last executing test programs: 28.015354527s ago: executing program 2 (id=944): bpf$TOKEN_CREATE(0x24, &(0x7f0000000880), 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x4, 0x1, 0xc, 0x7, 0x12, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x1, 0x1, 0x4, 0x3}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', r0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x12073aea}, 0x18) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000140)={0x1, 0x7, 0x3d7}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r3, &(0x7f0000000100), 0x208e24b) r4 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@private0, @in6=@empty, 0x0, 0x57, 0x0, 0x0, 0xa, 0x0, 0x110, 0x32}, {0x0, 0x0, 0x0, 0x100000000, 0xfffffffffffffffe, 0x2000000, 0x2, 0x80000000}, {0x7, 0x0, 0x4}, 0x7, 0x0, 0x1, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x20}, 0x3, 0x6c}, 0x2, @in=@broadcast, 0x3507, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'veth0_to_bond\x00', 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r3, 0xffffffffffffffff}, &(0x7f0000000680), &(0x7f00000006c0)=r1}, 0x20) r7 = syz_io_uring_setup(0x10f, &(0x7f00000000c0)={0x0, 0x1662, 0x80, 0x4, 0x306}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x110, &(0x7f0000000040)=0xffefffdc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @xdp}, 0x94) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='>'], 0x38}}, 0x80) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r10, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_ACCEPT={0xd, 0x8, 0x1, 0xffffffffffffffff, 0x0}) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x57) io_uring_enter(r7, 0x3516, 0xc2de, 0x6a, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x522bbdb8}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0x4}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000340)='GPL\x00', 0x9c, 0xb6, &(0x7f00000008c0)=""/182, 0x40f00, 0x30, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x2000002, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xd, 0x7fff, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r3, r6], 0x0, 0x10, 0x1}, 0x94) connect$inet6(r4, &(0x7f0000000000)={0xa, 0xfffc, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) close_range(r6, r6, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) creat(&(0x7f0000000040)='./bus\x00', 0x0) 27.591223762s ago: executing program 2 (id=954): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="44000000fb05010200f2ff0000000000000000000900020073697a310000000005000100070000001c0007800c000180080001400000020c0002800800014000400124f14e95a13b98ab0acdbb585f1d2326ed8f002dde6da5da944d81adc00100773ba9932d50dfb889fc879367e9ab4d27efe2c3ad616ad24d90d25c35603e3422db31b312ac2b295df27243ad9ae5e3fe0527ba1a87bc8c7a35eb4261e751895f81109c756d0a780e52b9916a766930f4ccbb7718ac6c8508348f21fe13c8a967bfa79a17d2e8605c786c1bc04895d6b9d7570549faa4b014a753505330baa0bd662710b2e2091f3c87d2b2bda4008a15a2fb987aeb87bad01d6e7498f2c05aea8e23b920b2815c8a2559f44c3843b0f2c9fbf91e99b0c442cd54495f3242e3f41fd3a53a3b565e3b6825d6faa26a6195cd305beca4c4597680664cb0d7c28da5599036243cb591c96a901a115915239bc9c91624eff44463544ec7df1e2c9f0fcf2e53a58eb5b1461ca0606cdcbc68a5d72a6c"], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000010000)={&(0x7f0000010080)='sys_enter\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x4c, 0x0, 0x41000, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x20780, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01}, 0x94) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000200)='./file1\x00', 0x3804402, &(0x7f0000000340), 0xfd, 0x564, &(0x7f0000000b00)="$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") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000000101010300000000000000000a0000030c0019800800010008000000100001800c00"], 0x30}, 0x1, 0x0, 0x0, 0xc018001}, 0x24008854) pipe(0x0) r5 = add_key$keyring(&(0x7f0000000080), &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="300e30", 0xfffff, r5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xffff, 0x20000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x2) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x4000000000000e8, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x0, 0x40010002, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018e58, &(0x7f0000000000), 0x1, 0x644, &(0x7f00000012c0)="$eJzs3c9rG9kdAPDvSLZjJ26dlFIa01JDDwmUOHYamraXJumhOQQaaA6l9BAT26mJ8oPYgSYNJIFCW2ihlF7Dksv+A7kvue9tWdjd254XssuSZRd2g7XMaGRLthTLsiXZmc8HpMy8Gc17X41e3nsaPU8AhTWVPpUijkasXkkiJhq2jUdt41S+38vPH1xNH0lUq3/4LIkkT6vt/Y9YzV93KH1KIkYj4r3zEd8rb853+d7963OVaubZw4iTKzdun1y+d//E0o25awvXFm7Onvrl6TMzv5o9PbsrcR7K/71w8fc/+s/f//KLxfcrJ5I4G5eH/zYfTXF0pZq0SJyKqVithVhtTB+KiDPpQov3Zb/pKIQDvS8H3Snnn8fhiPhBTEQ5W6uZiKV/D7RwQE9VyxFVoKAS9R8Kqt4PqI/tOxsHX+5xr6R/XpyrDYA2xz9U+24kRrOx0cGXScPIqPbdxuFdyD/N49WDySfpI5q+h/hq7ewM7UI+7Tx6HBE/bBV/kpXtcBZpGn+paayfRMRMRIzk5fttF1k3Hqtuh9/DbL8Q24i/8TyUIuJs/m+afr7L/Kc2rPc7fgCK6fm5vCHPWuP19q+61jbV27/m/s94i7arG9tu/1pdaNmB9v2/ens/mvV7Shv6YWkxLrU+5PDGhI//deF/7fJv7P+9epBk5aj3BfvhxeOIyQ3x/zMNNu//pPEnLc5/usuVs53l8bsPPr3Qbltz/JNPOo1/05vcperTiGMtxz/rH7R06TXXJ08uLlUWZmrPLfN4590/v90u/27j3y3p+T/YJv6G81/a+Lr0PbndYR7PLj29MdJm2/iW8Zc+GUlq4836Mf46t7JyZzZiJLmY79KQfur1ZanvUz9GGv/xn7au/02f/8fNxxlrHMBs4fYfr79st62b899wMXm12mEZ2knjn9/6/G+q/2nafzvM48s/3f1xu20t4o/I4x/bSWAAAAAAAABQQKXsGmxSml5bLpWmp2vzZb8fB0uVW8srP1u8dffmfMTx7PeQw6X6le6J2nqSrs/mv4etr5/asP7ziDgSEf8vj2Xr01dvVeYHHTwAAAAAAAAAAAAAAAAAAADsEYfy+f/1+1R/Ua7N/wcKopc3mAP2NvUfiiur/5tu8bS1Az0oC9Bf2n8oLvUfikv9h+JS/6G41H8oLvUfikv9h+Laov67zA8AAAAA+9ORnzz/KImIR78eyx6pkXxbeXigRQN6rFUVrz4cQEGAvisPugDAwKxd+u9i+j+wv3U0xP86/+OAvS8OMABJq8Ssc1B9feV/3vKVTXQtAAAAAAAAAAAAAGB3HDvafv6/6f/wZvPbfCiuHcz/96cDYJ9z6w8orvUxvrt8QFFtNYt/tN2GDub/AwAAAAAAAAAAAAC7Yzx7JKXpfC7weJRK09MR34mIwzGcLC5VFmYi4rsR8WF5+EC6PjvoQgMAAAAAAAAAAAAAAAAAAMAbZvne/etzlcrCncaFbzalvNkL9bug9iGv38Q2XxVJ/9+WsYgY+Enp2cJQQ0oS8Sg983uiYHeWY28UI1sY8H9MAAAAAAAAAAAAAAAAAABQQA1zj1ubfKvPJQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/lu//3/vFgYdIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwP30bAAD//8UxQX0=") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$selinux_load(r9, &(0x7f00000000c0)=ANY=[], 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 26.909890556s ago: executing program 2 (id=957): socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r0, 0x0, 0x7fffffffffffffff}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r2, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 26.866470697s ago: executing program 2 (id=961): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x9, @loopback, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x65b9, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x8}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r3, 0xf505, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x52e, &(0x7f0000000480)="$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") r5 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$binfmt_register(r6, &(0x7f0000000440)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='usrjquota=') pselect6(0x40, &(0x7f00000001c0)={0x0, 0x2, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000001580)='kmem_cache_free\x00', r7, 0x0, 0x3}, 0x18) r8 = getpid() r9 = syz_pidfd_open(r8, 0x0) setns(r9, 0x24020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x8000, &(0x7f0000001dc0)={0x8, 0x70, 0x80000}, 0x20) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write(r0, 0x0, 0x0) 26.023224857s ago: executing program 2 (id=977): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="00000000002b7d00b7080000000000007b8af8ff00000000bfa298bbbcfce80000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2c, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2, 0x0, 0x8000000000}, 0x18) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$eJzs28FrXEUcB/BfkqapqclGrdUWxEEvFeTR5OBFL0FSkC4obSO0gvBqXnTJczfkLYEVsXry6t8hggjeBPGml1z8DwRvuXisID7JrrZd3RVWQjfI53PZH8z7zs7ssAuzzBy+8tn7O9tVtp13Y3ZmJmZ3I9LdFClm4y8fxwsvf//DM9dv3rq63mxuXEvpyvqN1ZdSSsvPfvvWh18891337JtfL3+zEAcrbx/+svbzwfmDC4e/33ivVaVWldqdbsrT7U6nm98ui7TVqnaylN4oi7wqUqtdFXtD7dtlZ3e3l/L21tLi7l5RVSlv99JO0UvdTuru9VL+bt5qpyzL0tJiMLlT96rNz+/WdR1R1/NxOuq6rh+JxTgbj8ZSLEcjVuKxeDyeiHPxZJyPp+Lp+OqnL3tHCQAAAAAAAAAAAAAAAAAAAOD4THr//0L/qWmPGgAAAAAAAAAAAAAAAAAAAP5frt+8dXW92dy4ltKZiPLT/c39zcHroH19O1pRRhGXoxG/Rf/2/8CgvvJac+Ny6luJT8o7f+bv7G/ODedXoxEvjs6vDvJpOL8Qiw/m16IR50bl52NtZP5MXHr+gXwWjfjxnehEGVtxlL3//h+tpvTq682/5S/2nxtv7mEsDwAAAByLLN0zcv+eZePaB/kJ/h8Y2l8fZS+emurUiYiq98FOXpbFnmJkcelkDKNfnD7ODucjYrLUr3VdT/9DmFIx/puyEBH/ueeZiDgZE/xHMe1fJh6G+4s+7ZEAAAAAAAAAAAAwibHHABf+7YTg3ETHCac9RwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+YAeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAfBUAAP//0AbP3Q==") mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0xd, 0x69a4, 0x7) r3 = open(0x0, 0x14927e, 0x20) fallocate(r3, 0x0, 0x10, 0x1001f0) statfs(&(0x7f0000000340)='./file1\x00', 0x0) 25.722112608s ago: executing program 2 (id=983): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xff, 