last executing test programs: 2.635672678s ago: executing program 2 (id=822): socket$inet6_tcp(0xa, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58"}, 0x28) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r4}, 0x10) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f00000000c0), 0xf00) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r1) socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff00000000000000000000851000000600000018040000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0x2, &(0x7f0000000340)=""/222, 0x0, 0xc}, 0x29) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xd40, 0xd2) mount$9p_fd(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x200000, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x4842, 0x1cb) writev(r5, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000003f0000004000000042000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32], 0x48) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x200000000000000) 2.532498847s ago: executing program 1 (id=824): r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000011c0), 0x2401, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x1, @buffer={0x300, 0x49, &(0x7f0000000440)=""/73}, &(0x7f0000000380)="259374c96ee3", 0x0, 0xffffffff, 0x30, 0x0, 0x0}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r3 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) write$P9_RWRITE(r0, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x5}, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x800, 0x0) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, 0x0, 0x0) lseek(r4, 0x0, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x94b6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b703000001000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r6, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f00000003c0)=r7}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r8}, &(0x7f0000000340), &(0x7f0000000580)=r7}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xffff0000, 0xb00, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8510, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5f, 0x1, @perf_bp={0x0, 0x4}, 0x2400, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) lseek(r0, 0x81, 0x3) bind$inet(r9, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) sendmmsg$inet(r9, &(0x7f0000003cc0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="14000000000000000000000007"], 0x18}}], 0x1, 0x44008004) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000000)=r5, 0x4) socket$inet6(0xa, 0x805, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r11, @ANYBLOB=',fscache,cache=none,dfltuid=', @ANYRESHEX=0x0]) 2.513628598s ago: executing program 0 (id=825): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa3e8100220086dd6d"], 0x42) 2.317981264s ago: executing program 3 (id=831): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a8}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r3, 0x29, 0xd1, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) close_range(r0, 0xffffffffffffffff, 0x0) 2.302484795s ago: executing program 0 (id=832): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 2.222243341s ago: executing program 0 (id=833): rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffff7ffffffd]}, 0x0, 0x8) gettid() timer_create(0x3, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) r0 = memfd_secret(0x80000) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000240)={[{@jqfmt_vfsold}, {@resgid}, {@bh}, {@noload}, {@data_err_ignore}, {@noblock_validity}]}, 0xfe, 0x445, &(0x7f0000000900)="$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") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setgroups(0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000080)=@req={0x5, 0x0, 0x200, 0x3}, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="100000000d14040e29bd7000fcdbdf25d0a2fd8178a5378d8ba12237ac99bb5b43a51ef29f2c8261cc5c560c4e086944449e0a44d09979e096ba4cf15e0b26b4e2ef326920972c0e88a32412cb7c8c7b03e29cfe67cb0af55b76d9d96e83a3c815cc20d8040b91c0dec55119"], 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b7a164}, 0x4000010) modify_ldt$write(0x1, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r8 = syz_open_pts(r7, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x3) 2.221919342s ago: executing program 3 (id=834): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00'}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x54c, &(0x7f00000010c0)="$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") 2.137904998s ago: executing program 1 (id=835): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r1}, 0x18) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) 2.106521771s ago: executing program 1 (id=836): syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") unlink(0x0) 2.008220088s ago: executing program 1 (id=837): r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000011c0), 0x2401, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x1, @buffer={0x300, 0x49, &(0x7f0000000440)=""/73}, &(0x7f0000000380)="259374c96ee3", 0x0, 0xffffffff, 0x30, 0x0, 0x0}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r3 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) write$P9_RWRITE(r0, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x5}, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x800, 0x0) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, 0x0, 0x0) lseek(r4, 0x0, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x94b6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000b703000001000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r6, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f00000003c0)=r7}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r8}, &(0x7f0000000340), &(0x7f0000000580)=r7}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xffff0000, 0xb00, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8510, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5f, 0x1, @perf_bp={0x0, 0x4}, 0x2400, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) lseek(r0, 0x81, 0x3) bind$inet(r9, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) sendmmsg$inet(r9, &(0x7f0000003cc0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="14000000000000000000000007"], 0x18}}], 0x1, 0x44008004) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000000)=r5, 0x4) socket$inet6(0xa, 0x805, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r11, @ANYBLOB=',fscache,cache=none,dfltuid=', @ANYRESHEX=0x0]) 1.960138152s ago: executing program 3 (id=838): futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580), 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080), 0x6, 0x5fc, &(0x7f0000000c00)="$eJzs3c9rHGUfAPDvzCZ5kzavaUXEFsWAhxakaVKLVS+29WAPBQv2IOKhoUlq6PYHTQq2FkzBg4KCiFeRXvwHvEvv3kRQb56FKlJRUOnK7M62m2Q3XdPsTpr5fGCzz/PM7D7PdydP5pmZPDsBlNZ49iON2BVx51QSMdaybDQaC8fz9W7/du109kiiVnv91ySSvKy5fpI/b88zwxHx7dGIRyur6124cvXsdLXW8F7E/sVzF/cvXLm6b/7c9JnZM7Pnpw68cPDQ5ItTB6c2JM7t+fOx4689+fH7bz8/9111XxKH4+TguzOxIo6NMh7jcScPsbV8ICIOZYk2n8vDZguEUGqV/PdxMCIej7Go1HMNYzH/UaGNA3qqVomoASWV6P9QUs1xQPPYvrvj4JM9HpX0z60jjQOg1fEPNM6NxHD92Gjb7aTlyKhxbmPHBtSf1fHPtd2fZ49Ydh7iz7tbZ2AD6ulk6XpEPNEu/qTeth31SLP402XtSCJiMiKG8va98gBtSFrSvTgPs5b1xp9GxOH8OSs/us76x1fk+x0/AOV080i+I1/Kcvf2f9nYozn+iTbjn9E2+671KHr/13n819zfD9fPkacrxmHZmOVE+7ccXFnw04fHPu1Uf+v4L3tk9TfHgv1w63rE7hXxf5AFm49/sviTNts/W+XU4e7qePX7X451WlZ0/LUbEXvaHv/cG5VmqTWuT+6fm6/OTjZ+tq3j62/e+rJT/UXHn23/bR3ib9n+6crXZZ/JxS7r+OrEjXOdlo3eN/7056Gkcbw5lJe8M724eGkqYig5nq/SUn5g7bY012m+Rxb/3mfa9/9lv//Xl7/PSPNPZhcuvnH2dqdl69n+LReT79S6bEMnWfwz99/+q/p/VvZJl3X88eblpzotWyv+kQcJDAAAAAAAAEoorV+DTdKJu+k0nZhozJd9LLal1QsLi8/OXbh8fiZib/3/IQfT5pXusUY+yfJT+f/DNvMHVuSfi4idEfFZZaSenzh9oTpTdPAAAAAAAAAAAAAAAAAAAACwSWzP5/8371P9e6Ux/x8oiV7eYA7Y3PR/KK96/191iyegDOz/obz0fygv/R/KS/+H8tL/obz0fygv/R/KS/8HAAAAgC1p59M3f0wiYumlkfojM5QvMyMItrbBohsAFKZSdAOAwty99G+wD6XT1fj/r/zLAXvfHKAASbvC+uCgtnbnv9n2lQAAAAAAAAAAAABAD+zZ1Xn+v7nBsLWZ9gfl9QDz/311ADzkfPU/lJdjfOB+s/iHOy0w/x8AAAAAAAAAAAAA+ma0/kjSiXwu8Gik6cRExP8jYkcMJnPz1dnJiHgkIn6oDP4vy08V3WgAAAAAAAAAAAAAAAAAAADYYhauXD07Xa3OXmpN/L2qZGsnmndB7UNdL8d/fFUk/f9YRiKi8I3Ss8RAS0kSsZRt+U3RsEsLsTmaUU8U/IcJAAAAAAAAAAAAAAAAAABKqGXucXu7v+hziwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg/+7d/793iaJjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeTv8GAAD//7V5QCw=") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x22000a0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r0, 0x0, 0x3ffff) sendfile(r6, r0, 0x0, 0x7ffff000) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) 1.668782556s ago: executing program 2 (id=840): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r2, 0x29, 0xc8, 0x0, 0xc000000) setsockopt$MRT6_FLUSH(r2, 0x29, 0xd1, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) close_range(r0, 0xffffffffffffffff, 0x0) 1.48828799s ago: executing program 2 (id=841): futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580), 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080), 0x6, 0x5fc, &(0x7f0000000c00)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x22000a0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r0, 0x0, 0x3ffff) sendfile(r6, r0, 0x0, 0x7ffff000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, 0x2}, 0x94) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040), &(0x7f0000048000), 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) 1.36224714s ago: executing program 0 (id=842): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa3e8100220086dd6d"], 0x42) 1.209025533s ago: executing program 1 (id=844): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="50000100020603000000000000000000000000000c000300686173683a6970000900020073797a3000000000050004"], 0x50}}, 0x80) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="80000000000201040000000000000000020000002400028014000180080001007f00000108000200ac1414000c0002800500010000000000240003801400018008000100ac1414aa08000200ac1414bb0c000280050001000000000024000180140001800800"], 0x80}}, 0x0) mlockall(0x3) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @loopback, 0x0}, &(0x7f00000001c0)=0xc) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000200)={r0, r2, 0x25, 0x2, @void}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x2, 0x8, 0xd0eb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) 1.129387219s ago: executing program 0 (id=845): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=r3, @ANYRESHEX=r2], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') bpf$PROG_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x3) r6 = getpid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @tid=r6}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 995.45559ms ago: executing program 3 (id=848): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r1, 0x4c80, 0xffffffffffffffb6) 891.757448ms ago: executing program 4 (id=849): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15f3dddbb29dbeb9f68fb68bedb91e0b1ef48832778fe36699c7ebf101659a8f476c4a065eac71d6d1e7fafc6f25ec2c9a8f431fe347a2d30e912c5b2397613ce784637ec71e37566eb0548b461f71028459c6f137c18737d58b56949d022bf1eaf486692bb76836a233c7879d740ad0beaf5159d3380442824f536a41bb22d08fe53952b9c6fed2605d53311c71b455655f96ea6a87e41e9211e90170b0a2b1a2098175ebcd33d517085d224122264cddadd82a3d11bc4a33ce66108b22b1abc6243d306d8f6b8a2ddb5373c190d8f859a3174a200936b079f85edcac7fc03fb993ec0ff8b83f1fd3f1b888d192d99c7ede5d381784d25410cccf1b0bf26a54f065e1e3ec59cc5704fb658fc980a0ac4287ef884ee82007554be3f1e163c81468d0c26c95e3e12393776e32800bb4f086f19080c4fca3d72e8569a5627ce98f2ae0bdb3ec42c23847d47e10b1c58da7e9cea990da842d96e3a51ed7d892f7b28a10486424a69a9109ebd4d7d5a3768400ac000a6d7556ca192e5cd45efb82001ac7b53e03036b6019a07ffb545cd3853e077f08a015f6232488c1139a9409c95ed005261e36b307406ba5714ef395129345866109341feb6c7c458ce08c147a983b46375ddb3621cee0312ba1a434bcd6081e1a8ae8b6d518988b9965faf9aff86df8173b93342cceaec357a100e59b4d66553633626b0b12e9622b8f8fdfe26545b87c57f8ce8609fb8e19b0f6d1cd64e8de85c7327f543b2f38cf3086b57f85e1aaa4add723e4bc4e3ea2c27acec1e545ae3fc870bd42422f6eaf17a1f82699c9cadf224ea1e5d1705b49118d91cc3731aeed60e41bf15a9613aeda8e63a29bc7a95b2d993d23269a310b91f69d16a71243c0f4080d3359f5ddd63c7032bef14ab25eb7df4b28b2132bcbf94a281c8f5de79885a6d679f145fca292b599bb09a1864726d86b65d4781408320b968e2224c23ce7a56d8892970043737ae47f071aaeb219716bc21e3304e301eb5cd32aea951a70621eb870214a72e6c474c3a20f5bd8e089ba16326cc9a80a1a4f5f0e8f58629e20b1c73eb8af330744b187a5cfdb410466378313700ca44eb6dcbc8f3d70f58e134202546f0b1a3b61a298f2a1184b1533bdad308fa2f960087e0f239d2ccbaee3889ddc1a2bea2183b98854d255a6f708909134fab83f42f13e7604f602e264f4a3b2b2a08c673c7ce2813218159b472d3b20ecbf26dd2f7b3ba5298a4ff7444ea0936e098c126f590b05e7697ed8a3d52ba1abc7285de2f160b9b081cb775a5ab77aad1bb98d47e3da53fc4c11d4db47de1e4e6f56ad671f5d8389b33260cc546e4f0bf34fec9b2abd209e6b89e6e381367774676ed6e6eaffe42b07241c276f3c84f17a0762de83eb769bdf28991ddbc23758f01c9ecfba4ab2ca2118fcedd7adde9ff47f643c13e3ad2f13b576985128f233e329fe269d5745cd2b30e5762452a4ff58fdec30623175f8d575ced1c43411e2869aadbe6f1e79a010bca334cb08d545bc2808f359b7777d1bb5675ee210574b9f72cdeb071e07eeaa0988086213a37a972647cf21d3a3bcbd7359da327bacad41b93c5e0e494669109dddcec781774f248f5663e4fac187d42ffccf68335de2adac4f8d3e1bf04b95a9464960186ed019773ffeda18f9827a61edc5fc4088eb0965cb1bd8af1185aa3972b8f73839b4611e303bcbc1f84a330f60fa0a7795ea3cffe0e338406533e12c7deef0b5906c513eab4619a8f02fdd65dcfb7297ef971c4601ad079f7ad38278ae3ff455b37d5492af546975535450693fd4593c8157b3fdb16fd3a106d2f1509d1c06dabb8933269d790a1c5e5f7bdd4a57e1e670d7043cfed88c365b5f8eefe530ef7da5322df981723332c088fce89c2ceee23b420f64332243b9c606d67d538810a94e0ffbd37a119d8fc4d6caec0def40e62613873c74feabde63e12cb2016c1d35cf1bb95bf59e01a63be8825cb3118b74b106f21eef5ee2f41e5fb39fdde058050f780d98ced247c66fc3a03ba04edaf14d698859ba303d511cf0845dc5e269aef2287770a247fd5ae1299b45819ff41725f9da3e4dab7770eb83992b53ae9a9de69e764f6e3aee3e27cfb1bacf531a91605894ae209da6d25872fb54bf36b2ed450b51aa8ee4875b9bc7e55753f61e12a323d301faceb2ecff0686b1359343a94774a6a098dc2df440725cd8331f527d4e22f8090d8879ef4765849705b99465d7ebdf661b81c303d13b87270dc1f227d5954fcbc93bbce6fde2a1f8d573d9cd8130c173a14706f1e9dabc4d16a5b003dd3239faf91769e25cf007b0623141e4e57f11746cd62f20d73956fa84c6a12e1756b6671a64bd7a474ba425907e1a61ba6d2ffa1149165a713a141bfec0f1af51afebdb84d5f14eb51acc284403627d6ce48fd028dc04e00ed963de37f85d155c33e2b4ceb09044c4f1c7791348216b674a8831a232a638f8bfb396fabbe1f880944bc5dcac55df8abc78f804306c88617acfd4adfbb5a055d3d3e91abb763ad84e701cc5679498e04600570f4b2e57c70542043dc590ab363215e6ab3f0bd89383748783d01c9227229edac723d4e2eaa061a44f2630691f25ca6093775183fdf432e01322203dd654b336670116a6a52a27ff2032b1103a4e4be0cc2fb05b24352d72e374e90cc3db2a5a691c7f6b8d1058d7730433c742d8ce52074318b1bce9bb104cf90c8b7f65293c2b74434661444f38d94d977e03433440517f6155a3cad2621c5502dd6148b867a40e6a40be4c8265ec2164b5257f06da1784e98991f42003ced4ba67c23b8c654b542d2d31168fd853cf56cc2c464d7a8a9fbcd2715968788f8527c597ab5f917753c1f1708d2c19972373c5a22af71847de22b9f1e9d38a04ea4dd291da3099cb836a696350bf1263c3c275c27b8b82f604625451a24490b0b5367c2fd05e699546ddf17709d2e2c2710f4361d9dd6e2de2b4353b7f4f8141f6f989dc1a798a974565978e4f9ec0c59a7dbc04bcab072c8513b9ca782c22cdd31fb116c10081740fd8f7d0cbd5c54f1069297f20b45d79bb9ace8e851a655fedf47b2dc76fd30b9ba9f09c9b50d6910ffcdec7078c36fe1e9b19dbb110197496349560a43c0ab42b4ce286643e73a92246ecb71e95ce0d54114772f8477c7d5604c1a52d2f680c5868cf08a2688dd9fef492a01836112cec824483e77da93d104a9e18d06bddf9a4007740a0537ac1a5e09900acc65d52680212a15b68b0ef887228e06f533c1ca95b8f9d81b9fc6608cb5bacf4b867922999c69d46048ec3f408866789f49fcb176fc99ed9d3e6c357ed2e3ce2665925773e5d86c2ceaf8f18519a00d9d2e19e9a6b16af0a53fd7df6974f5db00494460e7f3de6ff6b642859335e020513bb525adddabf0d7d6ae85e7e56e32ca8acc07fe86b7b445358966ba3914c1dfa7b814d9e846ff02a6a8c8f5713a0f727024b5d1ea7e4ce7c64f9b24dd3337a3df33714c5404403b0304b25a66fe3ac85083965877117b3d721e7922f0ac7e278feeb8dc09f58cbcfbb81b11d4699737f37ac240a24b9c4b2b587e68974f7ca5561856f32e389d32056f7d58e4de24c11bd5c5afaa441120370d0c48341e1b8146a6bbca8c15f23c155d2533e97a8e6496bc00533ec83be8488d020708d97385a03bcbf57cadc2c1e575e1ac134cdb5047f3f88eae0230751626cea1c85da9b74ddace668afebb2dc66d302ddf3c5f8f21ac0c0535d00839457e7cac9282a8e49d018b077e38ea512cf28eacff5d98e880abfb5af2e7c039d2e1f1edaad2642963ef29d715f754e2715caa6af046a298b285e3582d903be726b608619332e1a82be48b0f5adf6838f41ff776e5290de8269794bce8fb971267d036bd6bd30e42df918125d573ced78263251bcae2b7b40f1ba855b4f2472312ea8752c4a0e09468bd25615a6c00a9b44c484c5507b8400537f20890e9499ec94ed2b6aeff21e57c6e8a93d80097f85ac9316b03a5f768721bf7d041bb9a6a03eabd615e3c4d74f56c429d53b8fec4b5e86c5b311a6cd4a86f03e04dab25ad65b68a8b8d9053993fd2440ff2b81768213084c831d31a0f8c646aff9090b5463cbee452abd6318340ec41b50f1deba7ffb60b326751de3f6dbf9b17714299233d5c43071367ece2e53212e7f4e084fea60850d4d16908d9bbbb531fbf72143fdb62d1b40afde3d0b2ac2c94c32e456bbef62f8d677e332aec8ccc8eedbac61e7b89b32d57157a39ad5c456258d9c36db0edc82c2baead990ee78007ed89c8f450e92d5e209cc25f7c13f5909ca404fddbdbeff89cc42350c91e9f1fdf9753c6e95f71257f8cbb97838684461cd1244c938b9939a4e9c7727902b6f1a5434e0a06d3fc221771dd87572ae801c5ce6886122f0c91dae57440ffc7ace4e8e0041a1d245103aaadbfc2ecff622228daed2b0cd30f7f59b2617f6f0571ee4403d84e652d78b8e64d5450b6483ef70582dcda9351f2dddd3a4ac84f514f708d3af6242501bd041beae78e6b29b517b534148ea91ef85653fec824d6ddb0c0fa2555ab2564ba29227b1046b48a11ee0e6aafda9d0b80b0f05a8d057cbeb16264cb579aea3ba2b2000052d03c77844ab7c81be3110a36a27aeffe0ad5a8a7385a1913a64fb2db630e8fc8017828cea60f327c3a510b441d94d32584e55f7c2320d89b2ba3d44d832b8e7c5f45442de9ef37d057e6d0c6664e8d74e23f18336d41a3e38c2cda49050cb32ca7040a388c75741ac07d3befc714df35dc92ff70ad041cf17b70a971c142bb89ecfe25290750e989c8666560a61b62fdc4fadef7f30b6269a669ef99be7e7ba7ddddf99949fedc0c331796988c6eedb5c66cbe2870a2affce0b550c3411a2aaf302481ee93398c0fbc0c815cfe1e78bf8fed7f19f2c2dae17a4533aa85f6b787f8072adda379118d76dbba3cebfc4c8aacbb1f79a28ec3a0ec99816e3c8721ddcde1ce73b0704063474", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) statx(0xffffffffffffffff, &(0x7f0000002340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1000, 