+0x100c/0x1670 [ 131.653741][ T7226] ? selinux_socket_setsockopt+0x1ad/0x1e0 [ 131.653777][ T7226] tcp_setsockopt+0x51/0xb0 [ 131.653818][ T7226] sock_common_setsockopt+0x66/0x80 [ 131.653847][ T7226] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 131.653940][ T7226] __sys_setsockopt+0x181/0x200 [ 131.653971][ T7226] __x64_sys_setsockopt+0x64/0x80 [ 131.654061][ T7226] x64_sys_call+0x20ec/0x3000 [ 131.654085][ T7226] do_syscall_64+0xd2/0x200 [ 131.654108][ T7226] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 131.654182][ T7226] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 131.654303][ T7226] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.654332][ T7226] RIP: 0033:0x7f9e03fdeec9 [ 131.654357][ T7226] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.654376][ T7226] RSP: 002b:00007f9e02a47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 131.654421][ T7226] RAX: ffffffffffffffda RBX: 00007f9e04235fa0 RCX: 00007f9e03fdeec9 [ 131.654438][ T7226] RDX: 000000000000000e RSI: 0000000000000006 RDI: 0000000000000003 [ 131.654454][ T7226] RBP: 00007f9e02a47090 R08: 00000000000000d8 R09: 0000000000000000 [ 131.654470][ T7226] R10: 0000200000000300 R11: 0000000000000246 R12: 0000000000000001 [ 131.654506][ T7226] R13: 00007f9e04236038 R14: 00007f9e04235fa0 R15: 00007ffcbbb43f18 [ 131.654530][ T7226] [ 132.054854][ T7234] lo speed is unknown, defaulting to 1000 [ 132.135615][ T7238] bridge9: entered promiscuous mode [ 132.298090][ T7223] lo speed is unknown, defaulting to 1000 [ 133.132778][ T7280] loop1: detected capacity change from 0 to 256 [ 133.166497][ T7280] FAT-fs (loop1): Directory bread(block 64) failed [ 133.174381][ T7280] FAT-fs (loop1): Directory bread(block 65) failed [ 133.181491][ T7280] FAT-fs (loop1): Directory bread(block 66) failed [ 133.213126][ T7280] FAT-fs (loop1): Directory bread(block 67) failed [ 133.221349][ T7280] FAT-fs (loop1): Directory bread(block 68) failed [ 133.231005][ T7280] FAT-fs (loop1): Directory bread(block 69) failed [ 133.237873][ T7280] FAT-fs (loop1): Directory bread(block 70) failed [ 133.247486][ T7280] FAT-fs (loop1): Directory bread(block 71) failed [ 133.255491][ T7280] FAT-fs (loop1): Directory bread(block 72) failed [ 133.275353][ T7280] FAT-fs (loop1): Directory bread(block 73) failed [ 133.402842][ T7297] loop9: detected capacity change from 0 to 7 [ 133.422322][ T7297] Buffer I/O error on dev loop9, logical block 0, async page read [ 133.454598][ T7297] Buffer I/O error on dev loop9, logical block 0, async page read [ 133.462821][ T7297] loop9: unable to read partition table [ 133.499356][ T7297] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 133.499356][ T7297] ) failed (rc=-5) [ 133.765557][ T7327] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 133.796365][ T7339] loop1: detected capacity change from 0 to 128 [ 133.805190][ T7339] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 133.830951][ T7339] ext4 filesystem being mounted at /268/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 133.842415][ T7336] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 133.848544][ T7343] loop3: detected capacity change from 0 to 128 [ 133.870439][ T7343] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 133.885223][ T7343] ext4 filesystem being mounted at /221/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 133.909057][ T7339] IPv4: Oversized IP packet from 127.202.26.0 [ 133.930310][ T7347] loop2: detected capacity change from 0 to 256 [ 133.937839][ T7343] IPv4: Oversized IP packet from 127.202.26.0 [ 133.963137][ T7347] FAT-fs (loop2): Directory bread(block 64) failed [ 133.973173][ T7347] FAT-fs (loop2): Directory bread(block 65) failed [ 133.974453][ T3306] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 133.980893][ T7347] FAT-fs (loop2): Directory bread(block 66) failed [ 133.997039][ T7347] FAT-fs (loop2): Directory bread(block 67) failed [ 134.004230][ T7347] FAT-fs (loop2): Directory bread(block 68) failed [ 134.011561][ T7347] FAT-fs (loop2): Directory bread(block 69) failed [ 134.019274][ T7347] FAT-fs (loop2): Directory bread(block 70) failed [ 134.026526][ T7347] FAT-fs (loop2): Directory bread(block 71) failed [ 134.035670][ T7347] FAT-fs (loop2): Directory bread(block 72) failed [ 134.036943][ T3299] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 134.044130][ T7347] FAT-fs (loop2): Directory bread(block 73) failed [ 134.454907][ T7372] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 134.522051][ T7383] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1255'. [ 134.560131][ T7383] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1255'. [ 134.587909][ T7383] hsr_slave_1 (unregistering): left promiscuous mode [ 134.605655][ T7390] veth0: entered promiscuous mode [ 134.676461][ T7391] FAULT_INJECTION: forcing a failure. [ 134.676461][ T7391] name failslab, interval 1, probability 0, space 0, times 0 [ 134.689645][ T7391] CPU: 1 UID: 0 PID: 7391 Comm: syz.1.1254 Not tainted syzkaller #0 PREEMPT(voluntary) [ 134.689676][ T7391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 134.689696][ T7391] Call Trace: [ 134.689704][ T7391] [ 134.689713][ T7391] __dump_stack+0x1d/0x30 [ 134.689758][ T7391] dump_stack_lvl+0xe8/0x140 [ 134.689889][ T7391] dump_stack+0x15/0x1b [ 134.689996][ T7391] should_fail_ex+0x265/0x280 [ 134.690047][ T7391] should_failslab+0x8c/0xb0 [ 134.690086][ T7391] kmem_cache_alloc_noprof+0x50/0x480 [ 134.690120][ T7391] ? copy_signal+0x53/0x360 [ 134.690222][ T7391] copy_signal+0x53/0x360 [ 134.690255][ T7391] copy_process+0xcde/0x2000 [ 134.690307][ T7391] kernel_clone+0x16c/0x5c0 [ 134.690365][ T7391] __se_sys_clone3+0x1c2/0x200 [ 134.690427][ T7391] __x64_sys_clone3+0x31/0x40 [ 134.690459][ T7391] x64_sys_call+0x1fc9/0x3000 [ 134.690566][ T7391] do_syscall_64+0xd2/0x200 [ 134.690632][ T7391] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 134.690659][ T7391] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 134.690754][ T7391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.690776][ T7391] RIP: 0033:0x7fb9621beec9 [ 134.690791][ T7391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.690814][ T7391] RSP: 002b:00007fb960bdcf08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 134.690839][ T7391] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007fb9621beec9 [ 134.690896][ T7391] RDX: 00007fb960bdcf20 RSI: 0000000000000058 RDI: 00007fb960bdcf20 [ 134.690911][ T7391] RBP: 00007fb960bdd090 R08: 0000000000000000 R09: 0000000000000058 [ 134.690923][ T7391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 134.690935][ T7391] R13: 00007fb962416218 R14: 00007fb962416180 R15: 00007ffd7ab263d8 [ 134.690956][ T7391] [ 134.915218][ T7392] validate_nla: 1 callbacks suppressed [ 134.915238][ T7392] netlink: 'syz.4.1257': attribute type 10 has an invalid length. [ 134.929075][ T7392] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1257'. [ 135.039006][ T7390] bond0: (slave dummy0): Releasing backup interface [ 135.069517][ T7390] bridge_slave_0: left allmulticast mode [ 135.075448][ T7390] bridge_slave_0: left promiscuous mode [ 135.081619][ T7390] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.179747][ T7390] bridge_slave_1: left allmulticast mode [ 135.185786][ T7390] bridge_slave_1: left promiscuous mode [ 135.191741][ T7390] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.253169][ T7390] bond0: (slave bond_slave_0): Releasing backup interface [ 135.262207][ T7390] bond_slave_0: left allmulticast mode [ 135.298511][ T7390] bond0: (slave bond_slave_1): Releasing backup interface [ 135.308844][ T7390] bond_slave_1: left allmulticast mode [ 135.318510][ T7390] team_slave_0: left allmulticast mode [ 135.338641][ T7390] team0: Port device team_slave_0 removed [ 135.350517][ T7390] team_slave_1: left allmulticast mode [ 135.369041][ T7390] team0: Port device team_slave_1 removed [ 135.386352][ T7390] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.394021][ T7390] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.413594][ T7390] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.421267][ T7390] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 135.496504][ T7390] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 135.516758][ T7389] veth0: left promiscuous mode [ 135.549539][ T7392] batman_adv: batadv0: Adding interface: veth1_vlan [ 135.556298][ T7392] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 135.594684][ T7392] batman_adv: batadv0: Interface activated: veth1_vlan [ 135.617583][ T29] kauditd_printk_skb: 439 callbacks suppressed [ 135.617602][ T29] audit: type=1400 audit(1759550594.037:13892): avc: denied { allowed } for pid=7374 comm="syz.2.1253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 135.645637][ T29] audit: type=1400 audit(1759550594.067:13893): avc: denied { create } for pid=7374 comm="syz.2.1253" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 135.734122][ T29] audit: type=1326 audit(1759550594.157:13894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.4.1260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 135.758097][ T29] audit: type=1326 audit(1759550594.157:13895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.4.1260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 135.782564][ T29] audit: type=1326 audit(1759550594.157:13896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.4.1260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=74 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 135.806553][ T29] audit: type=1326 audit(1759550594.157:13897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.4.1260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 136.211269][ T29] audit: type=1400 audit(1759550594.287:13899): avc: denied { create } for pid=7400 comm="syz.4.1260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 136.233213][ T29] audit: type=1400 audit(1759550594.297:13900): avc: denied { wake_alarm } for pid=7400 comm="syz.4.1260" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 136.255962][ T29] audit: type=1326 audit(1759550594.257:13898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.4.1260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 136.280516][ T29] audit: type=1326 audit(1759550594.327:13901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7400 comm="syz.4.1260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 136.433300][ T7412] loop2: detected capacity change from 0 to 256 [ 136.446436][ T7414] loop1: detected capacity change from 0 to 128 [ 136.472201][ T7412] FAT-fs (loop2): Directory bread(block 64) failed [ 136.480767][ T7414] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.494769][ T7412] FAT-fs (loop2): Directory bread(block 65) failed [ 136.503086][ T7414] ext4 filesystem being mounted at /274/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 136.519007][ T7412] FAT-fs (loop2): Directory bread(block 66) failed [ 136.540825][ T7412] FAT-fs (loop2): Directory bread(block 67) failed [ 136.547892][ T7412] FAT-fs (loop2): Directory bread(block 68) failed [ 136.554758][ T7412] FAT-fs (loop2): Directory bread(block 69) failed [ 136.562716][ T7412] FAT-fs (loop2): Directory bread(block 70) failed [ 136.569778][ T7420] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 136.569852][ T7412] FAT-fs (loop2): Directory bread(block 71) failed [ 136.592474][ T7412] FAT-fs (loop2): Directory bread(block 72) failed [ 136.599175][ T7412] FAT-fs (loop2): Directory bread(block 73) failed [ 136.600446][ T3306] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 136.766581][ T7430] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1269'. [ 136.895985][ T7437] lo speed is unknown, defaulting to 1000 [ 137.019780][ T7444] loop2: detected capacity change from 0 to 128 [ 137.064391][ T7444] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 137.078465][ T7441] loop3: detected capacity change from 0 to 1024 [ 137.111935][ T7441] EXT4-fs error (device loop3): ext4_acquire_dquot:6943: comm syz.3.1270: Failed to acquire dquot type 0 [ 137.130457][ T7444] ext4 filesystem being mounted at /242/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 137.143581][ T7441] EXT4-fs (loop3): 1 truncate cleaned up [ 137.170527][ T7441] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.242365][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.258525][ T7441] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.365638][ T7456] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 137.384061][ T7456] wireguard0: entered promiscuous mode [ 137.390158][ T7456] wireguard0: entered allmulticast mode [ 137.402323][ T7457] wireguard0: entered promiscuous mode [ 137.408718][ T7457] wireguard0: entered allmulticast mode [ 137.422251][ T7459] 9pnet_fd: Insufficient options for proto=fd [ 137.458228][ T7468] bridge10: entered promiscuous mode [ 137.479244][ T7472] loop1: detected capacity change from 0 to 256 [ 137.493475][ T7474] loop3: detected capacity change from 0 to 128 [ 137.494817][ T7472] FAT-fs (loop1): Directory bread(block 64) failed [ 137.502468][ T7474] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 137.514804][ T7472] FAT-fs (loop1): Directory bread(block 65) failed [ 137.521879][ T7474] ext4 filesystem being mounted at /229/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 137.556098][ T7474] IPv4: Oversized IP packet from 127.202.26.0 [ 137.563328][ T7472] FAT-fs (loop1): Directory bread(block 66) failed [ 137.570229][ T7472] FAT-fs (loop1): Directory bread(block 67) failed [ 137.577687][ T7472] FAT-fs (loop1): Directory bread(block 68) failed [ 137.584462][ T7472] FAT-fs (loop1): Directory bread(block 69) failed [ 137.591472][ T7472] FAT-fs (loop1): Directory bread(block 70) failed [ 137.598916][ T7472] FAT-fs (loop1): Directory bread(block 71) failed [ 137.606806][ T7472] FAT-fs (loop1): Directory bread(block 72) failed [ 137.614142][ T7472] FAT-fs (loop1): Directory bread(block 73) failed [ 137.645373][ T3299] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 137.776179][ T7493] loop3: detected capacity change from 0 to 128 [ 137.812069][ T7493] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 137.867213][ T7493] ext4 filesystem being mounted at /230/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 137.922261][ T3299] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 138.015817][ T7521] capability: warning: `syz.3.1290' uses deprecated v2 capabilities in a way that may be insecure [ 138.060688][ T7526] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1294'. [ 138.073600][ T7521] loop3: detected capacity change from 0 to 4096 [ 138.084369][ T7521] ext3: Unknown parameter 'appraise_type' [ 138.208166][ T7536] loop1: detected capacity change from 0 to 256 [ 138.225786][ T7541] loop2: detected capacity change from 0 to 128 [ 138.232421][ T7536] FAT-fs (loop1): Directory bread(block 64) failed [ 138.239312][ T7536] FAT-fs (loop1): Directory bread(block 65) failed [ 138.246484][ T7536] FAT-fs (loop1): Directory bread(block 66) failed [ 138.253543][ T7536] FAT-fs (loop1): Directory bread(block 67) failed [ 138.263531][ T7536] FAT-fs (loop1): Directory bread(block 68) failed [ 138.270916][ T7536] FAT-fs (loop1): Directory bread(block 69) failed [ 138.278353][ T7536] FAT-fs (loop1): Directory bread(block 70) failed [ 138.285637][ T7536] FAT-fs (loop1): Directory bread(block 71) failed [ 138.295125][ T7541] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 138.334546][ T7541] ext4 filesystem being mounted at /244/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 138.336175][ T7536] FAT-fs (loop1): Directory bread(block 72) failed [ 138.346037][ T7545] random: crng reseeded on system resumption [ 138.352169][ T7536] FAT-fs (loop1): Directory bread(block 73) failed [ 138.389626][ T7541] IPv4: Oversized IP packet from 127.202.26.0 [ 138.441484][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 138.478302][ T7555] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1303'. [ 138.565106][ T7554] loop9: detected capacity change from 0 to 7 [ 138.577798][ T7554] Buffer I/O error on dev loop9, logical block 0, async page read [ 138.589496][ T7554] Buffer I/O error on dev loop9, logical block 0, async page read [ 138.597659][ T7554] loop9: unable to read partition table [ 138.605240][ T7554] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 138.605240][ T7554] ) failed (rc=-5) [ 138.662900][ T7567] FAULT_INJECTION: forcing a failure. [ 138.662900][ T7567] name failslab, interval 1, probability 0, space 0, times 0 [ 138.675893][ T7567] CPU: 0 UID: 0 PID: 7567 Comm: syz.2.1308 Not tainted syzkaller #0 PREEMPT(voluntary) [ 138.675935][ T7567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 138.675948][ T7567] Call Trace: [ 138.675954][ T7567] [ 138.676027][ T7567] __dump_stack+0x1d/0x30 [ 138.676068][ T7567] dump_stack_lvl+0xe8/0x140 [ 138.676103][ T7567] dump_stack+0x15/0x1b [ 138.676133][ T7567] should_fail_ex+0x265/0x280 [ 138.676179][ T7567] ? serport_ldisc_read+0x8c/0x300 [ 138.676270][ T7567] should_failslab+0x8c/0xb0 [ 138.676305][ T7567] __kmalloc_cache_noprof+0x4c/0x4a0 [ 138.676403][ T7567] serport_ldisc_read+0x8c/0x300 [ 138.676438][ T7567] ? kernelmode_fixup_or_oops+0x59/0xb0 [ 138.676470][ T7567] tty_read+0x151/0x4a0 [ 138.676504][ T7567] ? __import_iovec+0x428/0x540 [ 138.676606][ T7567] do_iter_readv_writev+0x4a1/0x540 [ 138.676644][ T7567] vfs_readv+0x1ea/0x690 [ 138.676725][ T7567] do_readv+0xe7/0x210 [ 138.676831][ T7567] __x64_sys_readv+0x45/0x50 [ 138.676860][ T7567] x64_sys_call+0x29fc/0x3000 [ 138.676884][ T7567] do_syscall_64+0xd2/0x200 [ 138.676980][ T7567] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 138.677124][ T7567] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 138.677165][ T7567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.677193][ T7567] RIP: 0033:0x7fe092c7eec9 [ 138.677214][ T7567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.677237][ T7567] RSP: 002b:00007fe0916df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 138.677422][ T7567] RAX: ffffffffffffffda RBX: 00007fe092ed5fa0 RCX: 00007fe092c7eec9 [ 138.677444][ T7567] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000006 [ 138.677462][ T7567] RBP: 00007fe0916df090 R08: 0000000000000000 R09: 0000000000000000 [ 138.677481][ T7567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.677499][ T7567] R13: 00007fe092ed6038 R14: 00007fe092ed5fa0 R15: 00007fff6425bbf8 [ 138.677530][ T7567] [ 139.000307][ T7577] loop4: detected capacity change from 0 to 1024 [ 139.021075][ T7578] lo speed is unknown, defaulting to 1000 [ 139.023086][ T7577] EXT4-fs: Ignoring removed oldalloc option [ 139.052830][ T7577] EXT4-fs: Ignoring removed orlov option [ 139.063287][ T7577] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 139.080003][ T7580] serio: Serial port ptm0 [ 139.223274][ T7577] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.275577][ T7577] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 139.354923][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.502407][ T7605] loop2: detected capacity change from 0 to 128 [ 139.522080][ T7605] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 139.536799][ T7605] ext4 filesystem being mounted at /252/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 139.571074][ T7605] IPv4: Oversized IP packet from 127.202.26.0 [ 139.591933][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 139.617003][ T7616] loop2: detected capacity change from 0 to 128 [ 139.641127][ T7616] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 139.657657][ T7616] ext4 filesystem being mounted at /253/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 139.684844][ T7616] IPv4: Oversized IP packet from 127.202.26.0 [ 139.709117][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 139.815735][ T7629] lo speed is unknown, defaulting to 1000 [ 139.995645][ T7647] loop1: detected capacity change from 0 to 512 [ 140.005844][ T7649] netlink: 'syz.0.1327': attribute type 21 has an invalid length. [ 140.014358][ T7649] netlink: 'syz.0.1327': attribute type 4 has an invalid length. [ 140.022671][ T7649] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1327'. [ 140.035625][ T7647] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.052510][ T7647] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.083751][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.111385][ T7655] netlink: 'syz.0.1329': attribute type 13 has an invalid length. [ 140.160627][ T7655] bridge0: left promiscuous mode [ 140.168099][ T7658] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7658 comm=syz.0.1329 [ 140.169457][ T7655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.180888][ T7658] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7658 comm=syz.0.1329 [ 140.221748][ T7655] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.261197][ T7655] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 140.301532][ T7661] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 140.620982][ T7693] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1338'. [ 140.630389][ T29] kauditd_printk_skb: 531 callbacks suppressed [ 140.630411][ T29] audit: type=1326 audit(1759550599.047:14431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7691 comm="syz.2.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe092c7eec9 code=0x7ffc0000 [ 140.660791][ T29] audit: type=1326 audit(1759550599.047:14432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7691 comm="syz.2.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe092c7eec9 code=0x7ffc0000 [ 140.685162][ T29] audit: type=1326 audit(1759550599.047:14433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7691 comm="syz.2.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe092c7eec9 code=0x7ffc0000 [ 140.708894][ T29] audit: type=1326 audit(1759550599.047:14434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7691 comm="syz.2.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe092c7eec9 code=0x7ffc0000 [ 140.733437][ T29] audit: type=1326 audit(1759550599.047:14435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7691 comm="syz.2.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe092c7eec9 code=0x7ffc0000 [ 140.766367][ T7693] loop2: detected capacity change from 0 to 1024 [ 140.773962][ T29] audit: type=1326 audit(1759550599.087:14436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7665 comm="syz.1.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9621beec9 code=0x7ffc0000 [ 140.798129][ T29] audit: type=1326 audit(1759550599.087:14437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7665 comm="syz.1.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9621beec9 code=0x7ffc0000 [ 140.819014][ T7701] FAULT_INJECTION: forcing a failure. [ 140.819014][ T7701] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 140.822008][ T29] audit: type=1326 audit(1759550599.087:14438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7665 comm="syz.1.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9621beec9 code=0x7ffc0000 [ 140.835409][ T7701] CPU: 1 UID: 0 PID: 7701 Comm: syz.4.1339 Not tainted syzkaller #0 PREEMPT(voluntary) [ 140.835438][ T7701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 140.835453][ T7701] Call Trace: [ 140.835459][ T7701] [ 140.835466][ T7701] __dump_stack+0x1d/0x30 [ 140.835557][ T7701] dump_stack_lvl+0xe8/0x140 [ 140.835613][ T7701] dump_stack+0x15/0x1b [ 140.835665][ T7701] should_fail_ex+0x265/0x280 [ 140.835787][ T7701] should_fail+0xb/0x20 [ 140.835831][ T7701] should_fail_usercopy+0x1a/0x20 [ 140.835880][ T7701] _copy_from_user+0x1c/0xb0 [ 140.835915][ T7701] __sys_bpf+0x183/0x7c0 [ 140.836009][ T7701] __x64_sys_bpf+0x41/0x50 [ 140.836076][ T7701] x64_sys_call+0x2aee/0x3000 [ 140.836195][ T7701] do_syscall_64+0xd2/0x200 [ 140.836228][ T7701] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 140.836272][ T7701] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 140.836328][ T7701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.836363][ T7701] RIP: 0033:0x7f8b62a1eec9 [ 140.836388][ T7701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.836418][ T7701] RSP: 002b:00007f8b6145e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 140.836488][ T7701] RAX: ffffffffffffffda RBX: 00007f8b62c76090 RCX: 00007f8b62a1eec9 [ 140.836509][ T7701] RDX: 0000000000000048 RSI: 00002000000191c0 RDI: 0000000000000000 [ 140.836528][ T7701] RBP: 00007f8b6145e090 R08: 0000000000000000 R09: 0000000000000000 [ 140.836548][ T7701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.836568][ T7701] R13: 00007f8b62c76128 R14: 00007f8b62c76090 R15: 00007fff23156898 [ 140.836677][ T7701] [ 141.030891][ T7710] random: crng reseeded on system resumption [ 141.033551][ T29] audit: type=1326 audit(1759550599.087:14439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7665 comm="syz.1.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9621beec9 code=0x7ffc0000 [ 141.042985][ T7693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.063716][ T29] audit: type=1326 audit(1759550599.087:14440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7665 comm="syz.1.1333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7fb9621beec9 code=0x7ffc0000 [ 141.244392][ T7693] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.1338: Allocating blocks 449-513 which overlap fs metadata [ 142.153403][ T7691] EXT4-fs (loop2): pa ffff8881076da3f0: logic 48, phys. 177, len 21 [ 142.162012][ T7691] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 142.213343][ T7718] lo speed is unknown, defaulting to 1000 [ 142.509781][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.620477][ T7745] random: crng reseeded on system resumption [ 142.720114][ T7752] loop4: detected capacity change from 0 to 8192 [ 142.737689][ T7757] bridge10: entered promiscuous mode [ 142.789763][ T7752] loop4: p4 < > [ 142.847094][ T7764] loop4: detected capacity change from 0 to 128 [ 142.873413][ T7765] pim6reg: entered allmulticast mode [ 142.881185][ T7765] pim6reg: left allmulticast mode [ 142.890191][ T7764] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 142.907566][ T7764] ext4 filesystem being mounted at /273/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 142.933078][ T7764] IPv4: Oversized IP packet from 127.202.26.0 [ 142.949108][ T7730] netlink: 'syz.0.1350': attribute type 10 has an invalid length. [ 142.964599][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 142.997567][ T7730] bond0: (slave dummy0): Releasing backup interface [ 143.006640][ T7762] netlink: 'syz.0.1350': attribute type 10 has an invalid length. [ 143.028464][ T7730] dummy0: left allmulticast mode [ 143.042127][ T7730] dummy0: entered allmulticast mode [ 143.055726][ T7730] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 143.076048][ T7730] team0: Failed to send options change via netlink (err -105) [ 143.083796][ T7730] team0: Port device dummy0 added [ 143.102508][ T7762] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 143.133727][ T7762] dummy0: left allmulticast mode [ 143.295328][ T7762] team0: Failed to send options change via netlink (err -105) [ 144.108953][ T7762] team0: Port device dummy0 removed [ 144.115936][ T7762] dummy0: entered allmulticast mode [ 144.122467][ T7762] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 