0x7fff7ffc}]}) sched_rr_get_interval(0x0, &(0x7f00000000c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x1}, 0x18) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='ext4_es_remove_extent\x00', r1, 0x0, 0x8}, 0x18) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@getchain={0x24, 0x66, 0x100, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xd, 0xffff}, {0x2, 0xffff}, {0xfff1, 0x8}}}, 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001600)=@newqdisc={0x10c, 0x24, 0xd0f, 0x70bd26, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xc}}, [@TCA_STAB={0xe8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x1, 0x8f, 0x0, 0x2, 0x5, 0x1a, 0x3}}, {0xa, 0x2, [0x7, 0x0, 0x95]}}, {{0x1c, 0x1, {0x8, 0xb, 0x10, 0x462, 0x0, 0x2, 0xea84819, 0x2}}, {0x8, 0x2, [0xff80, 0x2]}}, {{0x1c, 0x1, {0xf1, 0x4, 0x2, 0xff, 0x1, 0x40, 0x87, 0x8}}, {0x14, 0x2, [0x2, 0x3ff, 0x4, 0x1, 0xfffa, 0x8, 0x101, 0x6]}}, {{0x1c, 0x1, {0x2, 0x3, 0x2d, 0xff, 0x2, 0x5, 0xffeffff7, 0x9}}, {0x16, 0x2, [0x1, 0x3, 0x7fff, 0x2, 0xb2a0, 0x5, 0xa, 0x0, 0x0]}}, {{0x1c, 0x1, {0xed, 0x9, 0x1, 0xf, 0x2, 0x6ad4, 0x7, 0x9}}, {0x16, 0x2, [0x0, 0x4, 0xb8, 0x800, 0x4c9, 0x77, 0x5, 0x9, 0xd]}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80d1}, 0x3000881c) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="180200000300000000000000000300008500000087000000850000000700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0x28, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'team_slave_0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r10 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) r11 = syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc459, 0x8, 0x2, 0x398}, &(0x7f0000000300)=0x0, &(0x7f0000000a40)=0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r14}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r12, r13, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r11, 0x627, 0x4c1, 0x43, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010025bd7000000000000100000008000100", @ANYRES32=r9, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7], 0x5c}, 0x1, 0xf000, 0x0, 0x3000000}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") 25.696811418s ago: executing program 32 (id=983): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0xff, 0x7fff7ffc}]}) sched_rr_get_interval(0x0, &(0x7f00000000c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x1}, 0x18) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='ext4_es_remove_extent\x00', r1, 0x0, 0x8}, 0x18) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@getchain={0x24, 0x66, 0x100, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xd, 0xffff}, {0x2, 0xffff}, {0xfff1, 0x8}}}, 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001600)=@newqdisc={0x10c, 0x24, 0xd0f, 0x70bd26, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xc}}, [@TCA_STAB={0xe8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x1, 0x8f, 0x0, 0x2, 0x5, 0x1a, 0x3}}, {0xa, 0x2, [0x7, 0x0, 0x95]}}, {{0x1c, 0x1, {0x8, 0xb, 0x10, 0x462, 0x0, 0x2, 0xea84819, 0x2}}, {0x8, 0x2, [0xff80, 0x2]}}, {{0x1c, 0x1, {0xf1, 0x4, 0x2, 0xff, 0x1, 0x40, 0x87, 0x8}}, {0x14, 0x2, [0x2, 0x3ff, 0x4, 0x1, 0xfffa, 0x8, 0x101, 0x6]}}, {{0x1c, 0x1, {0x2, 0x3, 0x2d, 0xff, 0x2, 0x5, 0xffeffff7, 0x9}}, {0x16, 0x2, [0x1, 0x3, 0x7fff, 0x2, 0xb2a0, 0x5, 0xa, 0x0, 0x0]}}, {{0x1c, 0x1, {0xed, 0x9, 0x1, 0xf, 0x2, 0x6ad4, 0x7, 0x9}}, {0x16, 0x2, [0x0, 0x4, 0xb8, 0x800, 0x4c9, 0x77, 0x5, 0x9, 0xd]}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80d1}, 0x3000881c) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="180200000300000000000000000300008500000087000000850000000700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0x28, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'team_slave_0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r10 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) r11 = syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc459, 0x8, 0x2, 0x398}, &(0x7f0000000300)=0x0, &(0x7f0000000a40)=0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r14}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r12, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r12, r13, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r11, 0x627, 0x4c1, 0x43, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010025bd7000000000000100000008000100", @ANYRES32=r9, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7], 0x5c}, 0x1, 0xf000, 0x0, 0x3000000}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") 2.550625281s ago: executing program 0 (id=1443): r0 = syz_io_uring_setup(0xa82, &(0x7f0000000400)={0x0, 0x59fc, 0x80, 0x3, 0xbd7f7fff}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)='./file0\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_io_uring_setup(0x593, &(0x7f0000000400)={0x0, 0xc459, 0x8, 0x2, 0x398}, &(0x7f0000000040)=0x0, &(0x7f0000000a40)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r4, 0x627, 0x4c1, 0x43, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x401}, 0x8) io_uring_enter(r0, 0x5535, 0x3acd, 0x22, 0x0, 0x0) 2.332910818s ago: executing program 0 (id=1446): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) ptrace$cont(0x9, 0x0, 0x1, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x2}, 0x4940, 0x10000, 0x0, 0x6, 0x8, 0x20008, 0xb, 0x0, 0x0, 0x0, 0x60000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x5d6c}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x5d6c}, 0x18) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r1, 0x4c80, 0x7000000) (async) ioctl$AUTOFS_IOC_FAIL(r1, 0x4c80, 0x7000000) open(&(0x7f0000000180)='./bus\x00', 0x14957e, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x800}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0xa, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) 2.144623405s ago: executing program 0 (id=1448): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r1, 0x0, 0x9}, 0x18) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0xc, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x130}}, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x8, 0x78d) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd30, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x8}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xb], 0x0, [0x5, 0x4, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee11, 0x0, 0x4, 0x3], [0x0, 0x8, 0x3]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x4c885}, 0x0) 2.142042875s ago: executing program 5 (id=1449): socket$packet(0x11, 0xa, 0x300) syz_read_part_table(0x5e2, &(0x7f0000000000)="$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") socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000100001f500000000000000000000000a20000000000a010100000000000000000a0000000900010073797a300000000048000000030a010200000000000000000a0004000900010073797a30000000000900030073797a3100000000080007006e617400140004800800014000000003080002400000000014000000020a69eff1640000000000000000000114000000110001"], 0xa4}}, 0x0) 2.098057046s ago: executing program 4 (id=1451): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_clone(0x80000400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x95255000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00'}, 0x18) syz_open_procfs$userns(r0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000e9ff00000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 2.097590966s ago: executing program 0 (id=1452): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_clone(0x80000400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x95255000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00'}, 0x18) syz_open_procfs$userns(r0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000e9ff00000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 1.640751473s ago: executing program 4 (id=1457): syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f00000000c0)='./bus\x00', 0x183cb1, 0x0, 0x82, 0x0, &(0x7f0000000240)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="09cba26b", @ANYRES16=r2, @ANYBLOB="01002cbd700100800000340000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008007300000000000800030002000000"], 0x44}}, 0x20000000) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100000000000400048008000c8004000b800800020001000000a00008801c000780080077144ebb0000080006000000000008000500000000002400078008000500000000000800050000000000080005000000000008000500000000000400078014000780080006"], 0xd0}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000340)={'bond_slave_0\x00', &(0x7f00000004c0)=@ethtool_channels={0x3d, 0x3, 0x0, 0xfffffffd, 0x0, 0x1, 0x2}}) close_range(r5, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r7 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x100, 0x0) pidfd_send_signal(r7, 0x12, &(0x7f0000000140)={0x12, 0x10001, 0x804}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) 1.597051294s ago: executing program 0 (id=1458): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x22000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x29}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a98980000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000080)=r7, 