0x10, 0x0) writev(r3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=@gettaction={0x170, 0x32, 0x1, 0x2, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6ba2}}, {0x14, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ffffffb}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x14, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) open_tree(r3, &(0x7f0000000640)='./file0\x00', 0x80001) r6 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x25, 0xff, 0x0, 0x0, 0x0, 0x4, 0xd10, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x800000008, 0x24, 0x2ef, 0x0, 0xfffffffe, 0x0, 0x20000003}, 0x0, 0xffffffffffffffff, r3, 0x3) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="bbfb2bbd7000fddbdf25670000000800c400020000000800c3"], 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000500)={'wlan1\x00'}) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000000)=ANY=[@ANYRES32=r6, @ANYRES32=r6, @ANYRESHEX=r6], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') writev(r1, &(0x7f0000000580)=[{0x0}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/70, 0x46}], 0x1}, 0x4c2103a0) 891.367938ms ago: executing program 3 (id=850): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580), 0x1, 0x5d8, &(0x7f0000000c00)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x2}, 0x18) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x22000a0, 0x0) 736.302001ms ago: executing program 4 (id=851): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_emit_ethernet(0x2ce, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6ef5c98002982901fec0ffff000000000000ffffe0000001fe8000000000000000000000000000aa"], 0x0) 696.294684ms ago: executing program 3 (id=852): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 637.221879ms ago: executing program 4 (id=853): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) syz_emit_ethernet(0x2ce, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6ef5c98002982901fec0ffff000000000000ffffe0000001fe8000000000000000000000000000aa"], 0x0) 594.245402ms ago: executing program 2 (id=854): r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000011c0), 0x2401, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x1, @buffer={0x300, 0x49, &(0x7f0000000440)=""/73}, &(0x7f0000000380)="259374c96ee3", 0x0, 0xffffffff, 0x30, 0x0, 0x0}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r3 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) write$P9_RWRITE(r0, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x5}, 0xb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x800, 0x0) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, 0x0, 0x0) lseek(r4, 0x0, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x94b6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000b703000001000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r6, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f00000003c0)=r7}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r8}, &(0x7f0000000340), &(0x7f0000000580)=r7}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xffff0000, 0xb00, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8510, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5f, 0x1, @perf_bp={0x0, 0x4}, 0x2400, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) lseek(r0, 0x81, 0x3) bind$inet(r9, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) sendmmsg$inet(r9, &(0x7f0000003cc0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="14000000000000000000000007"], 0x18}}], 0x1, 0x44008004) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000000)=r5, 0x4) socket$inet6(0xa, 0x805, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r11, @ANYBLOB=',fscache,cache=none,dfltuid=', @ANYRESHEX=0x0]) 574.234664ms ago: executing program 4 (id=855): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) write$tun(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa3e8100220086dd6d"], 0x42) 503.009689ms ago: executing program 4 (id=856): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x54c, &(0x7f00000010c0)="$eJzs3UFvI1cdAPD/eONsdjdbp8ABKrVUtGi3grU3DW0jDqVICE6VEOW+hMQbRXHiKHHaTVSB8wmQEAIkTnDhguADIKGVuHBESCvBGaQiEIItSFygg2yPN6kzTrzFsRvn95Nm5703nvm/l80bv5l5mgRwYT0bEa9FxHtpmr4QEaWsvJAt0ewsrc+9+/Dt5daSRJq+8fckkqyse6wkW1/LdpuJiK99JeKbyfG4O3v760u1WnU7y1caG1uVnb39W2sbS6vV1ermwsL8y4uvLL60eHso7bweEa9+6c/f/85Pv/zqrz771p/u/PXmt1rVms22H23HY5o6aWOn6cXLMz07bH/AYB9GrfYUu5krg+1zcIb1AQCgv9YY/yMR8amIeCFKcenk4SwAAABwDqVfmI3/JBFpvuk+5QAAAMA5UmjPgU0K5WwuwGwUCuVyZw7vx+JqoVbfaXzmbn13c6UzV3YuioW7a7Xq7Wyu8FwUk1Z+vp0+zL/Yk1+IiCcj4nulK+18ebleWxn3zQ8AAAC4IK71XP//q9S5/gcAAAAmzNy4KwAAAACcOdf/AAAAMPl6r/+bPx9TRQAAAICz8NXXX28taffvX6+8ube7Xn/z1kp1Z728sbtcXq5vb5VX6/XV9jv7Nk47Xq1e3/pcbO7eqzSqO43K9b39Oxv13c3GnbWYGUmDAAAAgGOe/OT9PyQR0fz8lfbSMj3uSgEjMfUolWTrnN7/xyc663dGVClgJC4N8Jl3LueXGyfA+TbVW9CnrwOTpzjuCgBjl5yyve/knd92VoWTdz9lMwAAMAo3PpH//P/0AXvTmB7OOZ0YLq6e5/9paVwVAUau/fx/0Ik8BgswUYoDzQAEJtn/+/z/dGn6WBUCAACGbra9JIVydntvNgqFcjnievvPAhSTu2u16u2IeCIifl8qXm7l59t7JqdeMwAAAAAAAAAAAAAAAAAAAAAAAAAAHWmaRAoAAABMtIjCX5Jfd97lf6P0/Oz7bg4cecH/dES89aM3fnBvqdHYno+YTv5R6pY3fpiVvzjy2xcAAABAju51env973HXBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBJ8+7Dt5e7ywAfvzKsuH/7YkTM5cWfipn2eiaKEXH1n0lMHdkviYhLQ4jfPIiIj+fFT1rVehQyL/4wfgjNg6SZtuXGj7nsp5AX/9oQ4sNFdr91/nktr/8X4tn2Or//TUW8L/9B9T//xaPz36U+/f/6gDGeevCLSt/4BxFPTeWf/7rxkz7xnxsw/je+vr/fb1v644gb3e+f9hnvaITDVKWxsVXZ2du/tbaxtFpdrW4uLMy/vPjK4kuLtyt312rV7N/cGN99+pfvndT+q7nff0lWm/7tfz7neHnfSf99cO/hR7uZ5vH4N5/Lif+bn2SfOB6/kMX5dJZubb/RTTc76aOe+dnvnjmp/SuH7S8+zv//zX4H7XWsozw96K8OAHAGdvb215dqter2MBNXsyvjVkmSDeSGHGLwRKsuIw86nMR0fCiqMbmJb7cSD4Z1wDRN0z6/6vcjYpDjJDHklhZO63p9zwBjPS0BAABn4HDQP+6aAAAAAAAAAAAAAAAAAAAAwMU1ires9cY8fAVyMoxXaAMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADMX/AgAA//908dDM") 261.825989ms ago: executing program 1 (id=857): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1a, 0x4, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESOCT], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) syz_emit_ethernet(0xfdef, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x675]}, 0x8, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ca3000/0x2000)=nil, 0x2000, 0x0, 0x80010, 0xffffffffffffffff, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x34, 0x0, @fd_index=0x8, 0x0, 0x0, 0x7, 0x8, 0x1}) socket$inet_sctp(0x2, 0x5, 0x84) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000300)=@nullb, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 251.520609ms ago: executing program 4 (id=858): futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580), 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080), 0x6, 0x5fc, &(0x7f0000000c00)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x22000a0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r0, 0x0, 0x3ffff) sendfile(r6, r0, 0x0, 0x7ffff000) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) 128.18638ms ago: executing program 2 (id=859): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYRESDEC=r1, @ANYRESHEX=r1, @ANYBLOB="1c0aadaceaed45cc26e1b45eb85079d61c7e28b54506c680d3787bf97e99f7cd2e60b5611d19a4a5481c2afa59b8bf50d26cc4ecc2d4e9a547b7f0fab5dc916d56e6d566521b37fc1f8ebd37a3adfd182bb10ed06e7e6c445c594fb3a7b1e25d75ff702e5e5913ba1b9103ddf44f79476f845eeecad0781e15a01d2889cfaae43b3c7583a7963754a8b9cde7f107b39136d559b66996a2532f7b4fd5", @ANYRES32=0x0, @ANYRESHEX, @ANYRES16=r0, @ANYRES64=r1, @ANYBLOB="38c13a11f154e808e5cd17b626043d15cef84b7962a28596a7861a091c14739e1758ca2c87b5da3bd3a01615fe84cf31404b3f5d8aac127a2734bbb0070ff4318bb81044f8104652e391eac8ed0b156420e38944f77700988d7ef2173edd17a664a97f310d575eda9fbeca5d0974cbe099f247afbf3b5beccba96763989bc0cebb9a31ddf2b599b97a7106866a0bbad8df74043282b5b3dddbc70949"], 0x40}}, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x1, 0x12) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x8, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r8 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0x0) sendmmsg$unix(r9, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x1c, 0x1, 0x2, {r8, r11}}}], 0x20, 0x4000004}}], 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="010000000000000000001c000000180001801400020074756e6c30"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$kcm(0x10, 0x2, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, 0x0) 490.92µs ago: executing program 0 (id=860): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, 0x0, &(0x7f0000000440)='GPL\x00'}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRESHEX, @ANYRESHEX, @ANYRES64, @ANYRESDEC], 0x1, 0x253, &(0x7f00000002c0)="$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") mount$bind(&(0x7f0000000040)='.\x00', 0x0, 0x0, 0x2a05004, 0x0) 0s ago: executing program 2 (id=861): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00'}, 0x10) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa3e8100220086dd6d"], 0x42) kernel console output (not intermixed with test programs): .004937][ T29] audit: type=1326 audit(1755434990.100:2259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.3.281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 68.030650][ T29] audit: type=1326 audit(1755434990.100:2260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.3.281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 68.054545][ T29] audit: type=1326 audit(1755434990.100:2261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.3.281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 68.172904][ T4402] wireguard0: entered promiscuous mode [ 68.178637][ T4402] wireguard0: entered allmulticast mode [ 68.239806][ T4404] loop4: detected capacity change from 0 to 512 [ 68.274181][ T4418] netlink: 'syz.2.288': attribute type 39 has an invalid length. [ 68.311914][ T4404] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 68.356083][ T4404] EXT4-fs (loop4): 1 truncate cleaned up [ 69.302249][ T4443] loop1: detected capacity change from 0 to 1024 [ 69.310091][ T4444] FAULT_INJECTION: forcing a failure. [ 69.310091][ T4444] name failslab, interval 1, probability 0, space 0, times 0 [ 69.323077][ T4444] CPU: 1 UID: 0 PID: 4444 Comm: syz.2.296 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 69.323132][ T4444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 69.323149][ T4444] Call Trace: [ 69.323158][ T4444] [ 69.323167][ T4444] __dump_stack+0x1d/0x30 [ 69.323261][ T4444] dump_stack_lvl+0xe8/0x140 [ 69.323281][ T4444] dump_stack+0x15/0x1b [ 69.323299][ T4444] should_fail_ex+0x265/0x280 [ 69.323325][ T4444] ? tty_open+0x81/0xaf0 [ 69.323349][ T4444] should_failslab+0x8c/0xb0 [ 69.323461][ T4444] __kmalloc_cache_noprof+0x4c/0x320 [ 69.323501][ T4444] tty_open+0x81/0xaf0 [ 69.323558][ T4444] chrdev_open+0x2e8/0x3a0 [ 69.323622][ T4444] do_dentry_open+0x649/0xa20 [ 69.323664][ T4444] ? __pfx_chrdev_open+0x10/0x10 [ 69.323702][ T4444] vfs_open+0x37/0x1e0 [ 69.323739][ T4444] path_openat+0x1c5e/0x2170 [ 69.323784][ T4444] do_filp_open+0x109/0x230 [ 69.323884][ T4444] do_sys_openat2+0xa6/0x110 [ 69.323925][ T4444] __x64_sys_openat+0xf2/0x120 [ 69.323970][ T4444] x64_sys_call+0x2e9c/0x2ff0 [ 69.324067][ T4444] do_syscall_64+0xd2/0x200 [ 69.324101][ T4444] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 69.324150][ T4444] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 69.324175][ T4444] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.324198][ T4444] RIP: 0033:0x7f4bb74eebe9 [ 69.324216][ T4444] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.324269][ T4444] RSP: 002b:00007f4bb5f0d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 69.324294][ T4444] RAX: ffffffffffffffda RBX: 00007f4bb7716180 RCX: 00007f4bb74eebe9 [ 69.324311][ T4444] RDX: 0000000000000000 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 69.324337][ T4444] RBP: 00007f4bb5f0d090 R08: 0000000000000000 R09: 0000000000000000 [ 69.324352][ T4444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.324367][ T4444] R13: 00007f4bb7716218 R14: 00007f4bb7716180 R15: 00007fff07174598 [ 69.324391][ T4444] [ 69.552528][ T4445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1793 sclass=netlink_route_socket pid=4445 comm=syz.3.301 [ 69.650992][ T4443] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 69.771564][ T4452] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 69.821009][ T4453] loop0: detected capacity change from 0 to 128 [ 69.828508][ T4455] loop3: detected capacity change from 0 to 512 [ 69.923189][ T4455] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.304: bg 0: block 248: padding at end of block bitmap is not set [ 69.986616][ T4455] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.304: Failed to acquire dquot type 1 [ 69.999243][ T4455] EXT4-fs (loop3): 1 truncate cleaned up [ 70.006963][ T4455] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.143592][ T4466] loop1: detected capacity change from 0 to 2048 [ 70.152680][ T4467] netlink: 'syz.3.306': attribute type 39 has an invalid length. [ 70.210175][ T4464] loop0: detected capacity change from 0 to 128 [ 70.322991][ T4470] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 70.353408][ T4470] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 884 with error 28 [ 70.367364][ T4470] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.367364][ T4470] [ 70.380819][ T4470] EXT4-fs (loop1): Total free blocks count 0 [ 70.387731][ T4470] EXT4-fs (loop1): Free/Dirty block details [ 70.394861][ T4470] EXT4-fs (loop1): free_blocks=2415919104 [ 70.401780][ T4470] EXT4-fs (loop1): dirty_blocks=896 [ 70.407577][ T4470] EXT4-fs (loop1): Block reservation details [ 70.414242][ T4470] EXT4-fs (loop1): i_reserved_data_blocks=56 [ 70.439557][ T4475] loop4: detected capacity change from 0 to 2048 [ 70.665642][ T4482] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 70.684592][ T4482] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1480 with error 28 [ 70.698846][ T4482] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.698846][ T4482] [ 70.709427][ T4482] EXT4-fs (loop4): Total free blocks count 0 [ 70.715892][ T4482] EXT4-fs (loop4): Free/Dirty block details [ 70.722804][ T4482] EXT4-fs (loop4): free_blocks=2415919104 [ 70.728832][ T4482] EXT4-fs (loop4): dirty_blocks=1488 [ 70.734793][ T4482] EXT4-fs (loop4): Block reservation details [ 70.741617][ T4482] EXT4-fs (loop4): i_reserved_data_blocks=93 [ 70.996624][ T3561] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 71.010223][ T3561] EXT4-fs (loop1): This should not happen!! Data will be lost [ 71.010223][ T3561] [ 71.067424][ T4491] loop1: detected capacity change from 0 to 1764 [ 71.162770][ T4495] wireguard0: entered promiscuous mode [ 71.168540][ T4495] wireguard0: entered allmulticast mode [ 71.220667][ T4498] loop1: detected capacity change from 0 to 128 [ 71.387223][ T4505] loop2: detected capacity change from 0 to 512 [ 71.428712][ T4505] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 71.437603][ T4508] loop1: detected capacity change from 0 to 512 [ 71.440985][ T4508] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 71.477338][ T4508] EXT4-fs (loop1): 1 truncate cleaned up [ 71.486308][ T4505] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.514914][ T4505] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.320: corrupted xattr block 19: overlapping e_value [ 71.541721][ T4505] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 71.565474][ T4505] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.320: corrupted xattr block 19: overlapping e_value [ 71.595449][ T4505] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 71.607172][ T4505] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.320: corrupted xattr block 19: overlapping e_value [ 71.623249][ T4518] __nla_validate_parse: 8 callbacks suppressed [ 71.623263][ T4518] netlink: 28 bytes leftover after parsing attributes in process `syz.1.323'. [ 71.628332][ T4505] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 71.629842][ T4518] netlink: 28 bytes leftover after parsing attributes in process `syz.1.323'. [ 71.734817][ T4526] loop0: detected capacity change from 0 to 1764 [ 71.847687][ T4533] netlink: 12 bytes leftover after parsing attributes in process `syz.0.330'. [ 72.078886][ T4542] netlink: 'syz.3.333': attribute type 39 has an invalid length. [ 72.185308][ T4544] loop3: detected capacity change from 0 to 512 [ 72.209641][ T4547] netlink: 28 bytes leftover after parsing attributes in process `syz.4.336'. [ 72.218982][ T4547] netlink: 28 bytes leftover after parsing attributes in process `syz.4.336'. [ 72.233281][ T4544] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.335: bg 0: block 248: padding at end of block bitmap is not set [ 72.298791][ T4544] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.335: Failed to acquire dquot type 1 [ 72.311218][ T4544] EXT4-fs (loop3): 1 truncate cleaned up [ 72.317730][ T4544] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.403978][ T4557] netlink: 24 bytes leftover after parsing attributes in process `syz.3.338'. [ 72.434498][ T4559] loop4: detected capacity change from 0 to 512 [ 72.464280][ T4559] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.340: bg 0: block 248: padding at end of block bitmap is not set [ 72.487609][ T4563] netlink: 12 bytes leftover after parsing attributes in process `syz.3.341'. [ 72.542134][ T4559] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.340: Failed to acquire dquot type 1 [ 72.597487][ T4559] EXT4-fs (loop4): 1 truncate cleaned up [ 72.605345][ T4559] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.633669][ T4568] loop3: detected capacity change from 0 to 1024 [ 72.667127][ T4568] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 72.764091][ T4573] wireguard0: entered promiscuous mode [ 72.770266][ T4573] wireguard0: entered allmulticast mode [ 73.073750][ T4582] netlink: 28 bytes leftover after parsing attributes in process `syz.1.347'. [ 73.083429][ T4582] netlink: 28 bytes leftover after parsing attributes in process `syz.1.347'. [ 73.128547][ T29] kauditd_printk_skb: 707 callbacks suppressed [ 73.128563][ T29] audit: type=1326 audit(1755434995.270:2963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ace6febe9 code=0x7ffc0000 [ 73.172363][ T4586] loop0: detected capacity change from 0 to 512 [ 73.181424][ T29] audit: type=1326 audit(1755434995.270:2964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ace6febe9 code=0x7ffc0000 [ 73.209166][ T29] audit: type=1326 audit(1755434995.310:2965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ace6febe9 code=0x7ffc0000 [ 73.237537][ T29] audit: type=1326 audit(1755434995.310:2966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ace6febe9 code=0x7ffc0000 [ 73.262593][ T29] audit: type=1326 audit(1755434995.320:2967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ace6febe9 code=0x7ffc0000 [ 73.287721][ T29] audit: type=1326 audit(1755434995.320:2968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ace6febe9 code=0x7ffc0000 [ 73.313653][ T29] audit: type=1326 audit(1755434995.360:2969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ace6febe9 code=0x7ffc0000 [ 73.317212][ T4584] loop1: detected capacity change from 0 to 128 [ 73.337436][ T29] audit: type=1326 audit(1755434995.360:2970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ace6febe9 code=0x7ffc0000 [ 73.337482][ T29] audit: type=1326 audit(1755434995.370:2971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ace6febe9 code=0x7ffc0000 [ 73.337535][ T29] audit: type=1326 audit(1755434995.380:2972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1ace6febe9 code=0x7ffc0000 [ 73.341059][ T4586] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.349: bg 0: block 248: padding at end of block bitmap is not set [ 73.451400][ T4586] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.349: Failed to acquire dquot type 1 [ 73.463802][ T4586] EXT4-fs (loop0): 1 truncate cleaned up [ 73.472223][ T4586] EXT4-fs mount: 79 callbacks suppressed [ 73.472238][ T4586] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.492636][ T4586] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.493544][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.529881][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.562308][ T4590] syz.1.350 uses obsolete (PF_INET,SOCK_PACKET) [ 73.593921][ T4592] netlink: 12 bytes leftover after parsing attributes in process `syz.0.352'. [ 73.611077][ T4596] loop3: detected capacity change from 0 to 512 [ 73.687396][ T4596] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.351: bg 0: block 248: padding at end of block bitmap is not set [ 73.732438][ T4596] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.351: Failed to acquire dquot type 1 [ 73.759177][ T4596] EXT4-fs (loop3): 1 truncate cleaned up [ 73.773408][ T4596] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.816914][ T4596] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.845921][ T4609] loop0: detected capacity change from 0 to 512 [ 73.859442][ T4609] EXT4-fs: Ignoring removed bh option [ 73.873478][ T4609] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 73.999730][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.022724][ T4609] EXT4-fs (loop0): 1 truncate cleaned up [ 74.037731][ T4609] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.325610][ T4614] siw: device registration error -23 [ 74.734918][ T4622] loop4: detected capacity change from 0 to 1024 [ 74.746356][ T4621] pim6reg: entered allmulticast mode [ 74.808781][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.843251][ T4622] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.859291][ T4627] wireguard0: entered promiscuous mode [ 74.865151][ T4627] wireguard0: entered allmulticast mode [ 74.888857][ T4622] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 74.904529][ T4622] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 74.937166][ T4635] loop0: detected capacity change from 0 to 1024 [ 74.949017][ T4635] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.964966][ T4629] pim6reg: left allmulticast mode [ 74.973098][ T4635] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 75.397050][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.471315][ T4641] loop4: detected capacity change from 0 to 2048 [ 75.499017][ T4641] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 75.513864][ T4647] FAULT_INJECTION: forcing a failure. [ 75.513864][ T4647] name failslab, interval 1, probability 0, space 0, times 0 [ 75.526771][ T4647] CPU: 0 UID: 0 PID: 4647 Comm: syz.3.368 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 75.526797][ T4647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 75.526809][ T4647] Call Trace: [ 75.526815][ T4647] [ 75.526897][ T4647] __dump_stack+0x1d/0x30 [ 75.526915][ T4647] dump_stack_lvl+0xe8/0x140 [ 75.526932][ T4647] dump_stack+0x15/0x1b [ 75.526997][ T4647] should_fail_ex+0x265/0x280 [ 75.527054][ T4647] ? nd_alloc_stack+0x50/0xa0 [ 75.527089][ T4647] should_failslab+0x8c/0xb0 [ 75.527120][ T4647] __kmalloc_cache_noprof+0x4c/0x320 [ 75.527156][ T4647] nd_alloc_stack+0x50/0xa0 [ 75.527196][ T4647] pick_link+0x78e/0x830 [ 75.527221][ T4647] step_into+0x7b6/0x820 [ 75.527290][ T4647] ? inode_permission+0x106/0x310 [ 75.527316][ T4647] link_path_walk+0x571/0x900 [ 75.527344][ T4647] path_lookupat+0x63/0x2a0 [ 75.527397][ T4647] filename_lookup+0x147/0x340 [ 75.527459][ T4647] path_listxattrat+0xd1/0x2a0 [ 75.527487][ T4647] __x64_sys_listxattr+0x4a/0x60 [ 75.527511][ T4647] x64_sys_call+0x2df7/0x2ff0 [ 75.527552][ T4647] do_syscall_64+0xd2/0x200 [ 75.527576][ T4647] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 75.527636][ T4647] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 75.527658][ T4647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.527677][ T4647] RIP: 0033:0x7f021273ebe9 [ 75.527691][ T4647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.527722][ T4647] RSP: 002b:00007f021119f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c2 [ 75.527738][ T4647] RAX: ffffffffffffffda RBX: 00007f0212965fa0 RCX: 00007f021273ebe9 [ 75.527748][ T4647] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 75.527758][ T4647] RBP: 00007f021119f090 R08: 0000000000000000 R09: 0000000000000000 [ 75.527768][ T4647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.527778][ T4647] R13: 00007f0212966038 R14: 00007f0212965fa0 R15: 00007ffe3ded6998 [ 75.527795][ T4647] [ 75.773590][ T4648] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 75.812352][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.816312][ T4648] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 75.816347][ T4648] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.816347][ T4648] [ 75.816364][ T4648] EXT4-fs (loop4): Total free blocks count 0 [ 75.816376][ T4648] EXT4-fs (loop4): Free/Dirty block details [ 75.816387][ T4648] EXT4-fs (loop4): free_blocks=2415919104 [ 75.816401][ T4648] EXT4-fs (loop4): dirty_blocks=2784 [ 75.816420][ T4648] EXT4-fs (loop4): Block reservation details [ 75.816434][ T4648] EXT4-fs (loop4): i_reserved_data_blocks=174 [ 75.827471][ T4651] loop2: detected capacity change from 0 to 512 [ 75.827793][ T4651] EXT4-fs: Ignoring removed bh option [ 75.828039][ T4651] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 75.841183][ T4651] EXT4-fs (loop2): 1 truncate cleaned up [ 75.956051][ T4651] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.956275][ T4663] loop0: detected capacity change from 0 to 512 [ 75.987350][ T4665] loop1: detected capacity change from 0 to 512 [ 75.987563][ T4663] EXT4-fs: Ignoring removed bh option [ 76.001981][ T4665] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.006058][ T4663] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 76.061096][ T4663] EXT4-fs (loop0): 1 truncate cleaned up [ 76.067719][ T4663] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.158737][ T4665] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.173585][ T4665] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.187217][ T4665] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.375: corrupted xattr block 19: overlapping e_value [ 76.203240][ T4665] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 76.215126][ T4665] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.375: corrupted xattr block 19: overlapping e_value [ 76.230138][ T4665] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 76.241578][ T4665] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.375: corrupted xattr block 19: overlapping e_value [ 76.261292][ T4674] siw: device registration error -23 [ 77.065171][ T4673] loop3: detected capacity change from 0 to 1024 [ 77.074148][ T4665] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 77.089666][ T4673] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.260651][ T4675] siw: device registration error -23 [ 77.298486][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.310248][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.327427][ T3607] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 77.359610][ T4680] loop2: detected capacity change from 0 to 1024 [ 77.367358][ T4673] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 77.389639][ T4680] EXT4-fs: Ignoring removed nobh option [ 77.396374][ T4680] EXT4-fs: Ignoring removed bh option [ 77.426232][ T4681] loop1: detected capacity change from 0 to 1024 [ 77.441504][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.444034][ T4681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.471588][ T4680] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.510431][ T4687] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 77.522786][ T4681] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 77.545137][ T4681] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 77.572645][ T4691] loop0: detected capacity change from 0 to 512 [ 77.603598][ T4691] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.381: bg 0: block 248: padding at end of block bitmap is not set [ 77.619043][ T4691] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.381: Failed to acquire dquot type 1 [ 77.634298][ T4691] EXT4-fs (loop0): 1 truncate cleaned up [ 77.642262][ T4691] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.655221][ T4691] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.696549][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.696778][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.740418][ T4703] loop0: detected capacity change from 0 to 512 [ 77.784852][ T4707] loop2: detected capacity change from 0 to 1024 [ 77.800725][ T4707] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.827939][ T4707] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 77.878048][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.894563][ T4703] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.383: bg 0: block 248: padding at end of block bitmap is not set [ 77.914054][ T4703] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.383: Failed to acquire dquot type 1 [ 77.916295][ T4711] __nla_validate_parse: 3 callbacks suppressed [ 77.916311][ T4711] netlink: 16 bytes leftover after parsing attributes in process `syz.3.384'. [ 77.950160][ T4703] EXT4-fs (loop0): 1 truncate cleaned up [ 77.951687][ T4711] netlink: 4 bytes leftover after parsing attributes in process `syz.3.384'. [ 77.966821][ T4711] netlink: 12 bytes leftover after parsing attributes in process `syz.3.384'. [ 77.967589][ T4703] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.033975][ T4703] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.099445][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.152496][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 78.152514][ T29] audit: type=1326 audit(1755435000.300:3117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ce28ebe9 code=0x7ffc0000 [ 78.159191][ T4722] loop3: detected capacity change from 0 to 2048 [ 78.185151][ T29] audit: type=1326 audit(1755435000.330:3118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ce28ebe9 code=0x7ffc0000 [ 78.215846][ T29] audit: type=1326 audit(1755435000.360:3119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f18ce28ebe9 code=0x7ffc0000 [ 78.240515][ T29] audit: type=1326 audit(1755435000.360:3120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ce28ebe9 code=0x7ffc0000 [ 78.243127][ T4723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5152 sclass=netlink_route_socket pid=4723 comm=syz.0.389 [ 78.264911][ T29] audit: type=1326 audit(1755435000.360:3121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18ce28ebe9 code=0x7ffc0000 [ 78.301599][ T29] audit: type=1326 audit(1755435000.360:3122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ce28ebe9 code=0x7ffc0000 [ 78.326804][ T29] audit: type=1326 audit(1755435000.360:3123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f18ce28ebe9 code=0x7ffc0000 [ 78.350325][ T29] audit: type=1326 audit(1755435000.360:3124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ce28ebe9 code=0x7ffc0000 [ 78.374982][ T29] audit: type=1326 audit(1755435000.360:3125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18ce28ebe9 code=0x7ffc0000 [ 78.398682][ T29] audit: type=1326 audit(1755435000.360:3126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4721 comm="syz.0.