144.151324][ T7776] lo speed is unknown, defaulting to 1000 [ 144.397855][ T7796] loop4: detected capacity change from 0 to 128 [ 144.414935][ T7796] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 144.415571][ T7796] ext4 filesystem being mounted at /275/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 144.424189][ T7796] IPv4: Oversized IP packet from 127.202.26.0 [ 144.441237][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 144.482362][ T7803] loop4: detected capacity change from 0 to 128 [ 144.571290][ T7803] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 144.590575][ T7792] netlink: 'syz.0.1369': attribute type 10 has an invalid length. [ 144.601560][ T7803] ext4 filesystem being mounted at /276/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 144.620991][ T7792] bond0: (slave dummy0): Releasing backup interface [ 144.633329][ T7792] dummy0: left allmulticast mode [ 144.648701][ T7792] dummy0: entered allmulticast mode [ 144.669416][ T7792] team0: Port device dummy0 added [ 144.677024][ T7807] netlink: 'syz.0.1369': attribute type 10 has an invalid length. [ 144.904463][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 144.931137][ T7807] dummy0: left allmulticast mode [ 144.969760][ T7807] team0: Port device dummy0 removed [ 145.000710][ T7807] dummy0: entered allmulticast mode [ 145.041373][ T7807] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 145.072072][ T7816] bridge11: entered promiscuous mode [ 145.135043][ T7820] loop4: detected capacity change from 0 to 1024 [ 145.156695][ T7820] EXT4-fs: Ignoring removed oldalloc option [ 145.167137][ T7820] EXT4-fs: Ignoring removed orlov option [ 145.184497][ T7820] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 145.211040][ T7820] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.230672][ T7829] IPv4: Oversized IP packet from 127.202.26.0 [ 145.256741][ T7833] loop2: detected capacity change from 0 to 128 [ 145.270286][ T7833] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 145.283615][ T7833] ext4 filesystem being mounted at /260/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 145.302453][ T7820] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 145.356528][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 145.388306][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.482985][ T7852] loop4: detected capacity change from 0 to 256 [ 145.502300][ T7853] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.513681][ T7834] netlink: 'syz.0.1384': attribute type 10 has an invalid length. [ 145.521751][ T7852] FAT-fs (loop4): Directory bread(block 64) failed [ 145.528689][ T7852] FAT-fs (loop4): Directory bread(block 65) failed [ 145.535814][ T7852] FAT-fs (loop4): Directory bread(block 66) failed [ 145.540237][ T7834] bond0: (slave dummy0): Releasing backup interface [ 145.543657][ T7852] FAT-fs (loop4): Directory bread(block 67) failed [ 145.556577][ T7834] dummy0: left allmulticast mode [ 145.560702][ T7862] loop9: detected capacity change from 0 to 7 [ 145.563114][ T7834] dummy0: entered allmulticast mode [ 145.568012][ T7854] netlink: 'syz.0.1384': attribute type 10 has an invalid length. [ 145.573525][ T7834] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 145.582638][ T7862] Buffer I/O error on dev loop9, logical block 0, async page read [ 145.590580][ T7834] team0: Failed to send options change via netlink (err -105) [ 145.605388][ T7834] team0: Port device dummy0 added [ 145.615281][ T7862] Buffer I/O error on dev loop9, logical block 0, async page read [ 145.623591][ T7862] loop9: unable to read partition table [ 145.639245][ T7852] FAT-fs (loop4): Directory bread(block 68) failed [ 145.647054][ T7862] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 145.647054][ T7862] ) failed (rc=-5) [ 145.661097][ T7852] FAT-fs (loop4): Directory bread(block 69) failed [ 145.668184][ T7852] FAT-fs (loop4): Directory bread(block 70) failed [ 145.674291][ T7866] loop2: detected capacity change from 0 to 1024 [ 145.684549][ T7853] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.688143][ T7852] FAT-fs (loop4): Directory bread(block 71) failed [ 145.695742][ T7866] EXT4-fs: Ignoring removed mblk_io_submit option [ 145.708642][ T7866] EXT4-fs: Ignoring removed bh option [ 145.710521][ T7852] FAT-fs (loop4): Directory bread(block 72) failed [ 145.721073][ T7866] EXT4-fs: Ignoring removed bh option [ 145.721488][ T7852] FAT-fs (loop4): Directory bread(block 73) failed [ 145.728837][ T7866] EXT4-fs: Mount option(s) incompatible with ext2 [ 145.740887][ T7854] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 145.756131][ T7854] dummy0: left allmulticast mode [ 145.762819][ T7854] team0: Failed to send options change via netlink (err -105) [ 145.772761][ T7870] loop1: detected capacity change from 0 to 1024 [ 145.788386][ T7854] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 145.798633][ T7854] team0: Port device dummy0 removed [ 145.805810][ T7854] dummy0: entered allmulticast mode [ 145.811975][ T7854] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 145.824497][ T7853] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.842799][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 145.842815][ T29] audit: type=1400 audit(1759550604.076:14702): avc: denied { allowed } for pid=7865 comm="syz.2.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 145.890945][ T7870] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 145.902277][ T7870] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 145.911900][ T7870] EXT4-fs error (device loop1): ext4_acquire_dquot:6943: comm syz.1.1390: Failed to acquire dquot type 0 [ 145.929756][ T7853] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.934834][ T29] audit: type=1400 audit(1759550604.104:14703): avc: denied { create } for pid=7865 comm="syz.2.1389" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 145.963793][ T29] audit: type=1400 audit(1759550604.188:14704): avc: denied { append } for pid=7851 comm="syz.4.1387" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 145.972095][ T7870] EXT4-fs (loop1): 1 truncate cleaned up [ 145.997817][ T29] audit: type=1326 audit(1759550604.216:14705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7851 comm="syz.4.1387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 146.009395][ T7870] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.022951][ T29] audit: type=1326 audit(1759550604.216:14706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7851 comm="syz.4.1387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 146.059825][ T29] audit: type=1326 audit(1759550604.216:14707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7851 comm="syz.4.1387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 146.084425][ T29] audit: type=1326 audit(1759550604.216:14708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7851 comm="syz.4.1387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 146.108704][ T29] audit: type=1326 audit(1759550604.216:14709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7851 comm="syz.4.1387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 146.147661][ T7870] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.192270][ T51] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.215412][ T51] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.233843][ T51] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.244042][ T51] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.256704][ T7885] IPv4: Oversized IP packet from 127.202.26.0 [ 146.423501][ T7897] serio: Serial port ptm0 [ 146.970965][ T7924] loop2: detected capacity change from 0 to 1024 [ 146.989713][ T7924] EXT4-fs error (device loop2): ext4_acquire_dquot:6943: comm syz.2.1408: Failed to acquire dquot type 0 [ 147.004446][ T7924] EXT4-fs (loop2): 1 truncate cleaned up [ 147.019751][ T7924] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.053406][ T7924] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.112501][ T7914] netlink: 'syz.4.1406': attribute type 10 has an invalid length. [ 147.122283][ T7914] dummy0: left allmulticast mode [ 147.138886][ T7914] dummy0: entered allmulticast mode [ 147.147208][ T7914] team0: Port device dummy0 added [ 147.168400][ T7919] netlink: 'syz.4.1406': attribute type 10 has an invalid length. [ 147.177915][ T7919] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 147.220244][ T7940] loop2: detected capacity change from 0 to 1024 [ 147.233397][ T7940] EXT4-fs error (device loop2): ext4_acquire_dquot:6943: comm +}[@: Failed to acquire dquot type 0 [ 147.245124][ T7919] dummy0: left allmulticast mode [ 147.259511][ T7940] EXT4-fs (loop2): 1 truncate cleaned up [ 147.271029][ T7919] team0: Failed to send options change via netlink (err -105) [ 147.287782][ T7940] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.301219][ T7919] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 147.337223][ T7919] team0: Port device dummy0 removed [ 147.344793][ T7940] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.367292][ T7919] dummy0: entered allmulticast mode [ 147.376690][ T7919] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 147.810105][ T7970] lo speed is unknown, defaulting to 1000 [ 148.835390][ T7969] lo speed is unknown, defaulting to 1000 [ 148.953816][ T7979] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1424'. [ 149.006330][ T7982] IPv4: Oversized IP packet from 127.202.26.0 [ 149.120621][ T7979] loop3: detected capacity change from 0 to 8192 [ 149.128071][ T7986] loop4: detected capacity change from 0 to 256 [ 149.182816][ T7986] FAT-fs (loop4): Directory bread(block 64) failed [ 149.228393][ T7986] FAT-fs (loop4): Directory bread(block 65) failed [ 149.285690][ T7986] FAT-fs (loop4): Directory bread(block 66) failed [ 149.316117][ T7986] FAT-fs (loop4): Directory bread(block 67) failed [ 149.323055][ T7986] FAT-fs (loop4): Directory bread(block 68) failed [ 149.330004][ T7986] FAT-fs (loop4): Directory bread(block 69) failed [ 149.337290][ T7986] FAT-fs (loop4): Directory bread(block 70) failed [ 149.343933][ T7986] FAT-fs (loop4): Directory bread(block 71) failed [ 149.351307][ T7986] FAT-fs (loop4): Directory bread(block 72) failed [ 149.358195][ T7986] FAT-fs (loop4): Directory bread(block 73) failed [ 149.505563][ T8001] loop3: detected capacity change from 0 to 128 [ 149.518117][ T8001] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 149.531396][ T8001] ext4 filesystem being mounted at /250/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 149.568658][ T3299] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 149.597917][ T8007] loop3: detected capacity change from 0 to 128 [ 149.606724][ T8007] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 149.625508][ T8007] ext4 filesystem being mounted at /251/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 149.664476][ T3299] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 149.793431][ T8023] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1440'. [ 149.825860][ T8025] FAULT_INJECTION: forcing a failure. [ 149.825860][ T8025] name failslab, interval 1, probability 0, space 0, times 0 [ 149.840714][ T8025] CPU: 0 UID: 0 PID: 8025 Comm: syz.4.1441 Not tainted syzkaller #0 PREEMPT(voluntary) [ 149.840797][ T8025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 149.840811][ T8025] Call Trace: [ 149.840818][ T8025] [ 149.840838][ T8025] __dump_stack+0x1d/0x30 [ 149.840876][ T8025] dump_stack_lvl+0xe8/0x140 [ 149.840947][ T8025] dump_stack+0x15/0x1b [ 149.840988][ T8025] should_fail_ex+0x265/0x280 [ 149.841106][ T8025] should_failslab+0x8c/0xb0 [ 149.841134][ T8025] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 149.841161][ T8025] ? __d_alloc+0x3d/0x340 [ 149.841205][ T8025] __d_alloc+0x3d/0x340 [ 149.841308][ T8025] d_alloc_parallel+0x53/0xc60 [ 149.841349][ T8025] ? selinux_inode_permission+0x62d/0x740 [ 149.841382][ T8025] ? make_vfsuid+0x49/0xa0 [ 149.841416][ T8025] ? lockref_get_not_dead+0x120/0x1c0 [ 149.841493][ T8025] ? __rcu_read_unlock+0x4f/0x70 [ 149.841519][ T8025] __lookup_slow+0x8c/0x250 [ 149.841554][ T8025] lookup_slow+0x3c/0x60 [ 149.841656][ T8025] walk_component+0x1ec/0x220 [ 149.841699][ T8025] path_lookupat+0xfe/0x2a0 [ 149.841736][ T8025] filename_lookup+0x147/0x340 [ 149.841863][ T8025] user_path_at+0x3e/0x130 [ 149.841881][ T8025] do_fchmodat+0x9c/0x180 [ 149.841904][ T8025] __x64_sys_fchmodat+0x42/0x50 [ 149.841939][ T8025] x64_sys_call+0x2891/0x3000 [ 149.842049][ T8025] do_syscall_64+0xd2/0x200 [ 149.842078][ T8025] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 149.842109][ T8025] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 149.842145][ T8025] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.842209][ T8025] RIP: 0033:0x7f8b62a1eec9 [ 149.842229][ T8025] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.842274][ T8025] RSP: 002b:00007f8b6147f038 EFLAGS: 00000246 ORIG_RAX: 000000000000010c [ 149.842300][ T8025] RAX: ffffffffffffffda RBX: 00007f8b62c75fa0 RCX: 00007f8b62a1eec9 [ 149.842317][ T8025] RDX: 00000000000001ff RSI: 0000200000000300 RDI: ffffffffffffff9c [ 149.842333][ T8025] RBP: 00007f8b6147f090 R08: 0000000000000000 R09: 0000000000000000 [ 149.842414][ T8025] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.842429][ T8025] R13: 00007f8b62c76038 R14: 00007f8b62c75fa0 R15: 00007fff23156898 [ 149.842451][ T8025] [ 149.898888][ T8017] netlink: 'syz.3.1437': attribute type 10 has an invalid length. [ 149.971217][ T8023] loop1: detected capacity change from 0 to 164 [ 149.984023][ T8023] syz.1.1440: attempt to access beyond end of device [ 149.984023][ T8023] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 149.991059][ T8027] netlink: 'syz.3.1437': attribute type 10 has an invalid length. [ 150.034960][ T8023] syz.1.1440: attempt to access beyond end of device [ 150.034960][ T8023] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 150.141013][ T8017] bond0: (slave dummy0): Releasing backup interface [ 150.158364][ T8017] dummy0: left allmulticast mode [ 150.165708][ T8017] dummy0: entered allmulticast mode [ 150.175950][ T8017] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 150.194193][ T8017] team0: Failed to send options change via netlink (err -105) [ 150.202110][ T8017] team0: Port device dummy0 added [ 150.210557][ T8027] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 150.221253][ T8027] dummy0: left allmulticast mode [ 150.226901][ T8027] team0: Failed to send options change via netlink (err -105) [ 150.235056][ T8027] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 150.244693][ T8027] team0: Port device dummy0 removed [ 150.251992][ T8027] dummy0: entered allmulticast mode [ 150.258428][ T8027] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 150.352842][ T8046] bridge11: entered promiscuous mode [ 150.445112][ T8038] netlink: 'syz.1.1446': attribute type 10 has an invalid length. [ 150.455605][ T8038] bond0: (slave dummy0): Releasing backup interface [ 150.463671][ T8038] dummy0: left allmulticast mode [ 150.471084][ T8038] dummy0: entered allmulticast mode [ 150.477614][ T8038] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 150.486750][ T8038] team0: Failed to send options change via netlink (err -105) [ 150.494387][ T8038] team0: Port device dummy0 added [ 150.499589][ T8051] netlink: 'syz.1.1446': attribute type 10 has an invalid length. [ 150.517306][ T8051] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 150.528355][ T8051] dummy0: left allmulticast mode [ 150.534303][ T8051] team0: Failed to send options change via netlink (err -105) [ 150.587508][ T8051] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 150.598700][ T8051] team0: Port device dummy0 removed [ 150.606876][ T8051] dummy0: entered allmulticast mode [ 150.613844][ T8051] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 150.895595][ T8060] loop1: detected capacity change from 0 to 1024 [ 150.944518][ T8060] EXT4-fs error (device loop1): ext4_acquire_dquot:6943: comm syz.1.1454: Failed to acquire dquot type 0 [ 150.961822][ T8060] EXT4-fs (loop1): 1 truncate cleaned up [ 150.968458][ T8060] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.992907][ T8060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.042255][ T8071] loop4: detected capacity change from 0 to 128 [ 151.052597][ T8071] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 151.065934][ T8071] ext4 filesystem being mounted at /294/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 151.085047][ T8071] IPv4: Oversized IP packet from 127.202.26.0 [ 151.117906][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 151.352196][ T8087] loop4: detected capacity change from 0 to 8192 [ 151.365048][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 151.365069][ T29] audit: type=1400 audit(1759550609.230:15003): avc: denied { watch_reads } for pid=8077 comm="syz.1.1461" path="/323" dev="tmpfs" ino=1739 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 151.398504][ T8092] IPv4: Oversized IP packet from 127.202.26.0 [ 151.419963][ T8087] loop4: p4 < > [ 151.426156][ T8075] netlink: 'syz.3.1460': attribute type 10 has an invalid length. [ 151.461807][ T8075] bond0: (slave dummy0): Releasing backup interface [ 151.470028][ T8075] dummy0: left allmulticast mode [ 151.477535][ T8075] dummy0: entered allmulticast mode [ 151.483682][ T8093] netlink: 'syz.3.1460': attribute type 10 has an invalid length. [ 151.494358][ T8075] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 151.508111][ T8075] team0: Failed to send options change via netlink (err -105) [ 151.517484][ T8075] team0: Port device dummy0 added [ 151.536421][ T8093] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 151.547655][ T8093] dummy0: left allmulticast mode [ 151.559158][ T8093] team0: Failed to send options change via netlink (err -105) [ 151.567416][ T8093] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 151.577156][ T8093] team0: Port device dummy0 removed [ 151.586182][ T8093] dummy0: entered allmulticast mode [ 151.592719][ T8093] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 151.672277][ T29] audit: type=1326 audit(1759550609.520:15004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8098 comm="syz.4.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 151.696429][ T29] audit: type=1326 audit(1759550609.520:15005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8098 comm="syz.4.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 151.721208][ T29] audit: type=1326 audit(1759550609.520:15006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8098 comm="syz.4.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 151.746206][ T29] audit: type=1326 audit(1759550609.520:15007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8098 comm="syz.4.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 151.771472][ T29] audit: type=1326 audit(1759550609.520:15008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8098 comm="syz.4.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 151.795768][ T29] audit: type=1326 audit(1759550609.605:15009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8098 comm="syz.4.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 151.819996][ T29] audit: type=1326 audit(1759550609.605:15010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8098 comm="syz.4.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 151.844392][ T29] audit: type=1326 audit(1759550609.605:15011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8098 comm="syz.4.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 151.880525][ T8110] IPv4: Oversized IP packet from 127.202.26.0 [ 151.919223][ T29] audit: type=1326 audit(1759550609.651:15012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8098 comm="syz.4.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 152.282713][ T8136] loop1: detected capacity change from 0 to 8192 [ 152.401327][ T8139] loop2: detected capacity change from 0 to 1024 [ 152.405664][ T8136] loop1: p4 < > [ 152.423904][ T8139] EXT4-fs error (device loop2): ext4_acquire_dquot:6943: comm +}[@: Failed to acquire dquot type 0 [ 152.435939][ T8139] EXT4-fs (loop2): 1 truncate cleaned up [ 152.442372][ T8139] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.483149][ T8139] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.501515][ T8151] loop1: detected capacity change from 0 to 128 [ 152.582448][ T8155] lo speed is unknown, defaulting to 1000 [ 152.683827][ T8157] IPv4: Oversized IP packet from 127.202.26.0 [ 152.872170][ T8165] loop2: detected capacity change from 0 to 1024 [ 152.917601][ T8165] EXT4-fs: Ignoring removed oldalloc option [ 152.918900][ T8151] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 152.944060][ T8165] EXT4-fs: Ignoring removed orlov option [ 152.961649][ T8151] ext4 filesystem being mounted at /325/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 152.979522][ T8165] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 152.996223][ T8151] IPv4: Oversized IP packet from 127.202.26.0 [ 153.020204][ T3306] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 153.031764][ T8165] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.063509][ T8172] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1490'. [ 153.084797][ T8165] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 153.086975][ T8176] bridge10: entered promiscuous mode [ 153.123259][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.178457][ T8172] loop3: detected capacity change from 0 to 8192 [ 153.194378][ T8178] loop1: detected capacity change from 0 to 1024 [ 153.251779][ T8178] EXT4-fs error (device loop1): ext4_acquire_dquot:6943: comm +}[@: Failed to acquire dquot type 0 [ 153.278117][ T8178] EXT4-fs (loop1): 1 truncate cleaned up [ 153.297938][ T8178] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.306476][ T8188] loop2: detected capacity change from 0 to 1024 [ 153.320141][ T8178] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.336353][ T8188] EXT4-fs error (device loop2): ext4_acquire_dquot:6943: comm syz.2.1493: Failed to acquire dquot type 0 [ 153.353268][ T8193] loop4: detected capacity change from 0 to 128 [ 153.364840][ T8188] EXT4-fs (loop2): 1 truncate cleaned up [ 153.371069][ T8188] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.388639][ T8193] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 153.411193][ T8193] ext4 filesystem being mounted at /301/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 153.422571][ T8188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.446993][ T8193] IPv4: Oversized IP packet from 127.202.26.0 [ 153.472706][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 153.487910][ T8202] loop2: detected capacity change from 0 to 128 [ 153.504682][ T8202] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 153.518474][ T8202] ext4 filesystem being mounted at /281/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 153.541021][ T8202] IPv4: Oversized IP packet from 127.202.26.0 [ 153.578700][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 153.609085][ T8198] netlink: 'syz.1.1498': attribute type 10 has an invalid length. [ 153.623943][ T8198] bond0: (slave dummy0): Releasing backup interface [ 153.634514][ T8198] dummy0: left allmulticast mode [ 153.641165][ T8198] dummy0: entered allmulticast mode [ 153.646984][ T8198] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 153.656616][ T8198] team0: Failed to send options change via netlink (err -105) [ 153.663853][ T8212] serio: Serial port ptm0 [ 153.664307][ T8198] team0: Port device dummy0 added [ 153.679193][ T8214] loop4: detected capacity change from 0 to 1024 [ 153.686421][ T8214] EXT4-fs: Ignoring removed oldalloc option [ 153.692896][ T8214] EXT4-fs: Ignoring removed orlov option [ 153.698883][ T8206] netlink: 'syz.1.1498': attribute type 10 has an invalid length. [ 153.708014][ T8206] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 153.717635][ T8214] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 153.719774][ T8206] dummy0: left allmulticast mode [ 153.734277][ T8206] team0: Failed to send options change via netlink (err -105) [ 153.742789][ T8206] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 153.751943][ T8206] team0: Port device dummy0 removed [ 153.775307][ T8206] dummy0: entered allmulticast mode [ 153.788423][ T8206] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 153.810519][ T8214] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.836348][ T8214] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 153.851880][ T8219] loop2: detected capacity change from 0 to 512 [ 153.872107][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.882818][ T8219] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.906820][ T8219] ext4 filesystem being mounted at /283/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.035952][ T8232] loop1: detected capacity change from 0 to 1024 [ 154.043382][ T8232] EXT4-fs error (device loop1): ext4_acquire_dquot:6943: comm syz.1.1510: Failed to acquire dquot type 0 [ 154.146164][ T8232] EXT4-fs (loop1): 1 truncate cleaned up [ 154.146683][ T8232] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.147651][ T8232] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.239998][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.265942][ T8246] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1512'. [ 154.302144][ T8250] loop2: detected capacity change from 0 to 128 [ 154.447205][ T8258] syz.2.1516: attempt to access beyond end of device [ 154.447205][ T8258] loop2: rw=2049, sector=569, nr_sectors = 8 limit=128 [ 154.447306][ T8258] syz.2.1516: attempt to access beyond end of device [ 154.447306][ T8258] loop2: rw=2049, sector=601, nr_sectors = 8 limit=128 [ 154.447355][ T8258] syz.2.1516: attempt to access beyond end of device [ 154.447355][ T8258] loop2: rw=2049, sector=633, nr_sectors = 8 limit=128 [ 154.447489][ T8258] syz.2.1516: attempt to access beyond end of device [ 154.447489][ T8258] loop2: rw=2049, sector=697, nr_sectors = 8 limit=128 [ 154.447532][ T8258] syz.2.1516: attempt to access beyond end of device [ 154.447532][ T8258] loop2: rw=2049, sector=729, nr_sectors = 8 limit=128 [ 154.447643][ T8258] syz.2.1516: attempt to access beyond end of device [ 154.447643][ T8258] loop2: rw=2049, sector=761, nr_sectors = 8 limit=128 [ 154.447698][ T8258] syz.2.1516: attempt to access beyond end of device [ 154.447698][ T8258] loop2: rw=2049, sector=793, nr_sectors = 8 limit=128 [ 154.447796][ T8258] syz.2.1516: attempt to access beyond end of device [ 154.447796][ T8258] loop2: rw=2049, sector=825, nr_sectors = 8 limit=128 [ 154.464014][ T8255] netlink: 352 bytes leftover after parsing attributes in process `syz.2.1516'. [ 154.467151][ T8255] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 154.805730][ T8265] bridge12: entered promiscuous mode [ 154.826644][ T8267] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.854161][ T8269] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.876923][ T8267] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.880463][ T8270] loop9: detected capacity change from 0 to 7 [ 154.896558][ T8270] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.905920][ T8270] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.905954][ T8270] loop9: unable to read partition table [ 154.905982][ T8270] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 154.905982][ T8270] ) failed (rc=-5) [ 154.939517][ T8269] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.992839][ T8267] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.028756][ T8269] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.040719][ T8273] loop3: detected capacity change from 0 to 1024 [ 155.052232][ T8273] EXT4-fs error (device loop3): ext4_acquire_dquot:6943: comm syz.3.1524: Failed to acquire dquot type 0 [ 155.070612][ T8267] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.081754][ T8273] EXT4-fs (loop3): 1 truncate cleaned up [ 155.088077][ T8273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.103246][ T8273] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.117604][ T8269] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.148732][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.166044][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.179402][ T8281] IPv4: Oversized IP packet from 127.202.26.0 [ 155.186224][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.213914][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.230053][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.249007][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.277727][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.288590][ T8287] serio: Serial port ptm0 [ 155.300316][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.339191][ T8293] loop3: detected capacity change from 0 to 128 [ 155.376382][ T8293] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 155.397170][ T8293] ext4 filesystem being mounted at /272/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 155.463870][ T8293] IPv4: Oversized IP packet from 127.202.26.0 [ 155.493691][ T3299] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 155.565435][ T8305] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1538'. [ 155.647032][ T8317] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.709724][ T8317] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.729214][ T8320] loop9: detected capacity change from 0 to 7 [ 155.735690][ T8320] Buffer I/O error on dev loop9, logical block 0, async page read [ 155.764071][ T8320] Buffer I/O error on dev loop9, logical block 0, async page read [ 155.772388][ T8320] loop9: unable to read partition table [ 155.792089][ T8317] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.813945][ T8320] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 155.813945][ T8320] ) failed (rc=-5) [ 155.831073][ T8311] netlink: 'syz.0.1539': attribute type 10 has an invalid length. [ 155.841070][ T8311] bond0: (slave dummy0): Releasing backup interface [ 155.865206][ T8311] dummy0: left allmulticast mode [ 155.872648][ T8311] dummy0: entered allmulticast mode [ 155.886931][ T8321] netlink: 'syz.0.1539': attribute type 10 has an invalid length. [ 155.887190][ T8311] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 155.904914][ T8311] team0: Failed to send options change via netlink (err -105) [ 155.912691][ T8311] team0: Port device dummy0 added [ 155.924446][ T8317] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.938917][ T8321] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 155.949637][ T8321] dummy0: left allmulticast mode [ 155.955625][ T8321] team0: Failed to send options change via netlink (err -105) [ 155.968340][ T8321] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 155.982866][ T8325] loop4: detected capacity change from 0 to 1024 [ 155.991301][ T8321] team0: Port device dummy0 removed [ 155.998980][ T8321] dummy0: entered allmulticast mode [ 156.005108][ T8325] EXT4-fs: Ignoring removed oldalloc option [ 156.010307][ T8321] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 156.025692][ T8325] EXT4-fs: Ignoring removed orlov option [ 156.031612][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.055331][ T36] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.065538][ T8325] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 156.074123][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.084163][ T8327] loop3: detected capacity change from 0 to 512 [ 156.101917][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.103394][ T8327] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.127042][ T8327] ext4 filesystem being mounted at /276/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.146455][ T8325] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.192370][ T8325] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 156.223866][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.404819][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.495563][ T8358] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1551'. [ 156.684411][ T8378] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 156.687165][ T8380] loop4: detected capacity change from 0 to 128 [ 156.717412][ T8381] loop9: detected capacity change from 0 to 7 [ 156.726344][ T8381] Buffer I/O error on dev loop9, logical block 0, async page read [ 156.741703][ T8380] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 156.749130][ T8381] Buffer I/O error on dev loop9, logical block 0, async page read [ 156.762992][ T8381] loop9: unable to read partition table [ 156.763597][ T8380] ext4 filesystem being mounted at /314/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 156.793254][ T8380] IPv4: Oversized IP packet from 127.202.26.0 [ 156.800574][ T8381] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 156.800574][ T8381] ) failed (rc=-5) [ 156.822062][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 156.822082][ T29] audit: type=1400 audit(1759550614.348:15216): avc: denied { recv } for pid=8374 comm="syz.2.1555" saddr=10.128.0.163 src=30036 daddr=10.128.1.215 dest=58784 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 156.854183][ T29] audit: type=1400 audit(1759550614.348:15217): avc: denied { setopt } for pid=8374 comm="syz.2.1555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 156.876477][ T29] audit: type=1400 audit(1759550614.376:15218): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.903053][ T29] audit: type=1400 audit(1759550614.376:15219): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.928656][ T29] audit: type=1400 audit(1759550614.376:15220): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.955848][ T29] audit: type=1326 audit(1759550614.404:15221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8369 comm="syz.3.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 156.983944][ T29] audit: type=1326 audit(1759550614.422:15222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8369 comm="syz.3.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 157.009600][ T29] audit: type=1400 audit(1759550614.497:15223): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 157.014142][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 157.050868][ T29] audit: type=1400 audit(1759550614.553:15224): avc: denied { prog_load } for pid=8384 comm="syz.1.1558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 157.072192][ T29] audit: type=1400 audit(1759550614.553:15225): avc: denied { create } for pid=8387 comm="syz.3.1559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 157.087210][ T8386] loop1: detected capacity change from 0 to 1024 [ 157.106897][ T8386] EXT4-fs error (device loop1): ext4_acquire_dquot:6943: comm +}[@: Failed to acquire dquot type 0 [ 157.127849][ T8389] netlink: 'syz.3.1559': attribute type 1 has an invalid length. [ 157.135102][ T8395] loop4: detected capacity change from 0 to 1024 [ 157.144612][ T8386] EXT4-fs (loop1): 1 truncate cleaned up [ 157.151197][ T8386] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.152899][ T8395] EXT4-fs error (device loop4): ext4_acquire_dquot:6943: comm syz.4.1560: Failed to acquire dquot type 0 [ 157.165845][ T8386] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.180447][ T8389] 8021q: adding VLAN 0 to HW filter on device bond1 [ 157.192213][ T8395] EXT4-fs (loop4): 1 truncate cleaned up [ 157.200497][ T8395] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.224894][ T8395] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.326475][ T8409] loop3: detected capacity change from 0 to 128 [ 157.341690][ T8409] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 157.358881][ T8408] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1564'. [ 157.372328][ T8409] ext4 filesystem being mounted at /281/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 157.398095][ T8409] IPv4: Oversized IP packet from 127.202.26.0 [ 157.423441][ T3299] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 157.453410][ T8412] random: crng reseeded on system resumption [ 157.636483][ T8431] loop3: detected capacity change from 0 to 512 [ 157.652708][ T8431] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.669029][ T8431] ext4 filesystem being mounted at /285/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.711998][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.773282][ T8443] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 157.780114][ T8443] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 157.788010][ T8443] vhci_hcd vhci_hcd.0: Device attached [ 157.801316][ T8444] vhci_hcd: connection closed [ 157.801617][ T36] vhci_hcd: stop threads [ 157.810751][ T36] vhci_hcd: release socket [ 157.816026][ T36] vhci_hcd: disconnect device [ 157.919674][ T8447] netlink: 'syz.1.1578': attribute type 10 has an invalid length. [ 157.930247][ T8447] bond0: (slave dummy0): Releasing backup interface [ 157.938261][ T8447] dummy0: left allmulticast mode [ 157.945517][ T8447] dummy0: entered allmulticast mode [ 157.951643][ T8447] team0: Port device dummy0 added [ 157.959029][ T8447] netlink: 'syz.1.1578': attribute type 10 has an invalid length. [ 157.970683][ T8447] dummy0: left allmulticast mode [ 157.977182][ T8447] team0: Port device dummy0 removed [ 157.985007][ T8447] dummy0: entered allmulticast mode [ 157.991527][ T8447] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 158.051425][ T8452] serio: Serial port ptm0 [ 158.562306][ T8480] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1589'. [ 158.595915][ T8484] loop3: detected capacity change from 0 to 128 [ 158.611726][ T8484] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 158.631154][ T8484] ext4 filesystem being mounted at /289/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 158.666844][ T8484] IPv4: Oversized IP packet from 127.202.26.0 [ 158.768157][ T8492] lo speed is unknown, defaulting to 1000 [ 158.870573][ T8492] loop1: detected capacity change from 0 to 256 [ 159.470885][ T8514] FAULT_INJECTION: forcing a failure. [ 159.470885][ T8514] name failslab, interval 1, probability 0, space 0, times 0 [ 159.484112][ T8514] CPU: 1 UID: 0 PID: 8514 Comm: syz.2.1601 Not tainted syzkaller #0 PREEMPT(voluntary) [ 159.484145][ T8514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 159.484157][ T8514] Call Trace: [ 159.484165][ T8514] [ 159.484173][ T8514] __dump_stack+0x1d/0x30 [ 159.484261][ T8514] dump_stack_lvl+0xe8/0x140 [ 159.484304][ T8514] dump_stack+0x15/0x1b [ 159.484342][ T8514] should_fail_ex+0x265/0x280 [ 159.484380][ T8514] should_failslab+0x8c/0xb0 [ 159.484462][ T8514] kmem_cache_alloc_noprof+0x50/0x480 [ 159.484487][ T8514] ? io_submit_one+0xb8/0x11d0 [ 159.484542][ T8514] io_submit_one+0xb8/0x11d0 [ 159.484723][ T8514] __se_sys_io_submit+0xfb/0x280 [ 159.484820][ T8514] __x64_sys_io_submit+0x43/0x50 [ 159.484852][ T8514] x64_sys_call+0x2d6c/0x3000 [ 159.484872][ T8514] do_syscall_64+0xd2/0x200 [ 159.484908][ T8514] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 159.484982][ T8514] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 159.485020][ T8514] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.485111][ T8514] RIP: 0033:0x7fe092c7eec9 [ 159.485131][ T8514] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.485155][ T8514] RSP: 002b:00007fe0916df038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 159.485179][ T8514] RAX: ffffffffffffffda RBX: 00007fe092ed5fa0 RCX: 00007fe092c7eec9 [ 159.485192][ T8514] RDX: 00002000000006c0 RSI: 0000000000000001 RDI: 00007fe093a12000 [ 159.485205][ T8514] RBP: 00007fe0916df090 R08: 0000000000000000 R09: 0000000000000000 [ 159.485219][ T8514] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.485233][ T8514] R13: 00007fe092ed6038 R14: 00007fe092ed5fa0 R15: 00007fff6425bbf8 [ 159.485260][ T8514] [ 159.694020][ T8516] lo speed is unknown, defaulting to 1000 [ 160.083045][ T8532] bridge13: entered promiscuous mode [ 160.330488][ T8529] netlink: 'syz.4.1607': attribute type 10 has an invalid length. [ 160.355412][ T8529] bond0: (slave dummy0): Releasing backup interface [ 160.386490][ T8548] loop3: detected capacity change from 0 to 128 [ 160.396192][ T8540] netlink: 'syz.4.1607': attribute type 10 has an invalid length. [ 160.398581][ T8546] IPv4: Oversized IP packet from 127.202.26.0 [ 160.411983][ T8529] dummy0: left allmulticast mode [ 160.418877][ T8548] ext4 filesystem being mounted at /294/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 160.442458][ T8529] dummy0: entered allmulticast mode [ 160.458057][ T8529] team0: Failed to send options change via netlink (err -105) [ 160.465844][ T8529] team0: Port device dummy0 added [ 160.495804][ T8548] IPv4: Oversized IP packet from 127.202.26.0 [ 160.521457][ T8540] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 160.535538][ T8552] IPv4: Oversized IP packet from 127.202.26.0 [ 160.561192][ T8540] dummy0: left allmulticast mode [ 160.571856][ T8540] team0: Failed to send options change via netlink (err -105) [ 160.586827][ T8540] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 160.597003][ T8540] team0: Port device dummy0 removed [ 160.603340][ T8535] netlink: 'syz.1.1609': attribute type 10 has an invalid length. [ 160.606742][ T8540] dummy0: entered allmulticast mode [ 160.628439][ T8540] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 160.672179][ T8550] netlink: 'syz.1.1609': attribute type 10 has an invalid length. [ 160.689033][ T8535] bond0: (slave dummy0): Releasing backup interface [ 160.704639][ T8535] dummy0: left allmulticast mode [ 160.729941][ T8535] dummy0: entered allmulticast mode [ 160.740455][ T8535] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 160.760319][ T8535] team0: Failed to send options change via netlink (err -105) [ 160.767972][ T8535] team0: Port device dummy0 added [ 160.812692][ T8550] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 160.829160][ T8550] dummy0: left allmulticast mode [ 160.847121][ T8550] team0: Failed to send options change via netlink (err -105) [ 160.855631][ T8550] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 160.872265][ T8550] team0: Port device dummy0 removed [ 160.880573][ T8550] dummy0: entered allmulticast mode [ 160.886895][ T8550] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 160.916932][ T8568] loop3: detected capacity change from 0 to 1024 [ 160.927989][ T8568] EXT4-fs error (device loop3): ext4_acquire_dquot:6943: comm +}[@: Failed to acquire dquot type 0 [ 160.935077][ T8557] netlink: 'syz.0.1618': attribute type 10 has an invalid length. [ 160.954085][ T8568] EXT4-fs (loop3): 1 truncate cleaned up [ 160.963334][ T8557] bond0: (slave dummy0): Releasing backup interface [ 160.982155][ T8557] dummy0: left allmulticast mode [ 160.988896][ T8573] netlink: 'syz.0.1618': attribute type 10 has an invalid length. [ 160.988914][ T8557] dummy0: entered allmulticast mode [ 160.989331][ T8557] team0: Port device dummy0 added [ 161.037967][ T8573] dummy0: left allmulticast mode [ 161.062496][ T8573] team0: Port device dummy0 removed [ 161.076606][ T8573] dummy0: entered allmulticast mode [ 161.098817][ T8573] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 161.177227][ T8583] loop3: detected capacity change from 0 to 128 [ 161.190646][ T8583] ext4 filesystem being mounted at /302/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 161.221308][ T8587] lo speed is unknown, defaulting to 1000 [ 161.255384][ T8583] IPv4: Oversized IP packet from 127.202.26.0 [ 161.410899][ T8597] serio: Serial port ptm0 [ 161.509671][ T8599] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 162.192595][ T29] kauditd_printk_skb: 277 callbacks suppressed [ 162.192614][ T29] audit: type=1326 audit(1759550619.362:15497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz.3.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 162.240968][ T29] audit: type=1326 audit(1759550619.409:15498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz.3.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 162.267169][ T29] audit: type=1326 audit(1759550619.409:15499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz.3.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 162.292039][ T29] audit: type=1326 audit(1759550619.409:15500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz.3.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 162.317469][ T29] audit: type=1326 audit(1759550619.409:15501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz.3.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 162.341765][ T29] audit: type=1326 audit(1759550619.409:15502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz.3.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 162.365666][ T29] audit: type=1326 audit(1759550619.409:15503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz.3.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 162.389620][ T29] audit: type=1326 audit(1759550619.409:15504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz.3.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 162.413558][ T29] audit: type=1326 audit(1759550619.409:15505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz.3.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 162.437425][ T29] audit: type=1326 audit(1759550619.409:15506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8643 comm="syz.3.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccb4ffeec9 code=0x7ffc0000 [ 162.554447][ T8666] lo speed is unknown, defaulting to 1000 [ 162.909676][ T8672] loop3: detected capacity change from 0 to 8192 [ 163.120763][ T8681] loop1: detected capacity change from 0 to 1024 [ 163.128197][ T8681] EXT4-fs: Ignoring removed oldalloc option [ 163.134523][ T8681] EXT4-fs: Ignoring removed orlov option [ 163.140920][ T8681] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 163.167282][ T8672] loop3: p4 < > [ 163.183762][ T8681] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 163.372142][ T8693] serio: Serial port ptm0 [ 163.441885][ T8701] bridge8: entered promiscuous mode [ 163.519672][ T8704] loop2: detected capacity change from 0 to 1024 [ 163.530723][ T8704] EXT4-fs error (device loop2): ext4_acquire_dquot:6943: comm syz.2.1665: Failed to acquire dquot type 0 [ 163.543375][ T8704] EXT4-fs (loop2): 1 truncate cleaned up [ 164.082255][ T8747] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 164.599825][ T8777] loop3: detected capacity change from 0 to 512 [ 164.634032][ T8777] ext4 filesystem being mounted at /318/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.659017][ T8777] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1685: corrupted inode contents [ 164.671328][ T8758] syz.2.1679 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 164.671367][ T8758] CPU: 0 UID: 0 PID: 8758 Comm: syz.2.1679 Not tainted syzkaller #0 PREEMPT(voluntary) [ 164.671398][ T8758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 164.671415][ T8758] Call Trace: [ 164.671423][ T8758] [ 164.671433][ T8758] __dump_stack+0x1d/0x30 [ 164.671481][ T8758] dump_stack_lvl+0xe8/0x140 [ 164.671627][ T8758] dump_stack+0x15/0x1b [ 164.671744][ T8758] dump_header+0x81/0x220 [ 164.671806][ T8758] oom_kill_process+0x342/0x400 [ 164.671902][ T8758] out_of_memory+0x979/0xb80 [ 164.671973][ T8758] try_charge_memcg+0x5e6/0x9e0 [ 164.672007][ T8758] ? should_fail_ex+0x30/0x280 [ 164.672062][ T8758] charge_memcg+0x51/0xc0 [ 164.672090][ T8758] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 164.672158][ T8758] __read_swap_cache_async+0x17b/0x2d0 [ 164.672211][ T8758] swap_cluster_readahead+0x262/0x3c0 [ 164.672269][ T8758] swapin_readahead+0xde/0x6f0 [ 164.672339][ T8758] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 164.672500][ T8758] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 164.672539][ T8758] ? __rcu_read_unlock+0x4f/0x70 [ 164.672579][ T8758] ? swap_cache_get_folio+0x277/0x280 [ 164.672628][ T8758] do_swap_page+0x2ae/0x2370 [ 164.672719][ T8758] ? css_rstat_updated+0xb7/0x240 [ 164.672768][ T8758] ? __pfx_default_wake_function+0x10/0x10 [ 164.672863][ T8758] handle_mm_fault+0x9a5/0x2be0 [ 164.672897][ T8758] ? vma_start_read+0x141/0x1f0 [ 164.672946][ T8758] do_user_addr_fault+0x630/0x1080 [ 164.673018][ T8758] ? fpregs_restore_userregs+0xe2/0x1d0 [ 164.673062][ T8758] ? switch_fpu_return+0xe/0x20 [ 164.673103][ T8758] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 164.673200][ T8758] exc_page_fault+0x62/0xa0 [ 164.673273][ T8758] asm_exc_page_fault+0x26/0x30 [ 164.673301][ T8758] RIP: 0033:0x7fe092b557a8 [ 164.673325][ T8758] Code: 48 f7 f1 48 01 d8 49 39 c4 4c 0f 42 e0 83 3d 1a 26 38 00 00 0f 8e 09 fe ff ff e8 13 9d fe ff 49 39 c4 72 66 66 0f 1f 44 00 00 <69> 3d e6 fe ea 00 e8 03 00 00 48 8d 1d e7 07 38 00 e8 62 96 12 00 [ 164.673352][ T8758] RSP: 002b:00007fff6425bd60 EFLAGS: 00010216 [ 164.673374][ T8758] RAX: 0000000000027d7b RBX: 00007fe092ed7da0 RCX: 0000000000027cb8 [ 164.673469][ T8758] RDX: 00000000000000c3 RSI: 00007fff6425bd40 RDI: 0000000000000001 [ 164.673487][ T8758] RBP: 00007fe092ed7da0 R08: 000000000bae2d39 R09: 7fffffffffffffff [ 164.673543][ T8758] R10: 3fffffffffffffff R11: 0000000000000293 R12: 0000000000027f38 [ 164.673561][ T8758] R13: 00007fe092ed6090 R14: ffffffffffffffff R15: 00007fff6425be70 [ 164.673600][ T8758] [ 164.673647][ T8758] memory: usage 307200kB, limit 307200kB, failcnt 3674 [ 164.762442][ T8777] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1685: mark_inode_dirty error [ 164.765317][ T8758] memory+swap: usage 307544kB, limit 9007199254740988kB, failcnt 0 [ 164.765338][ T8758] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 164.781685][ T8777] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1685: corrupted inode contents [ 164.781910][ T8758] Memory cgroup stats for [ 164.802019][ T8785] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1685: corrupted inode contents [ 164.803259][ T8758] /syz2 [ 164.810705][ T8785] EXT4-fs error (device loop3): ext4_setattr:5913: inode #2: comm syz.3.1685: mark_inode_dirty error [ 164.814387][ T8758] : [ 164.814750][ T8758] cache 0 [ 164.998559][ T8787] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1685: corrupted inode contents [ 164.998947][ T8758] rss 0 [ 165.017393][ T8787] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1685: mark_inode_dirty error [ 165.028123][ T8758] shmem 0 [ 165.028136][ T8758] mapped_file 0 [ 165.028145][ T8758] dirty 0 [ 165.028153][ T8758] writeback 0 [ 165.055702][ T8758] workingset_refault_anon 118 [ 165.059368][ T8787] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1685: corrupted inode contents [ 165.060593][ T8758] workingset_refault_file 734 [ 165.077529][ T8758] swap 368640 [ 165.080890][ T8758] swapcached 8192 [ 165.084561][ T8758] pgpgin 270302 [ 165.088076][ T8758] pgpgout 270300 [ 165.091751][ T8758] pgfault 273748 [ 165.095433][ T8758] pgmajfault 79 [ 165.099181][ T8758] inactive_anon 8192 [ 165.103224][ T8758] active_anon 0 [ 165.106914][ T8758] inactive_file 0 [ 165.110656][ T8758] active_file 0 [ 165.114189][ T8758] unevictable 0 [ 165.117949][ T8758] hierarchical_memory_limit 314572800 [ 165.123455][ T8758] hierarchical_memsw_limit 9223372036854771712 [ 165.129665][ T8758] total_cache 0 [ 165.133247][ T8758] total_rss 0 [ 165.136551][ T8758] total_shmem 0 [ 165.140322][ T8758] total_mapped_file 0 [ 165.144354][ T8758] total_dirty 0 [ 165.147923][ T8758] total_writeback 0 [ 165.151747][ T8758] total_workingset_refault_anon 118 [ 165.152523][ T8787] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.1685: mark_inode_dirty error [ 165.157244][ T8758] total_workingset_refault_file 734 [ 165.157258][ T8758] total_swap 368640 [ 165.157268][ T8758] total_swapcached 8192 [ 165.178631][ T8787] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1685: corrupted inode contents [ 165.182054][ T8758] total_pgpgin 270302 [ 165.182066][ T8758] total_pgpgout 270300 [ 165.182076][ T8758] total_pgfault 273748 [ 165.182086][ T8758] total_pgmajfault 79 [ 165.210191][ T8758] total_inactive_anon 8192 [ 165.214622][ T8758] total_active_anon 0 [ 165.218683][ T8758] total_inactive_file 0 [ 165.223101][ T8758] total_active_file 0 [ 165.227292][ T8758] total_unevictable 0 [ 165.231451][ T8758] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1679,pid=8758,uid=0 [ 165.246961][ T8758] Memory cgroup out of memory: Killed process 8758 (syz.2.1679) total-vm:96004kB, anon-rss:1136kB, file-rss:22488kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 165.352491][ T8802] serio: Serial port ptm0 [ 165.454621][ T8816] bridge8: entered promiscuous mode [ 165.521246][ T8822] serio: Serial port ptm1 [ 165.583548][ T8828] loop3: detected capacity change from 0 to 128 [ 165.590199][ T8828] EXT4-fs: Ignoring removed nobh option [ 165.614060][ T8832] FAULT_INJECTION: forcing a failure. [ 165.614060][ T8832] name failslab, interval 1, probability 0, space 0, times 0 [ 165.627344][ T8832] CPU: 0 UID: 0 PID: 8832 Comm: syz.4.1703 Not tainted syzkaller #0 PREEMPT(voluntary) [ 165.627397][ T8832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 165.627414][ T8832] Call Trace: [ 165.627421][ T8832] [ 165.627431][ T8832] __dump_stack+0x1d/0x30 [ 165.627501][ T8832] dump_stack_lvl+0xe8/0x140 [ 165.627545][ T8832] dump_stack+0x15/0x1b [ 165.627615][ T8832] should_fail_ex+0x265/0x280 [ 165.627654][ T8832] should_failslab+0x8c/0xb0 [ 165.627731][ T8832] __kvmalloc_node_noprof+0x12e/0x670 [ 165.627766][ T8832] ? bpf_test_run_xdp_live+0xf2/0x1050 [ 165.627807][ T8832] bpf_test_run_xdp_live+0xf2/0x1050 [ 165.627881][ T8832] ? __pfx_autoremove_wake_function+0x10/0x10 [ 165.627918][ T8832] ? 0xffffffffa0205240 [ 165.627939][ T8832] ? 0xffffffffa0205240 [ 165.627955][ T8832] ? 0xffffffffa0205240 [ 165.628043][ T8832] ? bpf_dispatcher_change_prog+0x6ec/0x7f0 [ 165.628077][ T8832] ? 