0x4) sendmsg$IPCTNL_MSG_CT_GET_DYING(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x204}}, 0x14}, 0x1, 0x0, 0x0, 0x2404c031}, 0x4850) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x2000000000000216, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r9, 0x400, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r10}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r5}, 0x10) 1.500519597s ago: executing program 5 (id=1459): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) name_to_handle_at(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1.43253143s ago: executing program 3 (id=1460): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='\n\x00\x00\x00\v\x00\x00\x00B\x00\x00\x00>'], 0x50) (async, rerun: 32) close(0x3) (async, rerun: 32) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vxcan1\x00', 0x0}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) (async, rerun: 64) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x50) (rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000280)}, 0x20) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0x7, &(0x7f00000014c0)=""/4101, 0x0, 0xc}, 0x94) (async, rerun: 32) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) (rerun: 32) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x205) 1.43148943s ago: executing program 0 (id=1461): bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x244}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000200)={0x0, 0x30, 0x0, 0x1, 0x0, 0x0, 0x24008140}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = creat(&(0x7f0000001940)='./file0/file1\x00', 0x90) write$cgroup_type(r4, &(0x7f00000009c0), 0xd4ba0ff) getdents64(r4, &(0x7f00000003c0)=""/89, 0x59) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1a00000000000006000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000951dc08bba835a24c8a32dd742aa374391b2c98a5ed6fdecd5856d4980af82e4d7a020f207d2f5029756c6c8276b1a137d3c766d7b95ad3c4a14d3db3cc954514568b11041"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000fcffffff000000000100000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000700008500000006000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='rxrpc_peer\x00', r7}, 0x18) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r8, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @local, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) pwritev2(r6, &(0x7f0000000600), 0x0, 0x4, 0xff, 0x11) unshare(0x62040200) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000740)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00'], 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 1.43123952s ago: executing program 3 (id=1462): r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0xfffffffe, 0x3}}, 0x10) unshare(0x20000400) unshare(0x10000000) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x1, {{0x2, 0x3}, 0x3}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/128, 0x80}], 0x1, 0x12e, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000004000000020000000000001103000000ffff00000000000802000000000061"], 0x0, 0x44}, 0x28) 1.42734628s ago: executing program 5 (id=1463): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0x7, 0x4) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x300000a, 0x80010, r0, 0x852ac000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x86, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x40000, &(0x7f0000000180)={0xa, 0x4e20, 0x8001, @loopback, 0x627bcafb}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/4110, 0x100e}, 0x7ffffffe}], 0x1, 0x40002000, 0x0) 1.404530541s ago: executing program 4 (id=1464): r0 = epoll_create(0xffffeb4e) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000001580)='kmem_cache_free\x00', r1, 0x0, 0x3}, 0x18) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x80000008}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x12, r5, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 1.336594903s ago: executing program 5 (id=1465): r0 = syz_io_uring_setup(0xa82, &(0x7f0000000400)={0x0, 0x59fc, 0x80, 0x3, 0xbd7f7fff}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)='./file0\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = syz_io_uring_setup(0x593, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000a40)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r5, 0x627, 0x4c1, 0x43, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x401}, 0x8) io_uring_enter(r0, 0x5535, 0x3acd, 0x22, 0x0, 0x0) 1.336169183s ago: executing program 4 (id=1466): ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r0, &(0x7f00000002c0)=ANY=[], 0x200002e6) fcntl$setpipe(r0, 0x407, 0x7000000) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) gettid() listen(0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x20) syz_open_procfs(0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 1.335745333s ago: executing program 3 (id=1467): r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x22) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x4c, 0x0, 0x0) r2 = syz_io_uring_setup(0x12e, &(0x7f0000000340)={0x0, 0x5cb1, 0x2, 0x3, 0xfffffffd}, &(0x7f0000000140)=0x0, &(0x7f0000000280)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0x200, 0x0, 0x4) io_uring_enter(r2, 0x1e76, 0xf728, 0x5, 0x0, 0x0) move_mount(0xffffffffffffff9c, 0x0, r0, 0x0, 0x64) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 1.332237193s ago: executing program 5 (id=1468): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_clone(0x80000400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x95255000) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x18) syz_open_procfs$userns(r0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000e9ff00000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 1.318399234s ago: executing program 3 (id=1469): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001c40)={0x14, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000000500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) unshare(0x6a040000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYRES64], 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) io_setup(0x3ff, &(0x7f0000000500)=0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000880)='/sys/kernel/address_bits', 0x2a900, 0x9) io_submit(r5, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x390, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x2f8, 0x178, 0x178, 0x2f8, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f1c098b60204ed02d82cf440fef5497b80c29d381d41116000"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f0) r8 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f00000000c0)={0x1d, r9, 0x1, {0x0, 0xf0}}, 0x18) sendmmsg(r8, &(0x7f00000011c0)=[{{&(0x7f00000002c0)=@rxrpc=@in4={0x1d, 0x4, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x80, 0x0}}], 0x1, 0x4008880) socket(0x2a, 0x2, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, 0x0, 0x0) socket(0x11, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000980)='\xff\x00\x00\x00\x00\x00\x000`\x14\x99\x06\xc0\x7fs\x00\t\x14\x17\xc3\xf5\xc9\v\x85\xe7\x00\x00\x18\x88\x06\x94\x98\xa9\xe7\x1c\x8a\x89\xdc\xcc\xf7L\xbd%\xc3!\x0e\x91S\xb2~8\"\xe2\xed\xbf\x12\x1a\\6p\'p\xef\x1a\n\x99\x12\xe8\'\x1c\x97M\xa5N\xd9\xbeV&\x1c2K?\x95\xd9\"\xbe\x050+\xca\xea\'\xe9)\xfe\xeb\x9c\xb5\xa0F`\xe4D\x10F\x831\xec\\v\xf0\xab_M\b\x03\xc3\n\x89\x01E`\xd35Q2\xecZz\xdc\x065p\x1c\x8f\x9b\x99IGXO\x00\x00\v\xed\xb0\xc5\xd4\xc7,\x1a\xb3}CMOO\x8a\xa8kh\x7f\x05c\xfc\xebb\xc8\xa2\xa9\xbf\xb3\x9b\xafE\xbd\xc5\xdc\xde\xbe_') r11 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r11, 0x0, 0x2}, 0x18) r12 = inotify_init1(0x800) inotify_add_watch(r12, &(0x7f0000000400)='.