last executing test programs: 2.437112831s ago: executing program 0 (id=3968): socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sigaltstack(0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x34, &(0x7f0000000940)={0x22, 0xfffffff7, 0x10000}) 2.417416982s ago: executing program 0 (id=3970): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) 2.074980659s ago: executing program 0 (id=3972): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f02, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r0, 0x0, 0x1075}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001", @ANYRES8=r1, @ANYRES32=r1], 0x7c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc3c0000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a3100000000100003800c000080080003400000000214000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000100)={0x0, 0x20, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010900000000000000000a0000010900020073797a31000000000900010073797a31"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x82, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000380)={{0x1, 0x1, 0x18, r2}, './bus\x00'}) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000280)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = semget(0x1, 0x4, 0x39c) semop(r6, &(0x7f0000000080)=[{0x1, 0x8001, 0x1000}, {0x1, 0x5b7a, 0x800}], 0x2) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000140)=[0x6, 0x7fff]) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r7) r8 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r9 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(r9, 0x40304580, &(0x7f00000003c0)={0x55, 0x401, 0xfffd, {0x0, 0x1}, {0x50, 0x2}, @cond=[{0x1ff, 0x5388, 0x6f5, 0x800, 0xc7, 0x2}, {0xffff, 0x5, 0x1, 0x46, 0x6, 0xfd}]}) write$char_usb(r9, &(0x7f0000000040)="e2", 0x2250) r10 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r10, &(0x7f0000004200)='t', 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x101}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}}}]}, @NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xf0}}, 0x0) sendfile(r10, r8, 0x0, 0x3ffff) 1.785716611s ago: executing program 3 (id=3984): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) 1.532481311s ago: executing program 2 (id=3988): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r1, 0x0, 0x8000}, 0x18) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}, 0x2160) 1.477474235s ago: executing program 2 (id=3989): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f02, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r0, 0x0, 0x1075}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001", @ANYRES8=r1, @ANYRES32=r1], 0x7c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc3c0000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a3100000000100003800c000080080003400000000214000000110001"], 0xa0}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000100)={0x0, 0x20, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010900000000000000000a0000010900020073797a31000000000900010073797a31"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x82, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000380)={{0x1, 0x1, 0x18, r2}, './bus\x00'}) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000280)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = semget(0x1, 0x4, 0x39c) semop(r6, &(0x7f0000000080)=[{0x1, 0x8001, 0x1000}, {0x1, 0x5b7a, 0x800}], 0x2) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000140)=[0x6, 0x7fff]) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r7) r8 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r9 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(r9, 0x40304580, &(0x7f00000003c0)={0x55, 0x401, 0xfffd, {0x0, 0x1}, {0x50, 0x2}, @cond=[{0x1ff, 0x5388, 0x6f5, 0x800, 0xc7, 0x2}, {0xffff, 0x5, 0x1, 0x46, 0x6, 0xfd}]}) write$char_usb(r9, &(0x7f0000000040)="e2", 0x2250) r10 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r10, &(0x7f0000004200)='t', 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x101}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}}}]}, @NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xf0}}, 0x0) sendfile(r10, r8, 0x0, 0x3ffff) 1.086444596s ago: executing program 0 (id=3990): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="d70a000010000000620a00000000000007000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0x3, &(0x7f000000cf3d)=""/195}, 0x23) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0xffffff18, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="20000000d80a9d8ec96be524460d7b92f90effb1b72fa44809476143dcfaf44416f9bfea8ea73642cadab55b00cecd608c910623c4fe59218a48f81048266b0e5e6a841d8be649146237ff1fa13b71b3ab8d683423a2d91e6c8d1901ad9d624f771dd817cc941f", @ANYRES16=r4, @ANYBLOB="0100fdffffff000000001d00000008000300", @ANYRES32=r5, @ANYBLOB="04002f80"], 0x20}, 0x1, 0x0, 0x0, 0x4884}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x20088005) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a9c000000060a010400000000000000000a0000010900010073797a31000000005c000480580001800b0001007461726765740000480002802c0003009ac420002e2e00b9fdd672bad09dfb78c7699c74e891a0c70000000000000000000000000000000008000240000000000e00010049444c4554494d45520000000900020073797a32"], 0xb0}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000f80)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000001080)=0x8) connect$llc(r6, &(0x7f0000000100)={0x1a, 0x339, 0x5, 0x0, 0x5, 0xe6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x10) 1.064010518s ago: executing program 3 (id=3991): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0xc, 0x40008, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800001, 0x6, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20081e, &(0x7f0000000840)={[{@grpjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x10}}, {@grpquota}]}, 0x1, 0x52a, &(0x7f0000001440)="$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") r1 = creat(&(0x7f0000000340)='./bus\x00', 0x182) pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r1, 0x0, 0xbf5, 0x2000402) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8f70000000000ff000044850000000e000000650000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r1, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000004080)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x226) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x15) pwrite64(r3, &(0x7f0000000140)='2', 0xfdef, 0xc00) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x54, 0x10, 0x1, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x3}, {}, {0xe, 0x12}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8b5}, 0x0) 1.015137731s ago: executing program 0 (id=3992): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r1 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89d, 0xc000, 0xa, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xf}, {0xe, 0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x40004) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x492492492492846, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x2f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='illinois', 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000001c0)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x14, &(0x7f0000002240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffc01}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x101}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) inotify_init() 902.86032ms ago: executing program 3 (id=3993): write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x74120, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x2}, 0x10000, 0x10003, 0x80000001, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x4000011, r0, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000bb3000/0x1000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1c0002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f00000006c0)=ANY=[@ANYRES8, @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000db"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) lsetxattr$security_selinux(&(0x7f00000004c0)='./cgroup.net/devices.allow\x00', &(0x7f0000000c40), &(0x7f0000000c80)='system_u:object_r:pam_console_exec_t:s0\x00', 0x28, 0x2) 862.845783ms ago: executing program 3 (id=3994): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000082aaaaaaaaaaaa88"], 0x0) 838.532444ms ago: executing program 3 (id=3995): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_settime(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sigaltstack(0x0, 0x0) 810.854557ms ago: executing program 3 (id=3996): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040), 0x202, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) socket(0x10, 0x80002, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x1, &(0x7f0000000140)={0xa, 0x4e23, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c) sendmsg$inet6(r2, &(0x7f0000000380)={&(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000480)='y', 0x1}], 0x1}, 0x0) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x4}, &(0x7f0000000080)=0x9c) socket$netlink(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209000007"], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000000206010700000000000000000000000014000300686173683a69702c706f72742c6970000900020073797a31000000000500010007000000050005000a0000000500040001000000c1590c9fe92c70409533a7acaf3d7072b144c5f5c963697b3ff9bea20eba159d251d57a146ac718289d253f3be698fed96dc6035adef29a07823dc76dea18307c0b1366c07f0145dcd4b556e3129ca"], 0x4c}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r10 = syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) r11 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000)={0xffff, 0x0, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) sendmsg$SMC_PNETID_ADD(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010027bd7000fbd3df2502000000050004000100000005000400010000001400020076657468315f746f5f7465616d0000000900030073797a32000000000900010073797a"], 0x68}, 0x1, 0x0, 0x0, 0x4000145}, 0x0) 772.98593ms ago: executing program 2 (id=3998): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f9cf02e, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073794f310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f5"], 0x34}, 0x1, 0x0, 0x0, 0x66df5cfbe53006d1}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x7, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="1800000007140100000032c83a110000050042"], 0x18}}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000040)='./file1\x00', 0x0, &(0x7f00000000c0)={[{@grpquota}, {@inlinecrypt}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, 0x0, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, 0x0, 0x0, 0x0) lchown(0x0, 0xee01, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r5 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0x970, 0x1f480, 0x0, 0x79b}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x20}}, 0x0) io_uring_enter(r5, 0x8ae, 0x6933, 0x17, 0x0, 0xeffd) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x11e) 755.784521ms ago: executing program 1 (id=3999): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r1, 0x0, 0x8000}, 0x18) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}, 0x2160) 689.831466ms ago: executing program 1 (id=4000): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r2}, 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c00000002060108000100000000000000004000050005000a000000050001000700000005000400000000000900020073797a310000000016000300686173683a6e65742c706f72742c6e65740000000c00078008001240"], 0x5c}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x7, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000380)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x33}, 0x94) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f00000000c0)={@remote, 0xa4, 0x2, 0x2, 0x4}, 0x20) sched_setscheduler(0x0, 0x2, 0x0) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) 676.280278ms ago: executing program 4 (id=4001): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) 581.391355ms ago: executing program 4 (id=4002): bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETSGCNT_IN6(r4, 0x89e1, &(0x7f0000000280)={@mcast1, @ipv4={'\x00', '\xff\xff', @broadcast}}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2, r5}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0x3, 0x0, 0x3}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffffb}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000004000000040000000c"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000400)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRESHEX=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r6}, &(0x7f0000000000), &(0x7f0000000200)=r7}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f00000003c0)=0x2) readv(r8, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/135, 0x87}], 0x1) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r10}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r11 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r12, r13, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r11, 0x3518, 0xaddf, 0x2, 0x0, 0x0) ioctl$TIOCVHANGUP(r8, 0x5437, 0x2) socket(0xa, 0x5, 0x0) 484.896762ms ago: executing program 2 (id=4003): write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 394.874889ms ago: executing program 2 (id=4004): write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x74120, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x2}, 0x10000, 0x10003, 0x80000001, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x4000011, r0, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000bb3000/0x1000)=nil) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1c0002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x140, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f00000006c0)=ANY=[@ANYRES8, @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000db"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) lsetxattr$security_selinux(&(0x7f00000004c0)='./cgroup.net/devices.allow\x00', &(0x7f0000000c40), &(0x7f0000000c80)='system_u:object_r:pam_console_exec_t:s0\x00', 0x28, 0x2) 313.160986ms ago: executing program 2 (id=4005): openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x40, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000006c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f0000000400)={[{@resuid}, {@delalloc}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$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") open(&(0x7f00000000c0)='.