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ce28ebe9 code=0x7ffc0000 [ 78.399126][ T4722] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 78.456002][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.505161][ T4730] loop1: detected capacity change from 0 to 512 [ 78.530425][ T4730] EXT4-fs: Ignoring removed bh option [ 78.549745][ T4730] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 78.573774][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.587282][ T4730] EXT4-fs (loop1): 1 truncate cleaned up [ 78.594213][ T4730] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.647020][ T4733] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 78.663654][ T4733] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 724 with error 28 [ 78.677798][ T4733] EXT4-fs (loop3): This should not happen!! Data will be lost [ 78.677798][ T4733] [ 78.688350][ T4733] EXT4-fs (loop3): Total free blocks count 0 [ 78.694914][ T4733] EXT4-fs (loop3): Free/Dirty block details [ 78.702429][ T4733] EXT4-fs (loop3): free_blocks=2415919104 [ 78.709415][ T4733] EXT4-fs (loop3): dirty_blocks=736 [ 78.715447][ T4733] EXT4-fs (loop3): Block reservation details [ 78.723788][ T4733] EXT4-fs (loop3): i_reserved_data_blocks=46 [ 78.741938][ T4738] loop0: detected capacity change from 0 to 512 [ 78.750262][ T4738] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.778202][ T4740] wireguard0: entered promiscuous mode [ 78.783080][ T4738] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.784209][ T4740] wireguard0: entered allmulticast mode [ 78.802266][ T4738] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.819290][ T4738] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.395: corrupted xattr block 19: overlapping e_value [ 78.837291][ T4738] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 78.847024][ T4738] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.395: corrupted xattr block 19: overlapping e_value [ 78.864530][ T4745] siw: device registration error -23 [ 78.881449][ T4738] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 78.894793][ T4738] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.395: corrupted xattr block 19: overlapping e_value [ 78.923669][ T4738] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 79.009091][ T3582] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 79.046307][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.366582][ T4755] loop0: detected capacity change from 0 to 512 [ 79.377172][ T4755] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 79.389423][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.408946][ T4755] EXT4-fs (loop0): 1 truncate cleaned up [ 79.412581][ T4764] loop3: detected capacity change from 0 to 128 [ 79.431918][ T4755] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.473972][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.542208][ T4774] loop0: detected capacity change from 0 to 2048 [ 79.553211][ T4774] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 79.628241][ T4781] loop2: detected capacity change from 0 to 512 [ 79.637939][ T4781] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.654810][ T4781] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.670935][ T4781] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.685002][ T4780] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 79.700991][ T4780] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 728 with error 28 [ 79.714400][ T4780] EXT4-fs (loop0): This should not happen!! Data will be lost [ 79.714400][ T4780] [ 79.724475][ T4780] EXT4-fs (loop0): Total free blocks count 0 [ 79.725453][ T4781] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.407: corrupted xattr block 19: overlapping e_value [ 79.731597][ T4780] EXT4-fs (loop0): Free/Dirty block details [ 79.731616][ T4780] EXT4-fs (loop0): free_blocks=2415919104 [ 79.750747][ T4781] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 79.752598][ T4780] EXT4-fs (loop0): dirty_blocks=736 [ 79.758900][ T4781] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.407: corrupted xattr block 19: overlapping e_value [ 79.768589][ T4780] EXT4-fs (loop0): Block reservation details [ 79.768631][ T4780] EXT4-fs (loop0): i_reserved_data_blocks=46 [ 79.802687][ T4781] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 79.812517][ T4781] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.407: corrupted xattr block 19: overlapping e_value [ 79.828016][ T4781] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 79.852433][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.135087][ T4792] netlink: 16 bytes leftover after parsing attributes in process `syz.2.410'. [ 80.148763][ T4792] netlink: 4 bytes leftover after parsing attributes in process `syz.2.410'. [ 80.158660][ T4792] netlink: 12 bytes leftover after parsing attributes in process `syz.2.410'. [ 80.237729][ T4798] loop4: detected capacity change from 0 to 512 [ 80.240351][ T4797] netlink: 28 bytes leftover after parsing attributes in process `syz.2.412'. [ 80.246505][ T4798] EXT4-fs: Ignoring removed bh option [ 80.254369][ T4797] netlink: 28 bytes leftover after parsing attributes in process `syz.2.412'. [ 80.294821][ T4798] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 80.315006][ T4802] loop2: detected capacity change from 0 to 128 [ 80.326915][ T4798] EXT4-fs (loop4): 1 truncate cleaned up [ 80.334809][ T4798] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.379984][ T3582] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 80.429381][ T4807] loop1: detected capacity change from 0 to 128 [ 80.480986][ T4808] wireguard0: entered promiscuous mode [ 80.486987][ T4808] wireguard0: entered allmulticast mode [ 80.545871][ T4813] netlink: 16 bytes leftover after parsing attributes in process `syz.1.419'. [ 80.613633][ T4817] siw: device registration error -23 [ 80.692059][ T4819] loop3: detected capacity change from 0 to 512 [ 80.726101][ T4813] netlink: 4 bytes leftover after parsing attributes in process `syz.1.419'. [ 80.823762][ T4819] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.420: bg 0: block 248: padding at end of block bitmap is not set [ 80.935441][ T4819] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.420: Failed to acquire dquot type 1 [ 80.995892][ T4819] EXT4-fs (loop3): 1 truncate cleaned up [ 81.015459][ T4819] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.032209][ T4819] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.053656][ T4830] loop0: detected capacity change from 0 to 512 [ 81.104770][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.117793][ T4830] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.423: bg 0: block 248: padding at end of block bitmap is not set [ 81.133956][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.145692][ T4830] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.423: Failed to acquire dquot type 1 [ 81.159136][ T4830] EXT4-fs (loop0): 1 truncate cleaned up [ 81.166056][ T4830] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.180677][ T4830] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.212442][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.222689][ T4840] loop4: detected capacity change from 0 to 2048 [ 81.236170][ T4841] loop3: detected capacity change from 0 to 1024 [ 81.264342][ T4841] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.279330][ T4840] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 81.293496][ T4841] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 81.307420][ T4841] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 81.425978][ T4851] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 81.443442][ T4851] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2046 with error 28 [ 81.458357][ T4851] EXT4-fs (loop4): This should not happen!! Data will be lost [ 81.458357][ T4851] [ 81.469906][ T4851] EXT4-fs (loop4): Total free blocks count 0 [ 81.476310][ T4851] EXT4-fs (loop4): Free/Dirty block details [ 81.483123][ T4851] EXT4-fs (loop4): free_blocks=2415919104 [ 81.489507][ T4851] EXT4-fs (loop4): dirty_blocks=2048 [ 81.496012][ T4851] EXT4-fs (loop4): Block reservation details [ 81.502866][ T4851] EXT4-fs (loop4): i_reserved_data_blocks=128 [ 81.918077][ T4858] loop1: detected capacity change from 0 to 512 [ 81.925534][ T4858] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.942613][ T4858] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.956086][ T4858] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.968622][ T4858] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.431: corrupted xattr block 19: overlapping e_value [ 81.983183][ T4858] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 81.992600][ T4858] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.431: corrupted xattr block 19: overlapping e_value [ 82.006391][ T4858] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 82.015895][ T4858] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.431: corrupted xattr block 19: overlapping e_value [ 82.030308][ T4858] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 82.030708][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.079510][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.093760][ T3565] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 82.315569][ T4884] loop0: detected capacity change from 0 to 512 [ 82.328667][ T4884] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 82.339960][ T4890] loop2: detected capacity change from 0 to 2048 [ 82.354686][ T4884] EXT4-fs (loop0): 1 truncate cleaned up [ 82.361853][ T4884] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.363577][ T4890] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 82.399268][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.422969][ T4897] loop0: detected capacity change from 0 to 512 [ 82.430400][ T4897] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.442717][ T4897] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.456202][ T4897] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.469611][ T4897] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.445: corrupted xattr block 19: overlapping e_value [ 82.484733][ T4897] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 82.494452][ T4897] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.445: corrupted xattr block 19: overlapping e_value [ 82.511365][ T4897] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 82.511887][ T4900] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 82.521947][ T4897] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.445: corrupted xattr block 19: overlapping e_value [ 82.537815][ T4900] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1476 with error 28 [ 82.552263][ T4897] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 82.562570][ T4900] EXT4-fs (loop2): This should not happen!! Data will be lost [ 82.562570][ T4900] [ 82.562591][ T4900] EXT4-fs (loop2): Total free blocks count 0 [ 82.562608][ T4900] EXT4-fs (loop2): Free/Dirty block details [ 82.594384][ T4900] EXT4-fs (loop2): free_blocks=2415919104 [ 82.600152][ T4900] EXT4-fs (loop2): dirty_blocks=1488 [ 82.605607][ T4900] EXT4-fs (loop2): Block reservation details [ 82.611752][ T4900] EXT4-fs (loop2): i_reserved_data_blocks=93 [ 82.618663][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.906437][ T4920] loop0: detected capacity change from 0 to 1024 [ 82.918866][ T4920] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.935750][ T4920] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 83.141460][ T4932] __nla_validate_parse: 13 callbacks suppressed [ 83.141482][ T4932] netlink: 4 bytes leftover after parsing attributes in process `syz.1.458'. [ 83.163633][ T4932] netlink: 12 bytes leftover after parsing attributes in process `syz.1.458'. [ 83.196721][ T3582] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 83.412176][ T4944] netlink: 16 bytes leftover after parsing attributes in process `syz.4.463'. [ 83.428594][ T4944] netlink: 4 bytes leftover after parsing attributes in process `syz.4.463'. [ 83.438043][ T4944] netlink: 12 bytes leftover after parsing attributes in process `syz.4.463'. [ 83.511753][ T4947] loop3: detected capacity change from 0 to 512 [ 83.568404][ T4947] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.464: bg 0: block 248: padding at end of block bitmap is not set [ 83.586298][ T4947] __quota_error: 347 callbacks suppressed [ 83.586318][ T4947] Quota error (device loop3): write_blk: dquota write failed [ 83.599767][ T4947] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 83.681165][ T4947] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.464: Failed to acquire dquot type 1 [ 83.705673][ T29] audit: type=1326 audit(1755435005.840:3470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 83.729423][ T29] audit: type=1326 audit(1755435005.840:3471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 83.753581][ T29] audit: type=1326 audit(1755435005.840:3472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 83.777398][ T29] audit: type=1326 audit(1755435005.850:3473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 83.800827][ T29] audit: type=1326 audit(1755435005.850:3474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 83.824445][ T29] audit: type=1326 audit(1755435005.850:3475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 83.847875][ T29] audit: type=1326 audit(1755435005.850:3476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 83.871684][ T29] audit: type=1326 audit(1755435005.850:3477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4955 comm="syz.4.467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 83.899925][ T4947] EXT4-fs (loop3): 1 truncate cleaned up [ 83.906649][ T4947] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.920812][ T4947] ext4 filesystem being mounted at /96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.933327][ T4956] loop4: detected capacity change from 0 to 512 [ 83.954049][ T4956] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 83.965858][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.993380][ T4956] EXT4-fs (loop4): 1 truncate cleaned up [ 84.138187][ T4967] loop4: detected capacity change from 0 to 2048 [ 84.309678][ T4974] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 84.361065][ T4974] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 84.373658][ T4974] EXT4-fs (loop4): This should not happen!! Data will be lost [ 84.373658][ T4974] [ 84.383367][ T4974] EXT4-fs (loop4): Total free blocks count 0 [ 84.389390][ T4974] EXT4-fs (loop4): Free/Dirty block details [ 84.395415][ T4974] EXT4-fs (loop4): free_blocks=2415919104 [ 84.401200][ T4974] EXT4-fs (loop4): dirty_blocks=2512 [ 84.406516][ T4974] EXT4-fs (loop4): Block reservation details [ 84.412592][ T4974] EXT4-fs (loop4): i_reserved_data_blocks=157 [ 84.439509][ T4978] loop2: detected capacity change from 0 to 128 [ 84.493178][ T4982] netlink: 28 bytes leftover after parsing attributes in process `syz.3.474'. [ 84.502291][ T4982] netlink: 28 bytes leftover after parsing attributes in process `syz.3.474'. [ 84.552271][ T4986] wireguard0: entered promiscuous mode [ 84.557834][ T4986] wireguard0: entered allmulticast mode [ 84.576457][ T4984] loop2: detected capacity change from 0 to 128 [ 84.635890][ T4992] loop1: detected capacity change from 0 to 1024 [ 84.650658][ T4992] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 84.687133][ T4995] loop2: detected capacity change from 0 to 1024 [ 84.703941][ T4995] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 84.948956][ T4998] netlink: 16 bytes leftover after parsing attributes in process `syz.0.480'. [ 84.966405][ T4998] netlink: 4 bytes leftover after parsing attributes in process `syz.0.480'. [ 84.984368][ T3559] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 84.988075][ T4998] netlink: 