\x00', 0xa4000829) 908.476788ms ago: executing program 3 (id=1470): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="fc00000019000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000007000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000001000000000000004400050020010000000000000000000000000000000000022b"], 0xfc}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r2 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r2, &(0x7f00000005c0)={&(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)='\b\x00', 0x2}, {&(0x7f0000000180)="96bc1480bb35", 0x6}], 0x2, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x20}, 0x24008004) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x18) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000600)='ip_vti0\x00', 0x10) write$binfmt_script(r3, &(0x7f0000000200), 0xfffffd9d) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000000)=0x2) ioctl$PPPIOCSPASS(r7, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0xfc}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) syz_open_dev$vcsu(&(0x7f00000002c0), 0x60f9, 0x63c942) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) socket$inet6(0xa, 0x80002, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x1, 0xfffe, 0x20}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r8}, 0x18) r9 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x22c43) ioctl$SCSI_IOCTL_SEND_COMMAND(r9, 0x1, &(0x7f00000000c0)=ANY=[]) 887.850449ms ago: executing program 5 (id=1471): socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x3400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 562.725901ms ago: executing program 4 (id=1473): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000006c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) name_to_handle_at(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 521.512482ms ago: executing program 4 (id=1474): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) tee(r2, r1, 0x9, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) syz_emit_ethernet(0x9a, &(0x7f00000002c0)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x8c, 0x2, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102}, @time_exceeded={0xc, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x1c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @dev, {[@lsrr={0x83, 0x3}, @rr={0x7, 0x3}, @cipso={0x86, 0x56, 0xfffffffffffffffe, [{0x0, 0xf, "a48ec70a3da5b1f78abd928610"}, {0x2, 0xd, "f5f17d29e830962995849f"}, {0x5, 0xf, "ec40a7d9c8c3fced5296692580"}, {0x2, 0x2}, {0x5, 0x11, "3253c4babccb85132e4ee92c224a25"}, {0x6, 0x2}, {0x1, 0x10, "0c3a5062bd0c6d416309f6d50e8a"}]}]}}}}}}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f00000008c0), &(0x7f0000000880)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x5e) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 214.039852ms ago: executing program 1 (id=1475): socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa1", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r0, 0x0, 0x7fffffffffffffff}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r2, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 213.328192ms ago: executing program 1 (id=1476): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000079100000000000006300e0ff0000000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x8}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000080000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="5c000000120007ab9a3fe3d86e17aa0a076b876c1d0048007ea6f063160af3650400010038001500", 0x28}, {&(0x7f0000000180)="83d2ff5f0000319fd2898a0cc6d6703b87eb29037b09bc7e64f918fa3be4664d327d90424d550300"/52, 0x34}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x8e, 0x0, 0x7, 0x7}, {0x0, 0x4, 0x61, 0x4}, {0x8, 0x0, 0x1, 0x8}, {0x7, 0x4, 0xff, 0x400000}, {0x2, 0x8, 0x8, 0x4}]}) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)={0x24, 0x0, 0x1, 0x4070bd28, 0x1, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}}, 0x18) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='cpuset\x00') fchdir(r7) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002cbd7000fbdbdf2501000000080002000000000008000100", @ANYRES32=r6, @ANYBLOB="05000d00000080d08c09d3000008000200010000", @ANYRES32=r7, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x8a1) 186.256914ms ago: executing program 1 (id=1477): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000003a80)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000007c0)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r6, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f00000002c0)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000200)=r5}, 0x20) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000000800)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f0000000380)={0xd, 0x6}) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)='>', 0x3d}], 0x1}, 0x0) recvmsg$unix(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/243, 0xfffffed7}], 0x1}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000004c0)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x3}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x5c}}, 0x0) fchmod(r9, 0x110) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='kfree\x00', r2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r11 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000, 0xffffffffffffffff}, 0x0, 0x3, 0x0, 0x0, 0xfff, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000000180)='cpu==0||!') ioctl$sock_proto_private(r9, 0x7ff, &(0x7f0000002a00)="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") 92.605597ms ago: executing program 3 (id=1478): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000085000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r0}, 0x18) syz_io_uring_setup(0x49b, &(0x7f0000000380)={0x0, 0xd6ee, 0x800, 0x2, 0x20e}, &(0x7f0000000200)=0x0, &(0x7f0000000680)) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xc, &(0x7f00000000c0)=ANY=[@ANYRES8=r0, @ANYRESDEC=r2, @ANYRES64=r1, @ANYRESOCT=r4], &(0x7f00000001c0)='GPL\x00', 0xfffffff9, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sched_setscheduler(r6, 0x2, &(0x7f0000000080)=0x9) r7 = getpid() sched_setscheduler(r7, 0x1, &(0x7f0000000180)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r11 = socket$netlink(0x10, 0x3, 0xc) sendmmsg(r11, &(0x7f00000002c0), 0x40000000000009f, 0x0) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r12, 0x4c80, 0xfffff) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="017f04000000000000000b"], 0x14}, 0x1, 0x0, 0x0, 0xc011}, 0x0) 35.242239ms ago: executing program 1 (id=1479): r0 = syz_io_uring_setup(0xa82, &(0x7f0000000400)={0x0, 0x59fc, 0x80, 0x3, 0xbd7f7fff}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)='./file0\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = syz_io_uring_setup(0x593, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000a40)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000b00)=@IORING_OP_UNLINKAT={0x24, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200, 0x1}) io_uring_enter(r5, 0x627, 0x4c1, 0x43, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x401}, 0x8) io_uring_enter(r0, 0x5535, 0x3acd, 0x22, 0x0, 0x0) 16.14726ms ago: executing program 1 (id=1480): socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000001c0)=@buf={0x0, &(0x7f0000000180)}) 0s ago: executing program 1 (id=1481): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000b40)={'wpan0\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4f}, {0x0, 0x0, 0x0, 0xfffffffffffffff7}}, {{@in6=@mcast2, 0x404d3, 0x2b}, 0x0, @in=@empty}}, 0xe8) r4 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000001c0), 0x4) (async) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000001c0), 0x4) r5 = syz_clone(0xa8200780, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') (async) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') wait4(r5, 0x0, 0x80000000, 0x0) (async) wait4(r5, 0x0, 0x80000000, 0x0) fchdir(r6) mount(0x0, &(0x7f0000000280)='.\x00', &(0x7f0000000000)='proc\x00', 0x20800, 0x0) (async) mount(0x0, &(0x7f0000000280)='.\x00', &(0x7f0000000000)='proc\x00', 0x20800, 0x0) syz_open_procfs(r5, 0x0) (async) syz_open_procfs(r5, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='nfsd\x00', 0x800000, 0x0) (async) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='nfsd\x00', 0x800000, 0x0) syz_open_procfs(r5, &(0x7f0000000040)='task\x00') (async) r7 = syz_open_procfs(r5, &(0x7f0000000040)='task\x00') getdents64(r7, &(0x7f0000002540)=""/4081, 0xff1) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00OV', @ANYRES16=r9, @ANYBLOB="010000000000fbdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d300000"], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000e00"/28], 0x48) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000e00"/28], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b708000000000010e301f8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e85000000010000009572fcf397d22871f1dee8a961114e0b58dd75698a2a95f46770d3f21dbe9c841f9346e2514bab0bb53362031729a946b634fad14c15d3b10d12b20599754078cfb5dac4eb31b01d8e4895d7bc742f4d60be69cf4873f2754403a0c67eba8ebbf6db120d3d8b"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b708000000000010e301f8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e85000000010000009572fcf397d22871f1dee8a961114e0b58dd75698a2a95f46770d3f21dbe9c841f9346e2514bab0bb53362031729a946b634fad14c15d3b10d12b20599754078cfb5dac4eb31b01d8e4895d7bc742f4d60be69cf4873f2754403a0c67eba8ebbf6db120d3d8b"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r12}, 0x18) kernel console output (not intermixed with test programs): 77] loop1: detected capacity change from 0 to 1024 [ 81.797073][ T6188] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 81.805512][ T6188] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 81.929480][ T6200] loop0: detected capacity change from 0 to 1024 [ 81.936099][ T6200] EXT4-fs: Ignoring removed nobh option [ 81.941949][ T6200] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.950662][ T6200] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 81.962463][ T6200] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz.0.800: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 81.982523][ T6200] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.800: couldn't read orphan inode 11 (err -117) [ 82.004094][ T6200] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.800: Invalid block bitmap block 0 in block_group 0 [ 82.017711][ T6200] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.800: Failed to acquire dquot type 0 [ 82.529861][ T6223] loop4: detected capacity change from 0 to 512 [ 82.564930][ T6223] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.807: Failed to acquire dquot type 1 [ 82.576742][ T6223] EXT4-fs (loop4): 1 truncate cleaned up [ 82.589394][ T6223] __nla_validate_parse: 17 callbacks suppressed [ 82.589472][ T6223] netlink: 48 bytes leftover after parsing attributes in process `syz.4.807'. [ 82.809787][ T6235] loop0: detected capacity change from 0 to 1024 [ 82.816685][ T6235] EXT4-fs: inline encryption not supported [ 82.822617][ T6235] EXT4-fs: inline encryption not supported [ 82.831453][ T6235] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 82.884477][ T6235] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c800e018, mo2=0000] [ 82.894847][ T6235] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.805: lblock 2 mapped to illegal pblock 2 (length 1) [ 82.909534][ T6235] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.805: lblock 0 mapped to illegal pblock 48 (length 1) [ 82.924108][ T6235] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.805: Failed to acquire dquot type 0 [ 82.937315][ T6235] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 82.947020][ T6235] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.805: mark_inode_dirty error [ 82.958904][ T6235] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 82.969302][ T6235] EXT4-fs (loop0): 1 orphan inode deleted [ 83.048124][ T12] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 83.172341][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 0 [ 83.546902][ T3310] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 83.595736][ T3310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 83.627802][ T3310] EXT4-fs error (device loop0): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 83.705448][ T6274] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 83.727471][ T6274] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 83.794920][ T6297] loop0: detected capacity change from 0 to 1024 [ 83.809135][ T6301] loop1: detected capacity change from 0 to 256 [ 83.817663][ T6297] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.825: Failed to acquire dquot type 0 [ 83.836512][ T6301] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 83.836776][ T6297] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 83.863686][ T6301] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 83.872266][ T6301] FAT-fs (loop1): Filesystem has been set read-only [ 83.872441][ T6297] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.825: corrupted inode contents [ 83.892444][ T6297] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #13: comm syz.0.825: mark_inode_dirty error [ 83.913545][ T6297] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.825: corrupted inode contents [ 83.945866][ T6297] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.825: mark_inode_dirty error [ 83.973612][ T6297] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.825: corrupted inode contents [ 83.995168][ T6307] batadv_slave_1: entered promiscuous mode [ 84.017243][ T6297] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 84.040024][ T6311] loop2: detected capacity change from 0 to 1024 [ 84.040702][ T6297] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #13: comm syz.0.825: corrupted inode contents [ 84.059921][ T6306] batadv_slave_1: left promiscuous mode [ 84.086429][ T6297] EXT4-fs error (device loop0): ext4_truncate:4637: inode #13: comm syz.0.825: mark_inode_dirty error [ 84.108835][ T6297] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 84.144422][ T6297] EXT4-fs (loop0): 1 truncate cleaned up [ 84.295079][ T6343] loop0: detected capacity change from 0 to 2048 [ 84.328854][ T6343] netlink: 'syz.0.837': attribute type 1 has an invalid length. [ 84.347363][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 84.347376][ T29] audit: type=1326 audit(84.336:2625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 84.404411][ T29] audit: type=1326 audit(84.366:2626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd9112cdf10 code=0x7ffc0000 [ 84.427154][ T29] audit: type=1326 audit(84.366:2627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fd9112d0ef7 code=0x7ffc0000 [ 84.449814][ T29] audit: type=1326 audit(84.366:2628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 84.464677][ T6355] netlink: 16 bytes leftover after parsing attributes in process `syz.1.833'. [ 84.472435][ T29] audit: type=1326 audit(84.366:2629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fd9112d0ef7 code=0x7ffc0000 [ 84.503926][ T29] audit: type=1326 audit(84.366:2630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd9112ce32a code=0x7ffc0000 [ 84.526426][ T29] audit: type=1326 audit(84.366:2631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 84.549202][ T29] audit: type=1326 audit(84.366:2632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 84.571818][ T29] audit: type=1326 audit(84.366:2633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6342 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 84.594358][ T29] audit: type=1400 audit(84.366:2634): avc: denied { setopt } for pid=6342 comm="syz.0.837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 84.703232][ T6367] loop0: detected capacity change from 0 to 1024 [ 84.719336][ T6367] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.785686][ T6367] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 84.826951][ T6367] System zones: 0-1, 3-36 [ 84.848736][ T6373] loop2: detected capacity change from 0 to 164 [ 84.870175][ T6373] +}[@: attempt to access beyond end of device [ 84.870175][ T6373] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 84.922663][ T6373] +}[@: attempt to access beyond end of device [ 84.922663][ T6373] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.107506][ T6385] FAULT_INJECTION: forcing a failure. [ 85.107506][ T6385] name failslab, interval 1, probability 0, space 0, times 0 [ 85.121428][ T6385] CPU: 0 UID: 0 PID: 6385 Comm: syz.2.844 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.121452][ T6385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 85.121533][ T6385] Call Trace: [ 85.121538][ T6385] [ 85.121544][ T6385] __dump_stack+0x1d/0x30 [ 85.121563][ T6385] dump_stack_lvl+0xe8/0x140 [ 85.121579][ T6385] dump_stack+0x15/0x1b [ 85.121630][ T6385] should_fail_ex+0x265/0x280 [ 85.121656][ T6385] ? percpu_ref_init+0x9c/0x250 [ 85.121672][ T6385] should_failslab+0x8c/0xb0 [ 85.121714][ T6385] ? __pfx_free_ioctx_reqs+0x10/0x10 [ 85.121739][ T6385] __kmalloc_cache_noprof+0x4c/0x4a0 [ 85.121765][ T6385] ? __pfx_free_ioctx_reqs+0x10/0x10 [ 85.121869][ T6385] percpu_ref_init+0x9c/0x250 [ 85.121886][ T6385] ioctx_alloc+0x208/0x4e0 [ 85.121925][ T6385] __se_sys_io_setup+0x6b/0x1b0 [ 85.121976][ T6385] __x64_sys_io_setup+0x31/0x40 [ 85.121997][ T6385] x64_sys_call+0x2f0e/0x3000 [ 85.122025][ T6385] do_syscall_64+0xd2/0x200 [ 85.122042][ T6385] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 85.122066][ T6385] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 85.122149][ T6385] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.122221][ T6385] RIP: 0033:0x7f1849f3f6c9 [ 85.122289][ T6385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.122305][ T6385] RSP: 002b:00007f18489a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 85.122321][ T6385] RAX: ffffffffffffffda RBX: 00007f184a195fa0 RCX: 00007f1849f3f6c9 [ 85.122331][ T6385] RDX: 0000000000000000 RSI: 0000200000002400 RDI: 00000000000008f0 [ 85.122390][ T6385] RBP: 00007f18489a7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.122400][ T6385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.122440][ T6385] R13: 00007f184a196038 R14: 00007f184a195fa0 R15: 00007ffec2976b98 [ 85.122457][ T6385] [ 85.376333][ T6391] FAULT_INJECTION: forcing a failure. [ 85.376333][ T6391] name failslab, interval 1, probability 0, space 0, times 0 [ 85.389065][ T6391] CPU: 1 UID: 0 PID: 6391 Comm: syz.2.846 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.389093][ T6391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 85.389166][ T6391] Call Trace: [ 85.389173][ T6391] [ 85.389180][ T6391] __dump_stack+0x1d/0x30 [ 85.389201][ T6391] dump_stack_lvl+0xe8/0x140 [ 85.389219][ T6391] dump_stack+0x15/0x1b [ 85.389235][ T6391] should_fail_ex+0x265/0x280 [ 85.389291][ T6391] should_failslab+0x8c/0xb0 [ 85.389318][ T6391] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 85.389346][ T6391] ? __alloc_skb+0x101/0x320 [ 85.389372][ T6391] __alloc_skb+0x101/0x320 [ 85.389469][ T6391] ? audit_log_start+0x342/0x720 [ 85.389491][ T6391] audit_log_start+0x3a0/0x720 [ 85.389514][ T6391] audit_seccomp+0x48/0x100 [ 85.389597][ T6391] ? __seccomp_filter+0x82d/0x1250 [ 85.389622][ T6391] __seccomp_filter+0x83e/0x1250 [ 85.389701][ T6391] ? bpf_trace_run3+0x12c/0x1d0 [ 