\x00', 0x8000, 0x50) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') name_to_handle_at(r2, &(0x7f0000000240)='./mnt\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="1000000002000000091aa5448b245c4de7000000020000006bfd0e166d15d47c0f939e51684f67d823da72f52270521c8339a00718e037671b45b387dea8e738da03ff487f8482db3720c21f60ab4920261499143ffbd76367490ef0bed1a9fedae184d49a8f954863e2b09cc083b919bbef6fac"], &(0x7f00000002c0), 0x400) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r4}, 0x18) r5 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r5) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000001c0)={0x300, 0x0, 0x0, 0x200}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)=ANY=[@ANYRES32=r6], 0x9) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r7, 0x6, 0x1, 0x0, &(0x7f0000000040)) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000002b40), 0x24, 0x0) 212.786153ms ago: executing program 4 (id=4006): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000082aaaaaaaaaaaa88"], 0x0) 196.339965ms ago: executing program 4 (id=4007): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_settime(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sigaltstack(0x0, 0x0) 180.105726ms ago: executing program 1 (id=4008): mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000c300)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={@private=0xa010101, 0x1, 0x0, 0x10, 0x0, [{@remote}]}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000040)={0xfffffff8, 0x401, 0xfffffffd, 0xc4cf, 0x7, "0c08870400", 0x4, 0x200}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x42042, 0x40) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000180)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x28) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=r6, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0xfffffffffffffd9e, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x5, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r8, 0x541c, &(0x7f0000000300)={0x6, 0xe}) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000090601020000000000000004000000000900020073797a310000000005000100070000001c0007800c00018008000140ffffffff0c000280080001407f0000"], 0x44}, 0x1, 0x0, 0x0, 0x30040043}, 0x240008c4) 172.972637ms ago: executing program 4 (id=4009): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8004}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000039c0)={'wpan1\x00'}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file2\x00', 0x404, &(0x7f0000000080)={[{@nogrpid}, {@noinit_itable}, {@jqfmt_vfsold}, {@debug}, {@nodiscard}, {@quota}]}, 0x1, 0x43d, &(0x7f0000000700)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='kfree\x00', r1, 0x0, 0x2144}, 0x18) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r2, 0x8008551c, &(0x7f0000000180)={0x1, 0x18, 0x0, 0x1, 0x0, 0x0, 0x0}) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='\x04\x00\x00\x00\x00\x00\x00\x00\x00\xbc:\a\xd94\x16\x03\x02+\xd20\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x800000000000}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000009) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x200, {0x0, 0x0, 0x0, r4, {0xfff2, 0x9}, {0x10}, {0x9, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x400d0}, 0x0) 106.871402ms ago: executing program 0 (id=4010): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x3, 0x6361, 0x5, 0xfffffffd, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc04c001}, 0x20000804) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r7, {0x0, 0xc}, {0xd, 0xb}, {0xffff, 0xd}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x4010804) ioctl$SIOCSIFHWADDR(r4, 0x8922, 0x0) 102.154372ms ago: executing program 1 (id=4011): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r1, 0x0, 0x8000}, 0x18) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}, 0x2160) 51.706626ms ago: executing program 1 (id=4012): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) lgetxattr(0x0, 0x0, 0x0, 0x0) 28.399048ms ago: executing program 1 (id=4013): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0, 0x8}, 0x8000, 0x5, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0xee00, 0xee00, 0x0) r0 = syz_io_uring_setup(0x4e0, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x400252}, &(0x7f0000000640)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_MKDIRAT={0x25, 0x17, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0xf9b7a26b18f77d51}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x49, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) unshare(0x22020600) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r8 = fsmount(r7, 0x0, 0x0) fchdir(r8) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x3, 0xc, 0x6, 0x4008, r8, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_io_uring_setup(0x4f6, &(0x7f0000000380)={0x0, 0x80fd, 0x10, 0x4, 0x2cf}, &(0x7f0000000300)=0x0, &(0x7f00000002c0)) creat(&(0x7f0000000040)='./bus\x00', 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) 0s ago: executing program 4 (id=4014): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f9cf02e, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073794f310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f5"], 0x34}, 0x1, 0x0, 0x0, 0x66df5cfbe53006d1}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x7, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="1800000007140100000032c83a110000050042"], 0x18}}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000040)='./file1\x00', 0x0, &(0x7f00000000c0)={[{@grpquota}, {@inlinecrypt}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, 0x0, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, 0x0, 0x0, 0x0) lchown(0x0, 0xee01, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r5 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0x970, 0x1f480, 0x0, 0x79b}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x20}}, 0x0) io_uring_enter(r5, 0x8ae, 0x6933, 0x17, 0x0, 0xeffd) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x11e) kernel console output (not intermixed with test programs): ed inode contents [ 254.477935][T13552] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #2: comm syz.2.3420: mark_inode_dirty error [ 254.506564][T13569] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3426'. [ 254.515401][T13552] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3420: corrupted inode contents [ 254.519591][T13569] loop1: detected capacity change from 0 to 512 [ 254.556210][T13569] EXT4-fs: inline encryption not supported [ 254.567906][T13569] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 254.581510][T13574] loop3: detected capacity change from 0 to 512 [ 254.598665][T13574] ext4 filesystem being mounted at /67/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 254.643347][T13574] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.3428: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 254.669241][T13574] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 12: comm syz.3.3428: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=5066064, rec_len=65536, size=2048 fake=0 [ 254.690486][T13574] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 13: comm syz.3.3428: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=3653246737, rec_len=65536, size=2048 fake=0 [ 254.713451][T13579] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #2: block 18: comm syz.3.3428: lblock 23 mapped to illegal pblock 18 (length 1) [ 254.786057][T13574] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3428: corrupted inode contents [ 254.808450][T13574] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #2: comm syz.3.3428: mark_inode_dirty error [ 254.821248][T13574] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3428: corrupted inode contents [ 254.887800][T13582] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3430'. [ 255.041206][T13591] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3433'. [ 255.079138][T13591] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3433'. [ 255.120423][T13603] loop2: detected capacity change from 0 to 2048 [ 255.184457][T13603] Alternate GPT is invalid, using primary GPT. [ 255.190841][T13603] loop2: p1 p2 p3 [ 255.194657][T13603] loop2: partition table partially beyond EOD, truncated [ 255.308301][ T8738] udevd[8738]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 255.319917][T10363] udevd[10363]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 255.390255][T13615] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3442'. [ 255.412089][T13615] EXT4-fs: inline encryption not supported [ 255.433384][T13615] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 255.577877][ T29] kauditd_printk_skb: 567 callbacks suppressed [ 255.577897][ T29] audit: type=1326 audit(1765961974.701:14287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13623 comm="syz.0.3446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 255.608343][ T29] audit: type=1326 audit(1765961974.701:14288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13623 comm="syz.0.3446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 255.632254][ T29] audit: type=1326 audit(1765961974.701:14289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13623 comm="syz.0.3446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 255.656039][ T29] audit: type=1326 audit(1765961974.701:14290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13623 comm="syz.0.3446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 255.679751][ T29] audit: type=1326 audit(1765961974.701:14291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13623 comm="syz.0.3446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 255.703379][ T29] audit: type=1326 audit(1765961974.701:14292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13623 comm="syz.0.3446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 255.727373][ T29] audit: type=1326 audit(1765961974.701:14293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13623 comm="syz.0.3446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 255.751066][ T29] audit: type=1326 audit(1765961974.701:14294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13623 comm="syz.0.3446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 255.775308][ T29] audit: type=1326 audit(1765961974.701:14295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13623 comm="syz.0.3446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 255.798945][ T29] audit: type=1326 audit(1765961974.701:14296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13623 comm="syz.0.3446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 255.856811][T13630] tipc: Started in network mode [ 255.861718][T13630] tipc: Node identity 7eb4cd0d03bf, cluster identity 4711 [ 255.869005][T13630] tipc: Enabled bearer , priority 0 [ 255.883917][ T9209] Alternate GPT is invalid, using primary GPT. [ 255.890372][ T9209] loop2: p1 p2 p3 [ 255.894157][ T9209] loop2: partition table partially beyond EOD, truncated [ 255.918312][T13635] Alternate GPT is invalid, using primary GPT. [ 255.924762][T13635] loop2: p1 p2 p3 [ 255.928526][T13635] loop2: partition table partially beyond EOD, truncated [ 255.939523][T13630] syzkaller0: entered promiscuous mode [ 255.945117][T13630] syzkaller0: entered allmulticast mode [ 255.995210][T13630] tipc: Resetting bearer [ 256.018398][T13629] tipc: Resetting bearer [ 256.047884][T13629] tipc: Disabling bearer [ 256.063689][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 256.074076][T13645] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3455'. [ 256.104831][T13645] EXT4-fs: inline encryption not supported [ 256.113038][T13645] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 256.242392][T13656] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.324682][T13656] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.374524][T13656] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.416972][T13663] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 256.435114][T13663] ext4 filesystem being mounted at /77/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 256.447598][T13656] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.512859][ T1908] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.529973][ T1908] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.557399][T13663] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 256.573998][ T1908] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.585271][T13668] EXT4-fs: inline encryption not supported [ 256.592682][ T2893] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.610495][T13668] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 257.454305][T13702] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.500484][T13704] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.513468][T13702] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.604636][T13704] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.616951][T13702] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.634495][T13702] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.650459][T13704] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.693288][ T1683] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.713952][T13704] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.726463][ T1683] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.735034][ T1683] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.745057][ T1683] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.773657][ T37] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.793037][ T37] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.813962][ T37] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.830936][ T37] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.848452][T13720] set_capacity_and_notify: 5 callbacks suppressed [ 257.848472][T13720] loop2: detected capacity change from 0 to 2048 [ 257.894827][ T9209] Alternate GPT is invalid, using primary GPT. [ 257.901096][ T9209] loop2: p1 p2 p3 [ 257.904937][ T9209] loop2: partition table partially beyond EOD, truncated [ 257.923581][T13720] Alternate GPT is invalid, using primary GPT. [ 257.930065][T13720] loop2: p1 p2 p3 [ 257.933834][T13720] loop2: partition table partially beyond EOD, truncated [ 257.988830][T13730] loop2: detected capacity change from 0 to 2048 [ 258.030155][T13730] Alternate GPT is invalid, using primary GPT. [ 258.036552][T13730] loop2: p1 p2 p3 [ 258.040276][T13730] loop2: partition table partially beyond EOD, truncated [ 258.459537][T13747] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.504407][T13747] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.554452][T13747] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.595108][T13747] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.643731][ T53] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.661240][ T53] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.669945][ T53] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.681923][ T53] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.692617][T13759] FAULT_INJECTION: forcing a failure. [ 258.692617][T13759] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 258.705721][T13759] CPU: 0 UID: 0 PID: 13759 Comm: syz.0.3498 Not tainted syzkaller #0 PREEMPT(voluntary) [ 258.705788][T13759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 258.705804][T13759] Call Trace: [ 258.705813][T13759] [ 258.705822][T13759] __dump_stack+0x1d/0x30 [ 258.705848][T13759] dump_stack_lvl+0xe8/0x140 [ 258.705872][T13759] dump_stack+0x15/0x1b [ 258.705898][T13759] should_fail_ex+0x265/0x280 [ 258.705969][T13759] should_fail+0xb/0x20 [ 258.705990][T13759] should_fail_usercopy+0x1a/0x20 [ 258.706015][T13759] _copy_from_iter+0xcf/0xe70 [ 258.706123][T13759] ? __alloc_skb+0x3bb/0x4d0 [ 258.706152][T13759] ? __alloc_skb+0x24d/0x4d0 [ 258.706179][T13759] netlink_sendmsg+0x471/0x6b0 [ 258.706224][T13759] ? __pfx_netlink_sendmsg+0x10/0x10 [ 258.706316][T13759] __sock_sendmsg+0x145/0x180 [ 258.706337][T13759] ____sys_sendmsg+0x31e/0x4a0 [ 258.706382][T13759] ___sys_sendmsg+0x17b/0x1d0 [ 258.706449][T13759] __x64_sys_sendmsg+0xd4/0x160 [ 258.706495][T13759] x64_sys_call+0x17ba/0x3000 [ 258.706542][T13759] do_syscall_64+0xd8/0x2c0 [ 258.706590][T13759] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.706655][T13759] RIP: 