0xffffffffa0205240 [ 165.628111][ T8832] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 165.628293][ T8832] bpf_prog_test_run_xdp+0x59a/0x970 [ 165.628323][ T8832] ? __rcu_read_unlock+0x4f/0x70 [ 165.628351][ T8832] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 165.628384][ T8832] bpf_prog_test_run+0x22a/0x390 [ 165.628426][ T8832] __sys_bpf+0x4c0/0x7c0 [ 165.628477][ T8832] __x64_sys_bpf+0x41/0x50 [ 165.628506][ T8832] x64_sys_call+0x2aee/0x3000 [ 165.628589][ T8832] do_syscall_64+0xd2/0x200 [ 165.628609][ T8832] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 165.628636][ T8832] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 165.628737][ T8832] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.628759][ T8832] RIP: 0033:0x7f8b62a1eec9 [ 165.628776][ T8832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.628801][ T8832] RSP: 002b:00007f8b6147f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 165.628827][ T8832] RAX: ffffffffffffffda RBX: 00007f8b62c75fa0 RCX: 00007f8b62a1eec9 [ 165.628884][ T8832] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 165.628908][ T8832] RBP: 00007f8b6147f090 R08: 0000000000000000 R09: 0000000000000000 [ 165.628964][ T8832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.628975][ T8832] R13: 00007f8b62c76038 R14: 00007f8b62c75fa0 R15: 00007fff23156898 [ 165.628995][ T8832] [ 165.631899][ T8828] ext4 filesystem being mounted at /319/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 165.828800][ T8840] loop1: detected capacity change from 0 to 512 [ 165.866289][ T8842] loop4: detected capacity change from 0 to 128 [ 165.889398][ T8828] 9pnet_fd: Insufficient options for proto=fd [ 165.894395][ T8842] ext4 filesystem being mounted at /342/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 165.918551][ T8840] ext4 filesystem being mounted at /368/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.956560][ T8847] loop3: detected capacity change from 0 to 1024 [ 165.976349][ T8847] EXT4-fs error (device loop3): ext4_acquire_dquot:6943: comm syz.3.1706: Failed to acquire dquot type 0 [ 165.991896][ T8847] EXT4-fs (loop3): 1 truncate cleaned up [ 166.031329][ T8855] bridge14: entered promiscuous mode [ 166.074178][ T8861] bond2: option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 166.089691][ T8861] bond2 (unregistering): Released all slaves [ 166.157325][ T8850] netlink: 'syz.4.1707': attribute type 10 has an invalid length. [ 166.169244][ T8867] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1712'. [ 166.179709][ T8850] bond0: (slave dummy0): Releasing backup interface [ 166.188438][ T8850] dummy0: left allmulticast mode [ 166.196966][ T8850] dummy0: entered allmulticast mode [ 166.202954][ T8850] team0: Failed to send options change via netlink (err -105) [ 166.210990][ T8850] team0: Port device dummy0 added [ 166.220716][ T8865] netlink: 'syz.4.1707': attribute type 10 has an invalid length. [ 166.229900][ T8867] 9pnet_fd: Insufficient options for proto=fd [ 166.237251][ T8865] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 166.249240][ T8865] dummy0: left allmulticast mode [ 166.254822][ T8865] team0: Failed to send options change via netlink (err -105) [ 166.263196][ T8865] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 166.267238][ T8872] serio: Serial port ptm1 [ 166.273180][ T8865] team0: Port device dummy0 removed [ 166.286520][ T8865] dummy0: entered allmulticast mode [ 166.294075][ T8865] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 166.361746][ T8875] loop4: detected capacity change from 0 to 128 [ 166.381829][ T8875] ext4 filesystem being mounted at /344/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 166.417696][ T8878] loop1: detected capacity change from 0 to 128 [ 166.424716][ T8880] loop2: detected capacity change from 0 to 256 [ 166.445050][ T8875] IPv4: Oversized IP packet from 127.202.26.0 [ 166.455631][ T8878] ext4 filesystem being mounted at /374/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 166.498837][ T8880] FAT-fs (loop2): Directory bread(block 64) failed [ 166.524094][ T8880] FAT-fs (loop2): Directory bread(block 65) failed [ 166.557841][ T8880] FAT-fs (loop2): Directory bread(block 66) failed [ 166.565059][ T8880] FAT-fs (loop2): Directory bread(block 67) failed [ 166.567431][ T8885] loop4: detected capacity change from 0 to 1024 [ 166.572124][ T8880] FAT-fs (loop2): Directory bread(block 68) failed [ 166.595390][ T8880] FAT-fs (loop2): Directory bread(block 69) failed [ 166.602659][ T8880] FAT-fs (loop2): Directory bread(block 70) failed [ 166.606477][ T8885] EXT4-fs error (device loop4): ext4_acquire_dquot:6943: comm syz.4.1720: Failed to acquire dquot type 0 [ 166.610544][ T8880] FAT-fs (loop2): Directory bread(block 71) failed [ 166.630575][ T8880] FAT-fs (loop2): Directory bread(block 72) failed [ 166.638036][ T8880] FAT-fs (loop2): Directory bread(block 73) failed [ 166.641312][ T8885] EXT4-fs (loop4): 1 truncate cleaned up [ 166.907179][ T8907] serio: Serial port ptm1 [ 166.977301][ T8913] loop4: detected capacity change from 0 to 512 [ 167.017102][ T8913] ext4 filesystem being mounted at /348/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.100222][ T8918] IPv4: Oversized IP packet from 127.202.26.0 [ 167.110384][ T8901] netlink: 'syz.1.1727': attribute type 10 has an invalid length. [ 167.141410][ T8901] bond0: (slave dummy0): Releasing backup interface [ 167.150954][ T8901] dummy0: left allmulticast mode [ 167.159487][ T8901] dummy0: entered allmulticast mode [ 167.165780][ T8917] netlink: 'syz.1.1727': attribute type 10 has an invalid length. [ 167.169141][ T8922] loop3: detected capacity change from 0 to 128 [ 167.174060][ T8901] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 167.190447][ T8901] team0: Failed to send options change via netlink (err -105) [ 167.198110][ T8901] team0: Port device dummy0 added [ 167.225716][ T8917] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 167.237020][ T8917] dummy0: left allmulticast mode [ 167.243386][ T8922] ext4 filesystem being mounted at /324/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 167.283551][ T8922] IPv4: Oversized IP packet from 127.202.26.0 [ 167.291431][ T8917] team0: Failed to send options change via netlink (err -105) [ 167.299862][ T8917] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 167.309577][ T8917] team0: Port device dummy0 removed [ 167.327203][ T8917] dummy0: entered allmulticast mode [ 167.333527][ T8917] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 167.463299][ T8935] lo speed is unknown, defaulting to 1000 [ 167.785408][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 167.785426][ T29] audit: type=1326 audit(1759550624.601:15846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 167.818038][ T29] audit: type=1326 audit(1759550624.601:15847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 167.857649][ T29] audit: type=1326 audit(1759550624.657:15848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 167.882593][ T29] audit: type=1326 audit(1759550624.657:15849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 167.906856][ T29] audit: type=1326 audit(1759550624.657:15850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 167.906896][ T29] audit: type=1326 audit(1759550624.657:15851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 167.906935][ T29] audit: type=1326 audit(1759550624.657:15852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 167.906967][ T29] audit: type=1326 audit(1759550624.657:15853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 167.907023][ T29] audit: type=1326 audit(1759550624.657:15854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 167.907062][ T29] audit: type=1326 audit(1759550624.657:15855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.0.1738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e03fdeec9 code=0x7ffc0000 [ 168.247469][ T8957] netlink: 'syz.2.1750': attribute type 8 has an invalid length. [ 168.282963][ T8957] binfmt_misc: register: failed to install interpreter file ./file0 [ 168.295581][ T8959] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1749'. [ 168.409798][ T8968] loop2: detected capacity change from 0 to 256 [ 168.423960][ T8968] FAT-fs (loop2): Directory bread(block 64) failed [ 168.424044][ T8968] FAT-fs (loop2): Directory bread(block 65) failed [ 168.424135][ T8968] FAT-fs (loop2): Directory bread(block 66) failed [ 168.424158][ T8968] FAT-fs (loop2): Directory bread(block 67) failed [ 168.424188][ T8968] FAT-fs (loop2): Directory bread(block 68) failed [ 168.424217][ T8968] FAT-fs (loop2): Directory bread(block 69) failed [ 168.424244][ T8968] FAT-fs (loop2): Directory bread(block 70) failed [ 168.424263][ T8968] FAT-fs (loop2): Directory bread(block 71) failed [ 168.424324][ T8968] FAT-fs (loop2): Directory bread(block 72) failed [ 168.424341][ T8968] FAT-fs (loop2): Directory bread(block 73) failed [ 168.780964][ T8962] netlink: 'syz.0.1751': attribute type 10 has an invalid length. [ 168.789143][ T8962] bond0: (slave dummy0): Releasing backup interface [ 168.790348][ T8962] dummy0: left allmulticast mode [ 168.791500][ T8962] dummy0: entered allmulticast mode [ 168.791790][ T8962] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 168.791880][ T8962] team0: Failed to send options change via netlink (err -105) [ 168.791894][ T8962] team0: Port device dummy0 added [ 168.793819][ T8962] netlink: 'syz.0.1751': attribute type 10 has an invalid length. [ 168.794279][ T8962] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 168.795341][ T8962] dummy0: left allmulticast mode [ 168.795832][ T8962] team0: Failed to send options change via netlink (err -105) [ 168.795878][ T8962] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 168.796019][ T8962] team0: Port device dummy0 removed [ 168.797551][ T8962] dummy0: entered allmulticast mode [ 168.798350][ T8962] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 168.965080][ T8977] netlink: 'syz.2.1756': attribute type 10 has an invalid length. [ 168.965196][ T8977] dummy0: left allmulticast mode [ 168.967408][ T8977] netlink: 'syz.2.1756': attribute type 10 has an invalid length. [ 168.968421][ T8977] dummy0: entered allmulticast mode [ 168.969172][ T8977] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 169.184060][ T8991] lo speed is unknown, defaulting to 1000 [ 169.473604][ T8993] loop4: detected capacity change from 0 to 512 [ 169.579925][ T8995] loop2: detected capacity change from 0 to 1024 [ 169.588538][ T8993] ext4 filesystem being mounted at /359/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.619620][ T8995] EXT4-fs error (device loop2): ext4_acquire_dquot:6943: comm syz.2.1762: Failed to acquire dquot type 0 [ 169.657662][ T8995] EXT4-fs (loop2): 1 truncate cleaned up [ 169.731416][ T9004] loop4: detected capacity change from 0 to 128 [ 169.742848][ T9004] ext4 filesystem being mounted at /360/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 169.782182][ T9004] IPv4: Oversized IP packet from 127.202.26.0 [ 169.895345][ T9019] loop4: detected capacity change from 0 to 256 [ 169.946976][ T9019] FAT-fs (loop4): Directory bread(block 64) failed [ 169.968222][ T9019] FAT-fs (loop4): Directory bread(block 65) failed [ 169.994845][ T9019] FAT-fs (loop4): Directory bread(block 66) failed [ 170.016984][ T9019] FAT-fs (loop4): Directory bread(block 67) failed [ 170.033115][ T9019] FAT-fs (loop4): Directory bread(block 68) failed [ 170.048212][ T9019] FAT-fs (loop4): Directory bread(block 69) failed [ 170.066081][ T9019] FAT-fs (loop4): Directory bread(block 70) failed [ 170.083832][ T9019] FAT-fs (loop4): Directory bread(block 71) failed [ 170.098714][ T9019] FAT-fs (loop4): Directory bread(block 72) failed [ 170.107446][ T9019] FAT-fs (loop4): Directory bread(block 73) failed [ 170.136423][ T9036] netlink: 'syz.1.1768': attribute type 10 has an invalid length. [ 170.154518][ T9036] bond0: (slave dummy0): Releasing backup interface [ 170.181688][ T9036] dummy0: left allmulticast mode [ 170.229850][ T9036] dummy0: entered allmulticast mode [ 170.236238][ T9036] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 170.245595][ T9036] team0: Failed to send options change via netlink (err -105) [ 170.253291][ T9036] team0: Port device dummy0 added [ 170.402692][ T9051] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 170.404630][ T9051] dummy0: left allmulticast mode [ 170.424363][ T9051] team0: Failed to send options change via netlink (err -105) [ 170.424491][ T9051] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 170.424754][ T9051] team0: Port device dummy0 removed [ 170.426405][ T9051] dummy0: entered allmulticast mode [ 170.427191][ T9051] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 170.554646][ T9056] loop2: detected capacity change from 0 to 128 [ 170.560916][ T9056] ext4 filesystem being mounted at /333/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 170.717434][ T9067] loop2: detected capacity change from 0 to 128 [ 170.736935][ T9067] ext4 filesystem being mounted at /334/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 170.953959][ T9081] loop2: detected capacity change from 0 to 256 [ 171.304900][ T9081] FAT-fs (loop2): Directory bread(block 64) failed [ 171.312831][ T9081] FAT-fs (loop2): Directory bread(block 65) failed [ 171.320401][ T9081] FAT-fs (loop2): Directory bread(block 66) failed [ 171.419543][ T9081] FAT-fs (loop2): Directory bread(block 67) failed [ 171.440636][ T9081] FAT-fs (loop2): Directory bread(block 68) failed [ 171.463166][ T9081] FAT-fs (loop2): Directory bread(block 69) failed [ 171.482698][ T9081] FAT-fs (loop2): Directory bread(block 70) failed [ 171.497598][ T9081] FAT-fs (loop2): Directory bread(block 71) failed [ 171.530412][ T9081] FAT-fs (loop2): Directory bread(block 72) failed [ 171.567964][ T9081] FAT-fs (loop2): Directory bread(block 73) failed [ 171.605440][ T9103] serio: Serial port ptm0 [ 171.740336][ T9109] loop3: detected capacity change from 0 to 128 [ 171.775260][ T9109] ext4 filesystem being mounted at /333/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 171.790402][ T9113] loop1: detected capacity change from 0 to 512 [ 171.829872][ T9113] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 171.882458][ T9113] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 22000003) [ 171.893722][ T9113] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 22000003) [ 