85.389730][ T6391] ? getname_flags+0x2be/0x3b0 [ 85.389761][ T6391] __secure_computing+0x82/0x150 [ 85.389788][ T6391] syscall_trace_enter+0xcf/0x1e0 [ 85.389849][ T6391] do_syscall_64+0xac/0x200 [ 85.389870][ T6391] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 85.389911][ T6391] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 85.390021][ T6391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.390042][ T6391] RIP: 0033:0x7f1849f3e0dc [ 85.390056][ T6391] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 85.390101][ T6391] RSP: 002b:00007f18489a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 85.390119][ T6391] RAX: ffffffffffffffda RBX: 00007f184a195fa0 RCX: 00007f1849f3e0dc [ 85.390138][ T6391] RDX: 000000000000000f RSI: 00007f18489a70a0 RDI: 0000000000000007 [ 85.390149][ T6391] RBP: 00007f18489a7090 R08: 0000000000000000 R09: 0000000000000000 [ 85.390161][ T6391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 85.390173][ T6391] R13: 00007f184a196038 R14: 00007f184a195fa0 R15: 00007ffec2976b98 [ 85.390190][ T6391] [ 85.437193][ T6388] xt_hashlimit: size too large, truncated to 1048576 [ 86.016780][ T6433] loop4: detected capacity change from 0 to 1024 [ 86.020840][ T6434] loop2: detected capacity change from 0 to 1024 [ 86.041200][ T6437] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 86.048919][ T6437] vhci_hcd: invalid port number 96 [ 86.054497][ T6437] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 86.063452][ T6437] loop0: detected capacity change from 0 to 128 [ 86.090391][ T6434] FAULT_INJECTION: forcing a failure. [ 86.090391][ T6434] name failslab, interval 1, probability 0, space 0, times 0 [ 86.103346][ T6434] CPU: 0 UID: 0 PID: 6434 Comm: syz.2.857 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.103439][ T6434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 86.103449][ T6434] Call Trace: [ 86.103454][ T6434] [ 86.103486][ T6434] __dump_stack+0x1d/0x30 [ 86.103507][ T6434] dump_stack_lvl+0xe8/0x140 [ 86.103541][ T6434] dump_stack+0x15/0x1b [ 86.103556][ T6434] should_fail_ex+0x265/0x280 [ 86.103621][ T6434] ? alloc_pipe_info+0xae/0x350 [ 86.103642][ T6434] should_failslab+0x8c/0xb0 [ 86.103665][ T6434] __kmalloc_cache_noprof+0x4c/0x4a0 [ 86.103771][ T6434] alloc_pipe_info+0xae/0x350 [ 86.103800][ T6434] splice_direct_to_actor+0x592/0x680 [ 86.103820][ T6434] ? kstrtouint_from_user+0x9f/0xf0 [ 86.103839][ T6434] ? __pfx_direct_splice_actor+0x10/0x10 [ 86.103863][ T6434] ? __rcu_read_unlock+0x4f/0x70 [ 86.103949][ T6434] ? get_pid_task+0x96/0xd0 [ 86.103968][ T6434] ? avc_policy_seqno+0x15/0x30 [ 86.103985][ T6434] ? selinux_file_permission+0x1e4/0x320 [ 86.104067][ T6434] do_splice_direct+0xda/0x150 [ 86.104087][ T6434] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 86.104153][ T6434] do_sendfile+0x380/0x650 [ 86.104230][ T6434] __x64_sys_sendfile64+0x105/0x150 [ 86.104316][ T6434] x64_sys_call+0x2bb4/0x3000 [ 86.104339][ T6434] do_syscall_64+0xd2/0x200 [ 86.104419][ T6434] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 86.104447][ T6434] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 86.104479][ T6434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.104502][ T6434] RIP: 0033:0x7f1849f3f6c9 [ 86.104571][ T6434] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.104586][ T6434] RSP: 002b:00007f18489a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 86.104606][ T6434] RAX: ffffffffffffffda RBX: 00007f184a195fa0 RCX: 00007f1849f3f6c9 [ 86.104619][ T6434] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000007 [ 86.104632][ T6434] RBP: 00007f18489a7090 R08: 0000000000000000 R09: 0000000000000000 [ 86.104644][ T6434] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 86.104657][ T6434] R13: 00007f184a196038 R14: 00007f184a195fa0 R15: 00007ffec2976b98 [ 86.104755][ T6434] [ 86.109563][ T6439] can0: slcan on ttyS3. [ 86.276042][ T6433] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.856: Allocating blocks 449-513 which overlap fs metadata [ 86.393452][ T6438] can0 (unregistered): slcan off ttyS3. [ 86.417248][ T6429] EXT4-fs (loop4): pa ffff888106db97e0: logic 48, phys. 177, len 21 [ 86.425345][ T6429] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 86.522454][ T6469] loop0: detected capacity change from 0 to 8192 [ 86.553474][ T6471] netlink: 16 bytes leftover after parsing attributes in process `syz.1.864'. [ 86.581384][ T6480] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 86.591825][ T6480] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.713450][ T6480] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 86.723845][ T6480] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.827952][ T6480] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 86.838281][ T6480] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.906859][ T6480] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 86.917205][ T6480] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.012905][ T3453] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.021178][ T3453] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.064456][ T3453] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.072860][ T3453] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.183406][ T3453] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.191678][ T3453] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.204146][ T3453] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.212315][ T3453] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.290917][ T6533] FAULT_INJECTION: forcing a failure. [ 87.290917][ T6533] name failslab, interval 1, probability 0, space 0, times 0 [ 87.303637][ T6533] CPU: 0 UID: 0 PID: 6533 Comm: syz.4.876 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.303664][ T6533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 87.303689][ T6533] Call Trace: [ 87.303695][ T6533] [ 87.303712][ T6533] __dump_stack+0x1d/0x30 [ 87.303731][ T6533] dump_stack_lvl+0xe8/0x140 [ 87.303804][ T6533] dump_stack+0x15/0x1b [ 87.303819][ T6533] should_fail_ex+0x265/0x280 [ 87.303886][ T6533] should_failslab+0x8c/0xb0 [ 87.303909][ T6533] kmem_cache_alloc_noprof+0x50/0x480 [ 87.303933][ T6533] ? alloc_empty_file+0x76/0x200 [ 87.304046][ T6533] alloc_empty_file+0x76/0x200 [ 87.304074][ T6533] alloc_file_pseudo+0xc6/0x160 [ 87.304095][ T6533] __shmem_file_setup+0x1de/0x210 [ 87.304180][ T6533] shmem_file_setup+0x3b/0x50 [ 87.304196][ T6533] __se_sys_memfd_create+0x2c3/0x590 [ 87.304223][ T6533] __x64_sys_memfd_create+0x31/0x40 [ 87.304289][ T6533] x64_sys_call+0x2ac2/0x3000 [ 87.304307][ T6533] do_syscall_64+0xd2/0x200 [ 87.304326][ T6533] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 87.304469][ T6533] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 87.304495][ T6533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.304587][ T6533] RIP: 0033:0x7f36dd85f6c9 [ 87.304599][ T6533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.304668][ T6533] RSP: 002b:00007f36dc2c6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 87.304684][ T6533] RAX: ffffffffffffffda RBX: 00000000000004be RCX: 00007f36dd85f6c9 [ 87.304695][ T6533] RDX: 00007f36dc2c6ef0 RSI: 0000000000000000 RDI: 00007f36dd8e2960 [ 87.304707][ T6533] RBP: 0000200000000540 R08: 00007f36dc2c6bb7 R09: 00007f36dc2c6e40 [ 87.304720][ T6533] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000500 [ 87.304733][ T6533] R13: 00007f36dc2c6ef0 R14: 00007f36dc2c6eb0 R15: 00002000000002c0 [ 87.304752][ T6533] [ 87.679804][ T6538] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.687040][ T6538] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.776663][ T6538] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.798525][ T6538] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.857263][ T3507] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.865873][ T3507] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.903378][ T3507] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.911788][ T3507] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.942335][ T6543] netlink: 16 bytes leftover after parsing attributes in process `syz.0.879'. [ 87.943984][ T3507] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.959808][ T3507] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.998783][ T3507] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 88.007203][ T3507] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.516835][ T6574] netlink: 'syz.0.887': attribute type 16 has an invalid length. [ 88.524711][ T6574] netlink: 64138 bytes leftover after parsing attributes in process `syz.0.887'. [ 88.840547][ T6603] loop2: detected capacity change from 0 to 1024 [ 88.847621][ T6603] EXT4-fs: Ignoring removed nobh option [ 88.853645][ T6603] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 88.855601][ T6601] loop4: detected capacity change from 0 to 2048 [ 88.862339][ T6603] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 88.905495][ T6603] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #11: comm syz.2.898: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 