0033:0x7f69dbe8f749 [ 258.706675][T13759] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.706695][T13759] RSP: 002b:00007f69da8f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 258.706715][T13759] RAX: ffffffffffffffda RBX: 00007f69dc0e5fa0 RCX: 00007f69dbe8f749 [ 258.706733][T13759] RDX: 0000000000000000 RSI: 0000200000000d40 RDI: 000000000000000a [ 258.706751][T13759] RBP: 00007f69da8f7090 R08: 0000000000000000 R09: 0000000000000000 [ 258.706768][T13759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.706785][T13759] R13: 00007f69dc0e6038 R14: 00007f69dc0e5fa0 R15: 00007ffed6c87068 [ 258.706858][T13759] [ 259.157051][T13785] loop2: detected capacity change from 0 to 512 [ 259.169924][T13787] loop4: detected capacity change from 0 to 512 [ 259.181060][T13787] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 259.190861][T13787] __nla_validate_parse: 5 callbacks suppressed [ 259.190880][T13787] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3511'. [ 259.201717][T13785] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 259.206084][T13787] netlink: 'syz.4.3511': attribute type 30 has an invalid length. [ 259.221951][T13785] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 259.230792][ T1683] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 259.257171][ T1683] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 259.278894][ T1683] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 259.291776][T13785] EXT4-fs (loop2): orphan cleanup on readonly fs [ 259.302760][ T1683] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 259.311270][T13785] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #13: comm syz.2.3510: iget: bad i_size value: 12154761577498 [ 259.324822][T13785] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.3510: couldn't read orphan inode 13 (err -117) [ 259.358717][T13785] EXT4-fs warning (device loop2): dx_probe:861: inode #2: comm syz.2.3510: dx entry: limit 65535 != root limit 120 [ 259.371126][T13785] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.3510: Corrupt directory, running e2fsck is recommended [ 259.411070][T13795] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3512'. [ 259.497786][T13801] loop3: detected capacity change from 0 to 2048 [ 259.543737][ T9209] Alternate GPT is invalid, using primary GPT. [ 259.550159][ T9209] loop3: p1 p2 p3 [ 259.553477][T13803] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3514'. [ 259.554039][ T9209] loop3: partition table partially beyond EOD, truncated [ 259.575440][T13801] Alternate GPT is invalid, using primary GPT. [ 259.581754][T13801] loop3: p1 p2 p3 [ 259.585584][T13801] loop3: partition table partially beyond EOD, truncated [ 259.640394][T10363] udevd[10363]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 259.641298][ T8738] udevd[8738]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 259.653359][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 259.944238][T13812] netlink: 2 bytes leftover after parsing attributes in process `syz.0.3519'. [ 259.970086][T13812] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 260.334145][T13830] loop2: detected capacity change from 0 to 2048 [ 260.356952][T13833] loop1: detected capacity change from 0 to 512 [ 260.375333][ T9209] Alternate GPT is invalid, using primary GPT. [ 260.381658][ T9209] loop2: p1 p2 p3 [ 260.385443][ T9209] loop2: partition table partially beyond EOD, truncated [ 260.452646][T13838] loop4: detected capacity change from 0 to 164 [ 260.562870][T13838] loop4: detected capacity change from 0 to 2048 [ 260.624566][T13833] ext4 filesystem being mounted at /63/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 260.766911][T13830] Alternate GPT is invalid, using primary GPT. [ 260.773317][T13830] loop2: p1 p2 p3 [ 260.777145][T13830] loop2: partition table partially beyond EOD, truncated [ 260.864580][T13833] EXT4-fs error (device loop1): ext4_map_blocks:783: inode #2: block 18: comm syz.1.3529: lblock 23 mapped to illegal pblock 18 (length 1) [ 260.894565][T13833] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #2: comm syz.1.3529: corrupted inode contents [ 260.930386][T13833] EXT4-fs error (device loop1): ext4_dirty_inode:6502: inode #2: comm syz.1.3529: mark_inode_dirty error [ 260.944443][ T3007] Alternate GPT is invalid, using primary GPT. [ 260.950802][ T3007] loop4: p2 p3 p7 [ 260.993229][ T3007] Alternate GPT is invalid, using primary GPT. [ 260.999578][ T3007] loop4: p2 p3 p7 [ 261.015498][T13833] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #2: comm syz.1.3529: corrupted inode contents [ 261.055294][T13838] Alternate GPT is invalid, using primary GPT. [ 261.061716][T13838] loop4: p2 p3 p7 [ 261.108137][ T29] kauditd_printk_skb: 277 callbacks suppressed [ 261.108155][ T29] audit: type=1326 audit(1765961980.231:14574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13846 comm="syz.2.3532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 261.154062][ T29] audit: type=1326 audit(1765961980.281:14575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13846 comm="syz.2.3532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 261.191421][ T29] audit: type=1326 audit(1765961980.281:14576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13846 comm="syz.2.3532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 261.194285][ T3007] Alternate GPT is invalid, using primary GPT. [ 261.221662][ T3007] loop4: p2 p3 p7 [ 261.267133][ T29] audit: type=1326 audit(1765961980.341:14577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13846 comm="syz.2.3532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 261.309430][ T8738] udevd[8738]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 261.320845][T10363] udevd[10363]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 261.332391][ T8719] udevd[8719]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 261.357812][ T9324] udevd[9324]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 261.358233][ T8738] udevd[8738]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 261.382782][ T8719] udevd[8719]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 261.396492][ T29] audit: type=1326 audit(1765961980.391:14578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13852 comm="syz.2.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 261.420245][ T29] audit: type=1326 audit(1765961980.391:14579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13852 comm="syz.2.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 261.424734][ T9324] udevd[9324]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 261.444076][ T29] audit: type=1326 audit(1765961980.431:14580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13852 comm="syz.2.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 261.477348][ T29] audit: type=1326 audit(1765961980.431:14581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13852 comm="syz.2.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 261.501139][ T29] audit: type=1326 audit(1765961980.431:14582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13852 comm="syz.2.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 261.524933][ T29] audit: type=1326 audit(1765961980.451:14583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13852 comm="syz.2.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 261.574700][T13858] loop1: detected capacity change from 0 to 2048 [ 261.603469][ T8738] Alternate GPT is invalid, using primary GPT. [ 261.609845][ T8738] loop1: p1 p2 p3 [ 261.613726][ T8738] loop1: partition table partially beyond EOD, truncated [ 261.639205][T13858] Alternate GPT is invalid, using primary GPT. [ 261.645709][T13858] loop1: p1 p2 p3 [ 261.649441][T13858] loop1: partition table partially beyond EOD, truncated [ 261.792204][T13863] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3539'. [ 261.823727][T13864] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3535'. [ 262.003995][T13879] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 262.026678][T13881] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.036618][T13881] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.056787][T13879] ext4 filesystem being mounted at /69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 262.094946][T13881] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.104950][T13881] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.149348][T13881] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.159227][T13881] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.170490][T13879] netlink: 2 bytes leftover after parsing attributes in process `syz.1.3543'. [ 262.198154][T13879] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 262.218305][T13881] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 262.228243][T13881] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.307161][T13896] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3549'. [ 262.320611][T13896] EXT4-fs: inline encryption not supported [ 262.330169][T13898] FAULT_INJECTION: forcing a failure. [ 262.330169][T13898] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.338765][ T874] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.343345][T13898] CPU: 0 UID: 0 PID: 13898 Comm: syz.3.3550 Not tainted syzkaller #0 PREEMPT(voluntary) [ 262.343453][T13898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 262.343472][T13898] Call Trace: [ 262.343481][T13898] [ 262.343494][T13898] __dump_stack+0x1d/0x30 [ 262.343527][T13898] dump_stack_lvl+0xe8/0x140 [ 262.343603][T13898] dump_stack+0x15/0x1b [ 262.343632][T13898] should_fail_ex+0x265/0x280 [ 262.343665][T13898] should_fail+0xb/0x20 [ 262.343695][T13898] should_fail_usercopy+0x1a/0x20 [ 262.343764][T13898] _copy_from_user+0x1c/0xb0 [ 262.343881][T13898] ___sys_sendmsg+0xc1/0x1d0 [ 262.343942][T13898] __x64_sys_sendmsg+0xd4/0x160 [ 262.343990][T13898] x64_sys_call+0x17ba/0x3000 [ 262.344040][T13898] do_syscall_64+0xd8/0x2c0 [ 262.344089][T13898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.344120][T13898] RIP: 0033:0x7f54ebc4f749 [ 262.344141][T13898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.344234][T13898] RSP: 002b:00007f54ea6af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 262.344260][T13898] RAX: ffffffffffffffda RBX: 00007f54ebea5fa0 RCX: 00007f54ebc4f749 [ 262.344278][T13898] RDX: 0000000000000000 RSI: 00002000000029c0 RDI: 0000000000000006 [ 262.344296][T13898] RBP: 00007f54ea6af090 R08: 0000000000000000 R09: 0000000000000000 [ 262.344313][T13898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 262.344330][T13898] R13: 00007f54ebea6038 R14: 00007f54ebea5fa0 R15: 00007ffe6796bbb8 [ 262.344358][T13898] [ 262.387106][T13896] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 262.390948][ T874] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.527732][ T874] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.536028][ T874] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.552071][ T874] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.560401][ T874] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.577335][ T874] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 262.585760][ T874] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.667704][T13912] ext4 filesystem being mounted at /147/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 262.916068][T13935] tipc: Started in network mode [ 262.920990][T13935] tipc: Node identity b29286cb0053, cluster identity 4711 [ 262.928245][T13935] tipc: Enabled bearer , priority 0 [ 262.952961][T13935] syzkaller0: entered promiscuous mode [ 262.958561][T13935] syzkaller0: entered allmulticast mode [ 262.969292][T13935] tipc: Resetting bearer [ 262.976491][T13934] tipc: Resetting bearer [ 262.983892][T13934] tipc: Disabling bearer [ 262.994130][T13912] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #2: comm syz.4.3555: corrupted inode contents [ 263.009203][T13912] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #2: comm syz.4.3555: mark_inode_dirty error [ 263.021379][T13912] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #2: comm syz.4.3555: corrupted inode contents [ 263.074857][T13937] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3564'. [ 263.091783][T13941] netlink: 'syz.0.3565': attribute type 4 has an invalid length. [ 263.103513][T13941] serio: Serial port ttyS3 [ 263.147028][T13943] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3566'. [ 263.177026][T13943] set_capacity_and_notify: 3 callbacks suppressed [ 263.177045][T13943] loop1: detected capacity change from 0 to 512 [ 263.222823][T13943] EXT4-fs: inline encryption not supported [ 263.237389][T13943] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 263.411774][T13958] loop1: detected capacity change from 0 to 512 [ 263.428330][T13958] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 263.447979][T13958] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 263.456090][T13958] System zones: 1-12 [ 263.460375][T13958] EXT4-fs (loop1): 1 truncate cleaned up [ 263.708021][T13977] loop4: detected capacity change from 0 to 2048 [ 263.755769][T13977] Alternate GPT is invalid, using primary GPT. [ 263.762200][T13977] loop4: p2 p3 p7 [ 263.907707][T13983] loop4: detected capacity change from 0 to 2048 [ 263.951074][T13983] Alternate GPT is invalid, using primary GPT. [ 263.957539][T13983] loop4: p2 p3 p7 [ 263.979737][ T3007] Alternate GPT is invalid, using primary GPT. [ 263.986225][ T3007] loop4: p2 p3 p7 [ 264.005015][T13989] loop3: detected capacity change from 0 to 512 [ 264.012674][T13989] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 264.024887][T13989] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 264.038041][T13989] System zones: 1-12 [ 264.043664][T13989] EXT4-fs (loop3): 1 truncate cleaned up [ 264.125906][T13998] tipc: Enabled bearer , priority 0 [ 264.158722][T13998] syzkaller0: entered promiscuous mode [ 264.164343][T13998] syzkaller0: entered allmulticast mode [ 264.178762][T14005] loop3: detected capacity change from 0 to 2048 [ 264.185984][T13998] tipc: Resetting bearer [ 264.193028][T13996] tipc: Resetting bearer [ 264.200300][T13996] tipc: Disabling bearer [ 264.216868][T14005] Alternate GPT is invalid, using primary GPT. [ 264.223359][T14005] loop3: p2 p3 p7 [ 264.267340][T14003] __nla_validate_parse: 3 callbacks suppressed [ 264.267359][T14003] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3589'. [ 264.300178][T14015] netlink: 'syz.2.3593': attribute type 4 has an invalid length. [ 264.326390][T14015] serio: Serial port ttyS3 [ 264.458236][T14027] loop3: detected capacity change from 0 to 512 [ 264.669394][T14027] ext4 filesystem being mounted at /104/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 264.710990][T14027] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.3597: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 264.773466][T14035] loop1: detected capacity change from 0 to 164 [ 264.933149][T14035] loop1: detected capacity change from 0 to 2048 [ 265.115672][T14040] loop4: detected capacity change from 0 to 512 [ 265.171898][T14041] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 265.180568][T14041] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 265.330040][ T3007] Alternate GPT is invalid, using primary GPT. [ 265.336386][ T3007] loop1: p2 p3 p7 [ 265.353241][T14037] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #2: block 18: comm