171.904373][ T9113] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 22000003) [ 171.960806][ T9117] loop3: detected capacity change from 0 to 128 [ 171.969945][ T9117] ext4 filesystem being mounted at /334/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 171.983679][ T9121] loop1: detected capacity change from 0 to 512 [ 172.004703][ T9117] IPv4: Oversized IP packet from 127.202.26.0 [ 172.028479][ T9121] ext4 filesystem being mounted at /387/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.079428][ T9131] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.134045][ T9133] lo speed is unknown, defaulting to 1000 [ 172.257679][ T9121] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1795: corrupted inode contents [ 172.304644][ T9131] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.354596][ T9121] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.1795: mark_inode_dirty error [ 172.382482][ T9134] loop9: detected capacity change from 0 to 7 [ 172.425169][ T9134] Buffer I/O error on dev loop9, logical block 0, async page read [ 172.475194][ T9134] Buffer I/O error on dev loop9, logical block 0, async page read [ 172.483757][ T9134] loop9: unable to read partition table [ 172.489940][ T9134] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 172.489940][ T9134] ) failed (rc=-5) [ 172.504919][ T9121] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1795: corrupted inode contents [ 172.520769][ T9131] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.532995][ T9139] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1795: corrupted inode contents [ 172.546136][ T9139] EXT4-fs error (device loop1): ext4_setattr:5913: inode #2: comm syz.1.1795: mark_inode_dirty error [ 172.575676][ T9131] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.641170][ T3487] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.660405][ T3487] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.676729][ T3487] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.689207][ T3487] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.889570][ T9153] loop2: detected capacity change from 0 to 1024 [ 172.975247][ T9165] IPv4: Oversized IP packet from 127.202.26.0 [ 172.993564][ T9153] EXT4-fs error (device loop2): ext4_acquire_dquot:6943: comm syz.2.1801: Failed to acquire dquot type 0 [ 173.028491][ T9153] EXT4-fs (loop2): 1 truncate cleaned up [ 173.123723][ T9173] lo speed is unknown, defaulting to 1000 [ 173.493615][ T9182] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.506362][ T9180] IPv4: Oversized IP packet from 127.202.26.0 [ 173.548485][ T9191] loop9: detected capacity change from 0 to 7 [ 173.555122][ T9191] Buffer I/O error on dev loop9, logical block 0, async page read [ 173.596316][ T9191] Buffer I/O error on dev loop9, logical block 0, async page read [ 173.604575][ T9191] loop9: unable to read partition table [ 173.610945][ T9195] serio: Serial port ptm0 [ 173.629772][ T9191] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 173.629772][ T9191] ) failed (rc=-5) [ 173.647371][ T9182] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.697902][ T9182] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.761259][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 173.761276][ T29] audit: type=1400 audit(1759550630.195:15981): avc: denied { ioctl } for pid=9208 comm="syz.0.1817" path="socket:[23149]" dev="sockfs" ino=23149 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 173.795125][ T9182] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.808155][ T9209] validate_nla: 1 callbacks suppressed [ 173.808169][ T9209] netlink: 'syz.0.1817': attribute type 8 has an invalid length. [ 173.821826][ T29] audit: type=1400 audit(1759550630.242:15982): avc: denied { create } for pid=9208 comm="syz.0.1817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 173.844374][ T29] audit: type=1400 audit(1759550630.242:15983): avc: denied { write } for pid=9208 comm="syz.0.1817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 173.919156][ T1654] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.973135][ T1654] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.985737][ T9222] loop3: detected capacity change from 0 to 128 [ 174.002387][ T1654] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.037366][ T1654] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.046595][ T29] audit: type=1400 audit(1759550630.448:15984): avc: denied { create } for pid=9225 comm="syz.0.1822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 174.087525][ T9222] ext4 filesystem being mounted at /342/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 174.122283][ T29] audit: type=1326 audit(1759550630.495:15985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9228 comm="syz.4.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 174.148188][ T29] audit: type=1326 audit(1759550630.495:15986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9228 comm="syz.4.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 174.148594][ T9217] netlink: 'syz.1.1818': attribute type 10 has an invalid length. [ 174.172625][ T29] audit: type=1326 audit(1759550630.495:15987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9228 comm="syz.4.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 174.172670][ T29] audit: type=1326 audit(1759550630.495:15988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9228 comm="syz.4.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 174.191008][ T9222] IPv4: Oversized IP packet from 127.202.26.0 [ 174.205569][ T29] audit: type=1326 audit(1759550630.495:15989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9228 comm="syz.4.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 174.259699][ T29] audit: type=1326 audit(1759550630.495:15990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9228 comm="syz.4.1823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8b62a1eec9 code=0x7ffc0000 [ 174.342969][ T9231] netlink: 'syz.1.1818': attribute type 10 has an invalid length. [ 174.369592][ T9217] bond0: (slave dummy0): Releasing backup interface [ 174.394240][ T9217] dummy0: left allmulticast mode [ 174.413744][ T9217] dummy0: entered allmulticast mode [ 174.424602][ T9217] team0: Port device dummy0 added [ 174.431833][ T9243] serio: Serial port ptm0 [ 174.447149][ T9231] dummy0: left allmulticast mode [ 174.465667][ T9231] team0: Port device dummy0 removed [ 174.474194][ T9231] dummy0: entered allmulticast mode [ 174.501077][ T9231] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 174.553880][ T9249] loop4: detected capacity change from 0 to 512 [ 174.601940][ T9249] EXT4-fs mount: 51 callbacks suppressed [ 174.601963][ T9249] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.667217][ T9249] ext4 filesystem being mounted at /367/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 174.717647][ T9263] bridge12: entered promiscuous mode [ 174.729475][ T9249] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1829: corrupted inode contents [ 174.743597][ T9249] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.1829: mark_inode_dirty error [ 174.757593][ T9266] loop9: detected capacity change from 0 to 7 [ 174.763884][ T9266] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.772557][ T9249] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1829: corrupted inode contents [ 174.783107][ T9266] Buffer I/O error on dev loop9, logical block 0, async page read [ 174.792583][ T9266] loop9: unable to read partition table [ 174.807831][ T9266] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 174.807831][ T9266] ) failed (rc=-5) [ 174.814694][ T9249] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1829: corrupted inode contents [ 174.840323][ T9249] EXT4-fs error (device loop4): ext4_setattr:5913: inode #2: comm syz.4.1829: mark_inode_dirty error [ 174.882799][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.136349][ T9280] lo speed is unknown, defaulting to 1000 [ 175.473497][ T9284] loop2: detected capacity change from 0 to 128 [ 175.492441][ T9284] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 175.541436][ T9284] ext4 filesystem being mounted at /346/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 175.634443][ T9284] IPv4: Oversized IP packet from 127.202.26.0 [ 175.673806][ T3301] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 175.741883][ T9304] loop2: detected capacity change from 0 to 1024 [ 175.759737][ T9304] EXT4-fs error (device loop2): ext4_acquire_dquot:6943: comm syz.2.1844: Failed to acquire dquot type 0 [ 175.782503][ T9304] EXT4-fs (loop2): 1 truncate cleaned up [ 175.790643][ T9304] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.872841][ T9304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.889668][ T9309] loop3: detected capacity change from 0 to 128 [ 175.906744][ T9309] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 175.936800][ T9309] ext4 filesystem being mounted at /349/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 176.015642][ T3299] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 176.068578][ T9312] netlink: 'syz.1.1847': attribute type 10 has an invalid length. [ 176.239513][ T9312] bond0: (slave dummy0): Releasing backup interface [ 176.261355][ T9312] dummy0: left allmulticast mode [ 176.268750][ T9327] loop9: detected capacity change from 0 to 7 [ 176.275671][ T9327] Buffer I/O error on dev loop9, logical block 0, async page read [ 176.296956][ T9327] Buffer I/O error on dev loop9, logical block 0, async page read [ 176.306295][ T9327] loop9: unable to read partition table [ 176.318771][ T9312] dummy0: entered allmulticast mode [ 176.339238][ T9312] team0: Port device dummy0 added [ 176.346569][ T9327] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 176.346569][ T9327] ) failed (rc=-5) [ 176.419730][ T9288] ================================================================== [ 176.428911][ T9288] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 176.436924][ T9288] [ 176.440014][ T9288] write to 0xffffea0004c99fd8 of 8 bytes by task 9244 on cpu 1: [ 176.448117][ T9288] __filemap_remove_folio+0x1a5/0x2a0 [ 176.453947][ T9288] filemap_remove_folio+0x6d/0x1d0 [ 176.459078][ T9288] truncate_inode_folio+0x42/0x50 [ 176.464704][ T9288] shmem_undo_range+0x244/0xa80 [ 176.472119][ T9288] shmem_evict_inode+0x134/0x520 [ 176.478031][ T9288] evict+0x2e0/0x550 [ 176.482114][ T9288] iput+0x4ed/0x650 [ 176.486486][ T9288] dentry_unlink_inode+0x24f/0x260 [ 176.491759][ T9288] __dentry_kill+0x18d/0x4b0 [ 176.496506][ T9288] dput+0x5e/0xd0 [ 176.500721][ T9288] __fput+0x444/0x650 [ 176.504993][ T9288] ____fput+0x1c/0x30 [ 176.509641][ T9288] task_work_run+0x12e/0x1a0 [ 176.514442][ T9288] do_exit+0x483/0x15c0 [ 176.518811][ T9288] do_group_exit+0xff/0x140 [ 176.523758][ T9288] get_signal+0xe58/0xf70 [ 176.528256][ T9288] arch_do_signal_or_restart+0x96/0x440 [ 176.534389][ T9288] irqentry_exit_to_user_mode+0x5b/0xa0 [ 176.540145][ T9288] irqentry_exit+0x12/0x50 [ 176.544606][ T9288] asm_exc_page_fault+0x26/0x30 [ 176.549506][ T9288] [ 176.552572][ T9288] read to 0xffffea0004c99fd8 of 8 bytes by task 9288 on cpu 0: [ 176.560311][ T9288] folio_mapping+0xa1/0xe0 [ 176.564832][ T9288] evict_folios+0xe05/0x3590 [ 176.569545][ T9288] try_to_shrink_lruvec+0x5b5/0x950 [ 176.574869][ T9288] shrink_lruvec+0x22e/0x1b50 [ 176.580011][ T9288] shrink_node+0x686/0x2120 [ 176.584650][ T9288] do_try_to_free_pages+0x3f6/0xcd0 [ 176.589855][ T9288] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 176.595838][ T9288] try_charge_memcg+0x358/0x9e0 [ 176.600884][ T9288] obj_cgroup_charge_pages+0xa6/0x150 [ 176.606407][ T9288] __memcg_kmem_charge_page+0x9f/0x170 [ 176.611897][ T9288] __alloc_frozen_pages_noprof+0x188/0x360 [ 176.617716][ T9288] alloc_pages_mpol+0xb3/0x260 [ 176.622499][ T9288] alloc_pages_noprof+0x90/0x130 [ 176.627638][ T9288] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 176.633514][ T9288] bpf_map_area_alloc+0xfa/0x150 [ 176.638545][ T9288] array_map_alloc+0x1d3/0x3c0 [ 176.643403][ T9288] map_create+0x83d/0xda0 [ 176.648007][ T9288] __sys_bpf+0x54e/0x7c0 [ 176.652267][ T9288] __x64_sys_bpf+0x41/0x50 [ 176.656696][ T9288] x64_sys_call+0x2aee/0x3000 [ 176.661402][ T9288] do_syscall_64+0xd2/0x200 [ 176.666233][ T9288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.672131][ T9288] [ 176.674458][ T9288] value changed: 0xffff8881198b1f00 -> 0x0000000000000000 [ 176.681857][ T9288] [ 176.684187][ T9288] Reported by Kernel Concurrency Sanitizer on: [ 176.690606][ T9288] CPU: 0 UID: 0 PID: 9288 Comm: syz.0.1842 Not tainted syzkaller #0 PREEMPT(voluntary) [ 176.700422][ T9288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 176.710673][ T9288] ================================================================== [ 176.721300][ T9325] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.731834][ T9328] netlink: 'syz.1.1847': attribute type 10 has an invalid length. [ 176.743028][ T9328] dummy0: left allmulticast mode [ 176.753044][ T9328] team0: Port device dummy0 removed [ 176.763408][ T9328] dummy0: entered allmulticast mode [ 176.769453][ T9328] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 176.797303][ T9325] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.850216][ T9325] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.917393][ T9325] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.009034][ T1654] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.021051][ T1654] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.033072][ T1654] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.045739][ T1654] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0