88.943749][ T6603] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.898: couldn't read orphan inode 11 (err -117) [ 89.009216][ T6603] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.898: Invalid block bitmap block 0 in block_group 0 [ 89.037610][ T6600] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 89.052875][ T6600] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 64 with max blocks 24 with error 28 [ 89.065313][ T6600] EXT4-fs (loop4): This should not happen!! Data will be lost [ 89.065313][ T6600] [ 89.075051][ T6600] EXT4-fs (loop4): Total free blocks count 0 [ 89.081087][ T6600] EXT4-fs (loop4): Free/Dirty block details [ 89.087094][ T6600] EXT4-fs (loop4): free_blocks=2415919504 [ 89.092829][ T6600] EXT4-fs (loop4): dirty_blocks=32 [ 89.098052][ T6600] EXT4-fs (loop4): Block reservation details [ 89.104112][ T6600] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 89.110165][ T6603] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.898: Failed to acquire dquot type 0 [ 89.191930][ T6627] SELinux: failed to load policy [ 89.230358][ T6627] SELinux: failed to load policy [ 89.239912][ T6641] netlink: 8 bytes leftover after parsing attributes in process `syz.3.903'. [ 89.317877][ T6634] loop4: detected capacity change from 0 to 512 [ 89.327036][ T6634] EXT4-fs error (device loop4): ext4_init_orphan_info:581: comm syz.4.905: inode #0: comm syz.4.905: iget: illegal inode # [ 89.343246][ T6634] EXT4-fs (loop4): get orphan inode failed [ 89.349538][ T6634] EXT4-fs (loop4): mount failed [ 89.365777][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 89.365790][ T29] audit: type=1326 audit(89.356:2970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6677 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a356ef6c9 code=0x7ffc0000 [ 89.413633][ T6634] netlink: 8 bytes leftover after parsing attributes in process `syz.4.905'. [ 89.424157][ T29] audit: type=1326 audit(89.386:2971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6677 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a356ef6c9 code=0x7ffc0000 [ 89.446892][ T29] audit: type=1326 audit(89.386:2972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6677 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a356ef6c9 code=0x7ffc0000 [ 89.469535][ T29] audit: type=1326 audit(89.386:2973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6677 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a356ef6c9 code=0x7ffc0000 [ 89.492334][ T29] audit: type=1326 audit(89.396:2974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6677 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a356ef6c9 code=0x7ffc0000 [ 89.514982][ T29] audit: type=1326 audit(89.396:2975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6677 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a356ef6c9 code=0x7ffc0000 [ 89.537702][ T29] audit: type=1326 audit(89.396:2976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6677 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a356ef6c9 code=0x7ffc0000 [ 89.560517][ T29] audit: type=1326 audit(89.396:2977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6677 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9a356edf10 code=0x7ffc0000 [ 89.583137][ T29] audit: type=1326 audit(89.396:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6677 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a356ef6c9 code=0x7ffc0000 [ 89.595499][ T6706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6706 comm=syz.1.911 [ 89.606035][ T29] audit: type=1326 audit(89.396:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6677 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a356ef6c9 code=0x7ffc0000 [ 89.735934][ T12] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 89.747628][ T12] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 89.761968][ T12] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 89.771333][ T12] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 89.914991][ T6736] loop4: detected capacity change from 0 to 1024 [ 89.921806][ T6736] EXT4-fs: Ignoring removed nobh option [ 89.929919][ T6736] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 89.938961][ T6736] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.956793][ T6736] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #11: comm syz.4.918: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 89.978695][ T6736] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.918: couldn't read orphan inode 11 (err -117) [ 89.993048][ T6736] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.918: Invalid block bitmap block 0 in block_group 0 [ 90.007228][ T6736] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.918: Failed to acquire dquot type 0 [ 90.395699][ T6761] vhci_hcd: invalid port number 23 [ 90.549139][ T6774] netlink: 4 bytes leftover after parsing attributes in process `syz.4.924'. [ 90.558371][ T6774] netlink: 4 bytes leftover after parsing attributes in process `syz.4.924'. [ 90.597567][ T6774] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=6774 comm=syz.4.924 [ 90.650890][ T6784] loop0: detected capacity change from 0 to 1024 [ 90.690350][ T6793] loop1: detected capacity change from 0 to 512 [ 90.709051][ T6784] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.928: Allocating blocks 449-513 which overlap fs metadata [ 90.728951][ T6793] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 90.743886][ T6793] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #13: comm syz.1.931: iget: bad i_size value: 12154757448730 [ 90.757609][ T6783] EXT4-fs (loop0): pa ffff888106db9930: logic 48, phys. 177, len 21 [ 90.765642][ T6783] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 90.799123][ T6793] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.931: couldn't read orphan inode 13 (err -117) [ 90.848867][ T6793] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 90.903850][ T6798] loop4: detected capacity change from 0 to 1024 [ 90.908561][ T6801] EXT4-fs warning (device loop1): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 90.940440][ T6804] netlink: 'syz.0.932': attribute type 21 has an invalid length. [ 90.948578][ T6804] netlink: 132 bytes leftover after parsing attributes in process `syz.0.932'. [ 90.983979][ T6808] loop1: detected capacity change from 0 to 8192 [ 91.023664][ T6808] loop1: p1 p2 < > p3 p4 < p5 > [ 91.028626][ T6808] loop1: partition table partially beyond EOD, truncated [ 91.035835][ T6808] loop1: p1 size 100663296 extends beyond EOD, truncated [ 91.043492][ T6808] loop1: p2 start 591104 is beyond EOD, truncated [ 91.049916][ T6808] loop1: p3 start 33572980 is beyond EOD, truncated [ 91.057150][ T6808] loop1: p5 size 100663296 extends beyond EOD, truncated [ 91.238826][ T3393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 91.255759][ T3393] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 91.295369][ T6865] x_tables: duplicate underflow at hook 1 [ 91.571323][ T6926] loop0: detected capacity change from 0 to 2048 [ 91.583738][ T6931] loop4: detected capacity change from 0 to 1024 [ 91.608183][ T6938] netlink: 'syz.1.949': attribute type 3 has an invalid length. [ 91.615925][ T6938] netlink: 'syz.1.949': attribute type 1 has an invalid length. [ 91.623557][ T6938] netlink: 181400 bytes leftover after parsing attributes in process `syz.1.949'. [ 91.662676][ T6941] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.692110][ T6941] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.717851][ T6945] loop1: detected capacity change from 0 to 1024 [ 91.746093][ T6918] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.948: bg 0: block 345: padding at end of block bitmap is not set [ 91.767501][ T6945] EXT4-fs: Ignoring removed nobh option [ 91.776746][ T6945] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 91.785808][ T6918] EXT4-fs (loop0): Remounting filesystem read-only [ 91.802769][ T6945] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 91.857328][ T6958] loop2: detected capacity change from 0 to 1024 [ 91.891572][ T6958] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 91.900602][ T6945] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.951: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 91.931017][ T6945] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.951: couldn't read orphan inode 11 (err -117) [ 91.947142][ T6958] loop2: detected capacity change from 0 to 1024 [ 91.954112][ T6958] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 91.965710][ T6958] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 91.973985][ T6958] EXT4-fs (loop2): orphan cleanup on readonly fs [ 92.227585][ T6968] SELinux: Context system_u:object_r:unconfined_execmem_exec_t:s0 is not valid (left unmapped). [ 92.271761][ T6968] netlink: 24 bytes leftover after parsing attributes in process `syz.3.956'. [ 92.338345][ T6958] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 92.345130][ T6945] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.951: Invalid block bitmap block 0 in block_group 