last executing test programs: 2m34.975973205s ago: executing program 0 (id=75): bind$rds(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) (fail_nth: 6) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0xf}, {&(0x7f0000000500)="e98314d58ce4b24ee137cea9c243c233bfa2f5fee778bbfc11a66c5fc8d3e63588056401261b11905fabd4af", 0x2c}], 0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a464357177330772"}}, 0x48}}, 0x810) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r8}, 0x38) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) 2m34.768347966s ago: executing program 0 (id=80): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000280)={@val={0x6f01, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x14}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0xb, 0x0, 0x700, 0x0, 0x18, {[@window={0x9, 0xfffffffffffffec4}, @timestamp={0x5, 0x2}, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0xfd6c) 2m34.664953117s ago: executing program 0 (id=84): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c00)=@delchain={0x128, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0xd8}]}}, @TCA_RATE={0x6, 0x5, {0xb, 0x40}}, @filter_kind_options=@f_bpf={{0x8}, {0xd8, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0xc0, 0x1, [@m_simple={0xbc, 0x1e, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x7, 0x10000000, 0x633, 0xe2d}}]}, {0x75, 0x6, "9787c29d6ac649e7ec160dfef7c4cea330102e688fe12213d2bfb320865cee27f05adfbc7dae04880a34e7bf775010128401ec5a80f551da79136f2a4ff74f3588c03c976e1c54366c6747dbbdd2e1e0d6da659b84a2ea14191b4223d2b6eeb465498ad518ee2114b5e4ab0d52289fe809"}, {0xc, 0x7, {0x0, 0x79d0f023c2b305dd}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x128}, 0x1, 0x0, 0x0, 0x40008c5}, 0x20000080) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r3 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x200008c0) (async, rerun: 32) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4000, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) (async, rerun: 32) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) (async, rerun: 32) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x70bd21, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20210}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY_RESELECT={0x5, 0xc, 0x4}]}}}]}, 0x3c}}, 0x24000004) (rerun: 32) 2m34.459208078s ago: executing program 0 (id=87): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x10, &(0x7f00000004c0)={[{@i_version}, {@nodiscard}, {@min_batch_time={'min_batch_time', 0x3d, 0x3ff}}]}, 0x1, 0x3f7, &(0x7f0000003080)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r1, r1, 0x0, 0x800000009) (fail_nth: 8) 2m34.200180929s ago: executing program 0 (id=90): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 2m33.788081752s ago: executing program 0 (id=94): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002100), 0x48) r1 = getpid() perf_event_open(&(0x7f0000001100)={0x5, 0x80, 0x9, 0x8, 0xb, 0xfb, 0x0, 0x3c, 0xc002, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x18842, 0x0, 0x7fffffff, 0x2, 0x3cd, 0x3, 0x7, 0x0, 0x0, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r3], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) write$binfmt_script(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xfffffffffffff001}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x1022002, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61726b"], 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a310000000005000100"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) 2m33.730692952s ago: executing program 32 (id=94): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002100), 0x48) r1 = getpid() perf_event_open(&(0x7f0000001100)={0x5, 0x80, 0x9, 0x8, 0xb, 0xfb, 0x0, 0x3c, 0xc002, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x18842, 0x0, 0x7fffffff, 0x2, 0x3cd, 0x3, 0x7, 0x0, 0x0, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r3], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) write$binfmt_script(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xfffffffffffff001}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x1022002, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61726b"], 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a310000000005000100"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) 3.703481537s ago: executing program 3 (id=2766): r0 = socket$unix(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 3.666286538s ago: executing program 3 (id=2767): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r4, 0x0, 0x4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="00761b67c87b9b1400000000001a2ddedb000700", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000240), &(0x7f0000000280)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r6}, 0x18) pipe2(&(0x7f0000001440), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x448, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x318, 0x0, 0x0, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2000000000000249, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffa}, 0x94) 3.18953511s ago: executing program 1 (id=2784): r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000380), &(0x7f00000003c0)=@ng={0x4, 0xb, "31b60c722771"}, 0x8, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="4aba4fe75d0153a34c3265a6560ec1ccb18576c439be3d55f00c290cc8e745a407c68929b22d0c005966a4292567ff22fca51366ff569b0826562083f4c5f9ea7c4a047af94262da5dee70e604767b2a9fee9301012eb5dfd9858787205bfdd786e25396869811312861713cc15c15eab21d0cfbbfc97c31aa0075031c664b0f020cba1ab77f1b7805730d785e7aba5bfe6c8c3a86fc4a3d04ac3ae0fce5c6d29a88d16797a4c8e5f3c433d5c6267df1c669dec371ac6b4ec20902cb0187fad1", @ANYRES16=r1, @ANYRES16, @ANYRESOCT=r2, @ANYRES16=0x0, @ANYRESDEC=r2, @ANYRES32=r1, @ANYBLOB="83793dee2fec255dabbee4a0c059bfe01d3a6e223d9521c5b4924a375f41133336db2281adaf5f4386a47a1997c3dd771e5b349531e379555b0a660e67954962d5fbe5e387e56e1c55f0054678cd6a1bee982f7eb6ad09aa8144b878f728efc93cad9bb3b9f9e4f118996c46b36697da18b4a2da647ed9ad61d2af120803bed45b61ad45773d751d3c16d00bf2e0bca6c6a033e1e1c083dfaeb965c511a6d413e896657efc453cc4"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sendmsg$inet(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@user_xattr}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x6}}]}, 0x1, 0x50f, &(0x7f0000000680)="$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") r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r4}, 0x18) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x200}) socket$kcm(0x2, 0x3, 0x2) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@private=0xa010101, @remote, r7}, 0xc) write$tun(r6, &(0x7f0000000500)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x7d1, 0x0, 0x14}, @ipv4=@udp={{0x5, 0x4, 0x3, 0x1b, 0x7d6, 0x66, 0x0, 0x40, 0x11, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x4e23, 0x4e23, 0x7c2, 0x0, @wg=@data={0x4, 0x202, 0x4, "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"}}}}, 0x7e4) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x15) pwrite64(r8, &(0x7f0000000140)='2', 0xfdef, 0xe7c) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff92, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c25000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9, 0x0, 0x2}, 0x18) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r10}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'dummy0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 3.18265886s ago: executing program 3 (id=2785): r0 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f00000000c0)={0xa, 0xfffe, 0x6, @loopback={0xff00000000000000}, 0x101}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000000)="8000102e7577d401", 0x8}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="10000000000000002900000008"], 0x18}}], 0x1, 0x4000880) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f138d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade5b175c0a9b2ce9", 0x55}], 0x1}, 0x0) 2.966380502s ago: executing program 1 (id=2792): r0 = socket$unix(0x1, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x4}, 0x18) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 2.885964622s ago: executing program 1 (id=2795): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x8}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x10, 0x3000}], 0x1, 0x0) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x8020000) 2.861740183s ago: executing program 1 (id=2796): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 1.6015805s ago: executing program 2 (id=2812): r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000380), &(0x7f00000003c0)=@ng={0x4, 0xb, "31b60c722771"}, 0x8, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="4aba4fe75d0153a34c3265a6560ec1ccb18576c439be3d55f00c290cc8e745a407c68929b22d0c005966a4292567ff22fca51366ff569b0826562083f4c5f9ea7c4a047af94262da5dee70e604767b2a9fee9301012eb5dfd9858787205bfdd786e25396869811312861713cc15c15eab21d0cfbbfc97c31aa0075031c664b0f020cba1ab77f1b7805730d785e7aba5bfe6c8c3a86fc4a3d04ac3ae0fce5c6d29a88d16797a4c8e5f3c433d5c6267df1c669dec371ac6b4ec20902cb0187fad1", @ANYRES16=r1, @ANYRES16, @ANYRESOCT=r2, @ANYRES16=0x0, @ANYRESDEC=r2, @ANYRES32=r1, @ANYBLOB="83793dee2fec255dabbee4a0c059bfe01d3a6e223d9521c5b4924a375f41133336db2281adaf5f4386a47a1997c3dd771e5b349531e379555b0a660e67954962d5fbe5e387e56e1c55f0054678cd6a1bee982f7eb6ad09aa8144b878f728efc93cad9bb3b9f9e4f118996c46b36697da18b4a2da647ed9ad61d2af120803bed45b61ad45773d751d3c16d00bf2e0bca6c6a033e1e1c083dfaeb965c511a6d413e896657efc453cc4"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sendmsg$inet(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@user_xattr}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x6}}]}, 0x1, 0x50f, &(0x7f0000000680)="$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") r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r4}, 0x18) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x200}) socket$kcm(0x2, 0x3, 0x2) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@private=0xa010101, @remote, r7}, 0xc) write$tun(r6, &(0x7f0000000500)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x7d1, 0x0, 0x14}, @ipv4=@udp={{0x5, 0x4, 0x3, 0x1b, 0x7d6, 0x66, 0x0, 0x40, 0x11, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x4e23, 0x4e23, 0x7c2, 0x0, @wg=@data={0x4, 0x202, 0x4, "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"}}}}, 0x7e4) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x15) pwrite64(r8, &(0x7f0000000140)='2', 0xfdef, 0xe7c) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff92, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c25000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9, 0x0, 0x2}, 0x18) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r10}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'dummy0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 1.310988242s ago: executing program 2 (id=2817): socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, 0x0, 0x42, 0xdf) write$binfmt_elf64(r3, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d00000000000000ed08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) close(r3) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x1000) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001800090000000000000000001c14fe"], 0x1c}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fremovexattr(r8, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r10, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 1.140204153s ago: executing program 2 (id=2820): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085000000010000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = syz_io_uring_setup(0xa4a, &(0x7f0000000480)={0x0, 0x6ed5, 0x80, 0x9, 0x201}, &(0x7f0000000680)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x23456}) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) 1.045660214s ago: executing program 2 (id=2822): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x10007ffffffff}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) acct(&(0x7f0000000040)='./file0\x00') 894.047684ms ago: executing program 5 (id=2823): r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc41e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x7fff, 0x2}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200a}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r4, &(0x7f0000000200)={0xa, 0xffff, 0xb7, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040), 0x1e) syz_open_dev$vcsu(&(0x7f00000003c0), 0x9, 0x204c00) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "2d432d74c04f228a", "d71d9a1e03558545115509e1c34caab9", "59f7766d", "5e33931677e0f2d7"}, 0x28) close(r4) r5 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="af", 0x1, 0xffffffffffffffff) dup2(r0, r0) r6 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r6) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r8}, &(0x7f0000000000), &(0x7f00000005c0)=r9}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) ioctl$AUTOFS_IOC_READY(r11, 0x9360, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r10}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1d0) keyctl$unlink(0x9, r5, r7) 781.601815ms ago: executing program 5 (id=2824): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) close(r2) 737.307156ms ago: executing program 5 (id=2825): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043000000"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) io_setup(0x4, &(0x7f0000000600)=0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x4, 0x0, 0x1, 0x0, r3, &(0x7f0000000000)="ff070000", 0x4}]) 656.059206ms ago: executing program 5 (id=2826): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000000a80)=0x1, 0x4) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r7, 0x10e, 0x1, &(0x7f00000000c0)=0x1, 0x4) bind$netlink(r7, &(0x7f0000514ff4), 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000030605000000000000050000000000060500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) 578.943846ms ago: executing program 4 (id=2827): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x9}}}, 0x24}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010080000000fedbdf250f00000014000380080003000000000008000100810000001c0007800c00040080000000000000000c0003"], 0x44}, 0x1, 0x0, 0x0, 0x2805}, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x6b, 0x0, 0x1, 0x8}, 0x28) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xf, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="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", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) write$nci(r0, 0x0, 0xfffffeea) 393.558018ms ago: executing program 4 (id=2828): bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000ff0f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x81e00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) (async) syz_emit_ethernet(0x4a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200142c00fe8000"/37, @ANYRES32=0x41424344, @ANYRES64, @ANYBLOB='P\x00x\x00\x00'], 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x18) (async) getpid() (async) r2 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x8, 0x3, 0x4b0, 0x158, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3e0, 0xffffffff, 0xffffffff, 0x3e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [0x0, 0x0, 0x0, 0xff], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0x138, 0x158, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0x2}, {0x7f}], 0x2, 0x2}}, @common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [0x0, 0xffffffff], [], 'erspan0\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'vcan0\x00', {0x3, 0x5, 0x41, 0x0, 0x2, 0x1800, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x510) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0xff, 0x6, 0xc, 0x9}, {0xfffd, 0x32, 0x6, 0x7}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000300)) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x8000) 371.446208ms ago: executing program 1 (id=2799): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x2, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) sendmsg$IPSET_CMD_LIST(r2, 0x0, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB='t\x00\x00\x00\n'], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) 348.198678ms ago: executing program 4 (id=2829): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000200fe8000000000000000000000000000bbfc01000000000000000000000000000100040000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) 346.776368ms ago: executing program 5 (id=2830): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x2}, 0x94) r3 = syz_io_uring_setup(0xa4a, &(0x7f0000000480)={0x0, 0x6ed5, 0x80, 0x9, 0x201}, &(0x7f0000000680)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x23456}) io_uring_enter(r3, 0x47bc, 0x0, 0x0, 0x0, 0x0) 244.068639ms ago: executing program 4 (id=2831): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = syz_io_uring_setup(0xa4a, &(0x7f0000000480)={0x0, 0x6ed5, 0x80, 0x9, 0x201}, &(0x7f0000000680)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x23456}) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) 196.211569ms