syz.3.3597: lblock 23 mapped to illegal pblock 18 (length 1) [ 265.370444][T14040] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 265.388695][T14034] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3597: corrupted inode contents [ 265.415294][T14034] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #2: comm syz.3.3597: mark_inode_dirty error [ 265.433324][T14040] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 265.452755][T14040] System zones: 1-12 [ 265.462910][T14034] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3597: corrupted inode contents [ 265.475737][T14040] EXT4-fs (loop4): 1 truncate cleaned up [ 265.499465][T14035] Alternate GPT is invalid, using primary GPT. [ 265.506227][T14035] loop1: p2 p3 p7 [ 265.519634][T14043] Alternate GPT is invalid, using primary GPT. [ 265.526187][T14043] loop2: p1 p2 p3 [ 265.529953][T14043] loop2: partition table partially beyond EOD, truncated [ 265.558781][T14049] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3599'. [ 265.592381][ T3007] Alternate GPT is invalid, using primary GPT. [ 265.598857][ T3007] loop2: p1 p2 p3 [ 265.602641][ T3007] loop2: partition table partially beyond EOD, truncated [ 265.671671][T14058] tipc: Enabled bearer , priority 0 [ 265.681558][T14058] syzkaller0: entered promiscuous mode [ 265.687197][T14058] syzkaller0: entered allmulticast mode [ 265.701773][T14058] tipc: Resetting bearer [ 265.708506][T14056] tipc: Resetting bearer [ 265.716429][T14056] tipc: Disabling bearer [ 265.750906][T14069] netlink: 'syz.0.3609': attribute type 4 has an invalid length. [ 265.783030][ T8738] udevd[8738]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 265.790603][T14069] serio: Serial port ttyS3 [ 265.793987][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 265.814032][ T8719] udevd[8719]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 265.861828][ T8738] udevd[8738]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 265.872697][T14074] ext4 filesystem being mounted at /156/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 265.908201][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 265.913636][T14072] udevd[14072]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 265.925081][T14074] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.3611: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 265.953241][T14074] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 12: comm syz.2.3611: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=5066064, rec_len=65536, size=2048 fake=0 [ 266.004379][T14082] EXT4-fs error (device loop2): ext4_map_blocks:783: inode #2: block 18: comm syz.2.3611: lblock 23 mapped to illegal pblock 18 (length 1) [ 266.035598][T14074] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 13: comm syz.2.3611: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=3653246737, rec_len=65536, size=2048 fake=0 [ 266.079351][T14082] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3611: corrupted inode contents [ 266.091564][T14082] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #2: comm syz.2.3611: mark_inode_dirty error [ 266.103461][T14082] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3611: corrupted inode contents [ 266.147539][T14086] netlink: 'syz.2.3612': attribute type 4 has an invalid length. [ 266.555688][T14094] netlink: 'syz.4.3613': attribute type 4 has an invalid length. [ 266.583233][T14088] serio: Serial port ttyS3 [ 266.600185][T14094] serio: Serial port ttyS3 [ 266.760824][T14075] Alternate GPT is invalid, using primary GPT. [ 266.764190][T14106] netlink: 4 bytes leftover after parsing attributes in process `'. [ 266.767285][T14075] loop2: p1 p2 p3 [ 266.778961][T14075] loop2: partition table partially beyond EOD, truncated [ 266.818411][T14100] Alternate GPT is invalid, using primary GPT. [ 266.824780][T14100] loop2: p1 p2 p3 [ 266.828529][T14100] loop2: partition table partially beyond EOD, truncated [ 266.990245][T14115] tipc: Enabled bearer , priority 0 [ 267.002723][T14115] syzkaller0: entered promiscuous mode [ 267.008242][T14115] syzkaller0: entered allmulticast mode [ 267.018859][T14115] tipc: Resetting bearer [ 267.034326][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 267.044395][T14114] tipc: Resetting bearer [ 267.046121][T14075] udevd[14075]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 267.052205][T14073] udevd[14073]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 267.060124][T14117] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 267.087625][T14114] tipc: Disabling bearer [ 267.096351][T14121] netlink: 'syz.4.3624': attribute type 4 has an invalid length. [ 267.107944][T14121] serio: Serial port ttyS3 [ 267.110134][T14075] udevd[14075]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 267.114116][T14117] ext4 filesystem being mounted at /159/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 267.178248][T14117] netlink: 2 bytes leftover after parsing attributes in process `syz.2.3622'. [ 267.199176][T14117] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 267.315923][T14131] netlink: 'syz.2.3626': attribute type 4 has an invalid length. [ 267.702366][T14142] netlink: 4 bytes leftover after parsing attributes in process `'. [ 267.712557][T14140] Alternate GPT is invalid, using primary GPT. [ 267.718900][T14140] loop1: p2 p3 p7 [ 267.733769][ T3007] Alternate GPT is invalid, using primary GPT. [ 267.740180][ T3007] loop1: p2 p3 p7 [ 267.813624][T14075] Alternate GPT is invalid, using primary GPT. [ 267.819985][T14075] loop1: p1 p2 p3 [ 267.823847][T14075] loop1: partition table partially beyond EOD, truncated [ 267.839655][T14150] Alternate GPT is invalid, using primary GPT. [ 267.846112][T14150] loop1: p1 p2 p3 [ 267.849850][T14150] loop1: partition table partially beyond EOD, truncated [ 267.925672][T14133] serio: Serial port ttyS3 [ 267.985762][ T29] kauditd_printk_skb: 406 callbacks suppressed [ 267.985781][ T29] audit: type=1326 audit(1765961987.111:14990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14157 comm="syz.4.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 268.060091][ T29] audit: type=1326 audit(1765961987.141:14991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14157 comm="syz.4.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 268.083844][ T29] audit: type=1326 audit(1765961987.141:14992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14157 comm="syz.4.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 268.107574][ T29] audit: type=1326 audit(1765961987.141:14993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14157 comm="syz.4.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 268.131309][ T29] audit: type=1326 audit(1765961987.141:14994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14157 comm="syz.4.3636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 268.202511][T14163] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 268.231057][T14167] set_capacity_and_notify: 7 callbacks suppressed [ 268.231075][T14167] loop2: detected capacity change from 0 to 512 [ 268.278244][T14167] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 268.309688][T14167] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 268.325507][T14167] System zones: 1-12 [ 268.330981][T14163] EXT4-fs mount: 33 callbacks suppressed [ 268.330995][T14163] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.361272][T14167] EXT4-fs (loop2): 1 truncate cleaned up [ 268.371508][T14167] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.405588][T14163] ext4 filesystem being mounted at /161/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 268.437264][T14175] loop3: detected capacity change from 0 to 2048 [ 268.445380][T14167] netlink: 4 bytes leftover after parsing attributes in process `'. [ 268.515151][T14075] Alternate GPT is invalid, using primary GPT. [ 268.521615][T14075] loop3: p2 p3 p7 [ 268.589551][T14175] Alternate GPT is invalid, using primary GPT. [ 268.596044][T14175] loop3: p2 p3 p7 [ 268.711764][T14163] netlink: 2 bytes leftover after parsing attributes in process `syz.4.3637'. [ 268.726688][T11315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.736003][T14163] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 268.804966][T14187] loop3: detected capacity change from 0 to 512 [ 268.820290][T11679] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.833984][ T29] audit: type=1326 audit(1765961987.961:14995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14190 comm="syz.0.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 268.861519][T14189] loop2: detected capacity change from 0 to 2048 [ 268.879638][T14187] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.897599][ T29] audit: type=1326 audit(1765961987.961:14996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14190 comm="syz.0.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 268.921277][ T29] audit: type=1326 audit(1765961987.961:14997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14190 comm="syz.0.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 268.945064][ T29] audit: type=1326 audit(1765961987.961:14998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14190 comm="syz.0.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69dbe8f749 code=0x7ffc0000 [ 268.969416][T14187] ext4 filesystem being mounted at /114/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 269.003755][T14073] Alternate GPT is invalid, using primary GPT. [ 269.010139][T14073] loop2: p1 p2 p3 [ 269.013926][T14073] loop2: partition table partially beyond EOD, truncated [ 269.022063][T14187] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.3647: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 269.042893][T14187] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 12: comm syz.3.3647: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=5066064, rec_len=65536, size=2048 fake=0 [ 269.070360][T14189] Alternate GPT is invalid, using primary GPT. [ 269.076730][T14189] loop2: p1 p2 p3 [ 269.080504][T14189] loop2: partition table partially beyond EOD, truncated [ 269.087734][T14187] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 13: comm syz.3.3647: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=3653246737, rec_len=65536, size=2048 fake=0 [ 269.154243][T14187] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #2: block 18: comm syz.3.3647: lblock 23 mapped to illegal pblock 18 (length 1) [ 269.182919][T14187] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3647: corrupted inode contents [ 269.215272][T14187] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #2: comm syz.3.3647: mark_inode_dirty error [ 269.236740][T14187] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3647: corrupted inode contents [ 269.257269][ T29] audit: type=1326 audit(1765961988.361:14999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14205 comm="syz.4.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 269.307956][T12154] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.330759][T14208] loop4: detected capacity change from 0 to 2048 [ 269.365826][T14214] loop1: detected capacity change from 0 to 512 [ 269.377338][T14214] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 269.411240][T14214] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 269.419440][T14214] System zones: 1-12 [ 269.427501][T14214] EXT4-fs (loop1): 1 truncate cleaned up [ 269.434115][T14214] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.449251][T14073] Alternate GPT is invalid, using primary GPT. [ 269.455738][T14073] loop4: p2 p3 p7 [ 269.479629][T14208] Alternate GPT is invalid, using primary GPT. [ 269.486386][T14208] loop4: p2 p3 p7 [ 269.585436][T14223] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3657'. [ 269.628417][T12672] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.687861][T14231] loop1: detected capacity change from 0 to 2048 [ 269.708522][T14235] loop2: detected capacity change from 0 to 512 [ 269.723408][T14235] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 269.754183][T14075] Alternate GPT is invalid, using primary GPT. [ 269.760656][T14075] loop1: p1 p2 p3 [ 269.764486][T14075] loop1: partition table partially beyond EOD, truncated [ 269.784545][T14231] Alternate GPT is invalid, using primary GPT. [ 269.791223][T14231] loop1: p1 p2 p3 [ 269.794992][T14231] loop1: partition table partially beyond EOD, truncated [ 269.804268][T14235] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.830117][ T3007] Alternate GPT is invalid, using primary GPT. [ 269.836692][ T3007] loop1: p1 p2 p3 [ 269.840451][ T3007] loop1: partition table partially beyond EOD, truncated [ 269.908609][T14235] ext4 filesystem being mounted at /164/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 270.120667][T14235] netlink: 2 bytes leftover after parsing attributes in process `syz.2.3664'. [ 270.174154][T14235] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 270.241576][T14258] netlink: 4 bytes leftover after parsing attributes in process `'. [ 270.279412][T11315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.652557][T14277] loop4: detected capacity change from 0 to 2048 [ 270.676832][T14075] Alternate GPT is invalid, using primary GPT. [ 270.683276][T14075] loop4: p1 p2 p3 [ 270.687115][T14075] loop4: partition table partially beyond EOD, truncated [ 270.724119][T14285] loop3: detected capacity change from 0 to 2048 [ 270.739805][T14277] Alternate GPT is invalid, using primary GPT. [ 270.746239][T14277] loop4: p1 p2 p3 [ 270.749985][T14277] loop4: partition table partially beyond EOD, truncated [ 270.765511][T14287] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 270.783351][T14073] Alternate GPT is invalid, using primary GPT. [ 270.789702][T14073] loop3: p1 p2 p3 [ 270.793503][T14073] loop3: partition table partially beyond EOD, truncated [ 270.813490][T14287] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 270.821541][T14287] System zones: 1-12 [ 270.850591][T14075] udevd[14075]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 270.853155][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 270.874259][ T8738] udevd[8738]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 270.876763][T14285] Alternate GPT is invalid, using primary GPT. [ 270.889710][T14295] netlink: 'syz.4.3689': attribute type 4 has an invalid length. [ 270.890459][T14285] loop3: p1 p2 p3 [ 270.900797][T14295] serio: Serial port ttyS3 [ 270.902052][T14285] loop3: partition table partially beyond EOD, truncated [ 270.942538][T14287] EXT4-fs (loop1): 1 truncate cleaned up [ 270.961037][T14287] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.976587][ T8738] udevd[8738]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 270.985101][T14075] udevd[14075]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 270.987968][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 271.004388][T10363] udevd[10363]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 271.019848][T14073] udevd[14073]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 271.045039][T14072] udevd[14072]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 271.068954][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 271.094532][T14304] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3686'. [ 271.100915][T14298] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3691'. [ 271.151557][T12672] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.397852][T14319] Alternate