12 bytes leftover after parsing attributes in process `syz.0.480'. [ 84.997286][ T3559] EXT4-fs (loop4): This should not happen!! Data will be lost [ 84.997286][ T3559] [ 85.162231][ T5010] loop0: detected capacity change from 0 to 128 [ 85.180399][ T5006] loop4: detected capacity change from 0 to 512 [ 85.192821][ T5006] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 85.213625][ T5006] EXT4-fs (loop4): 1 truncate cleaned up [ 85.325669][ T5019] loop0: detected capacity change from 0 to 128 [ 85.390971][ T5022] loop4: detected capacity change from 0 to 1024 [ 85.424647][ T5024] hub 6-0:1.0: USB hub found [ 85.449475][ T5022] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 85.449522][ T5024] hub 6-0:1.0: 8 ports detected [ 85.492475][ T5024] FAULT_INJECTION: forcing a failure. [ 85.492475][ T5024] name failslab, interval 1, probability 0, space 0, times 0 [ 85.505572][ T5024] CPU: 0 UID: 0 PID: 5024 Comm: syz.0.491 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 85.505607][ T5024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.505620][ T5024] Call Trace: [ 85.505626][ T5024] [ 85.505632][ T5024] __dump_stack+0x1d/0x30 [ 85.505655][ T5024] dump_stack_lvl+0xe8/0x140 [ 85.505679][ T5024] dump_stack+0x15/0x1b [ 85.505766][ T5024] should_fail_ex+0x265/0x280 [ 85.505792][ T5024] ? usb_control_msg+0x58/0x250 [ 85.505899][ T5024] should_failslab+0x8c/0xb0 [ 85.505931][ T5024] __kmalloc_cache_noprof+0x4c/0x320 [ 85.505972][ T5024] usb_control_msg+0x58/0x250 [ 85.506009][ T5024] hub_suspend+0x4b8/0x580 [ 85.506076][ T5024] usb_suspend_both+0x16c/0x9a0 [ 85.506109][ T5024] ? __pfx_usb_runtime_suspend+0x10/0x10 [ 85.506142][ T5024] usb_runtime_suspend+0x4a/0xe0 [ 85.506187][ T5024] __rpm_callback+0x2ab/0x6e0 [ 85.506245][ T5024] ? __update_runtime_status+0xe8/0x1c0 [ 85.506269][ T5024] ? __pfx_usb_runtime_suspend+0x10/0x10 [ 85.506293][ T5024] rpm_suspend+0x6f5/0x1020 [ 85.506395][ T5024] ? refill_obj_stock+0x254/0x2e0 [ 85.506439][ T5024] __pm_runtime_suspend+0xed/0x1f0 [ 85.506468][ T5024] usb_autosuspend_device+0x5c/0x70 [ 85.506521][ T5024] usbdev_release+0x26e/0x470 [ 85.506551][ T5024] ? __pfx_usbdev_release+0x10/0x10 [ 85.506632][ T5024] __fput+0x29b/0x650 [ 85.506670][ T5024] ____fput+0x1c/0x30 [ 85.506703][ T5024] task_work_run+0x12e/0x1a0 [ 85.506728][ T5024] exit_to_user_mode_loop+0xe4/0x100 [ 85.506761][ T5024] do_syscall_64+0x1d6/0x200 [ 85.506796][ T5024] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.506827][ T5024] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.506934][ T5024] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.507007][ T5024] RIP: 0033:0x7f18ce28ebe9 [ 85.507022][ T5024] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.507041][ T5024] RSP: 002b:00007f18cccef038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 85.507065][ T5024] RAX: 0000000000000000 RBX: 00007f18ce4b5fa0 RCX: 00007f18ce28ebe9 [ 85.507123][ T5024] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000003 [ 85.507155][ T5024] RBP: 00007f18cccef090 R08: 0000000000000000 R09: 0000000000000000 [ 85.507182][ T5024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.507194][ T5024] R13: 00007f18ce4b6038 R14: 00007f18ce4b5fa0 R15: 00007ffff0b50e08 [ 85.507213][ T5024] [ 85.782069][ T5033] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 85.868626][ T5038] hub 6-0:1.0: USB hub found [ 85.874525][ T5038] hub 6-0:1.0: 8 ports detected [ 85.893591][ T5037] loop0: detected capacity change from 0 to 512 [ 85.910502][ T5037] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 85.951543][ T5037] EXT4-fs (loop0): 1 truncate cleaned up [ 86.025427][ T5053] wireguard0: entered promiscuous mode [ 86.031318][ T5053] wireguard0: entered allmulticast mode [ 86.119338][ T5057] loop0: detected capacity change from 0 to 128 [ 86.220185][ T5063] loop2: detected capacity change from 0 to 1024 [ 86.254522][ T5063] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 86.579013][ T5074] loop4: detected capacity change from 0 to 1024 [ 86.607329][ T5074] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 86.643852][ T5074] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 86.875388][ T5082] loop1: detected capacity change from 0 to 512 [ 86.885813][ T5082] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.905844][ T5082] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.920350][ T5082] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.511: corrupted xattr block 19: overlapping e_value [ 86.936700][ T5082] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 86.946319][ T5082] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.511: corrupted xattr block 19: overlapping e_value [ 86.965391][ T5082] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 86.977999][ T5086] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.986812][ T5082] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.511: corrupted xattr block 19: overlapping e_value [ 87.001539][ T5086] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.009829][ T5082] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 87.023421][ T5086] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.032918][ T5086] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.042535][ T5086] FAULT_INJECTION: forcing a failure. [ 87.042535][ T5086] name failslab, interval 1, probability 0, space 0, times 0 [ 87.055916][ T5086] CPU: 1 UID: 0 PID: 5086 Comm: syz.3.512 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 87.056014][ T5086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.056097][ T5086] Call Trace: [ 87.056104][ T5086] [ 87.056112][ T5086] __dump_stack+0x1d/0x30 [ 87.056135][ T5086] dump_stack_lvl+0xe8/0x140 [ 87.056158][ T5086] dump_stack+0x15/0x1b [ 87.056178][ T5086] should_fail_ex+0x265/0x280 [ 87.056255][ T5086] should_failslab+0x8c/0xb0 [ 87.056276][ T5086] kmem_cache_alloc_noprof+0x50/0x310 [ 87.056300][ T5086] ? getname_flags+0x80/0x3b0 [ 87.056324][ T5086] getname_flags+0x80/0x3b0 [ 87.056480][ T5086] do_sys_openat2+0x60/0x110 [ 87.056566][ T5086] __x64_sys_openat+0xf2/0x120 [ 87.056596][ T5086] x64_sys_call+0x2e9c/0x2ff0 [ 87.056699][ T5086] do_syscall_64+0xd2/0x200 [ 87.056769][ T5086] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.056791][ T5086] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.056813][ T5086] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.056831][ T5086] RIP: 0033:0x7f021273d550 [ 87.056881][ T5086] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 87.056897][ T5086] RSP: 002b:00007f021119ef10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 87.056913][ T5086] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f021273d550 [ 87.056924][ T5086] RDX: 0000000000000002 RSI: 00007f021119efa0 RDI: 00000000ffffff9c [ 87.056935][ T5086] RBP: 00007f021119efa0 R08: 0000000000000000 R09: 0000000000000000 [ 87.056946][ T5086] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 87.056965][ T5086] R13: 00007f0212966038 R14: 00007f0212965fa0 R15: 00007ffe3ded6998 [ 87.056982][ T5086] [ 87.255411][ T5086] loop3: detected capacity change from 0 to 512 [ 87.264037][ T5086] EXT4-fs: Ignoring removed oldalloc option [ 87.270504][ T5086] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 87.284127][ T5086] EXT4-fs (loop3): 1 truncate cleaned up [ 87.305599][ T5091] loop1: detected capacity change from 0 to 512 [ 87.329836][ T5091] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 87.344258][ T5091] EXT4-fs (loop1): 1 truncate cleaned up [ 87.418677][ T5100] loop4: detected capacity change from 0 to 512 [ 87.441417][ T5100] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.465548][ T5102] loop1: detected capacity change from 0 to 512 [ 87.475899][ T5100] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.497760][ T5100] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.516: corrupted xattr block 19: overlapping e_value [ 87.512556][ T5100] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 87.521972][ T5100] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.516: corrupted xattr block 19: overlapping e_value [ 87.537066][ T5100] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 87.549002][ T5102] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.517: bg 0: block 248: padding at end of block bitmap is not set [ 87.567664][ T5100] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.516: corrupted xattr block 19: overlapping e_value [ 87.581077][ T5102] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.517: Failed to acquire dquot type 1 [ 87.585290][ T5100] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 87.606094][ T5102] EXT4-fs (loop1): 1 truncate cleaned up [ 87.620565][ T5102] ext4 filesystem being mounted at /96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.688716][ T5114] wireguard0: entered promiscuous mode [ 87.694499][ T5114] wireguard0: entered allmulticast mode [ 88.006770][ T5122] loop4: detected capacity change from 0 to 1024 [ 88.038557][ T5122] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 88.076403][ T5122] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 88.525650][ T5128] loop2: detected capacity change from 0 to 512 [ 88.534368][ T5128] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 88.562292][ T5128] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.576732][ T5128] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.524: corrupted xattr block 19: overlapping e_value [ 88.592962][ T5128] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 88.602659][ T5128] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.524: corrupted xattr block 19: overlapping e_value [ 88.616950][ T5128] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 88.626738][ T5128] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.524: corrupted xattr block 19: overlapping e_value [ 88.641959][ T5128] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 88.677651][ T29] kauditd_printk_skb: 549 callbacks suppressed [ 88.677668][ T29] audit: type=1326 audit(1755435010.820:4025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 88.718630][ T29] audit: type=1326 audit(1755435010.820:4026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 88.742488][ T29] audit: type=1326 audit(1755435010.820:4027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 88.743815][ T5138] loop3: detected capacity change from 0 to 512 [ 88.766399][ T29] audit: type=1326 audit(1755435010.820:4028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 88.766430][ T29] audit: type=1326 audit(1755435010.820:4029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 88.785148][ T5138] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 88.796710][ T29] audit: type=1326 audit(1755435010.820:4030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 88.850936][ T5138] EXT4-fs (loop3): 1 truncate cleaned up [ 88.854103][ T29] audit: type=1326 audit(1755435010.820:4031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 88.886177][ T29] audit: type=1326 audit(1755435010.820:4032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 88.910312][ T29] audit: type=1326 audit(1755435010.820:4033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 88.934006][ T29] audit: type=1326 audit(1755435010.820:4034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5133 comm="syz.3.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 89.102899][ T5150] loop3: detected capacity change from 0 to 128 [ 89.146399][ T5154] loop4: detected capacity change from 0 to 128 [ 89.194265][ T5157] loop4: detected capacity change from 0 to 512 [ 89.226789][ T5157] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.535: bg 0: block 248: padding at end of block bitmap is not set [ 89.295556][ T5157] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.535: Failed to acquire dquot type 1 [ 89.307429][ T5166] loop0: detected capacity change from 0 to 1024 [ 89.334551][ T5157] EXT4-fs (loop4): 1 truncate cleaned up [ 89.343827][ T5166] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 89.344212][ T5157] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.402583][ T5169] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 89.417501][ T5172] loop3: detected capacity change from 0 to 512 [ 89.447935][ T5172] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.498467][ T5181] loop1: detected capacity change from 0 to 512 [ 89.505639][ T5181] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 89.538717][ T5181] EXT4-fs (loop1): 1 truncate cleaned up [ 89.572218][ T5172] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #18: comm siw: corrupted inode contents [ 89.587468][ T5172] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #18: comm siw: mark_inode_dirty error [ 89.605648][ T5172] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #18: comm siw: corrupted inode contents [ 89.624616][ T5191] loop1: detected capacity change from 0 to 1024 [ 89.633625][ T5189] loop4: detected capacity change from 0 to 1024 [ 89.645617][ T5172] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm siw: mark_inode_dirty error [ 89.682578][ T5191] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 89.692091][ T5172] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm siw: mark inode dirty (error -117) [ 89.716794][ T5189] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 89.727183][ T5172] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 89.754469][ T5189] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 89.929407][ T5201] loop1: detected capacity change from 0 to 128 [ 90.068810][ T5211] __nla_validate_parse: 11 callbacks suppressed [ 90.068828][ T5211] netlink: 28 bytes leftover after parsing attributes in process `syz.1.552'. [ 90.084744][ T5211] netlink: 28 bytes leftover after parsing attributes in process `syz.1.552'. [ 90.148886][ T5216] loop1: detected capacity change from 0 to 128 [ 90.250392][ T5225] loop0: detected capacity change from 0 to 1024 [ 90.272622][ T5225] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 90.418200][ T5234] loop0: detected capacity change from 0 to 128 [ 90.494269][ T5241] netlink: 28 bytes leftover after parsing attributes in process `syz.4.563'. [ 90.503470][ T5241] netlink: 28 bytes leftover after parsing attributes in process `syz.4.563'. [ 90.547948][ T5243] netlink: 16 bytes leftover after parsing attributes in process `syz.0.564'. [ 90.620289][ T5243] netlink: 4 bytes leftover after parsing attributes in process `syz.0.564'. [ 90.640598][ T5243] netlink: 12 bytes leftover after parsing attributes in process `syz.0.564'. [ 90.659070][ T5247] loop2: detected capacity change from 0 to 128 [ 90.854722][ T5261] loop4: detected capacity change from 0 to 512 [ 90.907467][ T5265] netlink: 28 bytes leftover after parsing attributes in process `syz.3.575'. [ 90.916696][ T5265] netlink: 28 bytes leftover after parsing attributes in process `syz.3.575'. [ 90.932149][ T5261] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.572: bg 0: block 248: padding at end of block bitmap is not set [ 90.957506][ T5264] loop0: detected capacity change from 0 to 128 [ 90.987654][ T5261] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.572: Failed to acquire dquot type 1 [ 91.019621][ T5261] EXT4-fs (loop4): 1 truncate cleaned up [ 91.029873][ T5261] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.255680][ T5281] loop0: detected capacity change from 0 to 128 [ 91.487937][ T5295] loop0: detected capacity change from 0 to 128 [ 91.488313][ T5293] loop4: detected capacity change from 0 to 8192 [ 91.614952][ T5299] netlink: 4 bytes leftover after parsing attributes in process `syz.0.590'. [ 91.804597][ T5306] loop0: detected capacity change from 0 to 512 [ 91.822552][ T5306] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 91.852589][ T5306] EXT4-fs (loop0): 1 truncate cleaned up [ 92.097677][ T5326] loop4: detected capacity change from 0 to 1024 [ 92.126003][ T5328] loop0: detected capacity change from 0 to 512 [ 92.169586][ T5326] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 92.236587][ T5326] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 92.251491][ T5328] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.601: bg 0: block 248: padding at end of block bitmap is not set [ 92.279404][ T5328] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.601: Failed to acquire dquot type 1 [ 92.388720][ T5328] EXT4-fs (loop0): 1 truncate cleaned up [ 92.403976][ T5328] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.912358][ T5345] loop4: detected capacity change from 0 to 512 [ 92.938351][ T5345] EXT4-fs: Ignoring removed bh option [ 92.948832][ T5345] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 92.968554][ T5345] EXT4-fs (loop4): 1 truncate cleaned up [ 93.104366][ T5351] loop2: detected capacity change from 0 to 512 [ 93.114582][ T5351] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 93.206860][ T5353] siw: device registration error -23 [ 93.276267][ T5351] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.292200][ T5351] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.609: corrupted xattr block 19: overlapping e_value [ 93.308797][ T5351] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 93.319310][ T5351] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.609: corrupted xattr block 19: overlapping e_value [ 93.339548][ T5351] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 93.349936][ T5351] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.609: corrupted xattr block 19: overlapping e_value [ 93.602690][ T5351] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 93.719273][ T5371] loop0: detected capacity change from 0 to 2048 [ 93.903776][ T29] kauditd_printk_skb: 715 callbacks suppressed [ 93.903796][ T29] audit: type=1326 audit(1755435016.050:4744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 93.936831][ T5386] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 93.952033][ T29] audit: type=1326 audit(1755435016.080:4745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 93.952079][ T29] audit: type=1326 audit(1755435016.080:4746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 93.952115][ T29] audit: type=1326 audit(1755435016.080:4747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 93.952216][ T29] audit: type=1326 audit(1755435016.080:4748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 93.952255][ T29] audit: type=1326 audit(1755435016.090:4749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 93.952324][ T29] audit: type=1326 audit(1755435016.090:4750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 93.952357][ T29] audit: type=1326 audit(1755435016.090:4751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 93.952394][ T29] audit: type=1326 audit(1755435016.090:4752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 93.952424][ T29] audit: type=1326 audit(1755435016.090:4753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5387 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 93.953102][ T5386] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 266 with error 28 [ 93.953127][ T5386] EXT4-fs (loop0): This should not happen!! Data will be lost [ 93.953127][ T5386] [ 93.953141][ T5386] EXT4-fs (loop0): Total free blocks count 0 [ 93.953156][ T5386] EXT4-fs (loop0): Free/Dirty block details [ 93.953169][ T5386] EXT4-fs (loop0): free_blocks=2415919104 [ 93.953246][ T5386] EXT4-fs (loop0): dirty_blocks=272 [ 93.953260][ T5386] EXT4-fs (loop0): Block reservation details [ 93.953272][ T5386] EXT4-fs (loop0): i_reserved_data_blocks=17 [ 94.545996][ T3582] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 94.558475][ T3582] EXT4-fs (loop0): This should not happen!! Data will be lost [ 94.558475][ T3582] [ 94.678415][ T5399] loop0: detected capacity change from 0 to 512 [ 94.717864][ T5399] ext4 filesystem being mounted at /147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.865816][ T5413] loop1: detected capacity change from 0 to 512 [ 94.872853][ T5413] EXT4-fs: Ignoring removed bh option [ 94.878783][ T5413] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 94.895014][ T5399] siw: device registration error -23 [ 94.907042][ T5413] EXT4-fs (loop1): 1 truncate cleaned up [ 94.917845][ T5399] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #18: comm siw: corrupted inode contents [ 94.983186][ T5403] SELinux: ebitmap: truncated map [ 94.995444][ T5399] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #18: comm siw: mark_inode_dirty error [ 95.029265][ T5403] SELinux: failed to load policy [ 95.035609][ T5399] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #18: comm siw: corrupted inode contents [ 95.077956][ T5399] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm siw: mark_inode_dirty error [ 95.091604][ T5409] 9pnet: Could not find request transport: rdmaelabelfrom [ 95.111265][ T5399] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm siw: mark inode dirty (error -117) [ 95.175762][ T5422] siw: device registration error -23 [ 95.213834][ T5399] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 95.344766][ T5425] loop2: detected capacity change from 0 to 1024 [ 95.577416][ T5425] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 95.637345][ T5425] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 95.818683][ T5436] loop1: detected capacity change from 0 to 128 [ 95.883425][ T5439] wireguard0: entered promiscuous mode [ 95.889024][ T5439] wireguard0: entered allmulticast mode [ 96.175394][ T5456] loop1: detected capacity change from 0 to 1024 [ 96.206726][ T5458] __nla_validate_parse: 12 callbacks suppressed [ 96.206746][ T5458] netlink: 4 bytes leftover after parsing attributes in process `syz.3.646'. [ 96.250203][ T5461] loop2: detected capacity change from 0 to 1024 [ 96.253929][ T5456] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 96.280974][ T5458] netlink: 12 bytes leftover after parsing attributes in process `syz.3.646'. [ 96.303982][ T5461] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 96.337576][ T5456] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 96.507182][ T5472] hub 6-0:1.0: USB hub found [ 96.513708][ T5472] hub 6-0:1.0: 8 ports detected [ 97.244081][ T5489] netlink: 16 bytes leftover after parsing attributes in process `syz.1.657'. [ 97.256035][ T5489] netlink: 4 bytes leftover after parsing attributes in process `syz.1.657'. [ 97.293000][ T5491] loop1: detected capacity change from 0 to 1024 [ 97.326104][ T5491] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 97.388506][ T5497] loop1: detected capacity change from 0 to 128 [ 97.508116][ T5505] loop1: detected capacity change from 0 to 512 [ 97.554459][ T5505] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.662: bg 0: block 248: padding at end of block bitmap is not set [ 97.572400][ T5507] netlink: 4 bytes leftover after parsing attributes in process `syz.3.664'. [ 97.583129][ T5507] netlink: 12 bytes leftover after parsing attributes in process `syz.3.664'. [ 97.634053][ T5505] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.662: Failed to acquire dquot type 1 [ 97.721836][ T5517] loop3: detected capacity change from 0 to 512 [ 97.723091][ T5505] EXT4-fs (loop1): 1 truncate cleaned up [ 97.735607][ T5517] EXT4-fs: Ignoring removed bh option [ 97.765504][ T5505] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.774948][ T5517] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 97.801881][ T5517] EXT4-fs (loop3): 1 truncate cleaned up [ 97.860156][ T5505] syz.1.662 (5505) used greatest stack depth: 9144 bytes left [ 98.116830][ T5525] wireguard0: entered promiscuous mode [ 98.122469][ T5525] wireguard0: entered allmulticast mode [ 98.236228][ T5531] loop1: detected capacity change from 0 to 512 [ 98.297831][ T5531] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 98.419311][ T5531] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.435705][ T5531] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.670: corrupted xattr block 19: overlapping e_value [ 98.449851][ T5531] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 98.459043][ T5531] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.670: corrupted xattr block 19: overlapping e_value [ 98.473679][ T5531] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 98.477200][ T5535] SELinux: ebitmap: truncated map [ 98.484734][ T5531] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.670: corrupted xattr block 19: overlapping e_value [ 98.489378][ T5535] SELinux: failed to load policy [ 98.503374][ T5531] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 98.529586][ T5535] 9pnet: Could not find request transport: rdmaelabelfrom [ 98.647147][ T5551] netlink: 16 bytes leftover after parsing attributes in process `syz.3.679'. [ 98.660087][ T5551] netlink: 12 bytes leftover after parsing attributes in process `syz.3.679'. [ 98.702917][ T5555] loop4: detected capacity change from 0 to 128 [ 98.971626][ T5573] loop4: detected capacity change from 0 to 512 [ 99.005677][ T5573] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.686: bg 0: block 248: padding at end of block bitmap is not set [ 99.023588][ T5573] __quota_error: 344 callbacks suppressed [ 99.023608][ T5573] Quota error (device loop4): write_blk: dquota write failed [ 99.036835][ T5573] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 99.060780][ T5573] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.686: Failed to acquire dquot type 1 [ 99.078072][ T5573] EXT4-fs (loop4): 1 truncate cleaned up [ 99.084542][ T5573] ext4 filesystem being mounted at /140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.122014][ T5577] netlink: 'syz.0.688': attribute type 1 has an invalid length. [ 99.183690][ T5580] loop4: detected capacity change from 0 to 512 [ 99.195968][ T5580] EXT4-fs: Ignoring removed bh option [ 99.200611][ T5577] bond1: entered promiscuous mode [ 99.220941][ T5577] 8021q: adding VLAN 0 to HW filter on device bond1 [ 99.228157][ T5580] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 99.241749][ T29] audit: type=1400 audit(1755435021.390:5096): avc: denied { read write } for pid=5576 comm="syz.0.688" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 99.267964][ T5577] FAULT_INJECTION: forcing a failure. [ 99.267964][ T5577] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 99.282068][ T5577] CPU: 1 UID: 0 PID: 5577 Comm: syz.0.688 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 99.282108][ T5577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 99.282125][ T5577] Call Trace: [ 99.282133][ T5577] [ 99.282206][ T5577] __dump_stack+0x1d/0x30 [ 99.282318][ T5577] dump_stack_lvl+0xe8/0x140 [ 99.282345][ T5577] dump_stack+0x15/0x1b [ 99.282444][ T5577] should_fail_ex+0x265/0x280 [ 99.282473][ T5577] should_fail+0xb/0x20 [ 99.282501][ T5577] should_fail_usercopy+0x1a/0x20 [ 99.282528][ T5577] _copy_from_user+0x1c/0xb0 [ 99.282567][ T5577] __sys_bpf+0x178/0x7b0 [ 99.282610][ T5577] __x64_sys_bpf+0x41/0x50 [ 99.282678][ T5577] x64_sys_call+0x2aea/0x2ff0 [ 99.282707][ T5577] do_syscall_64+0xd2/0x200 [ 99.282743][ T5577] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 99.282777][ T5577] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 99.282918][ T5577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.282946][ T5577] RIP: 0033:0x7f18ce28ebe9 [ 99.282966][ T5577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.282991][ T5577] RSP: 002b:00007f18cccef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 99.283016][ T5577] RAX: ffffffffffffffda RBX: 00007f18ce4b5fa0 RCX: 00007f18ce28ebe9 [ 99.283032][ T5577] RDX: 000000000000004c RSI: 0000200000000240 RDI: 000000000000000a [ 99.283048][ T5577] RBP: 00007f18cccef090 R08: 0000000000000000 R09: 0000000000000000 [ 99.283064][ T5577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.283115][ T5577] R13: 00007f18ce4b6038 R14: 00007f18ce4b5fa0 R15: 00007ffff0b50e08 [ 99.283156][ T5577] [ 99.287596][ T5581] 8021q: adding VLAN 0 to HW filter on device bond1 [ 99.301430][ T29] audit: type=1400 audit(1755435021.390:5097): avc: denied { open } for pid=5576 comm="syz.0.688" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 99.365179][ T5581] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 99.368978][ T5580] EXT4-fs (loop4): 1 truncate cleaned up [ 99.373994][ T5581] bond1: (slave vxcan3): Setting fail_over_mac to active for active-backup mode [ 99.543352][ T5581] bond1: (slave vxcan3): making interface the new active one [ 99.551130][ T5581] vxcan3: entered promiscuous mode [ 99.568105][ T5581] bond1: (slave vxcan3): Enslaving as an active interface with an up link [ 99.671073][ T5593] loop3: detected capacity change from 0 to 128 [ 99.682405][ T29] audit: type=1326 audit(1755435021.810:5098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5592 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 99.706428][ T29] audit: type=1326 audit(1755435021.810:5099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5592 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 99.730599][ T29] audit: type=1326 audit(1755435021.810:5100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5592 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 99.754583][ T29] audit: type=1326 audit(1755435021.810:5101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5592 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 99.778376][ T29] audit: type=1326 audit(1755435021.810:5102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5592 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 99.801876][ T29] audit: type=1326 audit(1755435021.810:5103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5592 comm="syz.3.693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 99.827860][ T5594] siw: device registration error -23 [ 99.993549][ T5591] netlink: 28 bytes leftover after parsing attributes in process `syz.0.692'. [ 100.002560][ T5591] netlink: 28 bytes leftover after parsing attributes in process `syz.0.692'. [ 100.213355][ T5602] wireguard0: entered promiscuous mode [ 100.219889][ T5602] wireguard0: entered allmulticast mode [ 100.325344][ T5616] loop2: detected capacity change from 0 to 2048 [ 100.340734][ T5614] Falling back ldisc for ttyS3. [ 100.386421][ T5623] loop4: detected capacity change from 0 to 512 [ 100.432730][ T5623] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.703: bg 0: block 248: padding at end of block bitmap is not set [ 100.470701][ T5623] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.703: Failed to acquire dquot type 1 [ 100.484104][ T5628] loop0: detected capacity change from 0 to 512 [ 100.502735][ T5628] EXT4-fs: Ignoring removed bh option [ 100.509216][ T5623] EXT4-fs (loop4): 1 truncate cleaned up [ 100.516669][ T5628] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 100.529285][ T5623] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.545911][ T5626] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 100.563515][ T5628] EXT4-fs (loop0): 1 truncate cleaned up [ 100.569919][ T5626] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1162 with error 28 [ 100.582874][ T5626] EXT4-fs (loop2): This should not happen!! Data will be lost [ 100.582874][ T5626] [ 100.592616][ T5626] EXT4-fs (loop2): Total free blocks count 0 [ 100.598720][ T5626] EXT4-fs (loop2): Free/Dirty block details [ 100.604639][ T5626] EXT4-fs (loop2): free_blocks=2415919104 [ 100.610405][ T5626] EXT4-fs (loop2): dirty_blocks=1168 [ 100.615734][ T5626] EXT4-fs (loop2): Block reservation details [ 100.621794][ T5626] EXT4-fs (loop2): i_reserved_data_blocks=73 [ 100.839328][ T5634] siw: device registration error -23 [ 101.080239][ T5638] loop1: detected capacity change from 0 to 512 [ 101.197963][ T5638] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 101.215696][ T3561] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 101.228282][ T3561] EXT4-fs (loop2): This should not happen!! Data will be lost [ 101.228282][ T3561] [ 101.257956][ T5638] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.279503][ T5638] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.708: corrupted xattr block 19: overlapping e_value [ 101.357315][ T5644] loop4: detected capacity change from 0 to 1024 [ 101.372894][ T5638] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 101.393790][ T5644] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 101.398615][ T5638] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.708: corrupted xattr block 19: overlapping e_value [ 101.419236][ T5638] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 101.429337][ T5647] loop0: detected capacity change from 0 to 128 [ 101.472342][ T5638] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.708: corrupted xattr block 19: overlapping e_value [ 101.497222][ T5638] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 101.531665][ T5644] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 101.696761][ T5668] loop3: detected capacity change from 0 to 512 [ 101.735116][ T5668] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.718: bg 0: block 248: padding at end of block bitmap is not set [ 101.796440][ T5668] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.718: Failed to acquire dquot type 1 [ 101.796890][ T5674] loop0: detected capacity change from 0 to 512 [ 101.818015][ T5674] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 101.837139][ T5668] EXT4-fs (loop3): 1 truncate cleaned up [ 101.843950][ T5668] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.864219][ T5674] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.880001][ T5674] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.719: corrupted xattr block 19: overlapping e_value [ 101.896909][ T5674] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 101.905980][ T5674] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.719: corrupted xattr block 19: overlapping e_value [ 101.920423][ T5674] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 101.930021][ T5674] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.719: corrupted xattr block 19: overlapping e_value [ 101.944539][ T5674] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 102.072229][ T5680] loop0: detected capacity change from 0 to 512 [ 102.086858][ T5680] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 102.118543][ T5680] EXT4-fs (loop0): 1 truncate cleaned up [ 102.157337][ T5685] __nla_validate_parse: 5 callbacks suppressed [ 102.157359][ T5685] netlink: 4 bytes leftover after parsing attributes in process `syz.4.722'. [ 102.224697][ T5685] netlink: 12 bytes leftover after parsing attributes in process `syz.4.722'. [ 102.280100][ T5690] loop3: detected capacity change from 0 to 128 [ 102.360979][ T5696] loop0: detected capacity change from 0 to 512 [ 102.367779][ T5693] wireguard0: entered promiscuous mode [ 102.368617][ T5696] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.373425][ T5693] wireguard0: entered allmulticast mode [ 102.432868][ T5696] ext4 filesystem being mounted at /163/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.471693][ T5696] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.726: corrupted xattr block 19: overlapping e_value [ 102.527680][ T5708] lo speed is unknown, defaulting to 1000 [ 103.975214][ T5707] loop1: detected capacity change from 0 to 512 [ 104.000778][ T5696] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 104.022562][ T5696] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.726: corrupted xattr block 19: overlapping e_value [ 104.049466][ T5712] loop2: detected capacity change from 0 to 512 [ 104.059972][ T5707] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.729: bg 0: block 248: padding at end of block bitmap is not set [ 104.092819][ T5712] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 104.126763][ T5696] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 104.137621][ T29] kauditd_printk_skb: 381 callbacks suppressed [ 104.137638][ T29] audit: type=1326 audit(1755435026.280:5481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5703 comm="syz.2.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bb74eebe9 code=0x7ffc0000 [ 104.168782][ T29] audit: type=1326 audit(1755435026.280:5482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5703 comm="syz.2.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4bb74eebe9 code=0x7ffc0000 [ 104.174087][ T5696] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.726: corrupted xattr block 19: overlapping e_value [ 104.198482][ T5707] Quota error (device loop1): write_blk: dquota write failed [ 104.215193][ T5707] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 104.229550][ T5712] EXT4-fs (loop2): 1 truncate cleaned up [ 104.236114][ T5707] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.729: Failed to acquire dquot type 1 [ 104.251745][ T5696] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 104.263119][ T5712] EXT4-fs mount: 102 callbacks suppressed [ 104.263134][ T5712] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.282494][ T29] audit: type=1326 audit(1755435026.430:5483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.4.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 104.306090][ T29] audit: type=1326 audit(1755435026.430:5484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.4.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 104.307353][ T5702] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 104.330556][ T29] audit: type=1326 audit(1755435026.430:5485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.4.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 104.349745][ T5719] loop4: detected capacity change from 0 to 128 [ 104.370970][ T29] audit: type=1326 audit(1755435026.430:5486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.4.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 104.371006][ T29] audit: type=1326 audit(1755435026.430:5487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.4.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 104.428516][ T29] audit: type=1326 audit(1755435026.430:5488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5716 comm="syz.4.730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb08007ebe9 code=0x7ffc0000 [ 104.436578][ T5707] EXT4-fs (loop1): 1 truncate cleaned up [ 104.473483][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.475036][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.486743][ T5707] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.512900][ T5707] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.534471][ T5723] loop2: detected capacity change from 0 to 128 [ 104.546742][ T5724] loop4: detected capacity change from 0 to 1024 [ 104.559031][ T5724] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.605165][ T5723] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 104.613936][ T5723] FAT-fs (loop2): Filesystem has been set read-only [ 104.631404][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.646915][ T5724] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 104.666735][ T5729] loop2: detected capacity change from 0 to 1024 [ 104.694730][ T5729] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.708249][ T5734] loop1: detected capacity change from 0 to 128 [ 104.726061][ T5724] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 104.735300][ T5735] loop0: detected capacity change from 0 to 1024 [ 104.746176][ T5729] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 104.768698][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.791218][ T5735] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.839729][ T5741] loop1: detected capacity change from 0 to 128 [ 104.883631][ T5735] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 104.911090][ T5735] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 105.034694][ T5750] hub 6-0:1.0: USB hub found [ 105.044452][ T5750] hub 6-0:1.0: 8 ports detected [ 105.158328][ T5754] loop2: detected capacity change from 0 to 512 [ 105.167796][ T5754] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.194402][ T5754] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.216476][ T5756] hub 6-0:1.0: USB hub found [ 105.226022][ T5756] hub 6-0:1.0: 8 ports detected [ 105.240861][ T5754] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.265597][ T5754] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.743: corrupted xattr block 19: overlapping e_value [ 105.281002][ T5754] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 105.291730][ T5754] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.743: corrupted xattr block 19: overlapping e_value [ 105.306366][ T5754] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 105.316519][ T5754] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.743: corrupted xattr block 19: overlapping e_value [ 105.367092][ T5760] pim6reg: entered allmulticast mode [ 105.400845][ T5754] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 105.404804][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.441859][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.462690][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.486127][ T5765] loop0: detected capacity change from 0 to 512 [ 105.525167][ T5763] pim6reg: left allmulticast mode [ 105.533201][ T5765] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.747: bg 0: block 248: padding at end of block bitmap is not set [ 105.555037][ T5769] loop2: detected capacity change from 0 to 1024 [ 105.573569][ T5765] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.747: Failed to acquire dquot type 1 [ 105.588107][ T5769] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.616895][ T5765] EXT4-fs (loop0): 1 truncate cleaned up [ 105.633757][ T5769] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 105.635827][ T5765] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.655768][ T5765] ext4 filesystem being mounted at /166/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.696009][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.707223][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.763128][ T5787] loop1: detected capacity change from 0 to 512 [ 105.779850][ T5792] netlink: 4 bytes leftover after parsing attributes in process `syz.2.756'. [ 105.789905][ T5792] netlink: 12 bytes leftover after parsing attributes in process `syz.2.756'. [ 105.802148][ T5784] hub 6-0:1.0: USB hub found [ 105.807692][ T5784] hub 6-0:1.0: 8 ports detected [ 105.816394][ T5787] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.755: bg 0: block 248: padding at end of block bitmap is not set [ 105.832043][ T5787] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.755: Failed to acquire dquot type 1 [ 105.856163][ T5787] EXT4-fs (loop1): 1 truncate cleaned up [ 105.891755][ T5787] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.916681][ T5797] loop2: detected capacity change from 0 to 1024 [ 105.936979][ T5787] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.959193][ T5797] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.984560][ T5802] loop4: detected capacity change from 0 to 1024 [ 105.986662][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.001977][ T5797] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 106.009801][ T5802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.029905][ T5797] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 106.062758][ T5802] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 106.082961][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.127392][ T5802] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 106.168930][ T5810] loop2: detected capacity change from 0 to 1024 [ 106.184042][ T5810] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.247673][ T5815] loop1: detected capacity change from 0 to 1024 [ 106.265774][ T5815] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.284677][ T5815] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 106.341258][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.352010][ T5810] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 106.425118][ T5810] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 106.587227][ T5824] loop1: detected capacity change from 0 to 512 [ 106.610746][ T5824] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 106.631366][ T5824] EXT4-fs (loop1): 1 truncate cleaned up [ 106.637703][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.637981][ T5824] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.738766][ T5831] pim6reg: entered allmulticast mode [ 106.768762][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.799847][ T5838] netlink: 16 bytes leftover after parsing attributes in process `syz.0.770'. [ 106.806314][ T5839] pim6reg: entered allmulticast mode [ 106.819528][ T5838] netlink: 4 bytes leftover after parsing attributes in process `syz.0.770'. [ 106.829576][ T5838] netlink: 12 bytes leftover after parsing attributes in process `syz.0.770'. [ 106.868146][ T5840] pim6reg: left allmulticast mode [ 106.900936][ T5846] loop0: detected capacity change from 0 to 128 [ 106.954986][ T5850] loop0: detected capacity change from 0 to 512 [ 106.955397][ T5844] pim6reg: left allmulticast mode [ 106.962057][ T5850] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 106.988207][ T5850] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.775: invalid indirect mapped block 4294967295 (level 0) [ 107.003921][ T5850] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.775: invalid indirect mapped block 4294967295 (level 1) [ 107.004398][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.018798][ T5850] EXT4-fs (loop0): 1 orphan inode deleted [ 107.032877][ T5850] EXT4-fs (loop0): 1 truncate cleaned up [ 107.040613][ T5850] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.079271][ T5854] loop2: detected capacity change from 0 to 128 [ 107.088190][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.102414][ T5854] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 107.110682][ T5854] FAT-fs (loop2): Filesystem has been set read-only [ 107.572909][ T5866] loop3: detected capacity change from 0 to 512 [ 107.581345][ T5866] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.593047][ T5866] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.606115][ T5866] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.618467][ T5866] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.780: corrupted xattr block 19: overlapping e_value [ 107.661531][ T5866] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 107.677914][ T5866] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.780: corrupted xattr block 19: overlapping e_value [ 107.691831][ T5870] loop4: detected capacity change from 0 to 512 [ 107.694323][ T5866] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 107.707437][ T5866] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.780: corrupted xattr block 19: overlapping e_value [ 107.712923][ T5870] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 107.732276][ T5876] netlink: 16 bytes leftover after parsing attributes in process `syz.1.783'. [ 107.737925][ T5866] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 107.744442][ T5876] netlink: 4 bytes leftover after parsing attributes in process `syz.1.783'. [ 107.760938][ T5876] netlink: 12 bytes leftover after parsing attributes in process `syz.1.783'. [ 107.781885][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.791852][ T5870] EXT4-fs (loop4): 1 truncate cleaned up [ 107.797959][ T5870] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.814823][ T5879] loop1: detected capacity change from 0 to 128 [ 107.886316][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.934409][ T5890] hub 6-0:1.0: USB hub found [ 107.945324][ T5890] hub 6-0:1.0: 8 ports detected [ 108.005925][ T5899] loop4: detected capacity change from 0 to 1024 [ 108.020554][ T5899] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.056424][ T5899] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 108.101316][ T5899] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 108.182346][ T5908] loop2: detected capacity change from 0 to 512 [ 108.204910][ T5911] loop3: detected capacity change from 0 to 512 [ 108.212357][ T5908] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.796: bg 0: block 248: padding at end of block bitmap is not set [ 108.227104][ T5908] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.796: Failed to acquire dquot type 1 [ 108.242562][ T5908] EXT4-fs (loop2): 1 truncate cleaned up [ 108.248972][ T5908] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.263140][ T5908] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.291238][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.291863][ T5911] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.797: bg 0: block 248: padding at end of block bitmap is not set [ 108.315156][ T5911] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.797: Failed to acquire dquot type 1 [ 