ago: executing program 5 (id=2832): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, r0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x52b, &(0x7f0000000a00)="$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") r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) write$binfmt_register(r1, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) 195.797059ms ago: executing program 2 (id=2833): socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000940)) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r2, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xf0ffffffffffff, 0x0, 0x4004140}, 0x0) 149.22651ms ago: executing program 4 (id=2834): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf84, 0x3}, 0x1c) close(r2) 86.28548ms ago: executing program 4 (id=2835): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) io_setup(0x4, &(0x7f0000000600)=0x0) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000000)="ff070000", 0x4}]) 48.59805ms ago: executing program 1 (id=2836): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) set_mempolicy(0x3, &(0x7f0000000000)=0x7, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="00761b67c87b9b1400000000001a2ddedb000700", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000240), &(0x7f0000000280)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r5}, 0x18) pipe2(&(0x7f0000001440), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x448, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x318, 0x0, 0x0, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2000000000000249, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffa}, 0x94) 0s ago: executing program 2 (id=2837): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x9}}}, 0x24}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010080000000fedbdf250f00000014000380080003000000000008000100810000001c0007800c00040080000000000000000c0003"], 0x44}, 0x1, 0x0, 0x0, 0x2805}, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x6b, 0x0, 0x1, 0x8}, 0x28) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xf, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="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", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) write$nci(r0, 0x0, 0xfffffeea) kernel console output (not intermixed with test programs): 0, async page read [ 134.480456][ T3526] Buffer I/O error on dev loop9, logical block 0, async page read [ 134.512289][ T3526] Buffer I/O error on dev loop9, logical block 0, async page read [ 134.520291][ T3526] Buffer I/O error on dev loop9, logical block 0, async page read [ 134.529691][ T29] kauditd_printk_skb: 1172 callbacks suppressed [ 134.529703][ T29] audit: type=1400 audit(1762352955.883:23183): avc: denied { ioctl } for pid=9002 comm="syz.4.1915" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 134.561598][ T9008] sd 0:0:1:0: device reset [ 134.568323][ T8994] vhci_hcd: connection reset by peer [ 134.582361][ T6083] vhci_hcd: stop threads [ 134.586614][ T6083] vhci_hcd: release socket [ 134.591205][ T6083] vhci_hcd: disconnect device [ 134.637736][ T29] audit: type=1326 audit(1762352955.953:23184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.3.1918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 134.661320][ T29] audit: type=1326 audit(1762352955.953:23185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.3.1918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 134.673417][ T9014] loop4: detected capacity change from 0 to 1024 [ 134.684894][ T29] audit: type=1326 audit(1762352955.953:23186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.3.1918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 134.714757][ T29] audit: type=1326 audit(1762352955.953:23187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.3.1918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff0eb03f703 code=0x7ffc0000 [ 134.738136][ T29] audit: type=1326 audit(1762352955.953:23188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.3.1918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff0eb03f703 code=0x7ffc0000 [ 134.745382][ T9014] EXT4-fs: inline encryption not supported [ 134.761518][ T29] audit: type=1326 audit(1762352955.953:23189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.3.1918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 134.767321][ T9014] ext4: Unknown parameter 'nouser_xattr' [ 134.790774][ T29] audit: type=1326 audit(1762352955.953:23190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.3.1918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 134.819864][ T29] audit: type=1326 audit(1762352955.983:23191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.3.1918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 134.822397][ T9010] SELinux: Context system_u:object_r:pam_console_exec_t:s0 is not valid (left unmapped). [ 134.843964][ T29] audit: type=1326 audit(1762352955.983:23192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.3.1918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 134.936664][ T9016] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 135.046830][ T9021] loop4: detected capacity change from 0 to 512 [ 135.112900][ T9021] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.161107][ T9021] ext4 filesystem being mounted at /381/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.254771][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.571775][ T9042] qrtr: Invalid version 255 [ 135.650045][ T9044] hub 2-0:1.0: USB hub found [ 135.665286][ T9044] hub 2-0:1.0: 8 ports detected [ 135.963965][ T9065] loop3: detected capacity change from 0 to 512 [ 135.997256][ T9067] bridge0: entered promiscuous mode [ 136.041751][ T9067] bridge0: left promiscuous mode [ 136.092696][ T9065] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.141528][ T9065] ext4 filesystem being mounted at /383/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.172892][ T9025] Set syz1 is full, maxelem 65536 reached [ 136.204714][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.369458][ T9075] lo speed is unknown, defaulting to 1000 [ 136.406928][ T9082] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(8) [ 136.413524][ T9082] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 136.421145][ T9082] vhci_hcd vhci_hcd.0: Device attached [ 136.501863][ T9093] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 136.519122][ T9089] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1947'. [ 136.578581][ T9099] netlink: 'syz.3.1943': attribute type 4 has an invalid length. [ 136.586451][ T9099] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1943'. [ 136.607851][ T9101] veth0_to_team: entered promiscuous mode [ 136.637218][ T9104] qrtr: Invalid version 255 [ 136.663650][ T9083] vhci_hcd: connection closed [ 136.663828][ T6083] vhci_hcd: stop threads [ 136.672896][ T6083] vhci_hcd: release socket [ 136.677308][ T6083] vhci_hcd: disconnect device [ 136.707179][ T9106] loop4: detected capacity change from 0 to 512 [ 136.734128][ T9106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.759901][ T9106] ext4 filesystem being mounted at /390/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.777077][ T9110] loop2: detected capacity change from 0 to 512 [ 136.810226][ T9110] EXT4-fs (loop2): orphan cleanup on readonly fs [ 136.822419][ T9110] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.1953: bad orphan inode 13 [ 136.838603][ T9110] ext4_test_bit(bit=12, block=18) = 1 [ 136.844091][ T9110] is_bad_inode(inode)=0 [ 136.848249][ T9110] NEXT_ORPHAN(inode)=2130706432 [ 136.853122][ T9110] max_ino=32 [ 136.856380][ T9110] i_nlink=1 [ 136.879574][ T9110] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 136.921105][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.976082][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.351173][ T9126] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1960'. [ 137.402270][ T9132] loop2: detected capacity change from 0 to 2048 [ 137.427016][ T9132] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.468094][ T9139] loop5: detected capacity change from 0 to 512 [ 137.533650][ T9146] loop1: detected capacity change from 0 to 1024 [ 137.570857][ T9139] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.613630][ T9139] ext4 filesystem being mounted at /374/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.656643][ T9146] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.699557][ T9146] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1966: bg 0: block 88: padding at end of block bitmap is not set [ 137.735157][ T9146] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1966'. [ 137.763638][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.775681][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.814021][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.820844][ T9156] loop1: detected capacity change from 0 to 512 [ 137.851547][ T9156] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.1968: inode has both inline data and extents flags [ 137.874366][ T9156] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1968: couldn't read orphan inode 15 (err -117) [ 137.887471][ T9156] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.973901][ T9159] tipc: Cannot configure node identity twice [ 138.147821][ T9171] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7859 vs 220 free clusters [ 138.165027][ T9175] loop5: detected capacity change from 0 to 256 [ 138.171768][ T9175] vfat: Unknown parameter '00000000000000000003' [ 138.182639][ T9175] loop5: detected capacity change from 0 to 512 [ 138.192337][ T9175] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 138.215473][ T9175] EXT4-fs (loop5): 1 truncate cleaned up [ 138.233439][ T9175] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.242515][ T9168] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1972'. [ 138.264464][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.315820][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.341832][ T9180] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1974'. [ 138.408990][ T9188] loop5: detected capacity change from 0 to 512 [ 138.425476][ T9188] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.482422][ T9188] ext4 filesystem being mounted at /379/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.642433][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.663031][ T9201] tipc: Cannot configure node identity twice [ 138.724649][ T9210] loop5: detected capacity change from 0 to 512 [ 138.805620][ T9210] EXT4-fs (loop5): orphan cleanup on readonly fs [ 138.868038][ T9210] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.1984: bad orphan inode 13 [ 138.878928][ T9210] ext4_test_bit(bit=12, block=18) = 1 [ 138.884363][ T9210] is_bad_inode(inode)=0 [ 138.888550][ T9210] NEXT_ORPHAN(inode)=2130706432 [ 138.893435][ T9210] max_ino=32 [ 138.896641][ T9210] i_nlink=1 [ 138.974943][ T9210] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.992052][ T9217] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1987'. [ 139.032392][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.068317][ T9225] loop1: detected capacity change from 0 to 512 [ 139.093574][ T9225] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.106562][ T9225] ext4 filesystem being mounted at /419/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.170181][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.272431][ T9243] lo speed is unknown, defaulting to 1000 [ 139.432175][ T3408] usb 11-1: enqueue for inactive port 0 [ 139.437899][ T3408] usb 11-1: enqueue for inactive port 0 [ 139.514056][ T3408] vhci_hcd: vhci_device speed not set [ 139.579743][ T29] kauditd_printk_skb: 1034 callbacks suppressed [ 139.579800][ T29] audit: type=1326 audit(1762352960.933:24227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9253 comm="syz.3.2000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 139.610399][ T9254] loop3: detected capacity change from 0 to 512 [ 139.627364][ T29] audit: type=1326 audit(1762352960.933:24228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9253 comm="syz.3.2000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 139.651118][ T29] audit: type=1326 audit(1762352960.933:24229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9253 comm="syz.3.2000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 139.674629][ T29] audit: type=1326 audit(1762352960.933:24230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9253 comm="syz.3.2000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 139.698185][ T29] audit: type=1326 audit(1762352960.933:24231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9253 comm="syz.3.2000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 139.721767][ T29] audit: type=1326 audit(1762352960.933:24232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9253 comm="syz.3.2000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 139.745809][ T29] audit: type=1326 audit(1762352960.933:24233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9253 comm="syz.3.2000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 139.764239][ T9254] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.769453][ T29] audit: type=1326 audit(1762352960.933:24234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9253 comm="syz.3.2000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 139.782038][ T9254] ext4 filesystem being mounted at /385/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.805495][ T29] audit: type=1326 audit(1762352960.933:24235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9253 comm="syz.3.2000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 139.838253][ T9254] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.2000: corrupted inode contents [ 139.839212][ T29] audit: type=1326 audit(1762352960.933:24236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9253 comm="syz.3.2000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 139.851365][ T9254] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #2: comm syz.3.2000: mark_inode_dirty error [ 139.885917][ T9254] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.2000: corrupted inode contents [ 139.942771][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.991718][ T9259] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2001'. [ 140.130105][ T9279] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 140.138641][ T9277] loop1: detected capacity change from 0 to 512 [ 140.205165][ T9277] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.229829][ T9283] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 140.239478][ T9277] ext4 filesystem being mounted at /421/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.253365][ T9277] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2008: corrupted inode contents [ 140.284662][ T9277] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #2: comm syz.1.2008: mark_inode_dirty error [ 140.298104][ T9277] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2008: corrupted inode contents [ 140.326019][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.406291][ T9290] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2015'. [ 140.494755][ T9298] loop3: detected capacity change from 0 to 2048 [ 140.596130][ T9298] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.759991][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.824682][ T9316] loop1: detected capacity change from 0 to 512 [ 140.875158][ T9316] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.900678][ T9316] ext4 filesystem being mounted at /427/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.959155][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.004637][ T9322] loop5: detected capacity change from 0 to 512 [ 141.089853][ T9331] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 141.114522][ T9322] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.147433][ T9322] ext4 filesystem being mounted at /386/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.218495][ T9322] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #2: comm syz.5.2025: corrupted inode contents [ 141.230629][ T9322] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #2: comm syz.5.2025: mark_inode_dirty error [ 141.242343][ T9322] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #2: comm syz.5.2025: corrupted inode contents [ 141.270027][ T9333] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2028'. [ 141.283888][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.505745][ T9345] loop3: detected capacity change from 0 to 2048 [ 141.595813][ T9345] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.659050][ T9356] loop4: detected capacity change from 0 to 512 [ 141.677066][ T9356] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.698802][ T9356] ext4 filesystem being mounted at /404/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.710073][ T9357] veth3: entered promiscuous mode [ 141.835145][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.867758][ T9365] loop1: detected capacity change from 0 to 512 [ 141.899857][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.915492][ T9365] ext4 filesystem being mounted at /432/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.959740][ T9367] loop4: detected capacity change from 0 to 2048 [ 141.989529][ T9365] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2040'. [ 142.494538][ T9384] lo speed is unknown, defaulting to 1000 [ 142.632524][ T9385] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(8) [ 142.639058][ T9385] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 142.646634][ T9385] vhci_hcd vhci_hcd.0: Device attached [ 142.842845][ T4251] vhci_hcd: vhci_device speed not set [ 142.938420][ T4251] usb 11-1: new full-speed USB device number 9 using vhci_hcd [ 142.955055][ T9397] loop4: detected capacity change from 0 to 128 [ 142.974296][ T9397] EXT4-fs: Ignoring removed nobh option [ 142.985309][ T9397] ext4 filesystem being mounted at /407/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 142.988768][ T9400] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2050'. [ 143.012594][ T9386] vhci_hcd: connection reset by peer [ 143.032474][ T6078] vhci_hcd: stop threads [ 143.036762][ T6078] vhci_hcd: release socket [ 143.041184][ T6078] vhci_hcd: disconnect device [ 143.345674][ T9410] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2054'. [ 143.378032][ T9416] FAULT_INJECTION: forcing a failure. [ 143.378032][ T9416] name failslab, interval 1, probability 0, space 0, times 0 [ 143.390964][ T9416] CPU: 1 UID: 0 PID: 9416 Comm: syz.4.2056 Not tainted syzkaller #0 PREEMPT(voluntary) [ 143.390990][ T9416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 143.391013][ T9416] Call Trace: [ 143.391021][ T9416] [ 143.391029][ T9416] __dump_stack+0x1d/0x30 [ 143.391051][ T9416] dump_stack_lvl+0xe8/0x140 [ 143.391069][ T9416] dump_stack+0x15/0x1b [ 143.391085][ T9416] should_fail_ex+0x265/0x280 [ 143.391151][ T9416] should_failslab+0x8c/0xb0 [ 143.391182][ T9416] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 143.391212][ T9416] ? sidtab_sid2str_get+0xa0/0x130 [ 143.391245][ T9416] kmemdup_noprof+0x2b/0x70 [ 143.391324][ T9416] sidtab_sid2str_get+0xa0/0x130 [ 143.391358][ T9416] security_sid_to_context_core+0x1eb/0x2e0 [ 143.391402][ T9416] security_sid_to_context+0x27/0x40 [ 143.391428][ T9416] selinux_lsmprop_to_secctx+0x67/0xf0 [ 143.391462][ T9416] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 143.391483][ T9416] audit_log_subj_ctx+0xa4/0x3e0 [ 143.391543][ T9416] ? skb_put+0xa9/0xf0 [ 143.391599][ T9416] audit_log_task_context+0x48/0x70 [ 143.391620][ T9416] audit_log_task+0xf4/0x250 [ 143.391653][ T9416] ? kstrtouint+0x76/0xc0 [ 143.391732][ T9416] audit_seccomp+0x61/0x100 [ 143.391765][ T9416] ? __seccomp_filter+0x82d/0x1250 [ 143.391795][ T9416] __seccomp_filter+0x83e/0x1250 [ 143.391827][ T9416] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 143.391870][ T9416] ? vfs_write+0x7e8/0x960 [ 143.391901][ T9416] __secure_computing+0x82/0x150 [ 143.391928][ T9416] syscall_trace_enter+0xcf/0x1e0 [ 143.391958][ T9416] do_syscall_64+0xac/0x200 [ 143.392010][ T9416] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 143.392089][ T9416] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 143.392118][ T9416] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.392137][ T9416] RIP: 0033:0x7f91f7b6f6c9 [ 143.392151][ T9416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.392213][ T9416] RSP: 002b:00007f91f65cf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 143.392231][ T9416] RAX: ffffffffffffffda RBX: 00007f91f7dc5fa0 RCX: 00007f91f7b6f6c9 [ 143.392243][ T9416] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000000 [ 143.392254][ T9416] RBP: 00007f91f65cf090 R08: 0000000000000000 R09: 0000000000000000 [ 143.392266][ T9416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.392280][ T9416] R13: 00007f91f7dc6038 R14: 00007f91f7dc5fa0 R15: 00007ffd63ac4988 [ 143.392301][ T9416] [ 143.766636][ T9428] loop3: detected capacity change from 0 to 2048 [ 143.850827][ T9438] netlink: 60 bytes leftover after parsing attributes in process `syz.5.2065'. [ 143.951853][ T9444] loop1: detected capacity change from 0 to 512 [ 143.969295][ T9442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40960 sclass=netlink_route_socket pid=9442 comm=syz.4.2067 [ 144.006712][ T9444] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.2069: EA inode hash validation failed [ 144.032217][ T9444] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.2069: corrupted inode contents [ 144.080824][ T9444] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #15: comm syz.1.2069: mark_inode_dirty error [ 144.095516][ T9451] FAULT_INJECTION: forcing a failure. [ 144.095516][ T9451] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 144.108853][ T9451] CPU: 0 UID: 0 PID: 9451 Comm: syz.3.2070 Not tainted syzkaller #0 PREEMPT(voluntary) [ 144.108883][ T9451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 144.108896][ T9451] Call Trace: [ 144.108903][ T9451] [ 144.108910][ T9451] __dump_stack+0x1d/0x30 [ 144.108970][ T9451] dump_stack_lvl+0xe8/0x140 [ 144.108992][ T9451] dump_stack+0x15/0x1b [ 144.109012][ T9451] should_fail_ex+0x265/0x280 [ 144.109030][ T9451] should_fail+0xb/0x20 [ 144.109045][ T9451] should_fail_usercopy+0x1a/0x20 [ 144.109099][ T9451] _copy_from_user+0x1c/0xb0 [ 144.109189][ T9451] ___bpf_copy_key+0xaa/0x120 [ 144.109246][ T9451] map_update_elem+0x165/0x520 [ 144.109268][ T9451] __sys_bpf+0x57b/0x7c0 [ 144.109292][ T9451] __x64_sys_bpf+0x41/0x50 [ 144.109350][ T9451] x64_sys_call+0x2aee/0x3000 [ 144.109418][ T9451] do_syscall_64+0xd2/0x200 [ 144.109436][ T9451] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 144.109467][ T9451] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 144.109507][ T9451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.109534][ T9451] RIP: 0033:0x7ff0eb03f6c9 [ 144.109548][ T9451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.109569][ T9451] RSP: 002b:00007ff0e9aa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 144.109628][ T9451] RAX: ffffffffffffffda RBX: 00007ff0eb295fa0 RCX: 00007ff0eb03f6c9 [ 144.109640][ T9451] RDX: 0000000000000020 RSI: 0000200000000200 RDI: 0000000000000002 [ 144.109654][ T9451] RBP: 00007ff0e9aa7090 R08: 0000000000000000 R09: 0000000000000000 [ 144.109668][ T9451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.109681][ T9451] R13: 00007ff0eb296038 R14: 00007ff0eb295fa0 R15: 00007ffe4423ff18 [ 144.109699][ T9451] [ 144.111984][ T9444] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.2069: corrupted inode contents [ 144.303875][ T9444] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.2069: mark_inode_dirty error [ 144.332342][ T9444] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.2069: mark inode dirty (error -117) [ 144.352351][ T9444] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 144.367742][ T9444] EXT4-fs (loop1): 1 orphan inode deleted [ 144.460695][ T9465] loop4: detected capacity change from 0 to 512 [ 144.478729][ T9465] EXT4-fs: Ignoring removed mblk_io_submit option [ 144.499686][ T9464] loop1: detected capacity change from 0 to 512 [ 144.510596][ T9465] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 144.526246][ T9465] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.2075: attempt to clear invalid blocks 2 len 1 [ 144.550111][ T9465] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 144.562576][ T9464] ext4 filesystem being mounted at /437/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.580618][ T9465] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2075: invalid indirect mapped block 1819239214 (level 0) [ 144.596300][ T9464] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2076: corrupted inode contents [ 144.602138][ T29] kauditd_printk_skb: 914 callbacks suppressed [ 144.602154][ T29] audit: type=1326 audit(1762352965.943:25150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.1.2076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f15ade4df10 code=0x7ffc0000 [ 144.608360][ T9464] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #2: comm syz.1.2076: mark_inode_dirty error [ 144.614239][ T29] audit: type=1326 audit(1762352965.943:25151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.1.2076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f15ade4e417 code=0x7ffc0000 [ 144.614266][ T29] audit: type=1326 audit(1762352965.953:25152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.1.2076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f15ade4df10 code=0x7ffc0000 [ 144.614293][ T29] audit: type=1326 audit(1762352965.953:25153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.1.2076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 144.639563][ T9464] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2076: corrupted inode contents [ 144.649742][ T29] audit: type=1326 audit(1762352965.953:25154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.1.2076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 144.755493][ T29] audit: type=1326 audit(1762352965.953:25155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9463 comm="syz.1.2076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 144.793608][ T9478] FAULT_INJECTION: forcing a failure. [ 144.793608][ T9478] name failslab, interval 1, probability 0, space 0, times 0 [ 144.806268][ T9478] CPU: 1 UID: 0 PID: 9478 Comm: syz.5.2079 Not tainted syzkaller #0 PREEMPT(voluntary) [ 144.806339][ T9478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 144.806350][ T9478] Call Trace: [ 144.806356][ T9478] [ 144.806362][ T9478] __dump_stack+0x1d/0x30 [ 144.806439][ T9478] dump_stack_lvl+0xe8/0x140 [ 144.806457][ T9478] dump_stack+0x15/0x1b [ 144.806473][ T9478] should_fail_ex+0x265/0x280 [ 144.806506][ T9478] ? qdisc_get_rtab+0x1a5/0x2d0 [ 144.806534][ T9478] should_failslab+0x8c/0xb0 [ 144.806701][ T9478] __kmalloc_cache_noprof+0x4c/0x4a0 [ 144.806789][ T9478] qdisc_get_rtab+0x1a5/0x2d0 [ 144.806809][ T9478] tcf_police_init+0x38e/0xc70 [ 144.806845][ T9478] tcf_action_init_1+0x36a/0x4a0 [ 144.806879][ T9478] tcf_action_init+0x267/0x6d0 [ 144.806923][ T9478] tc_ctl_action+0x291/0x830 [ 144.806973][ T9478] ? __pfx_tc_ctl_action+0x10/0x10 [ 144.806995][ T9478] rtnetlink_rcv_msg+0x65a/0x6d0 [ 144.807024][ T9478] netlink_rcv_skb+0x123/0x220 [ 144.807060][ T9478] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 144.807145][ T9478] rtnetlink_rcv+0x1c/0x30 [ 144.807165][ T9478] netlink_unicast+0x5c0/0x690 [ 144.807208][ T9478] netlink_sendmsg+0x58b/0x6b0 [ 144.807227][ T9478] ? __pfx_netlink_sendmsg+0x10/0x10 [ 144.807245][ T9478] __sock_sendmsg+0x145/0x180 [ 144.807271][ T9478] ____sys_sendmsg+0x31e/0x4e0 [ 144.807379][ T9478] ___sys_sendmsg+0x17b/0x1d0 [ 144.807410][ T9478] __x64_sys_sendmsg+0xd4/0x160 [ 144.807474][ T9478] x64_sys_call+0x191e/0x3000 [ 144.807567][ T9478] do_syscall_64+0xd2/0x200 [ 144.807588][ T9478] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 144.807626][ T9478] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 144.807663][ T9478] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.807714][ T9478] RIP: 0033:0x7f0419f5f6c9 [ 144.807731][ T9478] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.807817][ T9478] RSP: 002b:00007f04189c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 144.807838][ T9478] RAX: ffffffffffffffda RBX: 00007f041a1b5fa0 RCX: 00007f0419f5f6c9 [ 144.807853][ T9478] RDX: 0000000000000000 RSI: 00002000000037c0 RDI: 0000000000000006 [ 144.807868][ T9478] RBP: 00007f04189c7090 R08: 0000000000000000 R09: 0000000000000000 [ 144.807882][ T9478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.807896][ T9478] R13: 00007f041a1b6038 R14: 00007f041a1b5fa0 R15: 00007ffed787fc08 [ 144.807989][ T9478] [ 144.808222][ T9465] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2075: invalid indirect mapped block 1819239214 (level 1) [ 144.819708][ T29] audit: type=1326 audit(1762352966.163:25156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9479 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 144.924362][ T9465] EXT4-fs (loop4): 1 truncate cleaned up [ 144.925177][ T29] audit: type=1326 audit(1762352966.163:25157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9479 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 144.933387][ T9465] EXT4-fs (loop4): Quota file not on filesystem root. Journaled quota will not work [ 144.935044][ T29] audit: type=1326 audit(1762352966.163:25158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9479 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 145.152182][ T29] audit: type=1326 audit(1762352966.163:25159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9479 comm="syz.3.2081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff0eb03f703 code=0x7ffc0000 [ 145.244361][ T9495] loop1: detected capacity change from 0 to 2048 [ 145.432530][ T9509] loop3: detected capacity change from 0 to 512 [ 145.447325][ T9511] loop4: detected capacity change from 0 to 512 [ 145.462911][ T9509] ext4 filesystem being mounted at /412/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.474890][ T9509] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.2090: corrupted inode contents [ 145.499751][ T9509] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #2: comm syz.3.2090: mark_inode_dirty error [ 145.513274][ T9511] ext4 filesystem being mounted at /418/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 145.527139][ T9509] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.2090: corrupted inode contents [ 145.553268][ T9511] netlink: 48 bytes leftover after parsing attributes in process `syz.4.2091'. [ 146.013250][ T9557] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2109'. [ 146.075035][ T9567] IPv6: Can't replace route, no match found [ 146.183193][ T9577] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2117'. [ 146.222378][ T9582] loop5: detected capacity change from 0 to 1024 [ 146.365494][ T9582] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.2118: Allocating blocks 449-513 which overlap fs metadata [ 146.419433][ T9600] loop2: detected capacity change from 0 to 512 [ 146.458630][ T9600] EXT4-fs (loop2): orphan cleanup on readonly fs [ 146.471146][ T9578] EXT4-fs (loop5): pa ffff888107627b60: logic 48, phys. 177, len 21 [ 146.479219][ T9578] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 146.572217][ T9600] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.2125: bad orphan inode 13 [ 146.742452][ T9600] ext4_test_bit(bit=12, block=18) = 1 [ 146.747950][ T9600] is_bad_inode(inode)=0 [ 146.752127][ T9600] NEXT_ORPHAN(inode)=2130706432 [ 146.756998][ T9600] max_ino=32 [ 146.760204][ T9600] i_nlink=1 [ 146.813378][ T9607] FAULT_INJECTION: forcing a failure. [ 146.813378][ T9607] name failslab, interval 1, probability 0, space 0, times 0 [ 146.826118][ T9607] CPU: 1 UID: 0 PID: 9607 Comm: syz.5.2126 Not tainted syzkaller #0 PREEMPT(voluntary) [ 146.826190][ T9607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 146.826201][ T9607] Call Trace: [ 146.826208][ T9607] [ 146.826215][ T9607] __dump_stack+0x1d/0x30 [ 146.826297][ T9607] dump_stack_lvl+0xe8/0x140 [ 146.826319][ T9607] dump_stack+0x15/0x1b [ 146.826338][ T9607] should_fail_ex+0x265/0x280 [ 146.826359][ T9607] ? audit_log_d_path+0x8d/0x150 [ 146.826446][ T9607] should_failslab+0x8c/0xb0 [ 146.826473][ T9607] __kmalloc_cache_noprof+0x4c/0x4a0 [ 146.826506][ T9607] audit_log_d_path+0x8d/0x150 [ 146.826530][ T9607] audit_log_d_path_exe+0x42/0x70 [ 146.826623][ T9607] audit_log_task+0x1e9/0x250 [ 146.826654][ T9607] ? kstrtouint+0x76/0xc0 [ 146.826722][ T9607] audit_seccomp+0x61/0x100 [ 146.826755][ T9607] ? __seccomp_filter+0x82d/0x1250 [ 146.826848][ T9607] __seccomp_filter+0x83e/0x1250 [ 146.826876][ T9607] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 146.826923][ T9607] ? vfs_write+0x7e8/0x960 [ 146.826952][ T9607] __secure_computing+0x82/0x150 [ 146.826995][ T9607] syscall_trace_enter+0xcf/0x1e0 [ 146.827085][ T9607] do_syscall_64+0xac/0x200 [ 146.827102][ T9607] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 146.827127][ T9607] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 146.827159][ T9607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.827238][ T9607] RIP: 0033:0x7f0419f5f6c9 [ 146.827252][ T9607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.827268][ T9607] RSP: 002b:00007f04189c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b8 [ 146.827288][ T9607] RAX: ffffffffffffffda RBX: 00007f041a1b5fa0 RCX: 00007f0419f5f6c9 [ 146.827302][ T9607] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 146.827338][ T9607] RBP: 00007f04189c7090 R08: 0000000000000000 R09: 0000000000000000 [ 146.827349][ T9607] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 146.827384][ T9607] R13: 00007f041a1b6038 R14: 00007f041a1b5fa0 R15: 00007ffed787fc08 [ 146.827405][ T9607] [ 147.236405][ T9613] syzkaller1: entered promiscuous mode [ 147.241927][ T9613] syzkaller1: entered allmulticast mode [ 147.249312][ T9611] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2128'. [ 147.317586][ T9624] loop4: detected capacity change from 0 to 512 [ 147.346615][ T9624] ext4 