GPT is invalid, using primary GPT. [ 271.404375][T14319] loop1: p2 p3 p7 [ 271.630359][T14325] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 271.674316][T14325] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.687153][T14325] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 271.763508][T14325] netlink: 2 bytes leftover after parsing attributes in process `syz.1.3701'. [ 271.775135][T14335] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 271.785393][T14325] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 271.802067][T14335] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 271.812539][T14335] System zones: 1-12 [ 271.817429][T14335] EXT4-fs (loop4): 1 truncate cleaned up [ 271.827637][T14335] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.868762][T14329] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 271.881501][T14329] ext4 filesystem being mounted at /170/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 271.914648][T14344] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3704'. [ 271.924502][T12672] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.961878][T11679] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.004301][T14351] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 272.060381][T14351] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.087826][T14351] ext4 filesystem being mounted at /172/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.099472][T14363] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.124506][T14351] netlink: 2 bytes leftover after parsing attributes in process `syz.4.3708'. [ 272.155022][T14351] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 272.221148][T14363] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.304061][T11679] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.330995][T14363] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.384721][T14363] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.416423][T14374] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 272.427061][T14374] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 272.435071][T14374] System zones: 1-12 [ 272.439590][T14374] EXT4-fs (loop4): 1 truncate cleaned up [ 272.445926][T14374] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.458577][ T1683] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.466945][ T1683] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.475325][ T1683] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.483661][ T1683] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.513479][T11315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 272.527194][T14380] netlink: 'syz.0.3721': attribute type 4 has an invalid length. [ 272.537727][T14380] serio: Serial port ttyS3 [ 272.571638][T14374] netlink: 4 bytes leftover after parsing attributes in process `'. [ 272.611135][T11679] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.685914][T14073] Alternate GPT is invalid, using primary GPT. [ 272.692516][T14073] loop3: p2 p3 p7 [ 272.698885][T14397] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 272.716201][T14397] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.729764][T14397] ext4 filesystem being mounted at /173/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.746887][T14389] Alternate GPT is invalid, using primary GPT. [ 272.753435][T14389] loop3: p2 p3 p7 [ 272.818659][T14397] netlink: 2 bytes leftover after parsing attributes in process `syz.2.3726'. [ 272.867677][T14397] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 272.910624][T14407] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.932940][T14407] ext4 filesystem being mounted at /134/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 272.966434][T14407] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.3731: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 272.987876][T14407] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 12: comm syz.3.3731: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=5066064, rec_len=65536, size=2048 fake=0 [ 272.988132][T14413] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 273.009939][T14407] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 13: comm syz.3.3731: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=3653246737, rec_len=65536, size=2048 fake=0 [ 273.019040][T14413] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.049913][T11315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.055202][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 273.055234][ T29] audit: type=1326 audit(1765961992.181:15188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14412 comm="syz.4.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 273.089076][ T29] audit: type=1326 audit(1765961992.181:15189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14412 comm="syz.4.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 273.112706][ T29] audit: type=1326 audit(1765961992.181:15190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14412 comm="syz.4.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 273.136341][ T29] audit: type=1326 audit(1765961992.181:15191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14412 comm="syz.4.3732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 273.175105][T14413] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 273.185035][T14413] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.224335][T14413] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 273.227481][T14421] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 273.234208][T14413] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.254902][T14421] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 273.263059][T14421] System zones: 1-12 [ 273.272672][T14421] EXT4-fs (loop2): 1 truncate cleaned up [ 273.278732][T14421] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.279549][T14413] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 273.301036][T14413] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.346562][T11315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.367114][T14407] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3731: corrupted inode contents [ 273.386201][ T2069] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.394544][ T2069] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.417078][T14407] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #2: comm syz.3.3731: mark_inode_dirty error [ 273.421863][T14434] netlink: 'syz.1.3740': attribute type 4 has an invalid length. [ 273.439841][T14434] serio: Serial port ttyS3 [ 273.446292][T14407] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3731: corrupted inode contents [ 273.462588][ T2069] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.470890][ T2069] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.487158][ T2069] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.495841][ T2069] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.507075][ T2069] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.515481][ T2069] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.527056][ T29] audit: type=1326 audit(1765961992.651:15192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14436 comm="syz.2.3742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 273.552715][ T29] audit: type=1326 audit(1765961992.651:15193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14436 comm="syz.2.3742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 273.576390][ T29] audit: type=1326 audit(1765961992.651:15194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14436 comm="syz.2.3742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 273.600090][ T29] audit: type=1326 audit(1765961992.651:15195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14436 comm="syz.2.3742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 273.623815][ T29] audit: type=1326 audit(1765961992.651:15196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14436 comm="syz.2.3742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 273.647736][ T29] audit: type=1326 audit(1765961992.651:15197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14436 comm="syz.2.3742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 274.022109][T12154] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.068981][T14455] set_capacity_and_notify: 11 callbacks suppressed [ 274.068996][T14455] loop3: detected capacity change from 0 to 512 [ 274.083003][T14455] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 274.093908][T14455] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 274.101940][T14455] System zones: 1-12 [ 274.107026][T14455] EXT4-fs (loop3): 1 truncate cleaned up [ 274.113353][T14455] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.154686][T12154] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.283492][T14468] netlink: 'syz.1.3752': attribute type 4 has an invalid length. [ 274.304165][T14468] serio: Serial port ttyS3 [ 274.402075][T14473] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 274.412022][T14473] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.484375][T14473] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 274.494367][T14473] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.556816][T14473] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 274.566751][T14473] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.684520][T14473] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 274.694360][T14473] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.867397][T14485] __nla_validate_parse: 3 callbacks suppressed [ 274.867416][T14485] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3757'. [ 275.289153][T14502] loop2: detected capacity change from 0 to 512 [ 275.306637][T14502] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 275.334942][T14502] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.347761][T14502] ext4 filesystem being mounted at /183/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 275.378221][T14502] netlink: 2 bytes leftover after parsing attributes in process `syz.2.3764'. [ 275.397882][T14502] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 275.455422][T11315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.565858][T14516] netlink: 'syz.1.3770': attribute type 4 has an invalid length. [ 275.584576][T14516] serio: Serial port ttyS3 [ 275.638328][T14523] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3773'. [ 275.670566][T14523] loop3: detected capacity change from 0 to 512 [ 275.688890][T14523] EXT4-fs: inline encryption not supported [ 275.739989][T14523] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 276.237736][T14536] loop2: detected capacity change from 0 to 512 [ 276.264728][T14536] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.297521][T14536] ext4 filesystem being mounted at /186/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 276.342386][T14536] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.3777: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 276.363290][T14536] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 12: comm syz.2.3777: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=5066064, rec_len=65536, size=2048 fake=0 [ 276.367563][T14546] loop3: detected capacity change from 0 to 512 [ 276.390561][T14536] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 13: comm syz.2.3777: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=3653246737, rec_len=65536, size=2048 fake=0 [ 276.457765][T14546] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.470923][T14546] ext4 filesystem being mounted at /145/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 276.514025][T14559] loop1: detected capacity change from 0 to 512 [ 276.529724][T14559] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 276.543128][T14561] FAULT_INJECTION: forcing a failure. [ 276.543128][T14561] name failslab, interval 1, probability 0, space 0, times 0 [ 276.555924][T14561] CPU: 1 UID: 0 PID: 14561 Comm: syz.0.3787 Not tainted syzkaller #0 PREEMPT(voluntary) [ 276.556006][T14561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 276.556021][T14561] Call Trace: [ 276.556029][T14561] [ 276.556037][T14561] __dump_stack+0x1d/0x30 [ 276.556060][T14561] dump_stack_lvl+0xe8/0x140 [ 276.556081][T14561] dump_stack+0x15/0x1b [ 276.556099][T14561] should_fail_ex+0x265/0x280 [ 276.556142][T14561] should_failslab+0x8c/0xb0 [ 276.556229][T14561] __kmalloc_cache_node_noprof+0x6a/0x4d0 [ 276.556286][T14561] ? __get_vm_area_node+0x106/0x1d0 [ 276.556309][T14561] __get_vm_area_node+0x106/0x1d0 [ 276.556386][T14561] __vmalloc_node_range_noprof+0x28e/0x1310 [ 276.556411][T14561] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 276.556433][T14561] ? __rcu_read_unlock+0x4f/0x70 [ 276.556479][T14561] ? avc_has_perm_noaudit+0xab/0x130 [ 276.556576][T14561] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 276.556594][T14561] __vmalloc_noprof+0xa4/0xf0 [ 276.556673][T14561] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 276.556714][T14561] bpf_prog_alloc_no_stats+0x47/0x390 [ 276.556732][T14561] ? bpf_prog_alloc+0x2a/0x150 [ 276.556785][T14561] bpf_prog_alloc+0x3c/0x150 [ 276.556802][T14561] bpf_prog_load+0x506/0x1140 [ 276.556849][T14561] ? security_bpf+0x2b/0x90 [ 276.556873][T14561] __sys_bpf+0x469/0x7c0 [ 276.556905][T14561] __x64_sys_bpf+0x41/0x50 [ 276.556935][T14561] x64_sys_call+0x28e1/0x3000 [ 276.556991][T14561] do_syscall_64+0xd8/0x2c0 [ 276.557023][T14561] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.557057][T14561] RIP: 0033:0x7f69dbe8f749 [ 276.557071][T14561] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.557087][T14561] RSP: 002b:00007f69da8f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 276.557165][T14561] RAX: ffffffffffffffda RBX: 00007f69dc0e5fa0 RCX: 00007f69dbe8f749 [ 276.557177][T14561] RDX: 0000000000000094 RSI: 0000200000000840 RDI: 0000000000000005 [ 276.557188][T14561] RBP: 00007f69da8f7090 R08: 0000000000000000 R09: 0000000000000000 [ 276.557200][T14561] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.557211][T14561] R13: 00007f69dc0e6038 R14: 00007f69dc0e5fa0 R15: 00007ffed6c87068 [ 276.557302][T14561] [ 276.557310][T14561] syz.0.3787: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null) [ 276.574204][T14559] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.577315][T14561] ,cpuset= [ 276.580899][T14559] ext4 filesystem being mounted at /117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 276.583541][T14561] /,mems_allowed=0 [ 276.583571][T14561] CPU: 1 UID: 0 PID: 14561 Comm: syz.0.3787 Not tainted syzkaller #0 PREEMPT(voluntary) [ 276.583601][T14561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 276.583617][T14561] Call Trace: [ 276.583626][T14561] [ 276.583680][T14561] __dump_stack+0x1d/0x30 [ 276.583716][T14561] dump_stack_lvl+0xe8/0x140 [ 276.583752][T14561] dump_stack+0x15/0x1b [ 276.583783][T14561] warn_alloc+0x12b/0x1a0 [ 276.583827][T14561] __vmalloc_node_range_noprof+0x2b3/0x1310 [ 276.583953][T14561] ? __rcu_read_unlock+0x4f/0x70 [ 276.583984][T14561] ? avc_has_perm_noaudit+0xab/0x130 [ 276.584020][T14561] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 276.584119][T14561] __vmalloc_noprof+0xa4/0xf0 [ 276.584155][T14561] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 276.584185][T14561] bpf_prog_alloc_no_stats+0x47/0x390 [ 276.584213][T14561] ? bpf_prog_alloc+0x2a/0x150 [ 