last executing test programs: 5.457071633s ago: executing program 3 (id=1893): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) readahead(0xffffffffffffffff, 0xff, 0x80000) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffe) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r5 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0xfd3649826d894c67, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, '\x00', 0x8}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x0, 0x1}}, 0xb8}}, 0x4000000) 3.924567828s ago: executing program 1 (id=1907): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000001580)={[{@debug}, {@nojournal_checksum}, {@barrier_val={'barrier', 0x3d, 0x40}}, {@errors_continue}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@noload}, {@noload}, {@jqfmt_vfsv1}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}], [], 0x2c}, 0x0, 0x4bf, &(0x7f0000001000)="$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") 3.713082561s ago: executing program 3 (id=1908): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) readahead(0xffffffffffffffff, 0xff, 0x80000) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffe) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0xfd3649826d894c67, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, '\x00', 0x8}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x0, 0x1}}, 0xb8}}, 0x4000000) 2.048287548s ago: executing program 2 (id=1913): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000500000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000fd03000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x7734, &(0x7f0000000080)={0x0, 0xcea7, 0x800, 0x2, 0x375}, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES2(r2, 0xd, &(0x7f00000004c0)={0x2, 0x1, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/203, 0xcb}, {&(0x7f0000000280)=""/228, 0xe4}], &(0x7f0000000440)}, 0x20) 1.981216489s ago: executing program 2 (id=1915): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000001580)={[{@debug}, {@nojournal_checksum}, {@barrier_val={'barrier', 0x3d, 0x40}}, {@errors_continue}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@noload}, {@noload}, {@jqfmt_vfsv1}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}], [], 0x2c}, 0x0, 0x4bf, &(0x7f0000001000)="$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") 1.858120231s ago: executing program 4 (id=1916): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) chroot(&(0x7f0000000240)='./file1\x00') sendto$inet6(r0, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 1.805742721s ago: executing program 4 (id=1917): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00), &(0x7f0000001c40)=r1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 1.599198225s ago: executing program 4 (id=1919): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x1200000, &(0x7f0000000400)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@mblk_io_submit}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$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") lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x361, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000500), 0x24, 0x0) 1.467931167s ago: executing program 4 (id=1923): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f00000003c0)=r6}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x15, &(0x7f0000000300)={@random="6ea88d319b8c", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@x25={0x805, {0x0, 0x1, 0x5e25ed804c4cd5b4}}}}, 0x0) 1.219370281s ago: executing program 3 (id=1925): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000500000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000fd03000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x7734, &(0x7f0000000080)={0x0, 0xcea7, 0x800, 0x2, 0x375}, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES2(r2, 0xd, &(0x7f00000004c0)={0x2, 0x1, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/203, 0xcb}, {&(0x7f0000000280)=""/228, 0xe4}], &(0x7f0000000440)}, 0x20) 1.209015211s ago: executing program 1 (id=1926): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) capget(&(0x7f0000000040)={0x20080522}, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)}, 0x20) 1.205953331s ago: executing program 2 (id=1927): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r1}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 1.167293691s ago: executing program 3 (id=1928): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x803, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@newtfilter={0xa4, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x6}, {}, {0x7}}, [@filter_kind_options=@f_u32={{0x8}, {0x78, 0x2, [@TCA_U32_SEL={0x74, 0x5, {0x5, 0x9, 0x7, 0x4, 0x9, 0x4, 0x6, 0xfffff7fb, [{0x1, 0x8, 0x1, 0x6}, {0xb00, 0x0, 0x80000001, 0x6}, {0xff, 0xffff, 0x1, 0x7}, {0x4, 0x2, 0xf, 0xffffffeb}, {0x7, 0x1ff, 0xf8000000, 0x8}, {0x6, 0x1, 0xec8, 0x7}]}}]}}]}, 0xa4}}, 0x4044040) 1.166529142s ago: executing program 2 (id=1929): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000280)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6, 0x0, 0x80000}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000340)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000480)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200"], 0x50) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r7, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a3000000000540003800800024000000000080001400000000040000380140001"], 0xa8}}, 0x0) 1.158433911s ago: executing program 4 (id=1930): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000e4000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r4 = socket(0x18, 0x4, 0x0) connect$pppoe(r4, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'vxcan1\x00'}}, 0x1e) sendfile(r4, r3, 0x0, 0x8) 1.150994772s ago: executing program 1 (id=1931): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 1.083821873s ago: executing program 3 (id=1932): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x15, &(0x7f0000000300)={@random="6ea88d319b8c", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@x25={0x805, {0x0, 0x1, 0x5e25ed804c4cd5b4}}}}, 0x0) 1.076069633s ago: executing program 1 (id=1933): mkdirat(0xffffffffffffff9c, 0x0, 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 1.071631243s ago: executing program 4 (id=1934): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) readahead(0xffffffffffffffff, 0xff, 0x80000) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffe) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r4 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0xfd3649826d894c67, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, '\x00', 0x8}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x0, 0x1}}, 0xb8}}, 0x4000000) 1.052346233s ago: executing program 2 (id=1935): mknod$loop(&(0x7f0000000300)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(0x0, 0xc9028ba210c11f09) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x2, 0x80400, 0x2004, 0x800}) 1.051916353s ago: executing program 3 (id=1936): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000004000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00), &(0x7f0000001c40)=r1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 1.044911884s ago: executing program 1 (id=1937): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000001580)={[{@debug}, {@nojournal_checksum}, {@barrier_val={'barrier', 0x3d, 0x40}}, {@errors_continue}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@noload}, {@noload}, {@jqfmt_vfsv1}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}], [], 0x2c}, 0x0, 0x4bf, &(0x7f0000001000)="$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") 996.240435ms ago: executing program 2 (id=1938): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x18) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffff9]}, 0x0, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0xfe, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r5, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) 402.664623ms ago: executing program 0 (id=1941): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f00000003c0)=r6}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x15, &(0x7f0000000300)={@random="6ea88d319b8c", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@x25={0x805, {0x0, 0x1, 0x5e25ed804c4cd5b4}}}}, 0x0) 356.864684ms ago: executing program 0 (id=1942): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000e40)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x300, 0x18c, 0x203, 0x300, 0x19030000, 0x3f0, 0x2e0, 0x2e0, 0x3f0, 0x2e0, 0x7fffffe, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x300, 0x0, {0x1000000}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xe}, {}, {0x0, 0x0, 0x3}, {0x2}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {0x16}, {}, {}, {0x7}, {}, {0x0, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {}, {}, {0xfffe}, {}, {}, {}, {0x0, 0xfd}, {}, {0x7a04}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {0xb84, 0x0, 0x0, 0xf00}, {0x0, 0x1, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xb, 'syz1\x00', {0x6c8}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000002c0)=0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000003c0)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX=r1, @ANYRES8=r2, @ANYRES32=r6], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x8180, 0x0) write$binfmt_script(r8, &(0x7f0000000580)={'#! ', './file0', [{0x20, 'syzkaller\x00'}, {0x20, 'kfree\x00'}, {0x20, '&)!@'}, {0x20, 'syzkaller\x00'}, {0x20, 'raw\x00'}, {0x20, 'kfree\x00'}, {0x20, '\x00'}], 0xa, "5f2cef4ffb04ed7e47771117911bddcdba1a17ceb8edbc46b5c04e301100b21c39c2ea15d2130b005055cf5cea637bbadee3d13aaf551f1ec1e8c0563d3950580e0de9d31be6f86927100c95"}, 0x87) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x18) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x3ff, 0x8f}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0x2) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec6080003400000000258000b80200001800a00010071756f7461000000100002800c0001400000000000000000340001800a0001"], 0x118}}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x10) syz_emit_ethernet(0x46, &(0x7f00000007c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd602e310f00003c00fc000000000000000000000000000001ff02000000000000000000000000000100000000001090780200000000000000f000ec8778b3907c5e3df815a884ff3802a6d9e929210f7d50eb819430"], 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_alloc\x00', r11}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r11}, './file0\x00'}) setsockopt$TIPC_CONN_TIMEOUT(r8, 0x10f, 0x82, &(0x7f0000000040)=0x2, 0x4) 139.468918ms ago: executing program 0 (id=1943): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 139.081858ms ago: executing program 0 (id=1944): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 113.974299ms ago: executing program 0 (id=1945): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000280)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6, 0x0, 0x80000}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000340)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f0000000480)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200"], 0x50) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r7, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a3000000000540003800800024000000000080001400000000040000380140001"], 0xa8}}, 0x0) 40.169189ms ago: executing program 0 (id=1946): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x4002}) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c27c90fa", 0x4}], 0x1) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000006c0)="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", 0x157}, {&(0x7f0000001180)="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", 0x32a}], 0x2, 0x0, 0x0, 0x24008000}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) ppoll(&(0x7f0000000080)=[{r0, 0x812}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0x0, 0x52e, &(0x7f0000000f00)="$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") 0s ago: executing program 1 (id=1947): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x15, &(0x7f0000000300)={@random="6ea88d319b8c", @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@x25={0x805, {0x0, 0x1, 0x5e25ed804c4cd5b4}}}}, 0x0) kernel console output (not intermixed with test programs): ][ T6191] netlink: 'syz.0.899': attribute type 10 has an invalid length. [ 73.974705][ T6191] netlink: 40 bytes leftover after parsing attributes in process `syz.0.899'. [ 73.980265][ T6193] netlink: 'syz.2.900': attribute type 10 has an invalid length. [ 73.991434][ T6193] netlink: 40 bytes leftover after parsing attributes in process `syz.2.900'. [ 74.000772][ T6193] bridge0: port 1(dummy0) entered blocking state [ 74.007499][ T6193] bridge0: port 1(dummy0) entered disabled state [ 74.016335][ T6193] dummy0: entered allmulticast mode [ 74.022679][ T6193] bridge0: port 1(dummy0) entered blocking state [ 74.029136][ T6193] bridge0: port 1(dummy0) entered forwarding state [ 74.053748][ T6177] syzkaller0: left promiscuous mode [ 74.059042][ T6177] syzkaller0: left allmulticast mode [ 74.241547][ T6229] FAULT_INJECTION: forcing a failure. [ 74.241547][ T6229] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.254669][ T6229] CPU: 0 UID: 0 PID: 6229 Comm: syz.0.916 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 74.254694][ T6229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.254706][ T6229] Call Trace: [ 74.254711][ T6229] [ 74.254717][ T6229] dump_stack_lvl+0xf6/0x150 [ 74.254743][ T6229] dump_stack+0x15/0x1a [ 74.254760][ T6229] should_fail_ex+0x261/0x270 [ 74.254782][ T6229] should_fail+0xb/0x10 [ 74.254880][ T6229] should_fail_usercopy+0x1a/0x20 [ 74.254934][ T6229] _copy_from_iter+0xd8/0xd10 [ 74.254961][ T6229] ? kmalloc_reserve+0x16e/0x190 [ 74.254978][ T6229] ? __build_skb_around+0x199/0x1f0 [ 74.254994][ T6229] ? __alloc_skb+0x227/0x320 [ 74.255009][ T6229] ? __virt_addr_valid+0x1ed/0x250 [ 74.255025][ T6229] ? __check_object_size+0x367/0x510 [ 74.255140][ T6229] netlink_sendmsg+0x492/0x720 [ 74.255164][ T6229] ? __pfx_netlink_sendmsg+0x10/0x10 [ 74.255185][ T6229] __sock_sendmsg+0x140/0x180 [ 74.255211][ T6229] ____sys_sendmsg+0x350/0x4e0 [ 74.255308][ T6229] __sys_sendmsg+0x1a0/0x240 [ 74.255345][ T6229] __x64_sys_sendmsg+0x46/0x50 [ 74.255369][ T6229] x64_sys_call+0x26f3/0x2e10 [ 74.255392][ T6229] do_syscall_64+0xc9/0x1a0 [ 74.255453][ T6229] ? clear_bhb_loop+0x25/0x80 [ 74.255473][ T6229] ? clear_bhb_loop+0x25/0x80 [ 74.255491][ T6229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.255567][ T6229] RIP: 0033:0x7fe0f2e1e169 [ 74.255613][ T6229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.255644][ T6229] RSP: 002b:00007fe0f1487038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 74.255659][ T6229] RAX: ffffffffffffffda RBX: 00007fe0f3045fa0 RCX: 00007fe0f2e1e169 [ 74.255671][ T6229] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 74.255681][ T6229] RBP: 00007fe0f1487090 R08: 0000000000000000 R09: 0000000000000000 [ 74.255691][ T6229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.255702][ T6229] R13: 0000000000000000 R14: 00007fe0f3045fa0 R15: 00007ffc2d63cb88 [ 74.255779][ T6229] [ 74.520579][ T6240] loop1: detected capacity change from 0 to 512 [ 74.546431][ T6240] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 74.556108][ T6240] System zones: 1-12 [ 74.560565][ T6240] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.919: corrupted xattr block 255: invalid header [ 74.576488][ T6240] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 74.580443][ T6248] dummy0: left allmulticast mode [ 74.589889][ T6248] bridge0: port 1(dummy0) entered disabled state [ 74.593008][ T6240] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.608798][ T6240] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.919: corrupted xattr block 255: invalid header [ 74.622199][ T6240] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 74.630952][ T6240] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.696397][ T6268] netlink: 4 bytes leftover after parsing attributes in process `syz.4.924'. [ 74.713891][ T6263] loop3: detected capacity change from 0 to 1764 [ 74.737183][ T6256] netlink: 4 bytes leftover after parsing attributes in process `syz.4.924'. [ 74.854556][ T6267] sg_write: data in/out 122/210 bytes for SCSI command 0x0-- guessing data in; [ 74.854556][ T6267] program syz.0.928 not setting count and/or reply_len properly [ 75.063263][ T6305] FAULT_INJECTION: forcing a failure. [ 75.063263][ T6305] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.076430][ T6305] CPU: 1 UID: 0 PID: 6305 Comm: syz.1.939 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 75.076457][ T6305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 75.076484][ T6305] Call Trace: [ 75.076490][ T6305] [ 75.076497][ T6305] dump_stack_lvl+0xf6/0x150 [ 75.076522][ T6305] dump_stack+0x15/0x1a [ 75.076540][ T6305] should_fail_ex+0x261/0x270 [ 75.076564][ T6305] should_fail+0xb/0x10 [ 75.076649][ T6305] should_fail_usercopy+0x1a/0x20 [ 75.076748][ T6305] _copy_from_iter+0xd8/0xd10 [ 75.076771][ T6305] ? kmalloc_reserve+0x16e/0x190 [ 75.076791][ T6305] ? __build_skb_around+0x199/0x1f0 [ 75.076815][ T6305] ? __alloc_skb+0x227/0x320 [ 75.076862][ T6305] ? __virt_addr_valid+0x1ed/0x250 [ 75.076877][ T6305] ? __check_object_size+0x367/0x510 [ 75.076930][ T6305] netlink_sendmsg+0x492/0x720 [ 75.076967][ T6305] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.077004][ T6305] __sock_sendmsg+0x140/0x180 [ 75.077038][ T6305] ____sys_sendmsg+0x350/0x4e0 [ 75.077072][ T6305] __sys_sendmsg+0x1a0/0x240 [ 75.077117][ T6305] __x64_sys_sendmsg+0x46/0x50 [ 75.077141][ T6305] x64_sys_call+0x26f3/0x2e10 [ 75.077167][ T6305] do_syscall_64+0xc9/0x1a0 [ 75.077236][ T6305] ? clear_bhb_loop+0x25/0x80 [ 75.077258][ T6305] ? clear_bhb_loop+0x25/0x80 [ 75.077355][ T6305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.077474][ T6305] RIP: 0033:0x7fecef67e169 [ 75.077492][ T6305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.077514][ T6305] RSP: 002b:00007fecedce7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.077535][ T6305] RAX: ffffffffffffffda RBX: 00007fecef8a5fa0 RCX: 00007fecef67e169 [ 75.077550][ T6305] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000004 [ 75.077565][ T6305] RBP: 00007fecedce7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.077644][ T6305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.077658][ T6305] R13: 0000000000000000 R14: 00007fecef8a5fa0 R15: 00007ffdf35c1768 [ 75.077681][ T6305] [ 75.424776][ T6314] netlink: 4 bytes leftover after parsing attributes in process `syz.1.942'. [ 75.609999][ T6345] FAULT_INJECTION: forcing a failure. [ 75.609999][ T6345] name failslab, interval 1, probability 0, space 0, times 0 [ 75.622684][ T6345] CPU: 0 UID: 0 PID: 6345 Comm: syz.1.952 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 75.622778][ T6345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 75.622792][ T6345] Call Trace: [ 75.622798][ T6345] [ 75.622806][ T6345] dump_stack_lvl+0xf6/0x150 [ 75.622878][ T6345] dump_stack+0x15/0x1a [ 75.622896][ T6345] should_fail_ex+0x261/0x270 [ 75.622923][ T6345] should_failslab+0x8f/0xb0 [ 75.622946][ T6345] kmem_cache_alloc_noprof+0x59/0x340 [ 75.622978][ T6345] ? audit_log_start+0x37f/0x6e0 [ 75.623087][ T6345] audit_log_start+0x37f/0x6e0 [ 75.623118][ T6345] ? audit_log_end+0x1d0/0x1e0 [ 75.623228][ T6345] audit_seccomp+0x49/0x100 [ 75.623255][ T6345] __seccomp_filter+0x694/0x10e0 [ 75.623275][ T6345] ? shmem_file_write_iter+0xcd/0xe0 [ 75.623313][ T6345] ? vfs_write+0x669/0x950 [ 75.623405][ T6345] __secure_computing+0x7e/0x150 [ 75.623493][ T6345] syscall_trace_enter+0xcf/0x1f0 [ 75.623516][ T6345] ? fpregs_assert_state_consistent+0x83/0xa0 [ 75.623543][ T6345] do_syscall_64+0xaa/0x1a0 [ 75.623620][ T6345] ? clear_bhb_loop+0x25/0x80 [ 75.623705][ T6345] ? clear_bhb_loop+0x25/0x80 [ 75.623788][ T6345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.623821][ T6345] RIP: 0033:0x7fecef67cb7c [ 75.623845][ T6345] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 75.623863][ T6345] RSP: 002b:00007fecedce7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 75.623883][ T6345] RAX: ffffffffffffffda RBX: 00007fecef8a5fa0 RCX: 00007fecef67cb7c [ 75.623896][ T6345] RDX: 000000000000000f RSI: 00007fecedce70a0 RDI: 0000000000000007 [ 75.623924][ T6345] RBP: 00007fecedce7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.623936][ T6345] R10: 0000000000009000 R11: 0000000000000246 R12: 0000000000000001 [ 75.623949][ T6345] R13: 0000000000000000 R14: 00007fecef8a5fa0 R15: 00007ffdf35c1768 [ 75.623971][ T6345] [ 75.857733][ T6350] loop2: detected capacity change from 0 to 1764 [ 75.928564][ T6365] loop3: detected capacity change from 0 to 164 [ 75.939280][ T6365] syz.3.959: attempt to access beyond end of device [ 75.939280][ T6365] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 75.954872][ T6365] syz.3.959: attempt to access beyond end of device [ 75.954872][ T6365] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 75.977247][ T6365] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 76.042906][ T6380] netlink: 'syz.3.963': attribute type 10 has an invalid length. [ 76.050699][ T6380] netlink: 40 bytes leftover after parsing attributes in process `syz.3.963'. [ 76.064099][ T6380] bridge0: port 1(dummy0) entered blocking state [ 76.070468][ T6380] bridge0: port 1(dummy0) entered disabled state [ 76.077285][ T6380] dummy0: entered allmulticast mode [ 76.084917][ T6380] bridge0: port 1(dummy0) entered blocking state [ 76.091346][ T6380] bridge0: port 1(dummy0) entered forwarding state [ 76.105968][ T6382] netlink: 4 bytes leftover after parsing attributes in process `syz.1.964'. [ 76.190348][ T6390] netlink: 65039 bytes leftover after parsing attributes in process `syz.3.965'. [ 76.278469][ T6398] netlink: 'syz.4.970': attribute type 10 has an invalid length. [ 76.286261][ T6398] netlink: 40 bytes leftover after parsing attributes in process `syz.4.970'. [ 76.303507][ T6398] bridge0: port 1(dummy0) entered blocking state [ 76.309991][ T6398] bridge0: port 1(dummy0) entered disabled state [ 76.317033][ T6398] dummy0: entered allmulticast mode [ 76.325091][ T6398] bridge0: port 1(dummy0) entered blocking state [ 76.331474][ T6398] bridge0: port 1(dummy0) entered forwarding state [ 76.376714][ T6403] loop1: detected capacity change from 0 to 1024 [ 76.386967][ T6403] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 76.396652][ T6403] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 76.409776][ T6403] EXT4-fs (loop1): invalid journal inode [ 76.415488][ T6403] EXT4-fs (loop1): can't get journal size [ 76.431955][ T6409] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 76.443998][ T6403] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #2: comm syz.1.973: blocks 48-48 from inode overlap system zone [ 76.479649][ T6403] EXT4-fs (loop1): failed to initialize system zone (-117) [ 76.499975][ T6403] EXT4-fs (loop1): mount failed [ 76.536084][ T6403] loop1: detected capacity change from 0 to 2048 [ 76.575031][ T6403] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.627023][ T6436] netlink: 'syz.2.982': attribute type 10 has an invalid length. [ 76.634828][ T6436] netlink: 40 bytes leftover after parsing attributes in process `syz.2.982'. [ 76.701566][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.785876][ T6444] netlink: 4 bytes leftover after parsing attributes in process `syz.1.984'. [ 77.001362][ T6471] netlink: 'syz.3.994': attribute type 10 has an invalid length. [ 77.009160][ T6471] netlink: 40 bytes leftover after parsing attributes in process `syz.3.994'. [ 77.050712][ T6473] loop2: detected capacity change from 0 to 1024 [ 77.058740][ T6473] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 77.069706][ T6473] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 77.095568][ T6473] EXT4-fs (loop2): invalid journal inode [ 77.101569][ T6473] EXT4-fs (loop2): can't get journal size [ 77.109960][ T6473] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #2: comm syz.2.995: blocks 48-48 from inode overlap system zone [ 77.175081][ T6473] EXT4-fs (loop2): failed to initialize system zone (-117) [ 77.200334][ T6473] EXT4-fs (loop2): mount failed [ 77.251831][ T6473] loop2: detected capacity change from 0 to 2048 [ 77.272582][ T29] kauditd_printk_skb: 736 callbacks suppressed [ 77.272596][ T29] audit: type=1326 audit(1745012220.577:6333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.0.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 77.302160][ T29] audit: type=1326 audit(1745012220.577:6334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.0.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 77.362539][ T6473] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.364861][ T29] audit: type=1326 audit(1745012220.667:6335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6484 comm="syz.1.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 77.398009][ T29] audit: type=1326 audit(1745012220.667:6336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6484 comm="syz.1.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 77.421363][ T29] audit: type=1326 audit(1745012220.667:6337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6484 comm="syz.1.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 77.444716][ T29] audit: type=1326 audit(1745012220.667:6338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6484 comm="syz.1.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 77.468141][ T29] audit: type=1326 audit(1745012220.667:6339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6484 comm="syz.1.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 77.491496][ T29] audit: type=1326 audit(1745012220.667:6340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6484 comm="syz.1.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 77.514957][ T29] audit: type=1326 audit(1745012220.667:6341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6484 comm="syz.1.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 77.538329][ T29] audit: type=1326 audit(1745012220.667:6342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6484 comm="syz.1.998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 77.602252][ T6495] FAULT_INJECTION: forcing a failure. [ 77.602252][ T6495] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.615376][ T6495] CPU: 0 UID: 0 PID: 6495 Comm: syz.1.1001 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 77.615403][ T6495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 77.615414][ T6495] Call Trace: [ 77.615420][ T6495] [ 77.615425][ T6495] dump_stack_lvl+0xf6/0x150 [ 77.615464][ T6495] dump_stack+0x15/0x1a [ 77.615481][ T6495] should_fail_ex+0x261/0x270 [ 77.615506][ T6495] should_fail+0xb/0x10 [ 77.615527][ T6495] should_fail_usercopy+0x1a/0x20 [ 77.615549][ T6495] _copy_to_user+0x20/0xa0 [ 77.615644][ T6495] simple_read_from_buffer+0xb2/0x130 [ 77.615679][ T6495] proc_fail_nth_read+0x103/0x140 [ 77.615763][ T6495] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 77.615797][ T6495] vfs_read+0x1b2/0x710 [ 77.615915][ T6495] ? __rcu_read_unlock+0x4e/0x70 [ 77.615976][ T6495] ? __fget_files+0x186/0x1c0 [ 77.616001][ T6495] ksys_read+0xeb/0x1b0 [ 77.616028][ T6495] __x64_sys_read+0x42/0x50 [ 77.616047][ T6495] x64_sys_call+0x2a3b/0x2e10 [ 77.616069][ T6495] do_syscall_64+0xc9/0x1a0 [ 77.616148][ T6495] ? clear_bhb_loop+0x25/0x80 [ 77.616178][ T6495] ? clear_bhb_loop+0x25/0x80 [ 77.616200][ T6495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.616220][ T6495] RIP: 0033:0x7fecef67cb7c [ 77.616236][ T6495] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 77.616253][ T6495] RSP: 002b:00007fecedce7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 77.616323][ T6495] RAX: ffffffffffffffda RBX: 00007fecef8a5fa0 RCX: 00007fecef67cb7c [ 77.616336][ T6495] RDX: 000000000000000f RSI: 00007fecedce70a0 RDI: 0000000000000004 [ 77.616349][ T6495] RBP: 00007fecedce7090 R08: 0000000000000000 R09: 0000000000000000 [ 77.616378][ T6495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.616461][ T6495] R13: 0000000000000000 R14: 00007fecef8a5fa0 R15: 00007ffdf35c1768 [ 77.616480][ T6495] [ 77.907457][ T6505] loop4: detected capacity change from 0 to 512 [ 77.915618][ T6505] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 77.930112][ T6505] System zones: 1-12 [ 77.935661][ T6505] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1004: corrupted xattr block 255: invalid header [ 77.949108][ T6505] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 77.959361][ T6505] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.972403][ T6505] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1004: corrupted xattr block 255: invalid header [ 77.987168][ T6505] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 77.994781][ T6505] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.022249][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.334425][ T6531] netlink: 'syz.4.1012': attribute type 1 has an invalid length. [ 78.342309][ T6531] netlink: 'syz.4.1012': attribute type 1 has an invalid length. [ 79.523553][ T6580] netlink: 'syz.3.1027': attribute type 10 has an invalid length. [ 79.722702][ T6596] netlink: 'syz.0.1034': attribute type 10 has an invalid length. [ 79.730586][ T6596] __nla_validate_parse: 3 callbacks suppressed [ 79.730596][ T6596] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1034'. [ 80.095815][ T6596] bridge0: port 1(dummy0) entered blocking state [ 80.102235][ T6596] bridge0: port 1(dummy0) entered disabled state [ 80.118695][ T6598] program syz.1.1033 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.151093][ T6601] loop1: detected capacity change from 0 to 1024 [ 80.159663][ T6596] dummy0: entered allmulticast mode [ 80.176755][ T6596] bridge0: port 1(dummy0) entered blocking state [ 80.183145][ T6596] bridge0: port 1(dummy0) entered forwarding state [ 80.194001][ T6601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.217546][ T6601] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.367657][ T6627] program syz.1.1045 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.467399][ T6640] netlink: 'syz.2.1049': attribute type 10 has an invalid length. [ 80.475263][ T6640] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1049'. [ 80.550394][ T6643] loop2: detected capacity change from 0 to 1024 [ 80.780275][ T6643] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.936200][ T6651] loop4: detected capacity change from 0 to 512 [ 80.968778][ T6643] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.997695][ T6651] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 81.010332][ T6651] System zones: 1-12 [ 81.030843][ T6651] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1053: corrupted xattr block 255: invalid header [ 81.124495][ T6651] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 81.193337][ T6651] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.299847][ T6651] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1053: corrupted xattr block 255: invalid header [ 81.341100][ T6651] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 81.350253][ T6651] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.489421][ T6665] program syz.2.1058 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.618485][ T6690] loop3: detected capacity change from 0 to 1764 [ 81.657506][ T6694] loop2: detected capacity change from 0 to 1024 [ 81.692555][ T6694] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.777387][ T6694] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.078102][ T6720] dummy0: left allmulticast mode [ 82.083226][ T6720] bridge0: port 1(dummy0) entered disabled state [ 82.157780][ T6723] team0: Mode changed to "loadbalance" [ 82.245503][ T6736] netlink: 'syz.2.1082': attribute type 10 has an invalid length. [ 82.253573][ T6736] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1082'. [ 82.262704][ T6736] bridge0: port 1(dummy0) entered blocking state [ 82.269103][ T6736] bridge0: port 1(dummy0) entered disabled state [ 82.277717][ T6736] dummy0: entered allmulticast mode [ 82.283736][ T6736] bridge0: port 1(dummy0) entered blocking state [ 82.290111][ T6736] bridge0: port 1(dummy0) entered forwarding state [ 83.559416][ T29] kauditd_printk_skb: 359 callbacks suppressed [ 83.559438][ T29] audit: type=1326 audit(1745012226.867:6702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6686 comm="syz.3.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 83.899287][ T6754] program syz.2.1087 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.409579][ T29] audit: type=1326 audit(1745012227.187:6703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6686 comm="syz.3.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 84.844111][ T6753] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 85.281898][ T6776] dummy0: left allmulticast mode [ 85.296086][ T6776] bridge0: port 1(dummy0) entered disabled state [ 85.331196][ T6778] team0: Unable to change to the same mode the team is in [ 85.378351][ T6780] netlink: 'syz.2.1095': attribute type 10 has an invalid length. [ 85.383328][ T29] audit: type=1326 audit(1745012228.557:6704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.3.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 85.386350][ T6780] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1095'. [ 85.409593][ T29] audit: type=1326 audit(1745012228.557:6705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.3.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 85.409671][ T29] audit: type=1326 audit(1745012228.557:6706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.3.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 85.409700][ T29] audit: type=1326 audit(1745012228.557:6707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.3.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 85.488871][ T29] audit: type=1326 audit(1745012228.557:6708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.3.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 85.512250][ T29] audit: type=1326 audit(1745012228.557:6709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.3.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 85.535814][ T29] audit: type=1326 audit(1745012228.557:6710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.3.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 85.560718][ T6780] bridge0: port 1(dummy0) entered blocking state [ 85.567114][ T6780] bridge0: port 1(dummy0) entered disabled state [ 85.675479][ T6780] dummy0: entered allmulticast mode [ 85.681770][ T6780] bridge0: port 1(dummy0) entered blocking state [ 85.688198][ T6780] bridge0: port 1(dummy0) entered forwarding state [ 85.710272][ T6788] loop3: detected capacity change from 0 to 1024 [ 86.110489][ T6788] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 86.142990][ T6788] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 86.179310][ T6788] EXT4-fs (loop3): invalid journal inode [ 86.203466][ T6788] EXT4-fs (loop3): can't get journal size [ 86.223022][ T6788] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #2: comm syz.3.1097: blocks 48-48 from inode overlap system zone [ 86.268973][ T6788] EXT4-fs (loop3): failed to initialize system zone (-117) [ 86.295547][ T6788] EXT4-fs (loop3): mount failed [ 86.447442][ T29] audit: type=1326 audit(1745012228.807:6711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.3.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 86.509778][ T6788] loop3: detected capacity change from 0 to 2048 [ 86.536014][ T6812] loop1: detected capacity change from 0 to 1764 [ 86.562254][ T6788] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.669427][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.715106][ T6833] loop2: detected capacity change from 0 to 512 [ 86.719274][ T6836] netlink: 'syz.3.1110': attribute type 10 has an invalid length. [ 86.729252][ T6836] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1110'. [ 86.744404][ T6833] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 86.753973][ T6833] System zones: 1-12 [ 86.767692][ T6833] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1112: corrupted xattr block 255: invalid header [ 86.795293][ T6833] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 86.804053][ T6833] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.816626][ T6833] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1112: corrupted xattr block 255: invalid header [ 86.830107][ T6833] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 86.837807][ T6833] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.999679][ T6870] loop2: detected capacity change from 0 to 1024 [ 87.021840][ T6872] loop3: detected capacity change from 0 to 1764 [ 87.048431][ T6870] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.071638][ T6870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.201693][ T6896] loop1: detected capacity change from 0 to 512 [ 87.214110][ T6896] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 87.222464][ T6896] System zones: 1-12 [ 87.229874][ T6896] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1129: corrupted xattr block 255: invalid header [ 87.264195][ T6896] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 87.272951][ T6896] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.287119][ T6896] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1129: corrupted xattr block 255: invalid header [ 87.302244][ T6896] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 87.321056][ T6896] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.373544][ T6918] loop2: detected capacity change from 0 to 1024 [ 87.388033][ T6918] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.430761][ T6918] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.457510][ T6927] loop4: detected capacity change from 0 to 1764 [ 87.558888][ T6950] loop2: detected capacity change from 0 to 512 [ 87.593333][ T6950] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 87.602989][ T6950] System zones: 1-12 [ 87.609271][ T6950] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1146: corrupted xattr block 255: invalid header [ 87.623621][ T6950] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 87.635619][ T6950] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.648225][ T6950] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1146: corrupted xattr block 255: invalid header [ 87.661951][ T6950] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 87.677075][ T6950] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.719377][ T6969] loop4: detected capacity change from 0 to 1024 [ 87.739813][ T6969] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.761522][ T6969] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.787366][ T6980] loop2: detected capacity change from 0 to 1764 [ 87.884127][ T6998] loop2: detected capacity change from 0 to 512 [ 87.917853][ T6998] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 87.926014][ T6998] System zones: 1-12 [ 87.930184][ T6998] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1162: corrupted xattr block 255: invalid header [ 87.950338][ T6998] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 87.959242][ T6998] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.971846][ T6998] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1162: corrupted xattr block 255: invalid header [ 87.995924][ T6998] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 88.005486][ T6998] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.100016][ T7015] netlink: 'syz.1.1167': attribute type 10 has an invalid length. [ 88.107997][ T7015] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1167'. [ 88.159093][ T7017] loop3: detected capacity change from 0 to 1024 [ 88.177738][ T7017] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.250540][ T7017] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.380625][ T7029] loop1: detected capacity change from 0 to 1764 [ 88.427692][ T7035] program syz.3.1175 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.516652][ T7049] loop3: detected capacity change from 0 to 512 [ 88.535148][ T7049] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 88.544271][ T7049] System zones: 1-12 [ 88.554859][ T7049] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.1180: corrupted xattr block 255: invalid header [ 88.573134][ T7060] loop1: detected capacity change from 0 to 1024 [ 88.583182][ T7049] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 88.593017][ T7060] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.607082][ T7049] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.634654][ T7060] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.644012][ T29] kauditd_printk_skb: 411 callbacks suppressed [ 88.644026][ T29] audit: type=1326 audit(1745012231.957:7123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.0.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 88.644241][ T7049] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.1180: corrupted xattr block 255: invalid header [ 88.650771][ T29] audit: type=1326 audit(1745012231.957:7124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.0.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=161 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 88.686836][ T7049] SELinux: (dev loop3, type ext4) getxattr errno 117 [ 88.687510][ T7049] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.717275][ T29] audit: type=1326 audit(1745012231.987:7125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.0.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 88.749423][ T29] audit: type=1326 audit(1745012231.987:7126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.0.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 88.773323][ T29] audit: type=1326 audit(1745012232.037:7127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.0.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 88.796691][ T29] audit: type=1326 audit(1745012232.037:7128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.0.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 88.820110][ T29] audit: type=1326 audit(1745012232.037:7129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.0.