filesystem being mounted at /428/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.502622][ T9627] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2132'. [ 147.582646][ T9644] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2137'. [ 147.638551][ T9646] loop5: detected capacity change from 0 to 512 [ 147.715131][ T9646] ext4 filesystem being mounted at /404/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 147.744965][ T9656] netlink: 'syz.4.2138': attribute type 4 has an invalid length. [ 147.752807][ T9656] netlink: 17 bytes leftover after parsing attributes in process `syz.4.2138'. [ 147.848284][ T9646] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #2: comm syz.5.2139: corrupted inode contents [ 147.868931][ T9663] SELinux: Context Ü is not valid (left unmapped). [ 148.026397][ T9669] loop2: detected capacity change from 0 to 512 [ 148.033719][ T4251] usb 11-1: enqueue for inactive port 0 [ 148.039277][ T4251] usb 11-1: enqueue for inactive port 0 [ 148.048163][ T9646] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #2: comm syz.5.2139: mark_inode_dirty error [ 148.059761][ T9667] 9pnet_fd: Insufficient options for proto=fd [ 148.129300][ T9667] loop1: detected capacity change from 0 to 512 [ 148.145836][ T9667] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 148.154933][ T9667] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 148.189096][ T4251] vhci_hcd: vhci_device speed not set [ 148.203009][ T9646] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #2: comm syz.5.2139: corrupted inode contents [ 148.216339][ T9669] ext4 filesystem being mounted at /413/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.255193][ T9669] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.2146: corrupted inode contents [ 148.267444][ T9667] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 148.276952][ T9667] System zones: 0-2, 18-18, 34-35 [ 148.282928][ T9674] __nla_validate_parse: 1 callbacks suppressed [ 148.282942][ T9674] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2147'. [ 148.298244][ T9674] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2147'. [ 148.313606][ T9669] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #2: comm syz.2.2146: mark_inode_dirty error [ 148.382716][ T9669] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.2146: corrupted inode contents [ 148.515933][ T9685] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2151'. [ 148.519589][ T9688] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2152'. [ 148.588572][ T9698] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2154'. [ 148.843992][ T9709] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2159'. [ 148.978263][ T9724] loop2: detected capacity change from 0 to 512 [ 149.002503][ T9722] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2164'. [ 149.029052][ T9724] ext4 filesystem being mounted at /419/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.060367][ T9724] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.2165: corrupted inode contents [ 149.078327][ T9724] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #2: comm syz.2.2165: mark_inode_dirty error [ 149.091718][ T9724] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.2165: corrupted inode contents [ 149.312952][ T9749] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 149.321982][ T9749] team0: Port device team_slave_1 removed [ 149.488819][ T9763] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2180'. [ 149.605553][ T9772] netlink: 'syz.5.2182': attribute type 13 has an invalid length. [ 149.617809][ T9772] gretap0: refused to change device tx_queue_len [ 149.624852][ T9772] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 149.764861][ T9781] loop5: detected capacity change from 0 to 512 [ 149.828730][ T9781] ext4 filesystem being mounted at /412/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.913270][ T9787] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5123 sclass=netlink_audit_socket pid=9787 comm=syz.1.2188 [ 149.993128][ T9789] loop2: detected capacity change from 0 to 512 [ 150.008242][ T9789] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 150.031772][ T29] kauditd_printk_skb: 971 callbacks suppressed [ 150.031785][ T29] audit: type=1400 audit(1762352971.383:26131): avc: denied { write } for pid=9790 comm="syz.5.2189" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 150.063290][ T9789] EXT4-fs (loop2): 1 truncate cleaned up [ 150.106646][ T9791] loop5: detected capacity change from 0 to 512 [ 150.192248][ T9791] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #15: comm syz.5.2189: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 150.252302][ T9791] EXT4-fs error (device loop5): ext4_quota_enable:7139: comm syz.5.2189: Bad quota inode: 15, type: 2 [ 150.289813][ T9791] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 150.390483][ T9791] EXT4-fs (loop5): mount failed [ 150.528804][ T9817] netlink: 'syz.2.2199': attribute type 16 has an invalid length. [ 150.536713][ T9817] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2199'. [ 150.657662][ T9821] loop2: detected capacity change from 0 to 512 [ 150.804803][ T9827] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 150.816872][ T9821] ext4 filesystem being mounted at /435/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.237129][ T29] audit: type=1326 audit(1762352972.593:26132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.2.2207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ff019f6c9 code=0x7ffc0000 [ 151.278928][ T29] audit: type=1326 audit(1762352972.623:26133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.2.2207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ff019f6c9 code=0x7ffc0000 [ 151.302481][ T29] audit: type=1326 audit(1762352972.623:26134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.2.2207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2ff019f6c9 code=0x7ffc0000 [ 151.305974][ T9840] loop2: detected capacity change from 0 to 512 [ 151.326187][ T29] audit: type=1326 audit(1762352972.623:26135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.2.2207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ff019f6c9 code=0x7ffc0000 [ 151.383444][ T9840] ext4 filesystem being mounted at /436/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.385089][ T29] audit: type=1326 audit(1762352972.633:26136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.2.2207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ff019f6c9 code=0x7ffc0000 [ 151.417303][ T29] audit: type=1326 audit(1762352972.633:26137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.2.2207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ff019f6c9 code=0x7ffc0000 [ 151.424618][ T9842] loop5: detected capacity change from 0 to 2048 [ 151.441016][ T29] audit: type=1326 audit(1762352972.633:26138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.2.2207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ff019f6c9 code=0x7ffc0000 [ 151.458924][ T9840] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.2207: corrupted inode contents [ 151.470791][ T29] audit: type=1326 audit(1762352972.633:26139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.2.2207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ff019f6c9 code=0x7ffc0000 [ 151.505962][ T29] audit: type=1326 audit(1762352972.633:26140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.2.2207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2ff019f6c9 code=0x7ffc0000 [ 151.571807][ T9840] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #2: comm syz.2.2207: mark_inode_dirty error [ 151.613997][ T9840] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.2207: corrupted inode contents [ 151.786580][ T9856] lo speed is unknown, defaulting to 1000 [ 151.872233][ T9877] loop5: detected capacity change from 0 to 512 [ 151.916963][ T9877] ext4 filesystem being mounted at /419/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.058529][ T9883] loop2: detected capacity change from 0 to 2048 [ 152.233691][ T9905] netlink: 'syz.4.2223': attribute type 4 has an invalid length. [ 152.302981][ T9909] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 152.667482][ T9913] netlink: 'syz.2.2233': attribute type 13 has an invalid length. [ 152.700358][ T9915] loop1: detected capacity change from 0 to 512 [ 152.759017][ T9915] ext4 filesystem being mounted at /467/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 152.790057][ T9915] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2234: corrupted inode contents [ 152.808521][ T9920] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 152.808573][ T9915] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #2: comm syz.1.2234: mark_inode_dirty error [ 152.862302][ T9915] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2234: corrupted inode contents [ 153.008479][ T9927] loop1: detected capacity change from 0 to 2048 [ 153.192811][ T6083] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.203104][ T6083] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.222291][ T6083] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.231406][ T6083] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.342334][ T9953] __nla_validate_parse: 8 callbacks suppressed [ 153.342350][ T9953] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2247'. [ 153.417456][ T9955] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2248'. [ 153.484273][ T9961] loop1: detected capacity change from 0 to 2048 [ 153.576166][ T9928] lo speed is unknown, defaulting to 1000 [ 153.832975][ T9975] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2253'. [ 153.946448][ T9982] loop1: detected capacity change from 0 to 512 [ 154.008495][ T9982] ext4 filesystem being mounted at /476/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 154.035575][ T9982] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2255'. [ 154.270586][ T9997] loop5: detected capacity change from 0 to 512 [ 154.306118][ T9997] ext4 filesystem being mounted at /428/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.523538][T10007] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2264'. [ 154.895260][T10019] netlink: 'syz.2.2267': attribute type 10 has an invalid length. [ 154.922409][T10024] loop3: detected capacity change from 0 to 512 [ 154.957199][T10024] ext4 filesystem being mounted at /453/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.012167][T10024] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.2270: corrupted inode contents [ 155.035636][T10030] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2272'. [ 155.059572][T10024] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #2: comm syz.3.2270: mark_inode_dirty error [ 155.103924][T10024] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.2270: corrupted inode contents [ 155.142254][ T29] kauditd_printk_skb: 263 callbacks suppressed [ 155.142322][ T29] audit: type=1400 audit(1762352976.493:26404): avc: denied { execmem } for pid=10033 comm="syz.1.2273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 155.212122][ T29] audit: type=1326 audit(1762352976.523:26405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.3.2270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 155.235823][ T29] audit: type=1400 audit(1762352976.523:26406): avc: denied { write open } for pid=10023 comm="syz.3.2270" path=2F3435332F6275732F233138202864656C6574656429 dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 155.261545][ T29] audit: type=1326 audit(1762352976.523:26407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10023 comm="syz.3.2270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 155.285176][ T29] audit: type=1400 audit(1762352976.533:26408): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 155.352894][T10037] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2274'. [ 155.433351][T10039] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2275'. [ 155.471015][ T29] audit: type=1400 audit(1762352976.823:26409): avc: denied { create } for pid=10042 comm="syz.3.2276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 155.512864][ T29] audit: type=1400 audit(1762352976.863:26410): avc: denied { create } for pid=10042 comm="syz.3.2276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.532620][ T29] audit: type=1400 audit(1762352976.863:26411): avc: denied { ioctl } for pid=10042 comm="syz.3.2276" path="socket:[27391]" dev="sockfs" ino=27391 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 155.656176][ T29] audit: type=1400 audit(1762352976.923:26412): avc: denied { setopt } for pid=10042 comm="syz.3.2276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.675955][ T29] audit: type=1400 audit(1762352976.953:26413): avc: denied { read } for pid=10042 comm="syz.3.2276" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 155.760380][T10046] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2277'. [ 155.773210][T10049] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2278'. [ 155.938922][T10065] loop5: detected capacity change from 0 to 256 [ 155.963563][T10065] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 155.982479][T10067] loop2: detected capacity change from 0 to 512 [ 155.994463][T10065] sd 0:0:1:0: device reset [ 156.014081][T10067] ext4 filesystem being mounted at /455/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 156.060811][T10067] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.2285: corrupted inode contents [ 156.074130][T10067] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #2: comm syz.2.2285: mark_inode_dirty error [ 156.112482][T10067] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.2285: corrupted inode contents [ 156.584865][T10103] loop5: detected capacity change from 0 to 2048 [ 156.773872][T10104] netlink: 'syz.2.2292': attribute type 4 has an invalid length. [ 157.191297][T10119] loop4: detected capacity change from 0 to 512 [ 157.217170][T10119] ext4 filesystem being mounted at /438/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.259190][T10119] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.2302: corrupted inode contents [ 157.298078][T10123] loop5: detected capacity change from 0 to 512 [ 157.321685][T10119] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.2302: mark_inode_dirty error [ 157.372501][T10119] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.2302: corrupted inode contents [ 157.451385][T10123] ext4 filesystem being mounted at /437/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.673202][T10134] lo speed is unknown, defaulting to 1000 [ 157.816342][T10135] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 157.822882][T10135] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 157.830592][T10135] vhci_hcd vhci_hcd.0: Device attached [ 158.052292][ T2967] vhci_hcd: vhci_device speed not set [ 158.090604][T10153] loop4: detected capacity change from 0 to 2048 [ 158.112453][ T2967] usb 3-1: new full-speed USB device number 4 using vhci_hcd [ 158.182330][T10136] vhci_hcd: connection reset by peer [ 158.200196][ T6090] vhci_hcd: stop threads [ 158.204517][ T6090] vhci_hcd: release socket [ 158.208933][ T6090] vhci_hcd: disconnect device [ 158.285173][T10163] FAT-fs (loop7): unable to read boot sector [ 158.396480][T10154] lo speed is unknown, defaulting to 1000 [ 158.432240][T10166] loop3: detected capacity change from 0 to 1024 [ 158.439057][T10166] EXT4-fs: Ignoring removed orlov option [ 158.534124][T10173] __nla_validate_parse: 8 callbacks suppressed [ 158.534141][T10173] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2318'. [ 158.667371][T10179] loop4: detected capacity change from 0 to 512 [ 158.680684][T10179] EXT4-fs (loop4): orphan cleanup on readonly fs [ 158.815885][T10179] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.2319: bad orphan inode 13 [ 158.834521][T10179] ext4_test_bit(bit=12, block=18) = 1 [ 158.839932][T10179] is_bad_inode(inode)=0 [ 158.844129][T10179] NEXT_ORPHAN(inode)=2130706432 [ 158.848981][T10179] max_ino=32 [ 158.852236][T10179] i_nlink=1 [ 158.860987][ T3319] EXT4-fs unmount: 71 callbacks suppressed [ 158.861003][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.931598][T10179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 158.971067][T10185] qrtr: Invalid version 255 [ 159.000075][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.167732][T10201] FAT-fs (loop7): unable to read boot sector [ 159.261944][T10193] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2325'. [ 159.347975][T10193] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2325'. [ 159.398259][T10210] loop3: detected capacity change from 0 to 512 [ 159.444515][T10210] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.543490][T10210] ext4 filesystem being mounted at /468/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.610840][T10210] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.2331: corrupted inode contents [ 159.614454][T10217] loop5: detected capacity change from 0 to 512 [ 159.657874][T10217] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.676246][T10210] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #2: comm syz.3.2331: mark_inode_dirty error [ 159.688608][T10222] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2334'. [ 159.698151][T10217] ext4 filesystem being mounted at /442/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.709312][T10210] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.2331: corrupted inode contents [ 159.742899][T10217] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2333'. [ 159.791228][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.816370][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.855938][T10229] qrtr: Invalid version 255 [ 159.894822][T10234] loop2: detected capacity change from 0 to 512 [ 159.944268][T10234] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.968212][T10234] ext4 filesystem being mounted at /459/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.968402][T10236] FAT-fs (loop3): unable to read boot sector [ 159.988651][T10240] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2342'. [ 159.991857][T10234] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2340'. [ 160.028049][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.215356][T10252] loop5: detected capacity change from 0 to 512 [ 160.254083][T10252] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.276103][T10252] ext4 filesystem being mounted at /446/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 160.290842][T10252] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2348'. [ 160.340695][T10261] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2352'. [ 160.401128][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.420720][T10266] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2353'. [ 160.467265][T10270] loop5: detected capacity change from 0 to 512 [ 160.505556][T10274] netlink: 'syz.4.2350': attribute type 4 has an invalid length. [ 160.514877][T10270] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.532359][T10270] ext4 filesystem being mounted at /448/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 160.624016][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.053500][T10296] loop5: detected capacity change from 0 to 512 [ 161.089811][T10296] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.228425][T10296] ext4 filesystem being mounted at /453/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 161.243997][T10301] loop3: detected capacity change from 0 to 512 [ 161.278440][T10303] loop2: detected capacity change from 0 to 2048 [ 161.286305][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.327661][T10305] loop5: detected capacity change from 0 to 512 [ 161.337083][T10301] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.337183][T10303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.407255][T10305] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.432350][T10301] ext4 filesystem being mounted at /475/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 161.448540][T10305] ext4 filesystem being mounted at /454/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.476762][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.491848][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.580482][T10319] can0: slcan on ptm0. [ 161.693005][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.717443][T10319] can0 (unregistered): slcan off ptm0. [ 161.729252][T10327] FAT-fs (loop11): unable to read boot sector [ 161.844805][T10338] loop2: detected capacity change from 0 to 512 [ 161.902741][T10338] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.921832][T10342] loop5: detected capacity change from 0 to 512 [ 161.932163][T10338] ext4 filesystem being mounted at /466/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 161.983794][T10342] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.010894][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.022183][T10342] ext4 filesystem being mounted at /456/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 162.063573][T10347] loop3: detected capacity change from 0 to 512 [ 162.093897][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.103810][T10347] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.127780][T10347] ext4 filesystem being mounted at /479/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.225692][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.364631][T10364] qrtr: Invalid version 255 [ 162.455669][T10368] can0: slcan on ptm0. [ 162.520665][T10371] FAT-fs (loop7): unable to read boot sector [ 162.532194][T10368] can0 (unregistered): slcan off ptm0. [ 162.593423][T10377] loop1: detected capacity change from 0 to 512 [ 162.625603][T10377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.650477][T10377] ext4 filesystem being mounted at /507/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 162.673121][T10381] loop3: detected capacity change from 0 to 512 [ 162.713515][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.732287][T10381] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.766951][T10381] ext4 filesystem being mounted at /483/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.792118][ T29] kauditd_printk_skb: 655 callbacks suppressed [ 162.792131][ T29] audit: type=1400 audit(1762352984.143:27069): avc: denied { append } for pid=10380 comm="syz.3.2395" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 162.841240][ T29] audit: type=1400 audit(1762352984.153:27070): avc: denied { write } for pid=10380 comm="syz.3.2395" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 162.913015][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.206754][ T2967] usb 3-1: enqueue for inactive port 0 [ 163.216864][ T2967] usb 3-1: enqueue for inactive port 0 [ 163.314337][ T2967] vhci_hcd: vhci_device speed not set [ 163.518572][T10408] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 163.528803][ T29] audit: type=1400 audit(1762352984.883:27071): avc: denied { read } for pid=10407 comm="syz.3.2407" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 163.552052][ T29] audit: type=1400 audit(1762352984.883:27072): avc: denied { open } for pid=10407 comm="syz.3.2407" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 163.590543][ T29] audit: type=1400 audit(1762352984.933:27073): avc: denied { ioctl } for pid=10407 comm="syz.3.2407" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 163.674073][T10417] loop3: detected capacity change from 0 to 2048 [ 163.707516][T10417] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.909676][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.965924][T10428] __nla_validate_parse: 15 callbacks suppressed [ 163.965938][T10428] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2415'. [ 164.133345][T10435] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 164.347138][T10439] loop2: detected capacity change from 0 to 512 [ 164.547420][ T29] audit: type=1400 audit(1762352985.903:27074): avc: denied { write } for pid=10446 comm="syz.3.2423" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 164.603150][T10439] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.710624][T10439] ext4 filesystem being mounted at /477/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.723491][T10439] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2420'. [ 164.770673][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.788856][T10455] loop5: detected capacity change from 0 to 512 [ 164.816887][T10455] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.834424][T10455] ext4 filesystem being mounted at /464/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.868351][T10455] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2427'. [ 164.936392][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.967832][ T29] audit: type=1326 audit(1762352986.303:27075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.4.2430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91f7b6f6c9 code=0x7ffc0000 [ 164.991529][ T29] audit: type=1326 audit(1762352986.303:27076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.4.2430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91f7b6f6c9 code=0x7ffc0000 [ 165.015316][ T29] audit: type=1326 audit(1762352986.303:27077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.4.2430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91f7b6f6c9 code=0x7ffc0000 [ 165.039162][ T29] audit: type=1326 audit(1762352986.303:27078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.4.2430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91f7b6f6c9 code=0x7ffc0000 [ 165.097976][T10468] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 165.131434][T10470] loop1: detected capacity change from 0 to 512 [ 165.141972][T10470] EXT4-fs (loop1): orphan cleanup on readonly fs [ 165.152695][T10470] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.2432: bad orphan inode 13 [ 165.172800][T10470] ext4_test_bit(bit=12, block=18) = 1 [ 165.178207][T10470] is_bad_inode(inode)=0 [ 165.182429][T10470] NEXT_ORPHAN(inode)=2130706432 [ 165.187314][T10470] max_ino=32 [ 165.190525][T10470] i_nlink=1 [ 165.194173][T10470] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 165.222363][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.337331][T10480] loop5: detected capacity change from 0 to 512 [ 165.353647][T10480] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.366431][T10480] ext4 filesystem being mounted at /468/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.378795][T10480] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2436'. [ 165.406146][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.446744][T10488] loop3: detected capacity change from 0 to 512 [ 165.475543][T10488] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.488705][T10488] ext4 filesystem being mounted at /501/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.541090][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.567885][T10493] loop3: detected capacity change from 0 to 2048 [ 165.583977][T10493] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.687556][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.812570][T10501] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 165.903948][T10514] loop3: detected capacity change from 0 to 512 [ 165.914450][T10514] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.927177][T10514] ext4 filesystem being mounted at /507/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.939771][T10514] netlink: 48 bytes leftover after parsing attributes in process `syz.3.2449'. [ 165.966586][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.968194][T10519] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2450'. [ 166.025530][T10523] loop2: detected capacity change from 0 to 512 [ 166.068831][T10523] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.081793][T10523] ext4 filesystem being mounted at /481/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.107440][T10523] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2452'. [ 166.132413][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.168804][T10535] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 166.199033][T10537] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 166.247409][T10541] loop1: detected capacity change from 0 to 512 [ 166.259823][T10541] EXT4-fs (loop1): orphan cleanup on readonly fs [ 166.267212][T10541] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.2460: bad orphan inode 13 [ 166.280098][T10541] ext4_test_bit(bit=12, block=18) = 1 [ 166.285531][T10541] is_bad_inode(inode)=0 [ 166.289759][T10541] NEXT_ORPHAN(inode)=2130706432 [ 166.294703][T10541] max_ino=32 [ 166.297887][T10541] i_nlink=1 [ 166.303028][T10541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 166.355375][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.396077][T10547] loop1: detected capacity change from 0 to 512 [ 166.425244][T10547] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.443782][T10547] ext4 filesystem being mounted at /516/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.466506][T10547] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2461'. [ 166.485545][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.530105][T10560] loop1: detected capacity change from 0 to 512 [ 166.544161][T10560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.557453][T10560] ext4 filesystem being mounted at /518/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.570594][T10560] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2466'. [ 166.590613][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.631849][T10566] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 166.679084][T10570] loop1: detected capacity change from 0 to 512 [ 166.693810][T10570] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.706974][T10570] ext4 filesystem being mounted at /522/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.723390][T10570] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2470: corrupted inode contents [ 166.736017][T10570] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #2: comm syz.1.2470: mark_inode_dirty error [ 166.748098][T10574] loop4: detected capacity change from 0 to 512 [ 166.748752][T10570] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.2470: corrupted inode contents [ 166.771318][T10574] EXT4-fs (loop4): orphan cleanup on readonly fs [ 166.780754][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.782990][T10574] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.2471: bad orphan inode 13 [ 166.800302][T10574] ext4_test_bit(bit=12, block=18) = 1 [ 166.805743][T10574] is_bad_inode(inode)=0 [ 166.809906][T10574] NEXT_ORPHAN(inode)=2130706432 [ 166.814794][T10574] max_ino=32 [ 166.818048][T10574] i_nlink=1 [ 166.821871][T10574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 166.838969][T10577] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2472'. [ 166.858802][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.930630][T10585] loop1: detected capacity change from 0 to 512 [ 166.953581][T10585] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.967547][T10585] ext4 filesystem being mounted at /525/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 166.998273][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.135002][T10602] loop1: detected capacity change from 0 to 2048 [ 167.153372][T10602] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.244274][T10606] loop5: detected capacity change from 0 to 512 [ 167.253570][T10606] EXT4-fs (loop5): orphan cleanup on readonly fs [ 167.260367][T10606] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.2484: bad orphan inode 13 [ 167.271129][T10606] ext4_test_bit(bit=12, block=18) = 1 [ 167.276773][T10606] is_bad_inode(inode)=0 [ 167.280961][T10606] NEXT_ORPHAN(inode)=2130706432 [ 167.285869][T10606] max_ino=32 [ 167.289078][T10606] i_nlink=1 [ 167.293195][T10606] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 167.317220][ T3845] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.460016][T10625] loop1: detected capacity change from 0 to 512 [ 167.484126][T10625] ext4 filesystem being mounted at /530/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.620877][T10632] loop1: detected capacity change from 0 to 2048 [ 167.693584][T10635] netlink: 'syz.5.2492': attribute type 4 has an invalid length. [ 167.802498][ T29] kauditd_printk_skb: 2800 callbacks suppressed [ 167.802558][ T29] audit: type=1326 audit(1762352989.163:29879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.2.2489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2ff01d1f85 code=0x7ffc0000 [ 167.832829][ T29] audit: type=1326 audit(1762352989.163:29880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10599 comm="syz.4.2482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f91f7b66567 code=0x7ffc0000 [ 167.856357][ T29] audit: type=1326 audit(1762352989.163:29881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10599 comm="syz.4.2482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f91f7b0b779 code=0x7ffc0000 [ 167.879845][ T29] audit: type=1326 audit(1762352989.163:29882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10599 comm="syz.4.2482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f91f7b6f6c9 code=0x7ffc0000 [ 167.903325][ T29] audit: type=1326 audit(1762352989.173:29883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10599 comm="syz.4.2482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f91f7b66567 code=0x7ffc0000 [ 167.927024][ T29] audit: type=1326 audit(1762352989.173:29884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10599 comm="syz.4.2482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f91f7b0b779 code=0x7ffc0000 [ 167.950619][ T29] audit: type=1326 audit(1762352989.173:29885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10599 comm="syz.4.2482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f91f7b6f6c9 code=0x7ffc0000 [ 167.974199][ T29] audit: type=1326 audit(1762352989.183:29886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10599 comm="syz.4.2482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f91f7ba1f85 code=0x7ffc0000 [ 167.997745][ T29] audit: type=1326 