276.584241][T14561] bpf_prog_alloc+0x3c/0x150 [ 276.584415][T14561] bpf_prog_load+0x506/0x1140 [ 276.584460][T14561] ? security_bpf+0x2b/0x90 [ 276.584501][T14561] __sys_bpf+0x469/0x7c0 [ 276.584553][T14561] __x64_sys_bpf+0x41/0x50 [ 276.584599][T14561] x64_sys_call+0x28e1/0x3000 [ 276.584644][T14561] do_syscall_64+0xd8/0x2c0 [ 276.584695][T14561] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.584726][T14561] RIP: 0033:0x7f69dbe8f749 [ 276.584827][T14561] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.584855][T14561] RSP: 002b:00007f69da8f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 276.584888][T14561] RAX: ffffffffffffffda RBX: 00007f69dc0e5fa0 RCX: 00007f69dbe8f749 [ 276.584943][T14561] RDX: 0000000000000094 RSI: 0000200000000840 RDI: 0000000000000005 [ 276.584962][T14561] RBP: 00007f69da8f7090 R08: 0000000000000000 R09: 0000000000000000 [ 276.585016][T14561] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.585034][T14561] R13: 00007f69dc0e6038 R14: 00007f69dc0e5fa0 R15: 00007ffed6c87068 [ 276.585062][T14561] [ 276.585072][T14561] Mem-Info: [ 276.645004][T14559] netlink: 2 bytes leftover after parsing attributes in process `syz.1.3786'. [ 276.649744][T14561] active_anon:8856 inactive_anon:0 isolated_anon:0 [ 276.649744][T14561] active_file:22512 inactive_file:2632 isolated_file:0 [ 276.649744][T14561] unevictable:0 dirty:585 writeback:0 [ 276.649744][T14561] slab_reclaimable:3340 slab_unreclaimable:18419 [ 276.649744][T14561] mapped:30200 shmem:365 pagetables:1272 [ 276.649744][T14561] sec_pagetables:0 bounce:0 [ 276.649744][T14561] kernel_misc_reclaimable:0 [ 276.649744][T14561] free:1877205 free_pcp:9005 free_cma:0 [ 276.670243][T14561] Node 0 active_anon:35424kB inactive_anon:0kB active_file:90048kB inactive_file:10528kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:120800kB dirty:2340kB writeback:0kB shmem:1460kB kernel_stack:4096kB pagetables:5088kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 276.679572][T14561] Node 0 [ 276.690658][T14536] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3777: corrupted inode contents [ 276.692884][T14561] DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 276.702906][T14536] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #2: comm syz.2.3777: mark_inode_dirty error [ 276.708073][T14561] lowmem_reserve[]: [ 276.733127][T14536] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3777: corrupted inode contents [ 276.740615][T14561] 0 [ 276.766181][T14546] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3781: corrupted inode contents [ 276.772793][T14561] 2880 7859 7859 [ 276.786843][T14546] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #2: comm syz.3.3781: mark_inode_dirty error [ 276.797818][T14561] Node 0 DMA32 free:2945968kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949496kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 276.811111][T14546] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3781: corrupted inode contents [ 276.813327][T14561] lowmem_reserve[]: 0 0 4978 4978 [ 277.259377][T14561] Node 0 Normal free:4547492kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:35308kB inactive_anon:0kB active_file:90048kB inactive_file:10528kB unevictable:0kB writepending:2340kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:32460kB local_pcp:30296kB free_cma:0kB [ 277.292637][T14561] lowmem_reserve[]: 0 0 0 0 [ 277.297191][T14561] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 277.309896][T14561] Node 0 DMA32: 6*4kB (M) 3*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945968kB [ 277.326054][T14561] Node 0 Normal: 1656*4kB (UME) 2193*8kB (UME) 1137*16kB (UME) 473*32kB (UME) 394*64kB (UME) 184*128kB (UME) 186*256kB (UM) 93*512kB (UME) 78*1024kB (UME) 37*2048kB (UME) 1023*4096kB (UM) = 4547352kB [ 277.345899][T14561] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 277.355275][T14561] 25536 total pagecache pages [ 277.359984][T14561] 0 pages in swap cache [ 277.364187][T14561] Free swap = 124996kB [ 277.368349][T14561] Total swap = 124996kB [ 277.372555][T14561] 2097051 pages RAM [ 277.376379][T14561] 0 pages HighMem/MovableOnly [ 277.381113][T14561] 81277 pages reserved [ 277.385399][T14559] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 277.402838][T12154] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.413008][T11315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.488847][T14569] loop3: detected capacity change from 0 to 512 [ 277.499631][T12672] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.630708][T14579] loop1: detected capacity change from 0 to 512 [ 277.634807][T14569] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.651031][T14569] ext4 filesystem being mounted at /146/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 277.686325][T14579] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 277.714846][T14579] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 277.714850][T14569] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.3789: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 277.723189][T14579] System zones: 1-12 [ 277.744447][T14569] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 12: comm syz.3.3789: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=5066064, rec_len=65536, size=2048 fake=0 [ 277.767848][T14579] EXT4-fs (loop1): 1 truncate cleaned up [ 277.774233][T14579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.787489][T14569] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 13: comm syz.3.3789: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=3653246737, rec_len=65536, size=2048 fake=0 [ 277.814588][T14584] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #2: block 18: comm syz.3.3789: lblock 23 mapped to illegal pblock 18 (length 1) [ 277.832058][T14579] netlink: 4 bytes leftover after parsing attributes in process `'. [ 277.840149][T14584] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3789: corrupted inode contents [ 277.862961][ T874] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 277.869014][T14584] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #2: comm syz.3.3789: mark_inode_dirty error [ 277.871263][ T874] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.886659][T14584] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3789: corrupted inode contents [ 277.909746][T12672] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.932655][ T2069] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 277.933200][T14569] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3789: corrupted inode contents [ 277.940958][ T2069] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.953108][T14569] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #2: comm syz.3.3789: mark_inode_dirty error [ 278.030067][T14600] loop4: detected capacity change from 0 to 512 [ 278.035524][ T2069] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 278.038788][T14598] loop1: detected capacity change from 0 to 2048 [ 278.044604][ T2069] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.095507][T12154] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.105052][ T2069] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 278.113320][ T2069] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.115893][T14600] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.154613][T14600] ext4 filesystem being mounted at /182/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 278.214464][T14598] Alternate GPT is invalid, using primary GPT. [ 278.220803][T14598] loop1: p1 p2 p3 [ 278.224666][T14598] loop1: partition table partially beyond EOD, truncated [ 278.289363][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 278.289381][ T29] audit: type=1326 audit(1765961997.411:15487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14607 comm="syz.1.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 278.362651][ T29] audit: type=1326 audit(1765961997.451:15488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14607 comm="syz.1.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 278.363437][T14075] udevd[14075]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 278.386301][ T29] audit: type=1326 audit(1765961997.451:15489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14607 comm="syz.1.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 278.386339][ T29] audit: type=1326 audit(1765961997.451:15490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14607 comm="syz.1.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 278.405408][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 278.454552][T14073] udevd[14073]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 278.468849][T14600] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #2: comm syz.4.3801: corrupted inode contents [ 278.482783][T14600] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #2: comm syz.4.3801: mark_inode_dirty error [ 278.495865][T14600] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #2: comm syz.4.3801: corrupted inode contents [ 278.555326][T14075] Alternate GPT is invalid, using primary GPT. [ 278.561647][T14075] loop1: p2 p3 p7 [ 278.573414][T14612] Alternate GPT is invalid, using primary GPT. [ 278.579806][T14612] loop1: p2 p3 p7 [ 278.594410][ T3007] Alternate GPT is invalid, using primary GPT. [ 278.600799][ T3007] loop1: p2 p3 p7 [ 278.645361][T14073] udevd[14073]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 278.658259][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 278.670135][T14075] udevd[14075]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 278.681997][T14614] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3806'. [ 278.697164][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 278.708354][T14073] udevd[14073]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 278.719989][T14075] udevd[14075]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 278.722033][T14614] EXT4-fs: inline encryption not supported [ 278.739071][T14614] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 278.756019][T14075] udevd[14075]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 278.819169][T14622] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 278.837511][T14622] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 278.851987][T14625] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.862052][T14622] System zones: 1-12 [ 278.867889][T14622] EXT4-fs (loop1): 1 truncate cleaned up [ 278.876871][T14622] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.902255][ T29] audit: type=1326 audit(1765961998.021:15491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14624 comm="syz.2.3811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 278.926402][ T29] audit: type=1326 audit(1765961998.021:15492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14624 comm="syz.2.3811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 278.950035][ T29] audit: type=1326 audit(1765961998.031:15493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14624 comm="syz.2.3811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 278.952789][T14629] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3810'. [ 278.973719][ T29] audit: type=1326 audit(1765961998.031:15494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14624 comm="syz.2.3811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83dee8f749 code=0x7ffc0000 [ 279.007160][T14625] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.034059][T12672] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.046988][ T29] audit: type=1326 audit(1765961998.171:15495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14630 comm="syz.3.3813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54ebc4f749 code=0x7ffc0000 [ 279.070821][ T29] audit: type=1326 audit(1765961998.171:15496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14630 comm="syz.3.3813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54ebc4f749 code=0x7ffc0000 [ 279.104776][T14625] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.123216][T11679] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.154645][T14625] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.196842][T14640] netlink: 'syz.4.3816': attribute type 4 has an invalid length. [ 279.206321][T14640] serio: Serial port ttyS3 [ 279.220821][ T37] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.235835][ T37] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.249348][ T37] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.261898][T14631] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3813'. [ 279.272619][ T37] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.366754][T14651] tipc: Enabled bearer , priority 0 [ 279.401911][T14651] syzkaller0: entered promiscuous mode [ 279.407802][T14651] syzkaller0: entered allmulticast mode [ 279.452287][T14654] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3820'. [ 279.464008][T14651] tipc: Resetting bearer [ 279.507569][T14650] tipc: Resetting bearer [ 279.539788][T14650] tipc: Disabling bearer [ 279.654771][T14659] netlink: 'syz.4.3822': attribute type 4 has an invalid length. [ 279.665600][T14659] serio: Serial port ttyS3 [ 280.174711][T14678] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 280.184524][T14678] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.235527][T14678] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 280.245357][T14678] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.294923][T14678] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 280.304890][T14678] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.317579][T14681] set_capacity_and_notify: 3 callbacks suppressed [ 280.317598][T14681] loop3: detected capacity change from 0 to 512 [ 280.333363][T14681] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 280.364243][T14681] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.377290][T14681] ext4 filesystem being mounted at /152/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 280.405025][T14678] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 280.414948][T14678] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.462413][T14686] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3831'. [ 280.476861][T14686] loop1: detected capacity change from 0 to 1024 [ 280.484281][T14686] EXT4-fs: Ignoring removed orlov option [ 280.493096][T14686] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.509586][T14681] netlink: 2 bytes leftover after parsing attributes in process `syz.3.3830'. [ 280.541165][T14681] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 280.563765][T14689] netlink: 4 bytes leftover after parsing attributes in process `'. [ 280.686041][T12154] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.726304][T14695] netlink: 'syz.0.3834': attribute type 4 has an invalid length. [ 280.767121][T14695] serio: Serial port ttyS3 [ 280.807005][T14700] netlink: 'syz.3.3836': attribute type 4 has an invalid length. [ 280.918774][T12672] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.548992][T14703] serio: Serial port ttyS3 [ 281.598026][T14725] loop3: detected capacity change from 0 to 512 [ 281.620395][T14725] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.638462][T14725] ext4 filesystem being mounted at /156/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 281.674615][T14725] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.3843: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 