108.327404][ T5911] EXT4-fs (loop3): 1 truncate cleaned up [ 108.333717][ T5911] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.347355][ T5911] ext4 filesystem being mounted at /158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.378986][ T5918] netlink: 16 bytes leftover after parsing attributes in process `syz.2.798'. [ 108.398992][ T5918] netlink: 4 bytes leftover after parsing attributes in process `syz.2.798'. [ 108.408663][ T5918] netlink: 12 bytes leftover after parsing attributes in process `syz.2.798'. [ 108.413175][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.518461][ T5922] loop2: detected capacity change from 0 to 2048 [ 108.527744][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.547636][ T5922] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 108.667899][ T5925] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 108.683136][ T5925] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 108.696351][ T5925] EXT4-fs (loop2): This should not happen!! Data will be lost [ 108.696351][ T5925] [ 108.706612][ T5925] EXT4-fs (loop2): Total free blocks count 0 [ 108.712687][ T5925] EXT4-fs (loop2): Free/Dirty block details [ 108.718697][ T5925] EXT4-fs (loop2): free_blocks=2415919104 [ 108.724500][ T5925] EXT4-fs (loop2): dirty_blocks=2096 [ 108.730086][ T5925] EXT4-fs (loop2): Block reservation details [ 108.736126][ T5925] EXT4-fs (loop2): i_reserved_data_blocks=131 [ 108.879912][ T5931] loop1: detected capacity change from 0 to 1024 [ 108.897084][ T5931] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.934310][ T5934] netlink: 28 bytes leftover after parsing attributes in process `syz.4.803'. [ 108.943376][ T5934] netlink: 28 bytes leftover after parsing attributes in process `syz.4.803'. [ 108.979902][ T5931] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 109.017644][ T5940] loop0: detected capacity change from 0 to 128 [ 109.026344][ T5931] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 109.087355][ T5944] FAULT_INJECTION: forcing a failure. [ 109.087355][ T5944] name failslab, interval 1, probability 0, space 0, times 0 [ 109.100160][ T5944] CPU: 1 UID: 0 PID: 5944 Comm: syz.4.808 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 109.100220][ T5944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 109.100236][ T5944] Call Trace: [ 109.100245][ T5944] [ 109.100256][ T5944] __dump_stack+0x1d/0x30 [ 109.100365][ T5944] dump_stack_lvl+0xe8/0x140 [ 109.100391][ T5944] dump_stack+0x15/0x1b [ 109.100413][ T5944] should_fail_ex+0x265/0x280 [ 109.100445][ T5944] should_failslab+0x8c/0xb0 [ 109.100556][ T5944] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 109.100588][ T5944] ? asymmetric_lookup_restriction+0x7b/0x370 [ 109.100628][ T5944] ? should_fail_ex+0xdb/0x280 [ 109.100652][ T5944] ? asymmetric_key_describe+0x141/0x150 [ 109.100704][ T5944] kstrndup+0x80/0x130 [ 109.100742][ T5944] ? __pfx_asymmetric_lookup_restriction+0x10/0x10 [ 109.100790][ T5944] asymmetric_lookup_restriction+0x7b/0x370 [ 109.100827][ T5944] ? strcmp+0x22/0x50 [ 109.100908][ T5944] ? __pfx_asymmetric_lookup_restriction+0x10/0x10 [ 109.100948][ T5944] keyring_restrict+0xf7/0x280 [ 109.100988][ T5944] keyctl_restrict_keyring+0x107/0x1b0 [ 109.101072][ T5944] __se_sys_keyctl+0x1ed/0xb80 [ 109.101099][ T5944] ? __rcu_read_unlock+0x4f/0x70 [ 109.101130][ T5944] ? __fget_files+0x184/0x1c0 [ 109.101159][ T5944] ? fput+0x8f/0xc0 [ 109.101209][ T5944] __x64_sys_keyctl+0x67/0x80 [ 109.101239][ T5944] x64_sys_call+0x2f6d/0x2ff0 [ 109.101376][ T5944] do_syscall_64+0xd2/0x200 [ 109.101488][ T5944] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.101588][ T5944] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 109.101647][ T5944] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.101673][ T5944] RIP: 0033:0x7fb08007ebe9 [ 109.101692][ T5944] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.101716][ T5944] RSP: 002b:00007fb07eadf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 109.101741][ T5944] RAX: ffffffffffffffda RBX: 00007fb0802a5fa0 RCX: 00007fb08007ebe9 [ 109.101756][ T5944] RDX: 0000200000000000 RSI: 000000002d674ddf RDI: 000000000000001d [ 109.101772][ T5944] RBP: 00007fb07eadf090 R08: 0000000000000000 R09: 0000000000000000 [ 109.101788][ T5944] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 109.101852][ T5944] R13: 00007fb0802a6038 R14: 00007fb0802a5fa0 R15: 00007ffdbc548258 [ 109.101875][ T5944] [ 109.112497][ T5942] hub 6-0:1.0: USB hub found [ 109.225587][ T5948] loop4: detected capacity change from 0 to 512 [ 109.236223][ T5942] hub 6-0:1.0: 8 ports detected [ 109.345434][ T5948] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.382319][ T3582] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 109.443295][ T5954] loop0: detected capacity change from 0 to 512 [ 109.457412][ T5958] loop2: detected capacity change from 0 to 512 [ 109.464100][ T5948] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.477715][ T5948] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.492435][ T5947] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.809: corrupted xattr block 19: overlapping e_value [ 109.506614][ T5958] EXT4-fs: Ignoring removed bh option [ 109.514425][ T5954] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.524286][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.531688][ T5947] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 109.542776][ T5958] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 109.544177][ T5947] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.809: corrupted xattr block 19: overlapping e_value [ 109.554270][ T5958] EXT4-fs (loop2): 1 truncate cleaned up [ 109.580606][ T5947] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 109.586653][ T5954] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.597090][ T5947] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.809: corrupted xattr block 19: overlapping e_value [ 109.617029][ T5958] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.632974][ T5947] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 109.638923][ T5954] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.673636][ T5954] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.811: corrupted xattr block 19: overlapping e_value [ 109.690150][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.701632][ T5954] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 109.714770][ T5954] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.811: corrupted xattr block 19: overlapping e_value [ 109.730705][ T5954] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 109.741668][ T5954] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.811: corrupted xattr block 19: overlapping e_value [ 109.758132][ T5954] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 109.784968][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.812060][ T5967] pim6reg: entered allmulticast mode [ 109.877639][ T5969] siw: device registration error -23 [ 109.973817][ T5971] pim6reg: left allmulticast mode [ 110.045019][ T5975] netlink: 28 bytes leftover after parsing attributes in process `syz.0.815'. [ 110.054009][ T5975] netlink: 28 bytes leftover after parsing attributes in process `syz.0.815'. [ 110.382506][ T29] kauditd_printk_skb: 343 callbacks suppressed [ 110.382524][ T29] audit: type=1326 audit(1755435032.530:5824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 110.444047][ T5985] loop0: detected capacity change from 0 to 1024 [ 110.492433][ T29] audit: type=1326 audit(1755435032.560:5825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 110.515951][ T29] audit: type=1326 audit(1755435032.560:5826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 110.539291][ T29] audit: type=1326 audit(1755435032.560:5827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 110.562983][ T29] audit: type=1326 audit(1755435032.560:5828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 110.586855][ T29] audit: type=1326 audit(1755435032.560:5829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 110.610882][ T29] audit: type=1326 audit(1755435032.560:5830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 110.635203][ T29] audit: type=1326 audit(1755435032.560:5831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 110.661141][ T29] audit: type=1326 audit(1755435032.560:5832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 110.685250][ T29] audit: type=1326 audit(1755435032.560:5833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5982 comm="syz.3.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f021273ebe9 code=0x7ffc0000 [ 110.712044][ T5985] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.727092][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.741414][ T5985] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 110.755483][ T5985] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 110.783387][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.857750][ T5996] netlink: 'syz.4.827': attribute type 1 has an invalid length. [ 110.951355][ T6004] hub 6-0:1.0: USB hub found [ 110.956359][ T6004] hub 6-0:1.0: 8 ports detected [ 110.958655][ T6005] loop4: detected capacity change from 0 to 512 [ 110.982696][ T6005] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.022764][ T6005] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.048186][ T6014] loop0: detected capacity change from 0 to 512 [ 111.058413][ T6014] EXT4-fs: Ignoring removed bh option [ 111.064417][ T6005] ext4 filesystem being mounted at /171/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.084793][ T6014] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 111.094943][ T6005] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.829: corrupted xattr block 19: overlapping e_value [ 111.096241][ T6016] loop3: detected capacity change from 0 to 512 [ 111.108933][ T6005] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 111.127996][ T6005] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.829: corrupted xattr block 19: overlapping e_value [ 111.142283][ T6005] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 111.152526][ T6014] EXT4-fs (loop0): 1 truncate cleaned up [ 111.160107][ T6014] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.176263][ T6005] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.829: corrupted xattr block 19: overlapping e_value [ 111.196951][ T6023] loop1: detected capacity change from 0 to 128 [ 111.205667][ T6016] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.834: bg 0: block 248: padding at end of block bitmap is not set [ 111.221835][ T6016] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.834: Failed to acquire dquot type 1 [ 111.236171][ T6016] EXT4-fs (loop3): 1 truncate cleaned up [ 111.243780][ T6016] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.257159][ T6016] ext4 filesystem being mounted at /166/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.288996][ T6005] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 111.338184][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.418192][ T6030] siw: device registration error -23 [ 111.433662][ T6029] loop3: detected capacity change from 0 to 1024 [ 111.484334][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.514311][ T6029] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.610189][ T6029] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 111.709360][ T6034] hub 6-0:1.0: USB hub found [ 111.725010][ T6034] hub 6-0:1.0: 8 ports detected [ 111.914962][ T6040] loop2: detected capacity change from 0 to 1024 [ 111.935368][ T6029] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 111.946767][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.954634][ T6041] loop4: detected capacity change from 0 to 512 [ 111.959591][ T6040] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.964855][ T6041] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 111.987544][ T6041] EXT4-fs (loop4): 1 truncate cleaned up [ 112.002314][ T6041] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.053672][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.071533][ T6040] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 112.191607][ T6040] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 112.303571][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.442681][ T6067] loop3: detected capacity change from 0 to 1024 [ 112.469651][ T6068] loop4: detected capacity change from 0 to 512 [ 112.477169][ T6068] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 112.500324][ T6068] EXT4-fs (loop4): 1 truncate cleaned up [ 112.530931][ T6067] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 112.816191][ T6085] loop4: detected capacity change from 0 to 512 [ 112.861962][ T6085] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.856: bg 0: block 248: padding at end of block bitmap is not set [ 112.887163][ T6085] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.856: Failed to acquire dquot type 1 [ 112.927836][ T6085] EXT4-fs (loop4): 1 truncate cleaned up [ 112.955889][ T6085] ext4 filesystem being mounted at /180/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.125691][ T6094] loop4: detected capacity change from 0 to 1024 [ 113.203708][ T6094] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 113.226114][ T6094] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 113.315229][ T6102] loop0: detected capacity change from 0 to 128 [ 113.325910][ T6094] ================================================================== [ 113.334080][ T6094] BUG: KCSAN: data-race in __mark_inode_dirty / __writeback_single_inode [ 113.342598][ T6094] [ 113.344953][ T6094] read-write to 0xffff88811a8ac5f8 of 4 bytes by task 6103 on cpu 1: [ 113.353038][ T6094] __writeback_single_inode+0x1e3/0x7c0 [ 113.358718][ T6094] writeback_single_inode+0x167/0x3e0 [ 113.364165][ T6094] sync_inode_metadata+0x5b/0x90 [ 113.369152][ T6094] generic_buffers_fsync_noflush+0xd9/0x120 [ 113.375170][ T6094] ext4_sync_file+0x1ab/0x690 [ 113.379894][ T6094] vfs_fsync_range+0x10a/0x130 [ 113.384711][ T6094] ext4_buffered_write_iter+0x34f/0x3c0 [ 113.390315][ T6094] ext4_file_write_iter+0x383/0xf00 [ 113.395671][ T6094] iter_file_splice_write+0x669/0x9e0 [ 113.401071][ T6094] direct_splice_actor+0x156/0x2a0 [ 113.406199][ T6094] splice_direct_to_actor+0x312/0x680 [ 113.411591][ T6094] do_splice_direct+0xda/0x150 [ 113.416369][ T6094] do_sendfile+0x380/0x650 [ 113.420810][ T6094] __x64_sys_sendfile64+0x105/0x150 [ 113.426037][ T6094] x64_sys_call+0x2bb0/0x2ff0 [ 113.430753][ T6094] do_syscall_64+0xd2/0x200 [ 113.435300][ T6094] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.441297][ T6094] [ 113.443637][ T6094] read to 0xffff88811a8ac5f8 of 4 bytes by task 6094 on cpu 0: [ 113.451189][ T6094] __mark_inode_dirty+0x52/0x760 [ 113.456185][ T6094] ext4_write_inline_data_end+0x3e5/0x5f0 [ 113.461998][ T6094] ext4_write_end+0x3d7/0x720 [ 113.466864][ T6094] generic_perform_write+0x30f/0x490 [ 113.472168][ T6094] ext4_buffered_write_iter+0x1ee/0x3c0 [ 113.477741][ T6094] ext4_file_write_iter+0x383/0xf00 [ 113.482993][ T6094] iter_file_splice_write+0x669/0x9e0 [ 113.488550][ T6094] direct_splice_actor+0x156/0x2a0 [ 113.493763][ T6094] splice_direct_to_actor+0x312/0x680 [ 113.499150][ T6094] do_splice_direct+0xda/0x150 [ 113.503923][ T6094] do_sendfile+0x380/0x650 [ 113.508385][ T6094] __x64_sys_sendfile64+0x105/0x150 [ 113.513687][ T6094] x64_sys_call+0x2bb0/0x2ff0 [ 113.518478][ T6094] do_syscall_64+0xd2/0x200 [ 113.523007][ T6094] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.528937][ T6094] [ 113.531294][ T6094] value changed: 0x0000003a -> 0x00000002 [ 113.537012][ T6094] [ 113.539352][ T6094] Reported by Kernel Concurrency Sanitizer on: [ 113.545596][ T6094] CPU: 0 UID: 0 PID: 6094 Comm: syz.4.858 Not tainted 6.17.0-rc1-syzkaller-00214-g99bade344cfa #0 PREEMPT(voluntary) [ 113.558163][ T6094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.568328][ T6094] ================================================================== [ 113.597100][ T6105] loop1: detected capacity change from 0 to 1024 [ 113.666520][ T6107] serio: Serial port ptm0 [ 113.723658][ T6109] __nla_validate_parse: 1 callbacks suppressed [ 113.723725][ T6109] netlink: 12 bytes leftover after parsing attributes in process `syz.1.862'.