audit(1762352989.193:29887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10599 comm="syz.4.2482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f91f7ba1f85 code=0x7ffc0000 [ 168.021369][ T29] audit: type=1326 audit(1762352989.193:29888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10617 comm="syz.2.2489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2ff01d1f85 code=0x7ffc0000 [ 168.086790][T10639] loop1: detected capacity change from 0 to 512 [ 168.098861][T10639] EXT4-fs (loop1): orphan cleanup on readonly fs [ 168.114526][T10639] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.2496: bad orphan inode 13 [ 168.125136][T10639] ext4_test_bit(bit=12, block=18) = 1 [ 168.130525][T10639] is_bad_inode(inode)=0 [ 168.134763][T10639] NEXT_ORPHAN(inode)=2130706432 [ 168.139599][T10639] max_ino=32 [ 168.142836][T10639] i_nlink=1 [ 168.356632][T10652] loop1: detected capacity change from 0 to 512 [ 168.383844][T10652] ext4 filesystem being mounted at /537/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.465070][T10663] 9pnet_fd: Insufficient options for proto=fd [ 168.492951][T10665] loop1: detected capacity change from 0 to 512 [ 168.587485][T10665] ext4 filesystem being mounted at /539/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.800105][T10669] lo speed is unknown, defaulting to 1000 [ 168.981667][T10670] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 168.988253][T10670] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 168.996048][T10670] vhci_hcd vhci_hcd.0: Device attached [ 169.081488][T10674] loop4: detected capacity change from 0 to 512 [ 169.105788][T10674] EXT4-fs (loop4): orphan cleanup on readonly fs [ 169.123933][T10674] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.2509: bad orphan inode 13 [ 169.166500][T10674] ext4_test_bit(bit=12, block=18) = 1 [ 169.171943][T10674] is_bad_inode(inode)=0 [ 169.176182][T10674] NEXT_ORPHAN(inode)=2130706432 [ 169.181073][T10674] max_ino=32 [ 169.184311][T10674] i_nlink=1 [ 169.192111][ T2967] vhci_hcd: vhci_device speed not set [ 169.231545][T10681] loop4: detected capacity change from 0 to 512 [ 169.251944][T10681] ext4 filesystem being mounted at /467/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.262699][ T2967] usb 5-1: new full-speed USB device number 5 using vhci_hcd [ 169.309104][T10671] vhci_hcd: connection reset by peer [ 169.314774][ T6078] vhci_hcd: stop threads [ 169.319063][ T6078] vhci_hcd: release socket [ 169.323599][ T6078] vhci_hcd: disconnect device [ 169.373464][T10686] __nla_validate_parse: 6 callbacks suppressed [ 169.373483][T10686] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2512'. [ 169.392423][T10686] macvtap5: entered promiscuous mode [ 169.397850][T10686] macvtap5: entered allmulticast mode [ 169.404191][T10686] 8021q: adding VLAN 0 to HW filter on device macvtap5 [ 169.455327][T10690] loop4: detected capacity change from 0 to 512 [ 169.475454][T10690] ext4 filesystem being mounted at /470/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.528838][T10694] loop4: detected capacity change from 0 to 2048 [ 169.698315][T10698] can0: slcan on ptm0. [ 169.732272][T10698] can0 (unregistered): slcan off ptm0. [ 170.048403][T10712] loop2: detected capacity change from 0 to 512 [ 170.056288][T10716] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2524'. [ 170.062592][T10711] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2523'. [ 170.090413][T10716] macvtap3: entered promiscuous mode [ 170.090800][T10712] ext4 filesystem being mounted at /496/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.095910][T10716] macvtap3: entered allmulticast mode [ 170.112861][T10716] 8021q: adding VLAN 0 to HW filter on device macvtap3 [ 170.395737][T10743] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 170.647374][T10751] netlink: 'syz.3.2536': attribute type 4 has an invalid length. [ 170.655232][T10751] netlink: 17 bytes leftover after parsing attributes in process `syz.3.2536'. [ 171.211878][T10755] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2538'. [ 171.237096][T10755] macvtap2: entered promiscuous mode [ 171.242480][T10755] team0: entered promiscuous mode [ 171.247613][T10755] macvtap2: entered allmulticast mode [ 171.253067][T10755] team0: entered allmulticast mode [ 171.280551][T10755] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 171.525282][T10764] loop2: detected capacity change from 0 to 512 [ 171.553730][T10764] ext4 filesystem being mounted at /502/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.682033][T10773] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2545'. [ 171.843670][T10782] qrtr: Invalid version 255 [ 172.022590][T10789] netlink: 'syz.2.2552': attribute type 16 has an invalid length. [ 172.030428][T10789] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2552'. [ 172.080607][T10792] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2553'. [ 172.123825][T10794] loop2: detected capacity change from 0 to 512 [ 172.153463][T10794] ext4 filesystem being mounted at /512/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 172.338218][T10800] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2556'. [ 172.414172][T10804] loop2: detected capacity change from 0 to 512 [ 172.457420][T10804] ext4 filesystem being mounted at /515/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.584283][T10812] qrtr: Invalid version 255 [ 172.929539][T10820] lo speed is unknown, defaulting to 1000 [ 173.035155][T10821] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 173.041693][T10821] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 173.049305][T10821] vhci_hcd vhci_hcd.0: Device attached [ 173.203801][ T29] kauditd_printk_skb: 1854 callbacks suppressed [ 173.203817][ T29] audit: type=1326 audit(1762352994.563:31743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.1.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 173.242130][ T29] audit: type=1326 audit(1762352994.563:31744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.1.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 173.265743][ T29] audit: type=1326 audit(1762352994.563:31745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.1.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 173.289300][ T29] audit: type=1326 audit(1762352994.563:31746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.1.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 173.313228][ T29] audit: type=1326 audit(1762352994.563:31747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.1.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 173.336831][ T29] audit: type=1326 audit(1762352994.563:31748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.1.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 173.360521][ T29] audit: type=1326 audit(1762352994.563:31749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.1.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 173.384217][ T29] audit: type=1326 audit(1762352994.563:31750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.1.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 173.407844][ T29] audit: type=1326 audit(1762352994.563:31751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.1.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 173.431627][ T29] audit: type=1326 audit(1762352994.563:31752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.1.2564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 173.460216][T10822] vhci_hcd: connection closed [ 173.461763][ T6092] vhci_hcd: stop threads [ 173.470771][ T6092] vhci_hcd: release socket [ 173.475309][ T6092] vhci_hcd: disconnect device [ 173.485498][T10829] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2565'. [ 173.503389][T10829] macvtap6: entered promiscuous mode [ 173.508944][T10829] macvtap6: entered allmulticast mode [ 173.532978][T10829] 8021q: adding VLAN 0 to HW filter on device macvtap6 [ 173.542353][T10835] loop1: detected capacity change from 0 to 512 [ 173.562336][T10835] EXT4-fs (loop1): orphan cleanup on readonly fs [ 173.582246][T10835] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.2568: bad orphan inode 13 [ 173.609918][T10835] ext4_test_bit(bit=12, block=18) = 1 [ 173.615409][T10835] is_bad_inode(inode)=0 [ 173.619569][T10835] NEXT_ORPHAN(inode)=2130706432 [ 173.624600][T10835] max_ino=32 [ 173.627791][T10835] i_nlink=1 [ 173.746697][T10849] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 173.800679][T10851] loop4: detected capacity change from 0 to 512 [ 173.913419][T10851] ext4 filesystem being mounted at /485/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.312142][ T2967] usb 5-1: enqueue for inactive port 0 [ 174.315068][T10875] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 174.317737][ T2967] usb 5-1: enqueue for inactive port 0 [ 174.394104][T10881] loop1: detected capacity change from 0 to 2048 [ 174.442138][ T2967] vhci_hcd: vhci_device speed not set [ 174.922101][T10896] lo speed is unknown, defaulting to 1000 [ 174.962374][T10897] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 174.968900][T10897] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 174.976659][T10897] vhci_hcd vhci_hcd.0: Device attached [ 175.252214][ T3408] vhci_hcd: vhci_device speed not set [ 175.294096][T10905] __nla_validate_parse: 1 callbacks suppressed [ 175.294111][T10905] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2597'. [ 175.337246][ T3408] usb 9-1: new full-speed USB device number 4 using vhci_hcd [ 175.514679][T10898] vhci_hcd: connection reset by peer [ 175.520535][ T3750] vhci_hcd: stop threads [ 175.524820][ T3750] vhci_hcd: release socket [ 175.529234][ T3750] vhci_hcd: disconnect device [ 175.565840][T10909] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 175.654426][T10921] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2604'. [ 175.685796][T10921] macvtap3: entered promiscuous mode [ 175.691264][T10921] macvtap3: entered allmulticast mode [ 175.729749][T10921] 8021q: adding VLAN 0 to HW filter on device macvtap3 [ 175.747857][T10928] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2604'. [ 175.855012][T10932] can0: slcan on ptm0. [ 175.979774][T10940] FAT-fs (loop5): unable to read boot sector [ 176.006665][T10932] can0 (unregistered): slcan off ptm0. [ 176.108524][T10948] loop1: detected capacity change from 0 to 512 [ 176.132658][T10948] EXT4-fs (loop1): orphan cleanup on readonly fs [ 176.141647][T10948] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.2616: bad orphan inode 13 [ 176.162191][T10948] ext4_test_bit(bit=12, block=18) = 1 [ 176.167602][T10948] is_bad_inode(inode)=0 [ 176.171745][T10948] NEXT_ORPHAN(inode)=2130706432 [ 176.176626][T10948] max_ino=32 [ 176.179856][T10948] i_nlink=1 [ 176.393677][T10958] loop1: detected capacity change from 0 to 512 [ 176.405106][T10957] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2619'. [ 176.414955][T10958] EXT4-fs (loop1): orphan cleanup on readonly fs [ 176.431221][T10958] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.2617: bad orphan inode 13 [ 176.456445][T10962] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2619'. [ 176.458334][T10958] ext4_test_bit(bit=12, block=18) = 1 [ 176.470733][T10958] is_bad_inode(inode)=0 [ 176.474120][T10961] loop4: detected capacity change from 0 to 512 [ 176.474916][T10958] NEXT_ORPHAN(inode)=2130706432 [ 176.486096][T10958] max_ino=32 [ 176.489359][T10958] i_nlink=1 [ 176.559416][T10957] macvtap4: entered promiscuous mode [ 176.565074][T10957] macvtap4: entered allmulticast mode [ 176.582682][T10957] 8021q: adding VLAN 0 to HW filter on device macvtap4 [ 176.594454][T10961] ext4 filesystem being mounted at /491/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 176.680407][T10973] loop2: detected capacity change from 0 to 2048 [ 176.680631][T10972] loop1: detected capacity change from 0 to 2048 [ 176.710520][T10977] loop4: detected capacity change from 0 to 512 [ 176.743530][T10977] ext4 filesystem being mounted at /492/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.792387][T10985] loop3: detected capacity change from 0 to 512 [ 176.810284][T10985] EXT4-fs (loop3): orphan cleanup on readonly fs [ 176.844672][T10985] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.2628: bad orphan inode 13 [ 176.884299][T10985] ext4_test_bit(bit=12, block=18) = 1 [ 176.889789][T10985] is_bad_inode(inode)=0 [ 176.893984][T10985] NEXT_ORPHAN(inode)=2130706432 [ 176.898881][T10985] max_ino=32 [ 176.902106][T10985] i_nlink=1 [ 176.962340][T10994] loop3: detected capacity change from 0 to 2048 [ 177.171608][T11008] loop2: detected capacity change from 0 to 512 [ 177.172612][T11010] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2639'. [ 177.197241][T11008] ext4 filesystem being mounted at /536/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 177.289288][T11020] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2643'. [ 177.379655][T11026] loop3: detected capacity change from 0 to 2048 [ 177.460097][T11032] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2647'. [ 177.562456][T11038] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2650'. [ 177.610647][T11037] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2649'. [ 177.667578][T11047] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 177.724638][T11054] loop3: detected capacity change from 0 to 512 [ 177.730245][T11051] loop5: detected capacity change from 0 to 512 [ 177.740457][T11054] EXT4-fs (loop3): orphan cleanup on readonly fs [ 177.748826][T11054] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.2657: bad orphan inode 13 [ 177.759566][T11054] ext4_test_bit(bit=12, block=18) = 1 [ 177.765002][T11054] is_bad_inode(inode)=0 [ 177.769243][T11054] NEXT_ORPHAN(inode)=2130706432 [ 177.774175][T11054] max_ino=32 [ 177.777362][T11054] i_nlink=1 [ 177.817096][T11051] ext4 filesystem being mounted at /489/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.018129][T11084] can0: slcan on ptm0. [ 178.072583][T11084] can0 (unregistered): slcan off ptm0. [ 178.085312][T11084] FAT-fs (loop7): unable to read boot sector [ 178.102957][T11089] loop4: detected capacity change from 0 to 512 [ 178.111416][T11089] EXT4-fs (loop4): orphan cleanup on readonly fs [ 178.118827][T11089] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.2670: bad orphan inode 13 [ 178.129615][T11089] ext4_test_bit(bit=12, block=18) = 1 [ 178.135054][T11089] is_bad_inode(inode)=0 [ 178.139234][T11089] NEXT_ORPHAN(inode)=2130706432 [ 178.144162][T11089] max_ino=32 [ 178.147348][T11089] i_nlink=1 [ 178.208251][T11099] loop5: detected capacity change from 0 to 512 [ 178.212500][ T29] kauditd_printk_skb: 1311 callbacks suppressed [ 178.212515][ T29] audit: type=1326 audit(1762352999.573:33064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11056 comm="syz.1.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f15ade81f85 code=0x7ffc0000 [ 178.221032][T11100] loop3: detected capacity change from 0 to 512 [ 178.252688][ T29] audit: type=1326 audit(1762352999.603:33065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11056 comm="syz.1.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f15addeb779 code=0x7ffc0000 [ 178.276205][ T29] audit: type=1326 audit(1762352999.603:33066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11056 comm="syz.1.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f15ade46567 code=0x7ffc0000 [ 178.299911][ T29] audit: type=1326 audit(1762352999.603:33067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11056 comm="syz.1.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f15addeb779 code=0x7ffc0000 [ 178.323415][ T29] audit: type=1326 audit(1762352999.603:33068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11056 comm="syz.1.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f15ade4f6c9 code=0x7ffc0000 [ 178.346943][ T29] audit: type=1326 audit(1762352999.603:33069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11056 comm="syz.1.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f15ade81f85 code=0x7ffc0000 [ 178.371677][ T29] audit: type=1326 audit(1762352999.613:33070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11097 comm="syz.5.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0419f5e32a code=0x7ffc0000 [ 178.395132][ T29] audit: type=1326 audit(1762352999.613:33071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11056 comm="syz.1.2658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f15ade81f85 code=0x7ffc0000 [ 178.418755][ T29] audit: type=1326 audit(1762352999.613:33072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11097 comm="syz.5.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0419f5e32a code=0x7ffc0000 [ 178.442149][ T29] audit: type=1326 audit(1762352999.613:33073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11097 comm="syz.5.