281.695348][T14725] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 12: comm syz.3.3843: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=5066064, rec_len=65536, size=2048 fake=0 [ 281.716303][T14725] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 13: comm syz.3.3843: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=3653246737, rec_len=65536, size=2048 fake=0 [ 281.748134][T14725] EXT4-fs error (device loop3): ext4_map_blocks:783: inode #2: block 18: comm syz.3.3843: lblock 23 mapped to illegal pblock 18 (length 1) [ 281.763885][T14725] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3843: corrupted inode contents [ 281.776184][T14725] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #2: comm syz.3.3843: mark_inode_dirty error [ 281.788130][T14725] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #2: comm syz.3.3843: corrupted inode contents [ 281.813643][T12154] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.844915][T14732] loop3: detected capacity change from 0 to 512 [ 281.854755][T14732] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 281.865408][T14732] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 281.873549][T14732] System zones: 1-12 [ 281.878128][T14732] EXT4-fs (loop3): 1 truncate cleaned up [ 281.884425][T14732] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.914484][T14732] netlink: 4 bytes leftover after parsing attributes in process `'. [ 281.924601][ T1683] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 281.932900][ T1683] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.941338][ T1683] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 281.949732][ T1683] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.961362][ T1683] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 281.969776][ T1683] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.982121][ T1683] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 281.982921][T12154] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.990371][ T1683] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.039680][T14742] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 282.075239][T14742] mmap: +}[@ (14742) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 282.224679][T14754] netlink: 'syz.4.3853': attribute type 4 has an invalid length. [ 282.254452][T14754] serio: Serial port ttyS3 [ 282.272826][T14757] loop1: detected capacity change from 0 to 2048 [ 282.453465][T14760] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 282.462077][T14760] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 282.561952][T14075] Alternate GPT is invalid, using primary GPT. [ 282.568358][T14075] loop1: p1 p2 p3 [ 282.572110][T14075] loop1: partition table partially beyond EOD, truncated [ 282.698182][T14757] Alternate GPT is invalid, using primary GPT. [ 282.704534][T14757] loop1: p1 p2 p3 [ 282.708312][T14757] loop1: partition table partially beyond EOD, truncated [ 282.925717][T14770] netlink: 'syz.3.3858': attribute type 10 has an invalid length. [ 282.939141][T14773] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 282.949132][T14773] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.973437][T14772] loop1: detected capacity change from 0 to 512 [ 282.986696][T14772] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 282.998657][T14773] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 283.006625][T14772] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 283.008551][T14773] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.019188][T14772] System zones: 1-12 [ 283.030772][T14772] EXT4-fs (loop1): 1 truncate cleaned up [ 283.036961][T14772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.054432][T14773] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 283.064289][T14773] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.072942][T14772] netlink: 4 bytes leftover after parsing attributes in process `'. [ 283.092762][T12672] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.114768][T14773] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 283.124811][T14773] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.134952][T14782] loop1: detected capacity change from 0 to 2048 [ 283.175070][T14782] Alternate GPT is invalid, using primary GPT. [ 283.181498][T14782] loop1: p2 p3 p7 [ 283.581807][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 283.581827][ T29] audit: type=1326 audit(1765962002.701:15614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14791 comm="syz.1.3866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 283.612067][ T29] audit: type=1326 audit(1765962002.701:15615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14791 comm="syz.1.3866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 283.635768][ T29] audit: type=1326 audit(1765962002.711:15616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14791 comm="syz.1.3866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 283.659553][ T29] audit: type=1326 audit(1765962002.711:15617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14791 comm="syz.1.3866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 283.683148][ T29] audit: type=1326 audit(1765962002.711:15618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14791 comm="syz.1.3866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 283.706784][ T29] audit: type=1326 audit(1765962002.711:15619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14791 comm="syz.1.3866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 283.730946][ T29] audit: type=1326 audit(1765962002.861:15620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14791 comm="syz.1.3866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 283.758823][ T29] audit: type=1326 audit(1765962002.881:15621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14791 comm="syz.1.3866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 283.782721][ T29] audit: type=1326 audit(1765962002.881:15622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14791 comm="syz.1.3866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 283.806437][ T29] audit: type=1326 audit(1765962002.881:15623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14791 comm="syz.1.3866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbccc7af749 code=0x7ffc0000 [ 283.888174][T14801] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.897184][T14792] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3866'. [ 283.944522][T14801] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.985330][T14801] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.044682][T14801] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.070975][T14807] bond1 (unregistering): Released all slaves [ 284.127105][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.148725][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.157929][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.166446][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.450583][T14810] loop1: detected capacity change from 0 to 512 [ 284.459715][T14810] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 284.471075][T14810] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 284.479382][T14810] System zones: 1-12 [ 284.484117][T14810] EXT4-fs (loop1): 1 truncate cleaned up [ 284.490450][T14810] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.523618][T14810] netlink: 4 bytes leftover after parsing attributes in process `'. [ 284.543120][T12672] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.621376][T14817] loop1: detected capacity change from 0 to 2048 [ 284.664562][T14075] Alternate GPT is invalid, using primary GPT. [ 284.670922][T14075] loop1: p2 p3 p7 [ 284.681843][T14817] Alternate GPT is invalid, using primary GPT. [ 284.688351][T14817] loop1: p2 p3 p7 [ 284.809405][T14821] tipc: Started in network mode [ 284.814556][T14821] tipc: Node identity 86a013932bed, cluster identity 4711 [ 284.821807][T14821] tipc: Enabled bearer , priority 0 [ 284.829524][T14821] syzkaller0: entered promiscuous mode [ 284.835075][T14821] syzkaller0: entered allmulticast mode [ 284.849016][T14821] tipc: Resetting bearer [ 284.855763][T14820] tipc: Resetting bearer [ 284.863651][T14820] tipc: Disabling bearer [ 285.205703][T14835] loop2: detected capacity change from 0 to 256 [ 285.215607][T14835] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 285.416024][T14841] loop2: detected capacity change from 0 to 1024 [ 285.456532][T14841] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 285.473154][T14841] ext4 filesystem being mounted at /201/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 285.494096][T14841] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 285.559617][T14840] netlink: 2 bytes leftover after parsing attributes in process `syz.2.3882'. [ 285.579099][T14840] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 285.798594][T14857] loop2: detected capacity change from 0 to 512 [ 285.818876][T14857] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.834767][T14857] ext4 filesystem being mounted at /203/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 285.870500][T14861] loop1: detected capacity change from 0 to 512 [ 285.908882][T14861] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.921962][T14861] ext4 filesystem being mounted at /152/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 286.029022][T14871] netlink: 'syz.0.3893': attribute type 4 has an invalid length. [ 286.038956][T14871] serio: Serial port ttyS3 [ 286.071112][T14857] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3889: corrupted inode contents [ 286.083254][T14857] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #2: comm syz.2.3889: mark_inode_dirty error [ 286.099200][T14857] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3889: corrupted inode contents [ 286.112358][ T1683] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.120644][ T1683] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.132628][ T1683] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.140889][ T1683] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.152837][ T1683] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.161113][ T1683] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.164218][T14861] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #2: comm syz.1.3890: corrupted inode contents [ 286.185440][ T1683] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.193740][ T1683] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.213130][T14861] EXT4-fs error (device loop1): ext4_dirty_inode:6502: inode #2: comm syz.1.3890: mark_inode_dirty error [ 286.225638][T14861] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #2: comm syz.1.3890: corrupted inode contents [ 286.422973][T14884] loop4: detected capacity change from 0 to 512 [ 286.432665][T14884] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 286.464522][T14884] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.478192][T14884] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 286.552591][T11679] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.797866][T14898] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.834544][T14898] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.895585][T14898] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.965152][T14898] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.008493][ T2069] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.025042][ T2069] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.036377][ T2069] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.048889][ T2069] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.111745][T14922] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3914'. [ 287.232619][T14928] netlink: 'syz.2.3917': attribute type 4 has an invalid length. [ 287.242969][T14928] serio: Serial port ttyS3 [ 287.648787][T14942] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3920'. [ 287.701385][T14941] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3921'. [ 287.791726][T14948] netlink: 4 bytes leftover after parsing attributes in process `'. [ 287.817471][T14952] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.854822][T14952] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.914843][T14952] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.964399][T14952] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.977450][T14962] netlink: 2 bytes leftover after parsing attributes in process `syz.0.3928'. [ 287.997788][T14962] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 288.031066][ T2069] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.047721][ T2069] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.060062][ T2069] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.068546][ T2069] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.165738][T14968] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3932'. [ 288.165977][T14970] loop2: detected capacity change from 0 to 512 [ 288.188653][T14968] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3932'. [ 288.201111][T14968] loop3: detected capacity change from 0 to 512 [ 288.208525][T14968] EXT4-fs: inline encryption not supported [ 288.216341][T14968] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 288.226988][T14970] ext4 filesystem being mounted at /214/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 288.280523][T14970] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.3933: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 288.323214][T14970] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 12: comm syz.2.3933: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=5066064, rec_len=65536, size=2048 fake=0 [ 288.351128][T14970] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 13: comm syz.2.3933: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=3653246737, rec_len=65536, size=2048 fake=0 [ 288.385176][T14970] EXT4-fs error (device loop2): ext4_map_blocks:783: inode #2: block 18: comm syz.2.3933: lblock 23 mapped to illegal pblock 18 (length 1) [ 288.450045][T14970] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3933: corrupted inode contents [ 288.462373][T14983] netlink: 'syz.3.3936': attribute type 4 has an invalid length. [ 288.473992][T14970] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #2: comm syz.2.3933: mark_inode_dirty error [ 288.487294][T14981] tipc: Enabled bearer , priority 0 [ 288.493485][T14983] serio: Serial port ttyS3 [ 288.521086][T14970] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3933: corrupted inode contents [ 288.537233][T14981] syzkaller0: entered promiscuous mode [ 288.543053][T14981] syzkaller0: entered allmulticast mode [ 288.573088][T14981] tipc: Resetting bearer [ 288.596354][T14979] tipc: Resetting bearer [ 288.634524][T14979] tipc: Disabling bearer [ 288.647513][T14990] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 288.657435][T14990] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.667773][ T29] kauditd_printk_skb: 412 callbacks suppressed [ 288.667792][ T29] audit: type=1400 audit(1765962007.791:16036): avc: denied { create } for pid=14994 comm="syz.0.3941" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_socket permissive=1 [ 288.695088][T14993] netlink: 'syz.2.3940': attribute type 4 has an invalid length. [ 288.705618][ T29] audit: type=1326 audit(1765962007.831:16037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.4.3939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 