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 88.847874][ T29] audit: type=1326 audit(1745012232.157:7130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f798330cad0 code=0x7ffc0000 [ 88.871319][ T29] audit: type=1326 audit(1745012232.157:7131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f798330dd6b code=0x7ffc0000 [ 88.894631][ T29] audit: type=1326 audit(1745012232.157:7132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.3.1180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f798330cdca code=0x7ffc0000 [ 88.913719][ T7068] loop4: detected capacity change from 0 to 1764 [ 88.946170][ T7075] program syz.1.1190 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.040499][ T7097] netlink: 'syz.4.1198': attribute type 10 has an invalid length. [ 89.048410][ T7097] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1198'. [ 89.048707][ T7095] loop3: detected capacity change from 0 to 1764 [ 89.127348][ T7107] loop3: detected capacity change from 0 to 1024 [ 89.134782][ T7107] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 89.144559][ T7107] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 89.155850][ T7107] EXT4-fs (loop3): invalid journal inode [ 89.161593][ T7107] EXT4-fs (loop3): can't get journal size [ 89.170011][ T7107] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #2: comm syz.3.1202: blocks 48-48 from inode overlap system zone [ 89.184647][ T7107] EXT4-fs (loop3): failed to initialize system zone (-117) [ 89.191996][ T7107] EXT4-fs (loop3): mount failed [ 89.217035][ T7107] loop3: detected capacity change from 0 to 2048 [ 89.235193][ T7107] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.265003][ T7124] loop4: detected capacity change from 0 to 1764 [ 89.325665][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.335064][ T7130] netlink: 'syz.2.1210': attribute type 10 has an invalid length. [ 89.342889][ T7130] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1210'. [ 89.410672][ T7145] loop3: detected capacity change from 0 to 512 [ 89.430136][ T7145] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 89.438602][ T7145] System zones: 1-12 [ 89.442857][ T7145] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.1216: corrupted xattr block 255: invalid header [ 89.457603][ T7145] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 89.466982][ T7145] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.482985][ T7145] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.1216: corrupted xattr block 255: invalid header [ 89.497770][ T7145] SELinux: (dev loop3, type ext4) getxattr errno 117 [ 89.505144][ T7145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.521784][ T7157] loop4: detected capacity change from 0 to 512 [ 89.540415][ T7157] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 89.548632][ T7160] loop3: detected capacity change from 0 to 1764 [ 89.548808][ T7157] System zones: 1-12 [ 89.560104][ T7157] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1219: corrupted xattr block 255: invalid header [ 89.573823][ T7157] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 89.582542][ T7157] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.595257][ T7157] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1219: corrupted xattr block 255: invalid header [ 89.608687][ T7157] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 89.616621][ T7157] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.660353][ T7165] loop3: detected capacity change from 0 to 1024 [ 89.667850][ T7165] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 89.677923][ T7165] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 89.690091][ T7165] EXT4-fs (loop3): invalid journal inode [ 89.695855][ T7165] EXT4-fs (loop3): can't get journal size [ 89.701920][ T7165] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #2: comm syz.3.1222: blocks 48-48 from inode overlap system zone [ 89.717664][ T7165] EXT4-fs (loop3): failed to initialize system zone (-117) [ 89.725052][ T7165] EXT4-fs (loop3): mount failed [ 89.742666][ T7165] loop3: detected capacity change from 0 to 2048 [ 89.755637][ T7165] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.769487][ T7172] netlink: 'syz.4.1225': attribute type 10 has an invalid length. [ 89.777359][ T7172] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1225'. [ 89.854305][ T6816] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 89.895749][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.913625][ T7196] loop1: detected capacity change from 0 to 1764 [ 90.037466][ T7208] netlink: 'syz.3.1236': attribute type 10 has an invalid length. [ 90.045485][ T7208] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1236'. [ 90.104613][ T7212] dummy0: left allmulticast mode [ 90.109714][ T7212] bridge0: port 1(dummy0) entered disabled state [ 90.188316][ T7221] netlink: 'syz.1.1239': attribute type 10 has an invalid length. [ 90.196270][ T7221] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1239'. [ 90.311563][ T7235] program syz.1.1244 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 90.444816][ T7241] loop1: detected capacity change from 0 to 512 [ 90.462958][ T7241] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 90.471287][ T7241] System zones: 1-12 [ 90.476321][ T7241] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1246: corrupted xattr block 255: invalid header [ 90.496338][ T7241] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 90.507195][ T7241] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1246: corrupted xattr block 255: invalid header [ 90.534656][ T7241] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 91.040943][ T7282] loop1: detected capacity change from 0 to 1024 [ 91.048224][ T7282] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 91.058162][ T7282] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 91.069524][ T7282] EXT4-fs (loop1): invalid journal inode [ 91.075369][ T7282] EXT4-fs (loop1): can't get journal size [ 91.081643][ T7282] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #2: comm syz.1.1260: blocks 48-48 from inode overlap system zone [ 91.096662][ T7282] EXT4-fs (loop1): failed to initialize system zone (-117) [ 91.103991][ T7282] EXT4-fs (loop1): mount failed [ 91.132259][ T7282] loop1: detected capacity change from 0 to 2048 [ 91.219488][ T7292] loop4: detected capacity change from 0 to 1764 [ 91.680280][ T7321] loop4: detected capacity change from 0 to 1764 [ 92.107372][ T7340] netlink: 'syz.4.1279': attribute type 10 has an invalid length. [ 92.115261][ T7340] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1279'. [ 92.125598][ T7340] bridge0: port 1(dummy0) entered blocking state [ 92.131948][ T7340] bridge0: port 1(dummy0) entered disabled state [ 92.138557][ T7340] dummy0: entered allmulticast mode [ 92.145662][ T7340] bridge0: port 1(dummy0) entered blocking state [ 92.152039][ T7340] bridge0: port 1(dummy0) entered forwarding state [ 92.432815][ T7354] loop1: detected capacity change from 0 to 512 [ 92.471401][ T7354] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 92.491853][ T7354] System zones: 1-12 [ 92.510447][ T7354] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1283: corrupted xattr block 255: invalid header [ 92.558413][ T7354] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 92.623797][ T7354] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1283: corrupted xattr block 255: invalid header [ 92.661888][ T7366] loop4: detected capacity change from 0 to 512 [ 92.677838][ T7354] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 92.690712][ T7366] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 92.723089][ T7366] System zones: 1-12 [ 92.749043][ T7374] loop3: detected capacity change from 0 to 1764 [ 92.755448][ T7366] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1288: corrupted xattr block 255: invalid header [ 92.773506][ T7366] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 92.783802][ T7366] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1288: corrupted xattr block 255: invalid header [ 92.800866][ T7366] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 92.864568][ T7379] program syz.0.1292 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 92.949704][ T7390] loop4: detected capacity change from 0 to 1764 [ 93.000660][ T7398] netlink: 'syz.0.1299': attribute type 10 has an invalid length. [ 93.008553][ T7398] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1299'. [ 93.178619][ T7420] loop1: detected capacity change from 0 to 512 [ 93.213769][ T7420] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 93.227291][ T7420] System zones: 1-12 [ 93.231562][ T7420] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1306: corrupted xattr block 255: invalid header [ 93.255230][ T7420] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 93.266959][ T7420] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1306: corrupted xattr block 255: invalid header [ 93.281145][ T7420] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 93.301182][ T7429] program syz.4.1309 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.439514][ T7442] loop2: detected capacity change from 0 to 1764 [ 93.548838][ T7450] loop4: detected capacity change from 0 to 1764 [ 93.630888][ T7465] netlink: 'syz.2.1323': attribute type 10 has an invalid length. [ 93.638820][ T7465] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1323'. [ 93.651130][ T7461] loop1: detected capacity change from 0 to 1764 [ 93.657633][ T29] kauditd_printk_skb: 1004 callbacks suppressed [ 93.657645][ T29] audit: type=1326 audit(1745012236.967:8137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7462 comm="syz.4.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f4e0ce169 code=0x7ffc0000 [ 93.741003][ T7464] loop4: detected capacity change from 0 to 512 [ 93.776373][ T7464] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 93.796342][ T7464] System zones: 1-12 [ 93.810775][ T7464] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1322: corrupted xattr block 255: invalid header [ 93.825196][ T29] audit: type=1326 audit(1745012237.007:8138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7459 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 93.848750][ T29] audit: type=1326 audit(1745012237.007:8139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7459 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 93.872138][ T29] audit: type=1326 audit(1745012237.007:8140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7459 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 93.893309][ T7464] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 93.895585][ T29] audit: type=1326 audit(1745012237.017:8141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7459 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 93.915194][ T7464] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1322: corrupted xattr block 255: invalid header [ 93.927220][ T29] audit: type=1326 audit(1745012237.017:8142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7459 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 93.963863][ T29] audit: type=1326 audit(1745012237.017:8143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7459 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 93.987353][ T29] audit: type=1326 audit(1745012237.017:8144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7459 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 94.010757][ T29] audit: type=1326 audit(1745012237.017:8145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7459 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 94.034261][ T29] audit: type=1326 audit(1745012237.017:8146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7459 comm="syz.1.1321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 94.045755][ T7464] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 94.065102][ T7475] program syz.2.1325 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.228735][ T7492] loop2: detected capacity change from 0 to 512 [ 94.278120][ T7492] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 94.286673][ T7492] System zones: 1-12 [ 94.292012][ T7505] netlink: 'syz.3.1336': attribute type 10 has an invalid length. [ 94.299938][ T7505] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1336'. [ 94.300033][ T7492] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1332: corrupted xattr block 255: invalid header [ 94.339304][ T7492] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 94.354746][ T7492] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1332: corrupted xattr block 255: invalid header [ 94.386444][ T7492] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 94.515705][ T7524] loop2: detected capacity change from 0 to 512 [ 94.540408][ T7524] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 94.555242][ T7524] System zones: 1-12 [ 94.583703][ T7524] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1342: corrupted xattr block 255: invalid header [ 94.597295][ T7524] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 94.606113][ T7524] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1342: corrupted xattr block 255: invalid header [ 94.626194][ T7524] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 94.731354][ T7554] loop4: detected capacity change from 0 to 1764 [ 94.766931][ T7558] netlink: 'syz.2.1352': attribute type 10 has an invalid length. [ 94.774809][ T7558] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1352'. [ 95.637006][ T7618] loop4: detected capacity change from 0 to 512 [ 95.731778][ T7618] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 95.805832][ T7618] System zones: 1-12 [ 95.812565][ T7633] netlink: 'syz.3.1370': attribute type 10 has an invalid length. [ 95.820608][ T7633] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1370'. [ 95.832547][ T7618] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1366: corrupted xattr block 255: invalid header [ 95.986674][ T7618] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 96.030863][ T7618] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1366: corrupted xattr block 255: invalid header [ 96.053428][ T7618] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 96.106481][ T7650] loop3: detected capacity change from 0 to 1764 [ 96.540525][ T7681] netlink: 'syz.2.1390': attribute type 10 has an invalid length. [ 96.548457][ T7681] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1390'. [ 96.582247][ T7680] loop1: detected capacity change from 0 to 512 [ 96.598378][ T7687] netlink: 'syz.2.1392': attribute type 10 has an invalid length. [ 96.606237][ T7687] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1392'. [ 96.617897][ T7680] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 96.643981][ T7680] System zones: 1-12 [ 96.648190][ T7680] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1389: corrupted xattr block 255: invalid header [ 96.755226][ T7680] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 96.763972][ T7680] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1389: corrupted xattr block 255: invalid header [ 96.783544][ T7680] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 97.287468][ T7734] loop2: detected capacity change from 0 to 1764 [ 97.316219][ T7735] loop3: detected capacity change from 0 to 1764 [ 97.383168][ T7743] netlink: 'syz.1.1407': attribute type 10 has an invalid length. [ 97.391145][ T7743] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1407'. [ 97.431594][ T7745] netlink: 'syz.3.1408': attribute type 10 has an invalid length. [ 97.439532][ T7745] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1408'. [ 97.490771][ T7749] loop3: detected capacity change from 0 to 512 [ 97.547955][ T7749] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 97.610923][ T7749] System zones: 1-12 [ 97.622410][ T7749] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.1410: corrupted xattr block 255: invalid header [ 97.678776][ T7749] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 97.706680][ T7749] EXT4-fs mount: 20 callbacks suppressed [ 97.706691][ T7749] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.740972][ T7749] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.1410: corrupted xattr block 255: invalid header [ 97.783657][ T7749] SELinux: (dev loop3, type ext4) getxattr errno 117 [ 97.798772][ T7749] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.842213][ T7779] netlink: 'syz.1.1420': attribute type 10 has an invalid length. [ 97.850093][ T7779] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1420'. [ 98.017271][ T7791] netlink: 'syz.3.1425': attribute type 10 has an invalid length. [ 98.025206][ T7791] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1425'. [ 98.261826][ T7820] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1433'. [ 98.327355][ T7828] loop3: detected capacity change from 0 to 512 [ 98.348986][ T7831] loop4: detected capacity change from 0 to 1764 [ 98.384540][ T7828] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 98.393145][ T7828] System zones: 1-12 [ 98.399045][ T7828] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.1437: corrupted xattr block 255: invalid header [ 98.499063][ T7828] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 98.568437][ T7828] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.599840][ T7828] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.1437: corrupted xattr block 255: invalid header [ 98.614136][ T7828] SELinux: (dev loop3, type ext4) getxattr errno 117 [ 98.636770][ T7828] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.744873][ T29] kauditd_printk_skb: 669 callbacks suppressed [ 98.744897][ T29] audit: type=1326 audit(1745012242.057:8816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7840 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 99.076461][ T29] audit: type=1326 audit(1745012242.087:8817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7840 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 99.100013][ T29] audit: type=1326 audit(1745012242.087:8818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7840 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=161 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 99.123444][ T29] audit: type=1326 audit(1745012242.087:8819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7840 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 99.146867][ T29] audit: type=1326 audit(1745012242.087:8820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7840 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 99.170325][ T29] audit: type=1326 audit(1745012242.087:8821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7840 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 99.193740][ T29] audit: type=1326 audit(1745012242.087:8822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7840 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 99.217124][ T29] audit: type=1326 audit(1745012242.087:8823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7840 comm="syz.0.