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f0419f5de17 code=0x7ffc0000 [ 178.467360][T11100] ext4 filesystem being mounted at /550/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.489271][T11099] ext4 filesystem being mounted at /495/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.546107][T11116] qrtr: Invalid version 255 [ 178.707079][T11128] can0: slcan on ptm0. [ 178.756978][T11124] tipc: Cannot configure node identity twice [ 178.763270][T11128] can0 (unregistered): slcan off ptm0. [ 178.873270][T11135] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 178.923611][T11137] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 178.930145][T11137] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 178.937933][T11137] vhci_hcd vhci_hcd.0: Device attached [ 179.036122][T11145] loop1: detected capacity change from 0 to 512 [ 179.094060][T11132] lo speed is unknown, defaulting to 1000 [ 179.340681][T11148] loop4: detected capacity change from 0 to 512 [ 179.363281][T11138] vhci_hcd: connection closed [ 179.363983][T11148] EXT4-fs (loop4): orphan cleanup on readonly fs [ 179.375789][T11148] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.2691: bad orphan inode 13 [ 179.386212][T11148] ext4_test_bit(bit=12, block=18) = 1 [ 179.391598][T11148] is_bad_inode(inode)=0 [ 179.395816][T11148] NEXT_ORPHAN(inode)=2130706432 [ 179.400780][T11148] max_ino=32 [ 179.404003][T11148] i_nlink=1 [ 179.407215][ T3750] vhci_hcd: stop threads [ 179.411445][ T3750] vhci_hcd: release socket [ 179.415881][ T3750] vhci_hcd: disconnect device [ 179.427786][T11145] ext4 filesystem being mounted at /576/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.472113][ T2967] vhci_hcd: vhci_device speed not set [ 179.613676][T11161] tipc: Cannot configure node identity twice [ 179.673867][T11175] can0: slcan on ptm0. [ 179.696307][T11177] loop4: detected capacity change from 0 to 512 [ 179.713107][T11177] EXT4-fs (loop4): orphan cleanup on readonly fs [ 179.719693][T11177] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.2702: bad orphan inode 13 [ 179.730162][T11177] ext4_test_bit(bit=12, block=18) = 1 [ 179.735651][T11177] is_bad_inode(inode)=0 [ 179.739828][T11177] NEXT_ORPHAN(inode)=2130706432 [ 179.744672][T11179] FAT-fs (loop11): unable to read boot sector [ 179.750818][T11177] max_ino=32 [ 179.754052][T11177] i_nlink=1 [ 179.782296][T11175] can0 (unregistered): slcan off ptm0. [ 179.821960][T11185] loop4: detected capacity change from 0 to 512 [ 179.848094][T11185] ext4 filesystem being mounted at /513/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.047155][T11198] tipc: Cannot configure node identity twice [ 180.227283][T11217] can0: slcan on ptm0. [ 180.253254][T11218] FAULT_INJECTION: forcing a failure. [ 180.253254][T11218] name failslab, interval 1, probability 0, space 0, times 0 [ 180.265970][T11218] CPU: 1 UID: 0 PID: 11218 Comm: syz.3.2712 Not tainted syzkaller #0 PREEMPT(voluntary) [ 180.265995][T11218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 180.266048][T11218] Call Trace: [ 180.266054][T11218] [ 180.266061][T11218] __dump_stack+0x1d/0x30 [ 180.266085][T11218] dump_stack_lvl+0xe8/0x140 [ 180.266179][T11218] dump_stack+0x15/0x1b [ 180.266195][T11218] should_fail_ex+0x265/0x280 [ 180.266213][T11218] should_failslab+0x8c/0xb0 [ 180.266240][T11218] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 180.266333][T11218] ? __alloc_skb+0x101/0x320 [ 180.266384][T11218] __alloc_skb+0x101/0x320 [ 180.266415][T11218] ? audit_log_start+0x342/0x720 [ 180.266516][T11218] audit_log_start+0x3a0/0x720 [ 180.266535][T11218] ? kstrtouint+0x76/0xc0 [ 180.266573][T11218] audit_seccomp+0x48/0x100 [ 180.266608][T11218] ? __seccomp_filter+0x82d/0x1250 [ 180.266646][T11218] __seccomp_filter+0x83e/0x1250 [ 180.266672][T11218] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 180.266703][T11218] ? vfs_write+0x7e8/0x960 [ 180.266803][T11218] ? __rcu_read_unlock+0x4f/0x70 [ 180.266833][T11218] ? __fget_files+0x184/0x1c0 [ 180.266934][T11218] __secure_computing+0x82/0x150 [ 180.267013][T11218] syscall_trace_enter+0xcf/0x1e0 [ 180.267041][T11218] do_syscall_64+0xac/0x200 [ 180.267058][T11218] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 180.267125][T11218] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 180.267157][T11218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.267225][T11218] RIP: 0033:0x7ff0eb03f6c9 [ 180.267242][T11218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.267262][T11218] RSP: 002b:00007ff0e9a65038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 180.267280][T11218] RAX: ffffffffffffffda RBX: 00007ff0eb296180 RCX: 00007ff0eb03f6c9 [ 180.267291][T11218] RDX: 0000000020000010 RSI: 0000200000000080 RDI: 0000000000000006 [ 180.267302][T11218] RBP: 00007ff0e9a65090 R08: 0000000000000000 R09: 0000000000000000 [ 180.267317][T11218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 180.267374][T11218] R13: 00007ff0eb296218 R14: 00007ff0eb296180 R15: 00007ffe4423ff18 [ 180.267393][T11218] [ 180.433463][T11218] __nla_validate_parse: 20 callbacks suppressed [ 180.433478][T11218] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2712'. [ 180.439891][T11217] can0 (unregistered): slcan off ptm0. [ 180.514392][ T3408] usb 9-1: enqueue for inactive port 0 [ 180.519861][ T3408] usb 9-1: enqueue for inactive port 0 [ 180.558380][T11217] FAT-fs (loop11): unable to read boot sector [ 180.606808][T11226] qrtr: Invalid version 255 [ 180.612039][ T3408] vhci_hcd: vhci_device speed not set [ 180.644559][T11228] loop2: detected capacity change from 0 to 2048 [ 181.010835][T11249] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2725'. [ 181.401432][T11266] FAULT_INJECTION: forcing a failure. [ 181.401432][T11266] name failslab, interval 1, probability 0, space 0, times 0 [ 181.414120][T11266] CPU: 1 UID: 0 PID: 11266 Comm: syz.4.2732 Not tainted syzkaller #0 PREEMPT(voluntary) [ 181.414147][T11266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 181.414161][T11266] Call Trace: [ 181.414168][T11266] [ 181.414177][T11266] __dump_stack+0x1d/0x30 [ 181.414203][T11266] dump_stack_lvl+0xe8/0x140 [ 181.414221][T11266] dump_stack+0x15/0x1b [ 181.414245][T11266] should_fail_ex+0x265/0x280 [ 181.414268][T11266] should_failslab+0x8c/0xb0 [ 181.414353][T11266] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 181.414385][T11266] ? __alloc_skb+0x101/0x320 [ 181.414419][T11266] __alloc_skb+0x101/0x320 [ 181.414482][T11266] ? audit_log_start+0x342/0x720 [ 181.414502][T11266] audit_log_start+0x3a0/0x720 [ 181.414522][T11266] ? kstrtouint+0x76/0xc0 [ 181.414553][T11266] audit_seccomp+0x48/0x100 [ 181.414606][T11266] ? __seccomp_filter+0x82d/0x1250 [ 181.414643][T11266] __seccomp_filter+0x83e/0x1250 [ 181.414671][T11266] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 181.414832][T11266] ? vfs_write+0x7e8/0x960 [ 181.414864][T11266] __secure_computing+0x82/0x150 [ 181.414891][T11266] syscall_trace_enter+0xcf/0x1e0 [ 181.414968][T11266] do_syscall_64+0xac/0x200 [ 181.414989][T11266] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 181.415016][T11266] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 181.415051][T11266] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.415186][T11266] RIP: 0033:0x7f91f7b6f6c9 [ 181.415201][T11266] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.415222][T11266] RSP: 002b:00007f91f65ae038 EFLAGS: 00000246 ORIG_RAX: 0000000000000118 [ 181.415243][T11266] RAX: ffffffffffffffda RBX: 00007f91f7dc6090 RCX: 00007f91f7b6f6c9 [ 181.415310][T11266] RDX: 0000000000000000 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 181.415325][T11266] RBP: 00007f91f65ae090 R08: 0000000000000000 R09: 0000000000000000 [ 181.415339][T11266] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.415353][T11266] R13: 00007f91f7dc6128 R14: 00007f91f7dc6090 R15: 00007ffd63ac4988 [ 181.415373][T11266] [ 181.757713][T11268] loop5: detected capacity change from 0 to 2048 [ 181.955178][T11272] loop1: detected capacity change from 0 to 512 [ 182.000426][ T3315] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 182.011610][ T3315] CPU: 1 UID: 0 PID: 3315 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 182.011677][ T3315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 182.011690][ T3315] Call Trace: [ 182.011697][ T3315] [ 182.011705][ T3315] __dump_stack+0x1d/0x30 [ 182.011725][ T3315] dump_stack_lvl+0xe8/0x140 [ 182.011744][ T3315] dump_stack+0x15/0x1b [ 182.011760][ T3315] dump_header+0x81/0x220 [ 182.011845][ T3315] oom_kill_process+0x342/0x400 [ 182.011905][ T3315] out_of_memory+0x979/0xb80 [ 182.011970][ T3315] try_charge_memcg+0x610/0xa10 [ 182.012000][ T3315] charge_memcg+0x51/0xc0 [ 182.012020][ T3315] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 182.012091][ T3315] __read_swap_cache_async+0x17b/0x2d0 [ 182.012113][ T3315] swap_cluster_readahead+0x262/0x3c0 [ 182.012140][ T3315] swapin_readahead+0xde/0x6f0 [ 182.012163][ T3315] ? next_uptodate_folio+0x81c/0x890 [ 182.012256][ T3315] ? percpu_counter_add_batch+0xb6/0x130 [ 182.012297][ T3315] ? __rcu_read_unlock+0x4f/0x70 [ 182.012326][ T3315] ? swap_cache_get_folio+0x277/0x280 [ 182.012417][ T3315] do_swap_page+0x2ae/0x2370 [ 182.012505][ T3315] ? fput+0x8f/0xc0 [ 182.012524][ T3315] ? css_rstat_updated+0xb7/0x240 [ 182.012543][ T3315] ? __pfx_default_wake_function+0x10/0x10 [ 182.012622][ T3315] handle_mm_fault+0x9a5/0x2be0 [ 182.012647][ T3315] ? vma_start_read+0x141/0x1f0 [ 182.012685][ T3315] do_user_addr_fault+0x630/0x1080 [ 182.012711][ T3315] exc_page_fault+0x62/0xa0 [ 182.012760][ T3315] asm_exc_page_fault+0x26/0x30 [ 182.012920][ T3315] RIP: 0033:0x7f91f7a45f27 [ 182.012934][ T3315] Code: 00 00 48 b8 db 34 b6 d7 82 de 1b 43 48 f7 a4 24 98 00 00 00 48 8b 05 78 f8 ea 00 48 69 8c 24 90 00 00 00 e8 03 00 00 8b 78 08 <48> 8b 44 24 18 48 c1 ea 12 4c 8b 0d 89 f7 ea 00 48 01 d1 39 7c 24 [ 182.012963][ T3315] RSP: 002b:00007ffd63ac4d10 EFLAGS: 00010202 [ 182.012980][ T3315] RAX: 0000001b33c24000 RBX: 00000000000004be RCX: 000000000002c308 [ 182.012991][ T3315] RDX: 000000000efc1a9c RSI: 00007ffd63ac4da0 RDI: 000000000000000d [ 182.013044][ T3315] RBP: 00007ffd63ac4d4c R08: 0000000039299342 R09: 7fffffffffffffff [ 182.013059][ T3315] R10: 3fffffffffffffff R11: 0000000000000202 R12: 0000000000001388 [ 182.013071][ T3315] R13: 00000000000927c0 R14: 000000000002c575 R15: 00007ffd63ac4da0 [ 182.013092][ T3315] [ 182.234258][ T3315] memory: usage 307200kB, limit 307200kB, failcnt 4241 [ 182.241107][ T3315] memory+swap: usage 307512kB, limit 9007199254740988kB, failcnt 0 [ 182.249277][ T3315] kmem: usage 307180kB, limit 9007199254740988kB, failcnt 0 [ 182.256624][ T3315] Memory cgroup stats for /syz4: [ 182.286428][T11272] ext4 filesystem being mounted at /585/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.304188][ T3315] cache 0 [ 182.307134][ T3315] rss 0 [ 182.309945][ T3315] shmem 0 [ 182.312913][ T3315] mapped_file 0 [ 182.316365][ T3315] dirty 0 [ 182.319367][ T3315] writeback 0 [ 182.322663][ T3315] workingset_refault_anon 17 [ 182.327243][ T3315] workingset_refault_file 3 [ 182.331733][ T3315] swap 319488 [ 182.335069][ T3315] swapcached 8192 [ 182.338694][ T3315] pgpgin 164294 [ 182.342219][ T3315] pgpgout 164290 [ 182.345768][ T3315] pgfault 186920 [ 182.349304][ T3315] pgmajfault 9 [ 182.352755][ T3315] inactive_anon 0 [ 182.356397][ T3315] active_anon 8192 [ 182.360101][ T3315] inactive_file 0 [ 182.363755][ T3315] active_file 8192 [ 182.367476][ T3315] unevictable 0 [ 182.370921][ T3315] hierarchical_memory_limit 314572800 [ 182.376336][ T3315] hierarchical_memsw_limit 9223372036854771712 [ 182.382531][ T3315] total_cache 0 [ 182.385976][ T3315] total_rss 0 [ 182.389251][ T3315] total_shmem 0 [ 182.392730][ T3315] total_mapped_file 0 [ 182.396747][ T3315] total_dirty 0 [ 182.400202][ T3315] total_writeback 0 [ 182.404034][ T3315] total_workingset_refault_anon 17 [ 182.409234][ T3315] total_workingset_refault_file 3 [ 182.414315][ T3315] total_swap 319488 [ 182.418109][ T3315] total_swapcached 8192 [ 182.422331][ T3315] total_pgpgin 164294 [ 182.426383][ T3315] total_pgpgout 164290 [ 182.430530][ T3315] total_pgfault 186920 [ 182.434674][ T3315] total_pgmajfault 9 [ 182.438551][ T3315] total_inactive_anon 0 [ 182.442933][ T3315] total_active_anon 8192 [ 182.447166][ T3315] total_inactive_file 0 [ 182.451320][ T3315] total_active_file 8192 [ 182.455583][ T3315] total_unevictable 0 [ 182.459583][ T3315] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.2732,pid=11264,uid=0 [ 182.474325][ T3315] Memory cgroup out of memory: Killed process 11264 (syz.4.2732) total-vm:90116kB, anon-rss:1136kB, file-rss:21668kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 182.577561][T11282] netlink: 60 bytes leftover after parsing attributes in process `syz.5.2736'. [ 182.634464][T11288] loop5: detected capacity change from 0 to 512 [ 182.716645][T11288] ext4 filesystem being mounted at /509/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.912815][T11298] loop5: detected capacity change from 0 to 512 [ 183.227640][ T29] kauditd_printk_skb: 2397 callbacks suppressed [ 183.227653][ T29] audit: type=1326 audit(1762353004.583:35467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11300 comm="syz.3.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff0eb071f85 code=0x7ffc0000 [ 183.287226][ T29] audit: type=1326 audit(1762353004.613:35468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11300 comm="syz.3.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff0eb071f85 code=0x7ffc0000 [ 183.310890][ T29] audit: type=1326 audit(1762353004.613:35469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11300 comm="syz.3.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff0eb036567 code=0x7ffc0000 [ 183.334409][ T29] audit: type=1326 audit(1762353004.613:35470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11300 comm="syz.3.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff0eafdb779 code=0x7ffc0000 [ 183.358016][ T29] audit: type=1326 audit(1762353004.613:35471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11300 comm="syz.3.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 183.381588][ T29] audit: type=1326 audit(1762353004.613:35472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11300 comm="syz.3.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff0eb071f85 code=0x7ffc0000 [ 183.405258][ T29] audit: type=1326 audit(1762353004.623:35473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11300 comm="syz.3.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff0eb036567 code=0x7ffc0000 [ 183.428714][ T29] audit: type=1326 audit(1762353004.623:35474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11300 comm="syz.3.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff0eafdb779 code=0x7ffc0000 [ 183.452310][ T29] audit: type=1326 audit(1762353004.623:35475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11300 comm="syz.3.