288.729367][ T29] audit: type=1326 audit(1765962007.831:16038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.4.3939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 288.740323][T14993] serio: Serial port ttyS3 [ 288.753025][ T29] audit: type=1326 audit(1765962007.831:16039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.4.3939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 288.781112][ T29] audit: type=1326 audit(1765962007.831:16040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14989 comm="syz.4.3939" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a63b0f749 code=0x7ffc0000 [ 288.834868][T14990] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 288.844927][T14990] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.878810][T15005] lo speed is unknown, defaulting to 1000 [ 288.911710][T15007] netlink: 2 bytes leftover after parsing attributes in process `syz.0.3943'. [ 288.921807][T14990] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 288.931677][T14990] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.948070][T15005] lo speed is unknown, defaulting to 1000 [ 288.970337][T15007] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 288.986181][T15005] lo speed is unknown, defaulting to 1000 [ 289.018036][T14990] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 289.027999][T14990] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.049643][T15005] infiniband syz1: set active [ 289.054498][T15005] infiniband syz1: added lo [ 289.063460][ T3425] lo speed is unknown, defaulting to 1000 [ 289.084969][T15005] RDS/IB: syz1: added [ 289.089013][T15005] smc: adding ib device syz1 with port count 1 [ 289.097354][T15005] smc: ib device syz1 port 1 has no pnetid [ 289.103698][ T3425] lo speed is unknown, defaulting to 1000 [ 289.110159][T15005] lo speed is unknown, defaulting to 1000 [ 289.154908][T15018] loop3: detected capacity change from 0 to 1024 [ 289.166376][T15018] EXT4-fs: inline encryption not supported [ 289.172748][T15018] EXT4-fs: Ignoring removed nobh option [ 289.176518][T15005] lo speed is unknown, defaulting to 1000 [ 289.178432][T15018] EXT4-fs: Ignoring removed bh option [ 289.222799][ T29] audit: type=1400 audit(1765962008.351:16041): avc: denied { read write } for pid=15017 comm="syz.3.3947" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 289.246428][ T29] audit: type=1400 audit(1765962008.351:16042): avc: denied { open } for pid=15017 comm="syz.3.3947" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 289.301088][ T29] audit: type=1400 audit(1765962008.401:16043): avc: denied { ioctl } for pid=15017 comm="syz.3.3947" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 289.326033][ T29] audit: type=1400 audit(1765962008.411:16044): avc: denied { create } for pid=15017 comm="syz.3.3947" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=chr_file permissive=1 [ 289.368246][ T29] audit: type=1400 audit(1765962008.411:16045): avc: denied { rename } for pid=15017 comm="syz.3.3947" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 289.368997][T15005] lo speed is unknown, defaulting to 1000 [ 289.434339][T15005] lo speed is unknown, defaulting to 1000 [ 289.489245][T15005] lo speed is unknown, defaulting to 1000 [ 289.521597][T15027] loop2: detected capacity change from 0 to 2048 [ 289.536791][T15022] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3948'. [ 289.543453][T15005] lo speed is unknown, defaulting to 1000 [ 289.584921][T14075] Alternate GPT is invalid, using primary GPT. [ 289.591388][T14075] loop2: p2 p3 p7 [ 289.609084][T15027] Alternate GPT is invalid, using primary GPT. [ 289.615566][T15027] loop2: p2 p3 p7 [ 289.679508][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 289.679637][T14075] udevd[14075]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 289.692070][T14073] udevd[14073]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 289.759480][T15039] loop1: detected capacity change from 0 to 512 [ 289.766337][T15039] EXT4-fs: Ignoring removed orlov option [ 289.776309][T15039] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 289.785232][T15039] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 289.805805][T15039] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.3955: Failed to acquire dquot type 1 [ 289.845038][T15039] EXT4-fs error (device loop1): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 289.866715][T15039] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #12: comm syz.1.3955: corrupted inode contents [ 289.888866][T15039] EXT4-fs error (device loop1): ext4_dirty_inode:6502: inode #12: comm syz.1.3955: mark_inode_dirty error [ 289.901215][T15039] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #12: comm syz.1.3955: corrupted inode contents [ 289.917173][T15047] loop2: detected capacity change from 0 to 512 [ 289.928143][T15039] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.3955: mark_inode_dirty error [ 289.934801][T15047] ext4 filesystem being mounted at /220/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 289.964069][T15039] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #12: comm syz.1.3955: corrupted inode contents [ 289.972993][T15047] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.3958: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 289.990065][T15039] EXT4-fs error (device loop1) in ext4_orphan_del:303: Corrupt filesystem [ 290.011822][T15039] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #12: comm syz.1.3955: corrupted inode contents [ 290.024323][T15039] EXT4-fs error (device loop1): ext4_truncate:4635: inode #12: comm syz.1.3955: mark_inode_dirty error [ 290.026561][T15050] EXT4-fs error (device loop2): ext4_map_blocks:783: inode #2: block 18: comm syz.2.3958: lblock 23 mapped to illegal pblock 18 (length 1) [ 290.042882][T15039] EXT4-fs error (device loop1) in ext4_process_orphan:345: Corrupt filesystem [ 290.056382][T12744] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 290.059582][T15039] EXT4-fs (loop1): 1 truncate cleaned up [ 290.066888][T12744] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.112613][T12744] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 290.120855][T12744] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.130005][T15050] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3958: corrupted inode contents [ 290.133578][T15039] rdma_op ffff88812c6a7980 conn xmit_rdma 0000000000000000 [ 290.142911][T15052] netlink: 'syz.3.3959': attribute type 4 has an invalid length. [ 290.156398][T15039] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.3955: Failed to acquire dquot type 1 [ 290.163448][T15052] serio: Serial port ttyS3 [ 290.179726][T12744] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 290.181355][T15050] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #2: comm syz.2.3958: mark_inode_dirty error [ 290.188046][T12744] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.208272][T12744] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 290.216695][T12744] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.227153][T15055] netlink: 'syz.4.3960': attribute type 4 has an invalid length. [ 290.230662][T15050] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3958: corrupted inode contents [ 290.318031][T15047] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 12: comm syz.2.3958: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=5066064, rec_len=65536, size=2048 fake=0 [ 290.389577][T15047] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 13: comm syz.2.3958: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=3653246737, rec_len=65536, size=2048 fake=0 [ 290.422681][T15047] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.3958: corrupted inode contents [ 290.435018][T15047] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #2: comm syz.2.3958: mark_inode_dirty error [ 290.614788][T15092] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.631631][T15094] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3971'. [ 290.645827][T15094] loop2: detected capacity change from 0 to 1024 [ 290.653474][T15094] EXT4-fs: Ignoring removed orlov option [ 290.704285][T15092] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.755252][T15092] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.814581][T15092] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.881234][ T2069] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.893690][ T1908] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.906012][ T1908] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.924617][ T1908] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.947678][T15061] serio: Serial port ttyS3 [ 290.956025][T15099] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3972'. [ 291.049559][T15105] loop4: detected capacity change from 0 to 2048 [ 291.085455][T14073] Alternate GPT is invalid, using primary GPT. [ 291.091864][T14073] loop4: p2 p3 p7 [ 291.114017][T15105] Alternate GPT is invalid, using primary GPT. [ 291.120453][T15105] loop4: p2 p3 p7 [ 291.254185][T15121] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.274504][T14073] udevd[14073]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 291.278991][T14075] udevd[14075]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 291.295143][ T9209] udevd[9209]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 291.344984][T15121] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.386259][T15121] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.420985][T15131] netlink: 'syz.1.3987': attribute type 4 has an invalid length. [ 291.462984][T15132] serio: Serial port ttyS3 [ 291.471720][T15121] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.564021][T15137] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3989'. [ 291.627739][T15137] loop2: detected capacity change from 0 to 1024 [ 291.713164][T15137] EXT4-fs: Ignoring removed orlov option [ 291.759516][T15129] loop4: detected capacity change from 0 to 32768 [ 291.803635][T15129] loop4: p1 p2 p3 < p5 p6 > [ 291.819115][T15129] loop4: p2 size 16775168 extends beyond EOD, truncated [ 291.831704][T15129] loop4: p5 start 4294970168 is beyond EOD, truncated [ 291.859491][ T2069] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.888258][ T2069] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.897079][ T2069] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.906733][ T2069] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.962873][T15145] loop3: detected capacity change from 0 to 512 [ 291.966419][T15143] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3990'. [ 291.979736][T15145] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 292.025380][T15145] ext4 filesystem being mounted at /181/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 292.042022][T15145] netlink: 2 bytes leftover after parsing attributes in process `syz.3.3991'. [ 292.063380][T15145] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 292.292706][T15162] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3998'. [ 292.302229][T15162] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3998'. [ 292.326845][T15162] loop2: detected capacity change from 0 to 512 [ 292.333567][T15162] EXT4-fs: inline encryption not supported [ 292.348692][T15162] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 292.459013][T15174] netlink: 'syz.4.4002': attribute type 4 has an invalid length. [ 292.479950][T15174] serio: Serial port ttyS3 [ 292.723876][T15183] loop2: detected capacity change from 0 to 512 [ 292.765600][T15183] ext4 filesystem being mounted at /234/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 292.877969][T15195] tipc: Enabled bearer , priority 0 [ 292.885091][T15195] syzkaller0: entered promiscuous mode [ 292.890603][T15195] syzkaller0: entered allmulticast mode [ 292.900334][T15194] tipc: Resetting bearer [ 292.903557][T15193] loop4: detected capacity change from 0 to 512 [ 292.914363][T15193] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 292.927529][T15193] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec018, mo2=0002] [ 292.935729][T15193] System zones: 1-12 [ 292.936754][T15194] tipc: Disabling bearer [ 292.948171][T15193] EXT4-fs (loop4): 1 truncate cleaned up [ 292.995215][T15193] netlink: 4 bytes leftover after parsing attributes in process `'. [ 293.030913][T15183] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.4005: corrupted inode contents [ 293.043169][T15206] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4014'. [ 293.052851][T15206] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4014'. [ 293.064816][T15183] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #2: comm syz.2.4005: mark_inode_dirty error [ 293.079473][T15206] loop4: detected capacity change from 0 to 512 [ 293.086278][T15206] EXT4-fs: inline encryption not supported [ 293.092736][T15206] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 293.102964][T15183] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #2: comm syz.2.4005: corrupted inode contents [ 293.115246][T15206] ================================================================== [ 293.123361][T15206] BUG: KCSAN: data-race in __filemap_add_folio / filemap_write_and_wait_range [ 293.132239][T15206] [ 293.134598][T15206] read-write to 0xffff8881005f1e78 of 8 bytes by task 14075 on cpu 1: [ 293.142768][T15206] __filemap_add_folio+0x5b9/0x7d0 [ 293.147906][T15206] filemap_add_folio+0x1d9/0x360 [ 293.152885][T15206] page_cache_ra_unbounded+0x205/0x450 [ 293.158381][T15206] page_cache_sync_ra+0x26e/0x6a0 [ 293.163446][T15206] filemap_get_pages+0x2d0/0x11c0 [ 293.168501][T15206] filemap_read+0x231/0xa00 [ 293.173021][T15206] blkdev_read_iter+0x22d/0x2e0 [ 293.177974][T15206] vfs_read+0x64c/0x770 [ 293.182135][T15206] ksys_read+0xda/0x1a0 [ 293.186298][T15206] __x64_sys_read+0x40/0x50 [ 293.190811][T15206] x64_sys_call+0x2889/0x3000 [ 293.195506][T15206] do_syscall_64+0xd8/0x2c0 [ 293.200047][T15206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 293.205951][T15206] [ 293.208282][T15206] read to 0xffff8881005f1e78 of 8 bytes by task 15206 on cpu 0: [ 293.215928][T15206] filemap_write_and_wait_range+0x59/0x340 [ 293.221752][T15206] sync_blockdev+0x35/0x50 [ 293.226188][T15206] kill_block_super+0x3c/0x70 [ 293.230906][T15206] ext4_kill_sb+0x63/0x80 [ 293.235256][T15206] deactivate_locked_super+0x75/0x1c0 [ 293.240665][T15206] get_tree_bdev_flags+0x2ad/0x300 [ 293.245786][T15206] get_tree_bdev+0x1f/0x30 [ 293.250208][T15206] ext4_get_tree+0x1c/0x30 [ 293.254635][T15206] vfs_get_tree+0x57/0x1d0 [ 293.259062][T15206] do_new_mount+0x24d/0x6a0 [ 293.263584][T15206] path_mount+0x4ab/0xb80 [ 293.267919][T15206] __se_sys_mount+0x28c/0x2e0 [ 293.272606][T15206] __x64_sys_mount+0x67/0x80 [ 293.277204][T15206] x64_sys_call+0x2cca/0x3000 [ 293.281897][T15206] do_syscall_64+0xd8/0x2c0 [ 293.286604][T15206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 293.292506][T15206] [ 293.294831][T15206] value changed: 0x0000000000000000 -> 0x0000000000000001 [ 293.302030][T15206] [ 293.304370][T15206] Reported by Kernel Concurrency Sanitizer on: [ 293.310520][T15206] CPU: 0 UID: 0 PID: 15206 Comm: syz.4.4014 Not tainted syzkaller #0 PREEMPT(voluntary) [ 293.320329][T15206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 293.330387][T15206] ==================================================================