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 99.240668][ T29] audit: type=1326 audit(1745012242.237:8824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 99.264044][ T29] audit: type=1326 audit(1745012242.237:8825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.0.1441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 99.584831][ T7858] validate_nla: 1 callbacks suppressed [ 99.584846][ T7858] netlink: 'syz.4.1445': attribute type 10 has an invalid length. [ 99.598173][ T7858] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1445'. [ 99.667489][ T7867] netlink: 'syz.0.1448': attribute type 10 has an invalid length. [ 99.675363][ T7867] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1448'. [ 101.594732][ T7933] netlink: 'syz.1.1468': attribute type 10 has an invalid length. [ 101.602574][ T7933] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1468'. [ 102.008713][ T7947] loop1: detected capacity change from 0 to 1764 [ 102.832512][ T7976] netlink: 'syz.4.1482': attribute type 10 has an invalid length. [ 102.840473][ T7976] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1482'. [ 103.633539][ T7989] netlink: 'syz.0.1487': attribute type 10 has an invalid length. [ 103.641515][ T7989] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1487'. [ 104.090282][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 104.090296][ T29] audit: type=1326 audit(1745012247.397:8971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.1.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 104.477524][ T29] audit: type=1326 audit(1745012247.517:8972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.1.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 104.501117][ T29] audit: type=1326 audit(1745012247.517:8973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.1.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 104.524510][ T29] audit: type=1326 audit(1745012247.517:8974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.1.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 104.548047][ T29] audit: type=1326 audit(1745012247.517:8975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.1.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 104.571512][ T29] audit: type=1326 audit(1745012247.517:8976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.1.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 104.595033][ T29] audit: type=1326 audit(1745012247.517:8977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.1.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 104.618448][ T29] audit: type=1326 audit(1745012247.517:8978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.1.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 104.641870][ T29] audit: type=1326 audit(1745012247.517:8979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.1.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 104.665281][ T29] audit: type=1326 audit(1745012247.517:8980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7985 comm="syz.1.1485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 105.095105][ T8023] loop2: detected capacity change from 0 to 1764 [ 105.429059][ T8038] netlink: 'syz.3.1500': attribute type 10 has an invalid length. [ 105.437123][ T8038] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1500'. [ 105.702693][ T8046] loop3: detected capacity change from 0 to 1764 [ 105.778745][ T8049] loop1: detected capacity change from 0 to 1024 [ 105.825174][ T8049] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 105.899152][ T8049] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 105.972495][ T8049] EXT4-fs (loop1): invalid journal inode [ 106.065886][ T8049] EXT4-fs (loop1): can't get journal size [ 106.079129][ T8056] FAULT_INJECTION: forcing a failure. [ 106.079129][ T8056] name failslab, interval 1, probability 0, space 0, times 0 [ 106.091929][ T8056] CPU: 0 UID: 0 PID: 8056 Comm: syz.2.1507 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 106.091968][ T8056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 106.092041][ T8056] Call Trace: [ 106.092047][ T8056] [ 106.092054][ T8056] dump_stack_lvl+0xf6/0x150 [ 106.092075][ T8056] dump_stack+0x15/0x1a [ 106.092088][ T8056] should_fail_ex+0x261/0x270 [ 106.092118][ T8056] should_failslab+0x8f/0xb0 [ 106.092183][ T8056] __kmalloc_cache_noprof+0x55/0x320 [ 106.092221][ T8056] ? tipc_group_create+0x63/0x2b0 [ 106.092250][ T8056] tipc_group_create+0x63/0x2b0 [ 106.092300][ T8056] tipc_sk_join+0x13f/0x2f0 [ 106.092324][ T8056] tipc_setsockopt+0x641/0x6c0 [ 106.092346][ T8056] ? __pfx_tipc_setsockopt+0x10/0x10 [ 106.092371][ T8056] __sys_setsockopt+0x187/0x200 [ 106.092448][ T8056] __x64_sys_setsockopt+0x66/0x80 [ 106.092470][ T8056] x64_sys_call+0x2a09/0x2e10 [ 106.092488][ T8056] do_syscall_64+0xc9/0x1a0 [ 106.092544][ T8056] ? clear_bhb_loop+0x25/0x80 [ 106.092562][ T8056] ? clear_bhb_loop+0x25/0x80 [ 106.092663][ T8056] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.092729][ T8056] RIP: 0033:0x7f7a380be169 [ 106.092743][ T8056] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.092760][ T8056] RSP: 002b:00007f7a36727038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 106.092779][ T8056] RAX: ffffffffffffffda RBX: 00007f7a382e5fa0 RCX: 00007f7a380be169 [ 106.092792][ T8056] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000006 [ 106.092801][ T8056] RBP: 00007f7a36727090 R08: 0000000000000010 R09: 0000000000000000 [ 106.092811][ T8056] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 106.092823][ T8056] R13: 0000000000000000 R14: 00007f7a382e5fa0 R15: 00007ffe395d6f28 [ 106.092919][ T8056] [ 106.406051][ T8049] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #2: comm syz.1.1504: blocks 48-48 from inode overlap system zone [ 106.456717][ T8049] EXT4-fs (loop1): failed to initialize system zone (-117) [ 106.476800][ T8049] EXT4-fs (loop1): mount failed [ 106.533184][ T8049] loop1: detected capacity change from 0 to 2048 [ 106.565592][ T8049] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.769830][ T8077] netlink: 'syz.2.1513': attribute type 10 has an invalid length. [ 106.777698][ T8077] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1513'. [ 106.915654][ T8080] loop2: detected capacity change from 0 to 8192 [ 106.937020][ T8084] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1515'. [ 106.937041][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.946364][ T8083] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1515'. [ 108.414533][ T8119] netlink: 'syz.4.1526': attribute type 10 has an invalid length. [ 108.422383][ T8119] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1526'. [ 109.388971][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 109.388984][ T29] audit: type=1326 audit(1745012252.697:9179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.2.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 110.381708][ T29] audit: type=1326 audit(1745012252.727:9180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.2.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 110.405179][ T29] audit: type=1326 audit(1745012252.727:9181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.2.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 110.428642][ T29] audit: type=1326 audit(1745012252.727:9182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.2.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 110.452075][ T29] audit: type=1326 audit(1745012252.727:9183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.2.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 110.475571][ T29] audit: type=1326 audit(1745012252.727:9184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.2.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 110.498953][ T29] audit: type=1326 audit(1745012252.727:9185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.2.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 110.522409][ T29] audit: type=1326 audit(1745012252.727:9186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8126 comm="syz.2.1529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 110.759346][ T8127] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 110.795147][ T29] audit: type=1326 audit(1745012254.067:9187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8122 comm="syz.0.1527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 110.827608][ T29] audit: type=1326 audit(1745012254.067:9188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8122 comm="syz.0.1527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 110.950078][ T8152] dummy0: left allmulticast mode [ 110.955385][ T8152] bridge0: port 1(dummy0) entered disabled state [ 110.971880][ T8155] loop2: detected capacity change from 0 to 1024 [ 110.978901][ T8155] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 110.988636][ T8155] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 111.129718][ T8155] EXT4-fs (loop2): invalid journal inode [ 111.136549][ T8155] EXT4-fs (loop2): can't get journal size [ 111.163246][ T8155] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #2: comm syz.2.1536: blocks 48-48 from inode overlap system zone [ 111.206494][ T8169] netlink: 'syz.1.1540': attribute type 10 has an invalid length. [ 111.214340][ T8169] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1540'. [ 111.226270][ T8155] EXT4-fs (loop2): failed to initialize system zone (-117) [ 111.246747][ T8155] EXT4-fs (loop2): mount failed [ 111.265301][ T8169] bridge0: port 1(dummy0) entered blocking state [ 111.271650][ T8169] bridge0: port 1(dummy0) entered disabled state [ 111.317158][ T8169] dummy0: entered allmulticast mode [ 111.333277][ T8169] bridge0: port 1(dummy0) entered blocking state [ 111.339726][ T8169] bridge0: port 1(dummy0) entered forwarding state [ 111.487245][ T8150] loop2: detected capacity change from 0 to 2048 [ 111.729621][ T8202] loop1: detected capacity change from 0 to 2048 [ 111.748975][ T8150] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.761786][ T8202] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.867387][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.944605][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.347810][ T8287] loop1: detected capacity change from 0 to 256 [ 114.361572][ T8285] loop2: detected capacity change from 0 to 4096 [ 114.399218][ T8285] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.436754][ T8285] EXT4-fs (loop2): shut down requested (1) [ 114.450752][ T8285] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 114.469247][ T8285] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 114.519636][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.532552][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 114.532566][ T29] audit: type=1400 audit(1745012257.837:9336): avc: denied { write } for pid=8286 comm="syz.1.1574" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 114.644652][ T8291] IPVS: stopping master sync thread 8292 ... [ 114.651883][ T8292] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 115.052732][ T8296] loop4: detected capacity change from 0 to 1024 [ 115.084468][ T8294] netlink: 'syz.2.1575': attribute type 10 has an invalid length. [ 115.092455][ T8294] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1575'. [ 115.101688][ T29] audit: type=1326 audit(1745012258.387:9337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.3.1577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 115.125131][ T29] audit: type=1326 audit(1745012258.387:9338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.3.1577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 115.152061][ T29] audit: type=1326 audit(1745012258.447:9339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.3.1577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 115.175577][ T29] audit: type=1326 audit(1745012258.447:9340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.3.1577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 115.198976][ T29] audit: type=1326 audit(1745012258.447:9341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.3.1577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 115.222352][ T29] audit: type=1326 audit(1745012258.447:9342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.3.1577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 115.246012][ T29] audit: type=1326 audit(1745012258.447:9343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.3.1577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 115.269432][ T29] audit: type=1326 audit(1745012258.447:9344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.3.1577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 115.292855][ T29] audit: type=1326 audit(1745012258.447:9345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8297 comm="syz.3.1577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f798330e169 