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7ff0eb03f6c9 code=0x7ffc0000 [ 183.475798][ T29] audit: type=1326 audit(1762353004.623:35476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11300 comm="syz.3.2744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7ff0eb071f85 code=0x7ffc0000 [ 183.583186][T11309] qrtr: Invalid version 255 [ 183.602689][T11298] ext4 filesystem being mounted at /511/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 183.740119][T11319] loop5: detected capacity change from 0 to 512 [ 183.778462][T11324] can0: slcan on ptm0. [ 183.804223][T11319] ext4 filesystem being mounted at /512/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.832380][T11324] can0 (unregistered): slcan off ptm0. [ 183.850428][T11327] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2752'. [ 183.891668][T11324] FAT-fs (loop3): unable to read boot sector [ 183.917323][T11327] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=55 sclass=netlink_tcpdiag_socket pid=11327 comm=syz.4.2752 [ 183.973730][T11327] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2752'. [ 183.976283][T11330] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2754'. [ 184.000582][T11330] tipc: Cannot configure node identity twice [ 184.054229][T11336] loop1: detected capacity change from 0 to 128 [ 184.102786][T11336] syz.1.2757: attempt to access beyond end of device [ 184.102786][T11336] loop1: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 184.116764][T11336] syz.1.2757: attempt to access beyond end of device [ 184.116764][T11336] loop1: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 184.130214][T11336] Buffer I/O error on dev loop1, logical block 79, lost async page write [ 184.142263][T11336] syz.1.2757: attempt to access beyond end of device [ 184.142263][T11336] loop1: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 184.155712][T11336] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 184.160102][T11339] loop3: detected capacity change from 0 to 512 [ 184.165689][T11336] syz.1.2757: attempt to access beyond end of device [ 184.165689][T11336] loop1: rw=2049, sector=162, nr_sectors = 6 limit=128 [ 184.184246][T11336] syz.1.2757: attempt to access beyond end of device [ 184.184246][T11336] loop1: rw=2049, sector=166, nr_sectors = 2 limit=128 [ 184.197865][T11336] Buffer I/O error on dev loop1, logical block 83, lost async page write [ 184.206601][T11336] syz.1.2757: attempt to access beyond end of device [ 184.206601][T11336] loop1: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 184.220022][T11336] Buffer I/O error on dev loop1, logical block 84, lost async page write [ 184.229229][T11336] syz.1.2757: attempt to access beyond end of device [ 184.229229][T11336] loop1: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 184.243320][T11336] syz.1.2757: attempt to access beyond end of device [ 184.243320][T11336] loop1: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 184.256796][T11336] Buffer I/O error on dev loop1, logical block 95, lost async page write [ 184.274464][T11336] syz.1.2757: attempt to access beyond end of device [ 184.274464][T11336] loop1: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 184.287942][T11336] Buffer I/O error on dev loop1, logical block 96, lost async page write [ 184.288255][T11339] EXT4-fs (loop3): orphan cleanup on readonly fs [ 184.307848][T11339] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.2755: bad orphan inode 13 [ 184.318599][T11339] ext4_test_bit(bit=12, block=18) = 1 [ 184.324044][T11339] is_bad_inode(inode)=0 [ 184.328193][T11339] NEXT_ORPHAN(inode)=2130706432 [ 184.333097][T11339] max_ino=32 [ 184.336381][T11339] i_nlink=1 [ 184.339722][T11336] syz.1.2757: attempt to access beyond end of device [ 184.339722][T11336] loop1: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 184.354884][T11336] Buffer I/O error on dev loop1, logical block 99, lost async page write [ 184.364201][T11336] Buffer I/O error on dev loop1, logical block 100, lost async page write [ 184.406688][T11336] Buffer I/O error on dev loop1, logical block 111, lost async page write [ 184.425643][T11336] Buffer I/O error on dev loop1, logical block 112, lost async page write [ 184.532804][T11355] loop2: detected capacity change from 0 to 512 [ 184.578579][T11355] ext4 filesystem being mounted at /552/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.690271][T11370] loop1: detected capacity change from 0 to 512 [ 184.700043][T11368] loop3: detected capacity change from 0 to 512 [ 184.753095][T11368] ext4 filesystem being mounted at /561/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.798965][T11370] EXT4-fs (loop1): orphan cleanup on readonly fs [ 184.835516][T11370] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.2771: bad orphan inode 13 [ 184.845725][T11370] ext4_test_bit(bit=12, block=18) = 1 [ 184.851084][T11370] is_bad_inode(inode)=0 [ 184.855295][T11370] NEXT_ORPHAN(inode)=2130706432 [ 184.860158][T11370] max_ino=32 [ 184.863446][T11370] i_nlink=1 [ 184.995373][T11394] loop2: detected capacity change from 0 to 512 [ 185.039328][T11394] ext4 filesystem being mounted at /555/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 185.156786][T11410] loop1: detected capacity change from 0 to 512 [ 185.181066][T11410] ext4 filesystem being mounted at /596/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.201393][T11415] loop4: detected capacity change from 0 to 512 [ 185.230488][T11415] ext4 filesystem being mounted at /527/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.433421][T11434] loop4: detected capacity change from 0 to 512 [ 185.441011][T11434] EXT4-fs (loop4): orphan cleanup on readonly fs [ 185.462265][T11434] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.2793: bad orphan inode 13 [ 185.484468][T11434] ext4_test_bit(bit=12, block=18) = 1 [ 185.489882][T11434] is_bad_inode(inode)=0 [ 185.494107][T11434] NEXT_ORPHAN(inode)=2130706432 [ 185.498995][T11434] max_ino=32 [ 185.502199][T11434] i_nlink=1 [ 185.602623][T11444] netlink: 'syz.3.2785': attribute type 4 has an invalid length. [ 185.610391][T11444] netlink: 17 bytes leftover after parsing attributes in process `syz.3.2785'. [ 185.700303][T11446] loop4: detected capacity change from 0 to 512 [ 185.717034][T11446] ext4 filesystem being mounted at /531/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 185.969453][T11451] loop4: detected capacity change from 0 to 8192 [ 186.081438][T11467] loop4: detected capacity change from 0 to 512 [ 186.134814][T11452] lo speed is unknown, defaulting to 1000 [ 186.149960][T11467] ext4 filesystem being mounted at /534/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.252963][T11473] qrtr: Invalid version 255 [ 186.280058][T11452] chnl_net:caif_netlink_parms(): no params data found [ 186.298722][T11477] loop2: detected capacity change from 0 to 512 [ 186.397739][T11477] ext4 filesystem being mounted at /560/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.441042][T11452] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.448221][T11452] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.472420][T11452] bridge_slave_0: entered allmulticast mode [ 186.487780][T11452] bridge_slave_0: entered promiscuous mode [ 186.497529][T11452] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.504677][T11452] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.512141][T11452] bridge_slave_1: entered allmulticast mode [ 186.522563][T11452] bridge_slave_1: entered promiscuous mode [ 186.545218][T11452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.558291][T11488] loop4: detected capacity change from 0 to 512 [ 186.560079][T11452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.577039][T11492] option changes via remount are deprecated (pid=11491 comm=syz.2.2810) [ 186.601941][T11452] team0: Port device team_slave_0 added [ 186.609423][T11492] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2810'. [ 186.613185][T11452] team0: Port device team_slave_1 added [ 186.627314][T11488] ext4 filesystem being mounted at /537/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 186.638152][T11492] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2810'. [ 186.682813][T11452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.689794][T11452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 186.715707][T11452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.743015][T11452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.749989][T11452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 186.754921][T11502] qrtr: Invalid version 255 [ 186.775999][T11452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.786377][T11499] loop2: detected capacity change from 0 to 512 [ 186.825646][T11499] ext4 filesystem being mounted at /563/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.873973][T11452] hsr_slave_0: entered promiscuous mode [ 186.911146][T11452] hsr_slave_1: entered promiscuous mode [ 186.926042][T11508] loop5: detected capacity change from 0 to 512 [ 186.977279][T11508] EXT4-fs (loop5): orphan cleanup on readonly fs [ 186.995224][T11508] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.2816: bad orphan inode 13 [ 187.013712][T11508] ext4_test_bit(bit=12, block=18) = 1 [ 187.019134][T11508] is_bad_inode(inode)=0 [ 187.023321][T11508] NEXT_ORPHAN(inode)=2130706432 [ 187.028158][T11508] max_ino=32 [ 187.031346][T11508] i_nlink=1 [ 187.082686][T11514] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2817'. [ 187.365703][T11452] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 187.376069][T11452] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 187.388321][T11452] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.400338][T11452] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.449751][T11452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.465735][T11452] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.475637][ T6107] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.482730][ T6107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.497580][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.504697][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.543585][T11540] qrtr: Invalid version 255 [ 187.586914][T11452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.633904][T11549] can0: slcan on ptm0. [ 187.668614][T11452] veth0_vlan: entered promiscuous mode [ 187.677444][T11452] veth1_vlan: entered promiscuous mode [ 187.692360][T11549] can0 (unregistered): slcan off ptm0. [ 187.708315][T11452] veth0_macvtap: entered promiscuous mode [ 187.710626][T11549] FAT-fs (loop11): unable to read boot sector [ 187.716479][T11452] veth1_macvtap: entered promiscuous mode [ 187.735051][T11452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.745413][T11452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.753373][T11559] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2827'. [ 187.775673][T11559] tipc: Cannot configure node identity twice [ 187.781809][ T6083] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.810773][ T6083] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.862312][ T6083] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.882789][ T6083] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.931672][T11569] unsupported nla_type 52263 [ 188.084744][T11578] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2833'. [ 188.094392][T11577] loop5: detected capacity change from 0 to 512 [ 188.123873][T11577] EXT4-fs (loop5): orphan cleanup on readonly fs [ 188.128817][T11578] macvtap4: entered promiscuous mode [ 188.135806][T11578] macvtap4: entered allmulticast mode [ 188.146363][T11577] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.2832: bad orphan inode 13 [ 188.182300][T11578] 8021q: adding VLAN 0 to HW filter on device macvtap4 [ 188.203979][T11584] qrtr: Invalid version 255 [ 188.227269][T11577] ext4_test_bit(bit=12, block=18) = 1 [ 188.232734][T11577] is_bad_inode(inode)=0 [ 188.236893][T11577] NEXT_ORPHAN(inode)=2130706432 [ 188.241740][T11577] max_ino=32 [ 188.244942][T11577] i_nlink=1 [ 188.250468][ T3535] ================================================================== [ 188.258560][ T3535] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 188.265275][ T3535] [ 188.267595][ T3535] write to 0xffff888107659910 of 8 bytes by task 3004 on cpu 1: [ 188.275219][ T3535] __dentry_kill+0x142/0x4b0 SYZFAIL: failed to recv rpc [ 188.279821][ T3535] dput+0x5e/0xd0 [ 188.283462][ T3535] step_into+0x58c/0x7f0 [ 188.285031][ T29] kauditd_printk_skb: 1037 callbacks suppressed [ 188.285043][ T29] audit: type=1400 audit(1762353009.603:36514): avc: denied { write } for pid=3303 comm="syz-executor" path="pipe:[2466]" dev="pipefs" ino=2466 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 188.287724][ T3535] walk_component+0x162/0x220 [ 188.321734][ T3535] path_lookupat+0xfe/0x2a0 [ 188.326248][ T3535] filename_lookup+0x2d7/0x340 [ 188.331009][ T3535] do_readlinkat+0x7d/0x320 [ 188.335504][ T3535] __x64_sys_readlink+0x47/0x60 [ 188.340336][ T3535] x64_sys_call+0x28de/0x3000 [ 188.345003][ T3535] do_syscall_64+0xd2/0x200 [ 188.349498][ T3535] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.355379][ T3535] [ 188.357687][ T3535] read to 0xffff888107659910 of 8 bytes by task 3535 on cpu 0: [ 188.365208][ T3535] fast_dput+0x5f/0x2c0 [ 188.369358][ T3535] dput+0x24/0xd0 [ 188.372995][ T3535] do_unlinkat+0x259/0x480 [ 188.377417][ T3535] __x64_sys_unlink+0x2e/0x40 [ 188.382088][ T3535] x64_sys_call+0x2dcf/0x3000 [ 188.386754][ T3535] do_syscall_64+0xd2/0x200 [ 188.391245][ T3535] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.397129][ T3535] [ 188.399433][ T3535] value changed: 0xffff88823755c7c8 -> 0x0000000000000000 [ 188.406874][ T3535] [ 188.409190][ T3535] Reported by Kernel Concurrency Sanitizer on: [ 188.415342][ T3535] CPU: 0 UID: 0 PID: 3535 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 188.424616][ T3535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 188.434684][ T3535] ================================================================== [ 188.544831][T11589] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2837'. [ 188.924712][ T6092] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.935058][ T6092] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.054590][ T6092] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.064899][ T6092] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.115053][ T6092] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.125342][ T6092] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.195170][ T6092] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.205546][ T6092] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.316988][ T6092] bridge_slave_1: left allmulticast mode [ 189.322712][ T6092] bridge_slave_1: left promiscuous mode [ 189.328332][ T6092] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.335912][ T6092] bridge_slave_0: left allmulticast mode [ 189.341526][ T6092] bridge_slave_0: left promiscuous mode [ 189.347204][ T6092] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.600515][ T6092] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.610779][ T6092] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.620591][ T6092] bond0 (unregistering): Released all slaves [ 189.673813][ T6092] tipc: Left network mode [ 189.704473][ T6092] hsr_slave_0: left promiscuous mode [ 189.710164][ T6092] hsr_slave_1: left promiscuous mode [ 189.718520][ T6092] veth1_macvtap: left promiscuous mode [ 189.724032][ T6092] veth0_macvtap: left promiscuous mode [ 189.729550][ T6092] veth1_vlan: left promiscuous mode [ 189.734782][ T6092] veth0_vlan: left promiscuous mode [ 189.785683][ T6092] team0 (unregistering): Port device team_slave_1 removed [ 189.795084][ T6092] team0 (unregistering): Port device team_slave_0 removed [ 190.205504][ T6092] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.264902][ T6092] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.314542][ T6092] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.384593][ T6092] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.440099][ T6092] bridge_slave_1: left allmulticast mode [ 190.445861][ T6092] bridge_slave_1: left promiscuous mode [ 190.451487][ T6092] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.459655][ T6092] bridge_slave_0: left allmulticast mode [ 190.465368][ T6092] bridge_slave_0: left promiscuous mode [ 190.471054][ T6092] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.501437][ T6092] bond2 (unregistering): (slave ip6gretap1): Releasing active interface [ 190.835973][ T6092] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 190.845728][ T6092] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 190.855017][ T6092] bond0 (unregistering): Released all slaves [ 190.863363][ T6092] bond1 (unregistering): Released all slaves [ 190.871404][ T6092] bond2 (unregistering): Released all slaves [ 190.934537][ T6092] tipc: Left network mode [ 190.965967][ T6092] hsr_slave_0: left promiscuous mode [ 190.971536][ T6092] hsr_slave_1: left promiscuous mode [ 190.978580][ T6092] team0: left allmulticast mode [ 190.983451][ T6092] team_slave_0: left allmulticast mode [ 190.988910][ T6092] team_slave_1: left allmulticast mode [ 190.994379][ T6092] team0: left promiscuous mode [ 190.999241][ T6092] team_slave_0: left promiscuous mode [ 191.004622][ T6092] team_slave_1: left promiscuous mode [ 191.010067][ T6092] veth1_macvtap: left promiscuous mode [ 191.015667][ T6092] veth0_macvtap: left promiscuous mode [ 191.021149][ T6092] veth1_vlan: left promiscuous mode [ 191.026684][ T6092] veth0_vlan: left promiscuous mode [ 191.079906][ T6092] team0 (unregistering): Port device team_slave_1 removed [ 191.089154][ T6092] team0 (unregistering): Port device team_slave_0 removed [ 191.104470][ T3750] smc: removing ib device !yz! [ 191.119684][ T3408] lo speed is unknown, defaulting to 1000 [ 191.125528][ T3408] infiniband syz2: ib_query_port failed (-19) [ 191.354967][ T6092] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.824489][ T6092] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.875109][ T6092] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.924610][ T6092] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.977299][ T6092] bridge_slave_1: left allmulticast mode [ 191.982983][ T6092] bridge_slave_1: left promiscuous mode [ 191.988651][ T6092] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.996506][ T6092] bridge_slave_0: left allmulticast mode [ 192.002177][ T6092] bridge_slave_0: left promiscuous mode [ 192.007788][ T6092] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.073939][ T6092] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 192.083929][ T6092] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 192.093169][ T6092] bond0 (unregistering): Released all slaves [ 192.157204][ T6092] hsr_slave_0: left promiscuous mode [ 192.162864][ T6092] hsr_slave_1: left promiscuous mode [ 192.168424][ T6092] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.175816][ T6092] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.183437][ T6092] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.190852][ T6092] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.200592][ T6092] veth1_macvtap: left promiscuous mode [ 192.206077][ T6092] veth0_macvtap: left promiscuous mode [ 192.211540][ T6092] veth1_vlan: left promiscuous mode [ 192.216793][ T6092] veth0_vlan: left promiscuous mode [ 192.269263][ T6092] team0 (unregistering): Port device team_slave_1 removed [ 192.279329][ T6092] team0 (unregistering): Port device team_slave_0 removed