code=0x7ffc0000 [ 115.315269][ T8296] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 115.327330][ T8296] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 115.351623][ T8296] EXT4-fs (loop4): invalid journal inode [ 115.370635][ T8296] EXT4-fs (loop4): can't get journal size [ 115.396908][ T8296] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #2: comm syz.4.1576: blocks 48-48 from inode overlap system zone [ 115.412535][ T8296] EXT4-fs (loop4): failed to initialize system zone (-117) [ 115.419875][ T8296] EXT4-fs (loop4): mount failed [ 115.620173][ T8296] loop4: detected capacity change from 0 to 2048 [ 115.735573][ T8333] FAULT_INJECTION: forcing a failure. [ 115.735573][ T8333] name fail_futex, interval 1, probability 0, space 0, times 1 [ 115.748481][ T8333] CPU: 0 UID: 0 PID: 8333 Comm: syz.3.1587 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 115.748505][ T8333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 115.748515][ T8333] Call Trace: [ 115.748520][ T8333] [ 115.748526][ T8333] dump_stack_lvl+0xf6/0x150 [ 115.748546][ T8333] dump_stack+0x15/0x1a [ 115.748598][ T8333] should_fail_ex+0x261/0x270 [ 115.748621][ T8333] should_fail+0xb/0x10 [ 115.748639][ T8333] get_futex_key+0x10d/0x750 [ 115.748707][ T8333] futex_wait_multiple_setup+0xa3/0x3f0 [ 115.748752][ T8333] futex_wait_multiple+0xb3/0x2e0 [ 115.748841][ T8333] __se_sys_futex_waitv+0x36f/0x380 [ 115.748866][ T8333] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 115.748892][ T8333] __x64_sys_futex_waitv+0x67/0x80 [ 115.748926][ T8333] x64_sys_call+0x299b/0x2e10 [ 115.748944][ T8333] do_syscall_64+0xc9/0x1a0 [ 115.748974][ T8333] ? clear_bhb_loop+0x25/0x80 [ 115.748992][ T8333] ? clear_bhb_loop+0x25/0x80 [ 115.749013][ T8333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.749041][ T8333] RIP: 0033:0x7f798330e169 [ 115.749055][ T8333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.749074][ T8333] RSP: 002b:00007f7981977038 EFLAGS: 00000246 ORIG_RAX: 00000000000001c1 [ 115.749092][ T8333] RAX: ffffffffffffffda RBX: 00007f7983535fa0 RCX: 00007f798330e169 [ 115.749103][ T8333] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000200000001080 [ 115.749150][ T8333] RBP: 00007f7981977090 R08: 0000000000000001 R09: 0000000000000000 [ 115.749163][ T8333] R10: 0000200000001100 R11: 0000000000000246 R12: 0000000000000001 [ 115.749174][ T8333] R13: 0000000000000000 R14: 00007f7983535fa0 R15: 00007ffe156ec768 [ 115.749189][ T8333] [ 116.423944][ T8296] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.939403][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.202255][ T8347] netlink: 'syz.2.1591': attribute type 10 has an invalid length. [ 117.210123][ T8347] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1591'. [ 117.428194][ T10] kernel write not supported for file /904/sched (pid: 10 comm: kworker/0:1) [ 117.460758][ T8362] Cannot find add_set index 0 as target [ 117.489161][ T8362] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1597'. [ 117.576799][ T8377] mmap: syz.2.1601 (8377) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 117.645933][ T8377] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1601'. [ 117.670271][ T8377] netlink: 'syz.2.1601': attribute type 1 has an invalid length. [ 117.686566][ T8377] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1601'. [ 117.806682][ T8384] netlink: 'syz.3.1603': attribute type 10 has an invalid length. [ 117.814591][ T8384] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1603'. [ 117.908282][ T8390] 9pnet_fd: Insufficient options for proto=fd [ 117.935094][ T8390] netlink: 88 bytes leftover after parsing attributes in process `syz.4.1605'. [ 118.263648][ T8432] netlink: 'syz.1.1618': attribute type 10 has an invalid length. [ 118.271501][ T8432] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1618'. [ 118.316740][ T8436] loop8: detected capacity change from 0 to 7 [ 118.346456][ T8438] @: renamed from hsr0 (while UP) [ 118.480167][ T8452] program syz.1.1623 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.492854][ T8452] vlan2: entered allmulticast mode [ 118.498133][ T8452] macvtap0: entered allmulticast mode [ 118.503528][ T8452] veth0_macvtap: entered allmulticast mode [ 118.999952][ T8458] loop3: detected capacity change from 0 to 512 [ 119.027535][ T8457] loop2: detected capacity change from 0 to 1024 [ 119.041236][ T8458] EXT4-fs: Ignoring removed orlov option [ 119.050106][ T8457] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 119.060512][ T8457] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 119.074810][ T8457] EXT4-fs (loop2): invalid journal inode [ 119.080672][ T8457] EXT4-fs (loop2): can't get journal size [ 119.089397][ T8458] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.1626: corrupted in-inode xattr: invalid ea_ino [ 119.111294][ T8457] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #2: comm syz.2.1627: blocks 48-48 from inode overlap system zone [ 119.135301][ T8458] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.1626: couldn't read orphan inode 15 (err -117) [ 119.174813][ T8457] EXT4-fs (loop2): failed to initialize system zone (-117) [ 119.185763][ T8458] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.217940][ T8457] EXT4-fs (loop2): mount failed [ 119.252235][ T8458] FAULT_INJECTION: forcing a failure. [ 119.252235][ T8458] name failslab, interval 1, probability 0, space 0, times 0 [ 119.264865][ T8458] CPU: 0 UID: 0 PID: 8458 Comm: syz.3.1626 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 119.264893][ T8458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 119.264905][ T8458] Call Trace: [ 119.264977][ T8458] [ 119.264983][ T8458] dump_stack_lvl+0xf6/0x150 [ 119.265012][ T8458] dump_stack+0x15/0x1a [ 119.265056][ T8458] should_fail_ex+0x261/0x270 [ 119.265077][ T8458] should_failslab+0x8f/0xb0 [ 119.265095][ T8458] kmem_cache_alloc_noprof+0x59/0x340 [ 119.265121][ T8458] ? sctp_get_port_local+0x417/0xad0 [ 119.265221][ T8458] sctp_get_port_local+0x417/0xad0 [ 119.265280][ T8458] sctp_do_bind+0x3a1/0x4c0 [ 119.265335][ T8458] sctp_connect_new_asoc+0x161/0x3c0 [ 119.265372][ T8458] sctp_sendmsg+0xe96/0x1870 [ 119.265408][ T8458] ? __pfx_sctp_sendmsg+0x10/0x10 [ 119.265514][ T8458] inet_sendmsg+0xc5/0xd0 [ 119.265549][ T8458] __sock_sendmsg+0x102/0x180 [ 119.265582][ T8458] ____sys_sendmsg+0x350/0x4e0 [ 119.265610][ T8458] __sys_sendmsg+0x1a0/0x240 [ 119.265642][ T8458] __x64_sys_sendmsg+0x46/0x50 [ 119.265667][ T8458] x64_sys_call+0x26f3/0x2e10 [ 119.265713][ T8458] do_syscall_64+0xc9/0x1a0 [ 119.265738][ T8458] ? clear_bhb_loop+0x25/0x80 [ 119.265760][ T8458] ? clear_bhb_loop+0x25/0x80 [ 119.265780][ T8458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.265796][ T8458] RIP: 0033:0x7f798330e169 [ 119.265808][ T8458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.265839][ T8458] RSP: 002b:00007f7981977038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 119.265855][ T8458] RAX: ffffffffffffffda RBX: 00007f7983535fa0 RCX: 00007f798330e169 [ 119.265865][ T8458] RDX: 0000000000000041 RSI: 0000200000000600 RDI: 0000000000000004 [ 119.265875][ T8458] RBP: 00007f7981977090 R08: 0000000000000000 R09: 0000000000000000 [ 119.265884][ T8458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.265932][ T8458] R13: 0000000000000000 R14: 00007f7983535fa0 R15: 00007ffe156ec768 [ 119.265951][ T8458] [ 119.528475][ T8470] loop4: detected capacity change from 0 to 2048 [ 119.555806][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.566862][ T8470] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.590352][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 119.590365][ T29] audit: type=1400 audit(1745012262.897:9508): avc: denied { setattr } for pid=8469 comm="syz.4.1630" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 119.620674][ T8470] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 119.705020][ T8474] loop1: detected capacity change from 0 to 512 [ 119.724848][ T8474] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.746524][ T8474] ext4 filesystem being mounted at /336/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.813341][ T29] audit: type=1400 audit(1745012263.107:9509): avc: denied { setattr } for pid=8469 comm="syz.4.1630" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 119.879125][ T8457] loop2: detected capacity change from 0 to 2048 [ 119.896296][ T8457] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.899219][ T29] audit: type=1326 audit(1745012263.207:9510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8456 comm="syz.2.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 119.899278][ T29] audit: type=1326 audit(1745012263.207:9511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8456 comm="syz.2.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 119.899303][ T29] audit: type=1326 audit(1745012263.207:9512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8456 comm="syz.2.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 119.899325][ T29] audit: type=1326 audit(1745012263.207:9513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8456 comm="syz.2.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 119.899390][ T29] audit: type=1326 audit(1745012263.207:9514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8456 comm="syz.2.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 119.899418][ T29] audit: type=1326 audit(1745012263.207:9515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8456 comm="syz.2.1627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 119.968716][ T8482] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1632'. [ 119.974074][ T29] audit: type=1400 audit(1745012263.287:9516): avc: denied { create } for pid=8473 comm="syz.1.1632" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 120.081920][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.160223][ T29] audit: type=1326 audit(1745012263.467:9517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.2.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 120.219721][ T8482] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.1632: corrupted inode contents [ 120.326337][ T8482] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.1632: mark_inode_dirty error [ 120.443204][ T8482] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.1632: corrupted inode contents [ 120.443438][ T8482] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.1632: mark_inode_dirty error [ 120.517772][ T8497] SELinux: policydb table sizes (149,0) do not match mine (6,7) [ 120.517842][ T8497] SELinux: failed to load policy [ 120.643567][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.790319][ T8514] loop4: detected capacity change from 0 to 1764 [ 120.880704][ T8523] FAULT_INJECTION: forcing a failure. [ 120.880704][ T8523] name failslab, interval 1, probability 0, space 0, times 0 [ 120.893347][ T8523] CPU: 0 UID: 0 PID: 8523 Comm: syz.2.1647 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 120.893377][ T8523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 120.893391][ T8523] Call Trace: [ 120.893396][ T8523] [ 120.893403][ T8523] dump_stack_lvl+0xf6/0x150 [ 120.893428][ T8523] dump_stack+0x15/0x1a [ 120.893523][ T8523] should_fail_ex+0x261/0x270 [ 120.893551][ T8523] should_failslab+0x8f/0xb0 [ 120.893612][ T8523] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 120.893645][ T8523] ? __alloc_skb+0x10d/0x320 [ 120.893667][ T8523] __alloc_skb+0x10d/0x320 [ 120.893690][ T8523] netlink_alloc_large_skb+0xad/0xe0 [ 120.893751][ T8523] netlink_sendmsg+0x3da/0x720 [ 120.893778][ T8523] ? __pfx_netlink_sendmsg+0x10/0x10 [ 120.893800][ T8523] __sock_sendmsg+0x140/0x180 [ 120.893832][ T8523] ____sys_sendmsg+0x350/0x4e0 [ 120.893894][ T8523] __sys_sendmsg+0x1a0/0x240 [ 120.893934][ T8523] __x64_sys_sendmsg+0x46/0x50 [ 120.893959][ T8523] x64_sys_call+0x26f3/0x2e10 [ 120.893983][ T8523] do_syscall_64+0xc9/0x1a0 [ 120.894079][ T8523] ? clear_bhb_loop+0x25/0x80 [ 120.894101][ T8523] ? clear_bhb_loop+0x25/0x80 [ 120.894199][ T8523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.894222][ T8523] RIP: 0033:0x7f7a380be169 [ 120.894237][ T8523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.894255][ T8523] RSP: 002b:00007f7a36727038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 120.894275][ T8523] RAX: ffffffffffffffda RBX: 00007f7a382e5fa0 RCX: 00007f7a380be169 [ 120.894295][ T8523] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000005 [ 120.894308][ T8523] RBP: 00007f7a36727090 R08: 0000000000000000 R09: 0000000000000000 [ 120.894386][ T8523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.894453][ T8523] R13: 0000000000000000 R14: 00007f7a382e5fa0 R15: 00007ffe395d6f28 [ 120.894473][ T8523] [ 121.571432][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.789112][ T8567] loop1: detected capacity change from 0 to 512 [ 121.796505][ T8567] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 122.046088][ T8567] EXT4-fs (loop1): 1 truncate cleaned up [ 122.231780][ T8567] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.305695][ T8586] netlink: 'syz.4.1667': attribute type 10 has an invalid length. [ 122.313647][ T8586] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1667'. [ 122.355131][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.523096][ T8609] IPv6: Can't replace route, no match found [ 122.636170][ T8618] loop3: detected capacity change from 0 to 764 [ 122.670199][ T8618] FAULT_INJECTION: forcing a failure. [ 122.670199][ T8618] name failslab, interval 1, probability 0, space 0, times 0 [ 122.682913][ T8618] CPU: 0 UID: 0 PID: 8618 Comm: syz.3.1675 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 122.682985][ T8618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 122.682995][ T8618] Call Trace: [ 122.683000][ T8618] [ 122.683006][ T8618] dump_stack_lvl+0xf6/0x150 [ 122.683026][ T8618] dump_stack+0x15/0x1a [ 122.683043][ T8618] should_fail_ex+0x261/0x270 [ 122.683067][ T8618] should_failslab+0x8f/0xb0 [ 122.683126][ T8618] kmem_cache_alloc_lru_noprof+0x5e/0x330 [ 122.683201][ T8618] ? __d_alloc+0x3d/0x350 [ 122.683228][ T8618] __d_alloc+0x3d/0x350 [ 122.683319][ T8618] d_alloc_parallel+0x57/0xcb0 [ 122.683347][ T8618] ? __d_lookup+0x362/0x390 [ 122.683377][ T8618] ? try_to_unlazy+0x26f/0x3a0 [ 122.683406][ T8618] path_openat+0x6ed/0x2000 [ 122.683514][ T8618] do_filp_open+0x115/0x240 [ 122.683549][ T8618] do_sys_openat2+0xaa/0x110 [ 122.683580][ T8618] __x64_sys_openat+0xf8/0x120 [ 122.683652][ T8618] x64_sys_call+0x1ac/0x2e10 [ 122.683672][ T8618] do_syscall_64+0xc9/0x1a0 [ 122.683733][ T8618] ? clear_bhb_loop+0x25/0x80 [ 122.683753][ T8618] ? clear_bhb_loop+0x25/0x80 [ 122.683830][ T8618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.683851][ T8618] RIP: 0033:0x7f798330e169 [ 122.683866][ T8618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.683913][ T8618] RSP: 002b:00007f7981977038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 122.683928][ T8618] RAX: ffffffffffffffda RBX: 00007f7983535fa0 RCX: 00007f798330e169 [ 122.683992][ T8618] RDX: 0000000000000042 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 122.684002][ T8618] RBP: 00007f7981977090 R08: 0000000000000000 R09: 0000000000000000 [ 122.684012][ T8618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.684023][ T8618] R13: 0000000000000000 R14: 00007f7983535fa0 R15: 00007ffe156ec768 [ 122.684038][ T8618] [ 122.952177][ T8627] loop3: detected capacity change from 0 to 1024 [ 122.964275][ T8627] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 122.974900][ T8627] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 122.986827][ T8627] EXT4-fs (loop3): invalid journal inode [ 122.992538][ T8627] EXT4-fs (loop3): can't get journal size [ 123.010137][ T8627] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #2: comm syz.3.1678: blocks 48-48 from inode overlap system zone [ 123.024801][ T8637] loop2: detected capacity change from 0 to 2048 [ 123.042121][ T8627] EXT4-fs (loop3): failed to initialize system zone (-117) [ 123.058609][ T8627] EXT4-fs (loop3): mount failed [ 123.085783][ T8637] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.119647][ T8627] loop3: detected capacity change from 0 to 2048 [ 123.149499][ T8637] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 123.153928][ T8627] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.206071][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.256626][ T8654] loop2: detected capacity change from 0 to 512 [ 123.267322][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.289448][ T8654] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.301995][ T8654] ext4 filesystem being mounted at /314/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.394395][ T8667] FAULT_INJECTION: forcing a failure. [ 123.394395][ T8667] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 123.407514][ T8667] CPU: 1 UID: 0 PID: 8667 Comm: syz.1.1687 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 123.407540][ T8667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 123.407603][ T8667] Call Trace: [ 123.407610][ T8667] [ 123.407618][ T8667] dump_stack_lvl+0xf6/0x150 [ 123.407642][ T8667] dump_stack+0x15/0x1a [ 123.407658][ T8667] should_fail_ex+0x261/0x270 [ 123.407682][ T8667] should_fail+0xb/0x10 [ 123.407744][ T8667] should_fail_usercopy+0x1a/0x20 [ 123.407773][ T8667] _copy_from_user+0x1c/0xa0 [ 123.407805][ T8667] move_addr_to_kernel+0x8c/0x130 [ 123.407846][ T8667] __sys_sendto+0x130/0x230 [ 123.407954][ T8667] __x64_sys_sendto+0x78/0x90 [ 123.407975][ T8667] x64_sys_call+0x2bcb/0x2e10 [ 123.408006][ T8667] do_syscall_64+0xc9/0x1a0 [ 123.408036][ T8667] ? clear_bhb_loop+0x25/0x80 [ 123.408126][ T8667] ? clear_bhb_loop+0x25/0x80 [ 123.408144][ T8667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.408162][ T8667] RIP: 0033:0x7fecef67e169 [ 123.408178][ T8667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.408203][ T8667] RSP: 002b:00007fecedce7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 123.408220][ T8667] RAX: ffffffffffffffda RBX: 00007fecef8a5fa0 RCX: 00007fecef67e169 [ 123.408230][ T8667] RDX: 000000000000ffe4 RSI: 0000200000000180 RDI: 0000000000000003 [ 123.408241][ T8667] RBP: 00007fecedce7090 R08: 0000200000000480 R09: 000000000000001c [ 123.408251][ T8667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.408261][ T8667] R13: 0000000000000000 R14: 00007fecef8a5fa0 R15: 00007ffdf35c1768 [ 123.408327][ T8667] [ 123.611800][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.691280][ T8686] loop2: detected capacity change from 0 to 512 [ 123.709700][ T8686] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 123.730849][ T8686] System zones: 1-12 [ 123.761330][ T8686] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1694: corrupted xattr block 255: invalid header [ 123.777064][ T8686] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 123.786007][ T8686] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.812107][ T8686] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1694: corrupted xattr block 255: invalid header [ 123.836553][ T8686] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 123.841456][ T8696] dummy0: left allmulticast mode [ 123.844795][ T8686] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.848385][ T8696] bridge0: port 1(dummy0) entered disabled state [ 123.991378][ T8707] loop1: detected capacity change from 0 to 1024 [ 124.015137][ T8709] netlink: 'syz.0.1701': attribute type 10 has an invalid length. [ 124.022975][ T8709] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1701'. [ 124.039465][ T8707] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 124.051773][ T8707] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 124.076287][ T8707] EXT4-fs (loop1): invalid journal inode [ 124.082003][ T8707] EXT4-fs (loop1): can't get journal size [ 124.091032][ T8707] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #2: comm syz.1.1700: blocks 48-48 from inode overlap system zone [ 124.119684][ T8707] EXT4-fs (loop1): failed to initialize system zone (-117) [ 124.133351][ T8707] EXT4-fs (loop1): mount failed [ 124.448217][ T8738] loop1: detected capacity change from 0 to 512 [ 124.456307][ T8738] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 124.465647][ T8738] System zones: 1-12 [ 124.470467][ T8738] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1710: corrupted xattr block 255: invalid header [ 124.485133][ T8738] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 124.495346][ T8738] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.509234][ T8738] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1710: corrupted xattr block 255: invalid header [ 124.522730][ T8738] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 124.530927][ T8738] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.626529][ T8741] dummy0: left allmulticast mode [ 124.631623][ T8741] bridge0: port 1(dummy0) entered disabled state [ 124.670458][ T8742] team0: Unable to change to the same mode the team is in [ 125.223072][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 125.223089][ T29] audit: type=1326 audit(1745012268.527:9711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.1.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 125.252705][ T29] audit: type=1326 audit(1745012268.527:9712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.1.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 125.276248][ T29] audit: type=1326 audit(1745012268.527:9713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.1.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 125.299656][ T29] audit: type=1326 audit(1745012268.537:9714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.1.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 125.323075][ T29] audit: type=1326 audit(1745012268.537:9715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.1.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 125.346499][ T29] audit: type=1326 audit(1745012268.557:9716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.1.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 125.369984][ T29] audit: type=1326 audit(1745012268.557:9717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.1.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=306 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 125.393447][ T29] audit: type=1326 audit(1745012268.557:9718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.1.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 125.416820][ T29] audit: type=1326 audit(1745012268.557:9719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.1.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecef67e169 code=0x7ffc0000 [ 125.465114][ T3373] kernel write not supported for file /732/sched (pid: 3373 comm: kworker/0:3) [ 125.488501][ T8756] Cannot find add_set index 0 as target [ 125.497577][ T8756] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1716'. [ 125.806419][ T29] audit: type=1326 audit(1745012269.007:9720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8776 comm="syz.1.1721" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fecef67e169 code=0x0 [ 126.117610][ T23] kernel write not supported for file /802/sched (pid: 23 comm: kworker/1:0) [ 126.132561][ T8804] Cannot find add_set index 0 as target [ 126.296946][ T8823] loop2: detected capacity change from 0 to 1024 [ 126.305302][ T8823] EXT4-fs: Ignoring removed mblk_io_submit option [ 126.311844][ T8823] EXT4-fs: Ignoring removed nomblk_io_submit option [ 126.325527][ T8823] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.357409][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.689180][ T3373] kernel write not supported for file /860/sched (pid: 3373 comm: kworker/0:3) [ 126.705765][ T8854] Cannot find add_set index 0 as target [ 127.645593][ T8892] loop2: detected capacity change from 0 to 512 [ 127.690016][ T8892] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 127.728342][ T8892] System zones: 1-12 [ 127.855634][ T8892] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1751: corrupted xattr block 255: invalid header [ 127.869066][ T8892] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 127.877739][ T8892] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.892704][ T8892] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1751: corrupted xattr block 255: invalid header [ 127.908124][ T8892] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 127.915438][ T8892] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.307476][ T8918] netlink: 'syz.3.1759': attribute type 10 has an invalid length. [ 128.315378][ T8918] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1759'. [ 128.337533][ T8917] loop1: detected capacity change from 0 to 2048 [ 128.346436][ T8918] bridge0: port 1(dummy0) entered blocking state [ 128.352804][ T8918] bridge0: port 1(dummy0) entered disabled state [ 128.361516][ T8917] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.374878][ T8918] dummy0: entered allmulticast mode [ 128.388526][ T8918] bridge0: port 1(dummy0) entered blocking state [ 128.394917][ T8918] bridge0: port 1(dummy0) entered forwarding state [ 128.422308][ T8917] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 128.500595][ T8922] loop3: detected capacity change from 0 to 512 [ 128.560835][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.572475][ T8922] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.587243][ T8922] ext4 filesystem being mounted at /354/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.680891][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.919253][ T8942] loop2: detected capacity change from 0 to 1024 [ 128.945966][ T8944] loop1: detected capacity change from 0 to 1764 [ 128.955825][ T8942] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.057252][ T8942] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.098508][ T8952] netlink: 'syz.0.1771': attribute type 10 has an invalid length. [ 129.106368][ T8952] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1771'. [ 129.331003][ T8972] loop4: detected capacity change from 0 to 512 [ 129.345890][ T8973] netlink: 'syz.2.1777': attribute type 10 has an invalid length. [ 129.353749][ T8973] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1777'. [ 129.377683][ T8972] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 129.393619][ T8972] System zones: 1-12 [ 129.422912][ T8972] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1778: corrupted xattr block 255: invalid header [ 129.448182][ T8972] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 129.456936][ T8972] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.469517][ T8972] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1778: corrupted xattr block 255: invalid header [ 129.492875][ T8972] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 129.531861][ T8972] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.557695][ T10] kernel write not supported for file /1009/sched (pid: 10 comm: kworker/0:1) [ 129.563970][ T8985] loop2: detected capacity change from 0 to 2048 [ 129.572574][ T8982] Cannot find add_set index 0 as target [ 129.579734][ T8982] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1781'. [ 129.615353][ T8985] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.629054][ T8990] netlink: 'syz.0.1783': attribute type 10 has an invalid length. [ 129.636983][ T8990] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1783'. [ 129.697967][ T8985] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 129.782123][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.788670][ T9005] loop1: detected capacity change from 0 to 1764 [ 131.663142][ T9030] netlink: 'syz.0.1796': attribute type 10 has an invalid length. [ 131.671016][ T9030] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1796'. [ 131.849292][ T9039] netlink: 'syz.2.1800': attribute type 10 has an invalid length. [ 131.857258][ T9039] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1800'. [ 132.009590][ T9050] loop2: detected capacity change from 0 to 1764 [ 132.027200][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 132.027213][ T29] audit: type=1326 audit(1745012275.337:9895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 132.113443][ T29] audit: type=1326 audit(1745012275.377:9896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=161 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 132.137001][ T29] audit: type=1326 audit(1745012275.377:9897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 132.160403][ T29] audit: type=1326 audit(1745012275.377:9898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 132.183760][ T29] audit: type=1326 audit(1745012275.377:9899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9052 comm="syz.0.1805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 132.283987][ T9062] netlink: 'syz.0.1809': attribute type 10 has an invalid length. [ 132.291833][ T9062] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1809'. [ 132.586511][ T29] audit: type=1326 audit(1745012275.617:9900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9049 comm="syz.2.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 132.609980][ T29] audit: type=1326 audit(1745012275.617:9901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9049 comm="syz.2.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 132.633388][ T29] audit: type=1326 audit(1745012275.617:9902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9049 comm="syz.2.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 132.656893][ T29] audit: type=1326 audit(1745012275.617:9903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9049 comm="syz.2.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 132.680350][ T29] audit: type=1326 audit(1745012275.617:9904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9049 comm="syz.2.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a380be169 code=0x7ffc0000 [ 132.962866][ T9111] loop2: detected capacity change from 0 to 1764 [ 133.446316][ T9145] dummy0: left allmulticast mode [ 133.451499][ T9145] bridge0: port 1(dummy0) entered disabled state [ 133.671686][ T9149] team0: Unable to change to the same mode the team is in [ 133.974189][ T9154] loop2: detected capacity change from 0 to 512 [ 133.990542][ T9154] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 134.008855][ T9154] System zones: 1-12 [ 134.018472][ T9154] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1835: corrupted xattr block 255: invalid header [ 134.107093][ T9154] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 134.164875][ T9154] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.180218][ T9159] loop1: detected capacity change from 0 to 2048 [ 134.208743][ T9154] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1835: corrupted xattr block 255: invalid header [ 134.236256][ T9159] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.270168][ T9154] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 134.280554][ T9154] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.303754][ T9159] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 134.361016][ T9166] netlink: 'syz.0.1838': attribute type 10 has an invalid length. [ 134.368909][ T9166] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1838'. [ 134.491809][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.502455][ T9177] netlink: 'syz.2.1841': attribute type 10 has an invalid length. [ 134.510314][ T9177] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1841'. [ 134.520347][ T9177] bridge0: port 1(dummy0) entered blocking state [ 134.526886][ T9177] bridge0: port 1(dummy0) entered disabled state [ 134.533521][ T9177] dummy0: entered allmulticast mode [ 134.552620][ T9177] bridge0: port 1(dummy0) entered blocking state [ 134.559110][ T9177] bridge0: port 1(dummy0) entered forwarding state [ 134.571503][ T1036] kernel write not supported for file /1056/sched (pid: 1036 comm: kworker/1:2) [ 134.586599][ T9179] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1842'. [ 134.600328][ T9189] netlink: 'syz.4.1846': attribute type 1 has an invalid length. [ 134.608160][ T9189] netlink: 'syz.4.1846': attribute type 1 has an invalid length. [ 134.739386][ T9198] loop3: detected capacity change from 0 to 1764 [ 134.787327][ T9208] loop4: detected capacity change from 0 to 512 [ 134.821200][ T9208] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 134.843683][ T9208] System zones: 1-12 [ 134.859247][ T9208] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1853: corrupted xattr block 255: invalid header [ 134.892807][ T9222] netlink: 'syz.2.1859': attribute type 10 has an invalid length. [ 134.900685][ T9222] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1859'. [ 134.911205][ T9224] netlink: 'syz.3.1858': attribute type 10 has an invalid length. [ 134.919132][ T9224] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1858'. [ 134.934152][ T9208] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 134.949975][ T9208] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.972909][ T9208] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #2: comm syz.4.1853: corrupted xattr block 255: invalid header [ 134.993047][ T9208] SELinux: (dev loop4, type ext4) getxattr errno 117 [ 135.000938][ T1036] kernel write not supported for file /868/sched (pid: 1036 comm: kworker/1:2) [ 135.017048][ T9208] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.017178][ T9229] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1860'. [ 135.098795][ T9241] loop1: detected capacity change from 0 to 2048 [ 135.108373][ T9240] loop2: detected capacity change from 0 to 1764 [ 135.132990][ T9247] netlink: 'syz.0.1868': attribute type 10 has an invalid length. [ 135.140906][ T9247] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1868'. [ 135.151863][ T9241] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.174767][ T9241] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 135.220574][ T9258] netlink: 'syz.2.1871': attribute type 10 has an invalid length. [ 135.228540][ T9258] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1871'. [ 135.268667][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.294289][ T9262] dummy0: left allmulticast mode [ 135.299395][ T9262] bridge0: port 1(dummy0) entered disabled state [ 135.445577][ T9269] team0: Unable to change to the same mode the team is in [ 135.755469][ T9291] netlink: 'syz.3.1881': attribute type 10 has an invalid length. [ 135.763429][ T9291] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1881'. [ 135.868383][ T9291] bridge0: port 1(dummy0) entered blocking state [ 135.874793][ T9291] bridge0: port 1(dummy0) entered disabled state [ 135.954777][ T9291] dummy0: entered allmulticast mode [ 135.977072][ T9298] loop2: detected capacity change from 0 to 1764 [ 135.992571][ T9291] bridge0: port 1(dummy0) entered blocking state [ 135.998985][ T9291] bridge0: port 1(dummy0) entered forwarding state [ 137.061713][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 137.061729][ T29] audit: type=1326 audit(1745012280.367:10100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9332 comm="syz.0.1895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 137.142683][ T9337] loop2: detected capacity change from 0 to 2048 [ 137.226710][ T9337] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.310321][ T29] audit: type=1326 audit(1745012280.417:10101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9332 comm="syz.0.1895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 137.333923][ T29] audit: type=1326 audit(1745012280.417:10102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9332 comm="syz.0.1895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 137.357424][ T29] audit: type=1326 audit(1745012280.417:10103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9332 comm="syz.0.1895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 137.380935][ T29] audit: type=1326 audit(1745012280.417:10104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9332 comm="syz.0.1895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 137.404517][ T29] audit: type=1326 audit(1745012280.417:10105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9332 comm="syz.0.1895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 137.428004][ T29] audit: type=1326 audit(1745012280.417:10106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9332 comm="syz.0.1895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 137.451512][ T29] audit: type=1326 audit(1745012280.417:10107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9332 comm="syz.0.1895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 137.474973][ T29] audit: type=1326 audit(1745012280.417:10108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9332 comm="syz.0.1895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 137.498466][ T29] audit: type=1326 audit(1745012280.427:10109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9332 comm="syz.0.1895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f2e1e169 code=0x7ffc0000 [ 137.900333][ T9337] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 137.975449][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.033398][ T9368] loop1: detected capacity change from 0 to 512 [ 138.053126][ T9368] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 138.161334][ T9368] System zones: 1-12 [ 138.240702][ T9368] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1907: corrupted xattr block 255: invalid header [ 139.127144][ T9368] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 139.144666][ T9368] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.157789][ T9382] netlink: 'syz.4.1910': attribute type 10 has an invalid length. [ 139.165750][ T9382] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1910'. [ 139.519311][ T9368] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1907: corrupted xattr block 255: invalid header [ 139.756734][ T9368] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 139.788404][ T9368] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.940888][ T9390] dummy0: left allmulticast mode [ 139.946150][ T9390] bridge0: port 1(dummy0) entered disabled state [ 139.962882][ T9392] loop2: detected capacity change from 0 to 512 [ 139.980158][ T9392] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 139.998968][ T9392] System zones: 1-12 [ 140.014800][ T9392] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1915: corrupted xattr block 255: invalid header [ 140.068581][ T9392] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 140.105922][ T9392] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.134620][ T9392] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #2: comm syz.2.1915: corrupted xattr block 255: invalid header [ 140.161799][ T9401] netlink: 'syz.4.1917': attribute type 10 has an invalid length. [ 140.169716][ T9401] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1917'. [ 140.205004][ T9392] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 140.222303][ T9392] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.231914][ T9401] bridge0: port 1(dummy0) entered blocking state [ 140.238413][ T9401] bridge0: port 1(dummy0) entered disabled state [ 140.264894][ T9401] dummy0: entered allmulticast mode [ 140.271047][ T9401] bridge0: port 1(dummy0) entered blocking state [ 140.277498][ T9401] bridge0: port 1(dummy0) entered forwarding state [ 140.293863][ T9403] netlink: 'syz.0.1918': attribute type 10 has an invalid length. [ 140.301703][ T9403] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1918'. [ 140.361707][ T9405] loop4: detected capacity change from 0 to 2048 [ 140.389786][ T9405] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.429795][ T9405] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 140.469938][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.738707][ T9425] netlink: 'syz.2.1927': attribute type 10 has an invalid length. [ 140.746694][ T9425] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1927'. [ 140.793065][ T9438] netlink: 'syz.1.1931': attribute type 10 has an invalid length. [ 140.801167][ T9438] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1931'. [ 140.810619][ T9438] bridge0: port 1(dummy0) entered blocking state [ 140.817120][ T9438] bridge0: port 1(dummy0) entered disabled state [ 140.823951][ T9438] dummy0: entered allmulticast mode [ 140.834161][ T9438] bridge0: port 1(dummy0) entered blocking state [ 140.840518][ T9438] bridge0: port 1(dummy0) entered forwarding state [ 140.908809][ T9452] loop1: detected capacity change from 0 to 512 [ 140.916607][ T9451] dummy0: left allmulticast mode [ 140.918081][ T9452] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 140.921676][ T9451] bridge0: port 1(dummy0) entered disabled state [ 140.929541][ T9452] System zones: 1-12 [ 140.937550][ T9448] netlink: 'syz.3.1936': attribute type 10 has an invalid length. [ 140.947757][ T9448] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1936'. [ 140.949232][ T9452] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1937: corrupted xattr block 255: invalid header [ 140.970182][ T9452] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 140.979193][ T9452] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.992233][ T9452] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #2: comm syz.1.1937: corrupted xattr block 255: invalid header [ 141.006501][ T9452] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 141.016131][ T9452] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.492229][ T9460] netlink: 'syz.0.1940': attribute type 10 has an invalid length. [ 141.500100][ T9460] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1940'. [ 141.653543][ T9467] Falling back ldisc for ttyS3. [ 141.659126][ T9468] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1942'. [ 141.668139][ T9468] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1942'. [ 141.679836][ T9468] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1942'. [ 141.705268][ T9468] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1942'. [ 141.805184][ T9475] netlink: 'syz.0.1944': attribute type 10 has an invalid length. [ 141.920267][ T23] ================================================================== [ 141.928384][ T23] BUG: KCSAN: data-race in __filemap_remove_folio / nr_blockdev_pages [ 141.936581][ T23] [ 141.938910][ T23] read-write to 0xffff8881004c11f0 of 8 bytes by task 9452 on cpu 0: [ 141.946979][ T23] __filemap_remove_folio+0x1c7/0x2c0 [ 141.952369][ T23] __remove_mapping+0x33f/0x470 [ 141.957225][ T23] remove_mapping+0x22/0x90 [ 141.961734][ T23] mapping_try_invalidate+0x267/0x3f0 [ 141.967110][ T23] invalidate_mapping_pages+0x27/0x40 [ 141.972491][ T23] invalidate_bdev+0x58/0x70 [ 141.977094][ T23] ext4_put_super+0x65b/0x910 [ 141.981775][ T23] generic_shutdown_super+0xe5/0x220 [ 141.987065][ T23] kill_block_super+0x2a/0x70 [ 141.991740][ T23] ext4_kill_sb+0x44/0x80 [ 141.996064][ T23] deactivate_locked_super+0x7d/0x1c0 [ 142.001438][ T23] fc_drop_locked+0x50/0x60 [ 142.005945][ T23] vfs_get_tree+0x160/0x1e0 [ 142.010440][ T23] do_new_mount+0x246/0x6b0 [ 142.014935][ T23] path_mount+0x49b/0xb30 [ 142.019265][ T23] __se_sys_mount+0x28f/0x2e0 [ 142.023935][ T23] __x64_sys_mount+0x67/0x80 [ 142.028523][ T23] x64_sys_call+0xd11/0x2e10 [ 142.033116][ T23] do_syscall_64+0xc9/0x1a0 [ 142.037629][ T23] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.043527][ T23] [ 142.045853][ T23] read to 0xffff8881004c11f0 of 8 bytes by task 23 on cpu 1: [ 142.053219][ T23] nr_blockdev_pages+0x7c/0xd0 [ 142.058003][ T23] si_meminfo+0x87/0xd0 [ 142.062189][ T23] update_defense_level+0x4b/0x5c0 [ 142.067311][ T23] defense_work_handler+0x1f/0x80 [ 142.072363][ T23] process_scheduled_works+0x4de/0xa20 [ 142.077832][ T23] worker_thread+0x52c/0x710 [ 142.082436][ T23] kthread+0x4b7/0x540 [ 142.086504][ T23] ret_from_fork+0x4b/0x60 [ 142.090933][ T23] ret_from_fork_asm+0x1a/0x30 [ 142.095705][ T23] [ 142.098030][ T23] value changed: 0x0000000000000004 -> 0x0000000000000001 [ 142.105135][ T23] [ 142.107456][ T23] Reported by Kernel Concurrency Sanitizer on: [ 142.113606][ T23] CPU: 1 UID: 0 PID: 23 Comm: kworker/1:0 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 142.125926][ T23] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 142.135976][ T23] Workqueue: events_long defense_work_handler [ 142.142050][ T23] ================================================================== [ 142.522081][ T9455] team0: Unable to change to the same mode the team is in