0 [ 92.353043][ T6958] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 92.353273][ T6958] EXT4-fs error (device loop2): ext4_free_blocks:6706: comm syz.2.954: Freeing blocks not in datazone - block = 0, count = 4096 [ 92.388995][ T6958] EXT4-fs (loop2): 1 orphan inode deleted [ 92.389990][ T6969] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 92.402049][ T6958] EXT4-fs error (device loop2): ext4_lookup:1787: inode #15: comm syz.2.954: iget: bad extended attribute block 6 [ 92.415196][ T6958] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 92.424924][ T6958] SELinux: failed to load policy [ 92.433110][ T6945] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.951: Failed to acquire dquot type 0 [ 92.507997][ T6988] netlink: 8 bytes leftover after parsing attributes in process `syz.3.958'. [ 92.544931][ T6995] loop2: detected capacity change from 0 to 512 [ 92.572110][ T6995] EXT4-fs (loop2): orphan cleanup on readonly fs [ 92.588087][ T6995] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.961: bad orphan inode 13 [ 92.606263][ T7005] loop1: detected capacity change from 0 to 1024 [ 92.612816][ T6995] ext4_test_bit(bit=12, block=18) = 1 [ 92.618235][ T6995] is_bad_inode(inode)=0 [ 92.622445][ T6995] NEXT_ORPHAN(inode)=2130706432 [ 92.627317][ T6995] max_ino=32 [ 92.630567][ T6995] i_nlink=1 [ 92.687040][ T7013] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 92.702223][ T7013] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.961: bg 0: block 248: padding at end of block bitmap is not set [ 92.737434][ T7013] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.961: Failed to acquire dquot type 1 [ 92.759858][ T7013] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 92.802589][ T7033] loop4: detected capacity change from 0 to 512 [ 92.828302][ T7033] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 92.852868][ T7033] EXT4-fs (loop4): 1 truncate cleaned up [ 92.947875][ T7049] FAULT_INJECTION: forcing a failure. [ 92.947875][ T7049] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.961007][ T7049] CPU: 1 UID: 0 PID: 7049 Comm: syz.0.969 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.961031][ T7049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 92.961041][ T7049] Call Trace: [ 92.961047][ T7049] [ 92.961106][ T7049] __dump_stack+0x1d/0x30 [ 92.961125][ T7049] dump_stack_lvl+0xe8/0x140 [ 92.961146][ T7049] dump_stack+0x15/0x1b [ 92.961164][ T7049] should_fail_ex+0x265/0x280 [ 92.961259][ T7049] should_fail+0xb/0x20 [ 92.961274][ T7049] should_fail_usercopy+0x1a/0x20 [ 92.961295][ T7049] _copy_from_iter+0xd2/0xe80 [ 92.961354][ T7049] ? __build_skb_around+0x1ab/0x200 [ 92.961384][ T7049] ? __alloc_skb+0x223/0x320 [ 92.961477][ T7049] netlink_sendmsg+0x471/0x6b0 [ 92.961500][ T7049] ? __pfx_netlink_sendmsg+0x10/0x10 [ 92.961519][ T7049] __sock_sendmsg+0x145/0x180 [ 92.961540][ T7049] ____sys_sendmsg+0x31e/0x4e0 [ 92.961595][ T7049] ___sys_sendmsg+0x17b/0x1d0 [ 92.961626][ T7049] __x64_sys_sendmsg+0xd4/0x160 [ 92.961647][ T7049] x64_sys_call+0x191e/0x3000 [ 92.961708][ T7049] do_syscall_64+0xd2/0x200 [ 92.961725][ T7049] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 92.961752][ T7049] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 92.961799][ T7049] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.961818][ T7049] RIP: 0033:0x7fd9112cf6c9 [ 92.961903][ T7049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.961921][ T7049] RSP: 002b:00007fd90fd0e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.961942][ T7049] RAX: ffffffffffffffda RBX: 00007fd911526090 RCX: 00007fd9112cf6c9 [ 92.961956][ T7049] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000008 [ 92.961969][ T7049] RBP: 00007fd90fd0e090 R08: 0000000000000000 R09: 0000000000000000 [ 92.961982][ T7049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.961995][ T7049] R13: 00007fd911526128 R14: 00007fd911526090 R15: 00007ffc0c558128 [ 92.962012][ T7049] [ 93.189815][ T7053] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 93.199680][ T7053] infiniband syb2: RDMA CMA: cma_listen_on_dev, error -98 [ 93.370865][ T3321] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 12 [ 93.452718][ T3321] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 12 [ 93.478146][ T7097] __nla_validate_parse: 1 callbacks suppressed [ 93.478162][ T7097] netlink: 12 bytes leftover after parsing attributes in process `syz.3.976'. [ 93.639301][ T3346] Bluetooth: hci0: Frame reassembly failed (-84) [ 93.682597][ T3453] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.768878][ T3453] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.834776][ T3453] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.893098][ T3453] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.969806][ T7141] netlink: 96 bytes leftover after parsing attributes in process `syz.3.987'. [ 94.011640][ T3453] bridge_slave_1: left allmulticast mode [ 94.017459][ T3453] bridge_slave_1: left promiscuous mode [ 94.023209][ T3453] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.025704][ T7177] loop4: detected capacity change from 0 to 1024 [ 94.038586][ T3453] bridge_slave_0: left allmulticast mode [ 94.044410][ T3453] bridge_slave_0: left promiscuous mode [ 94.050125][ T3453] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.063403][ T3453] tipc: Resetting bearer [ 94.086417][ T3407] Process accounting resumed [ 94.096592][ T12] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm kworker/u8:0: lblock 0 mapped to illegal pblock 0 (length 1) [ 94.115412][ T12] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 94.127762][ T12] EXT4-fs (loop4): This should not happen!! Data will be lost [ 94.127762][ T12] [ 94.137988][ T7177] EXT4-fs (loop4): re-mounted 00000000-0000-0006-0000-000000000000 ro. [ 94.197645][ T3453] tipc: Disabling bearer [ 94.245699][ T3453] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 94.254426][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 94.254441][ T29] audit: type=1326 audit(100.396:3101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7196 comm="syz.4.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 94.283524][ T29] audit: type=1326 audit(100.396:3102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7196 comm="syz.4.994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 94.306553][ T3453] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 94.317216][ T3453] bond0 (unregistering): Released all slaves [ 94.371032][ T3453] tipc: Left network mode [ 94.382614][ T3453] hsr_slave_0: left promiscuous mode [ 94.392720][ T3453] hsr_slave_1: left promiscuous mode [ 94.398553][ T3453] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.406007][ T3453] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.413992][ T3453] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.421551][ T3453] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 94.443633][ T3453] veth1_macvtap: left promiscuous mode [ 94.450807][ T3453] veth0_macvtap: left promiscuous mode [ 94.456379][ T3453] veth1_vlan: left promiscuous mode [ 94.461744][ T3453] veth0_vlan: left promiscuous mode [ 94.571056][ T3453] team0 (unregistering): Port device team_slave_1 removed [ 94.597494][ T3453] team0 (unregistering): Port device team_slave_0 removed [ 94.675590][ T7126] chnl_net:caif_netlink_parms(): no params data found [ 94.763246][ T7126] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.770430][ T7126] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.777709][ T7126] bridge_slave_0: entered allmulticast mode [ 94.784229][ T7126] bridge_slave_0: entered promiscuous mode [ 94.791353][ T7126] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.798596][ T7126] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.805864][ T7126] bridge_slave_1: entered allmulticast mode [ 94.812441][ T7126] bridge_slave_1: entered promiscuous mode [ 94.860073][ T7126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.880413][ T7126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.918996][ T7126] team0: Port device team_slave_0 added [ 94.926807][ T7126] team0: Port device team_slave_1 added [ 94.961373][ T7126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.968357][ T7126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 94.994300][ T7126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.014852][ T7126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.021818][ T7126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 95.047853][ T7126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.156789][ T7126] hsr_slave_0: entered promiscuous mode [ 95.175776][ T7126] hsr_slave_1: entered promiscuous mode [ 95.192058][ T7126] debugfs: 'hsr0' already exists in 'hsr' [ 95.197861][ T7126] Cannot create hsr debugfs directory [ 95.219620][ T7363] netlink: 16 bytes leftover after parsing attributes in process `syz.0.998'. [ 95.284199][ T29] audit: type=1326 audit(101.478:3103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.4.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 95.326507][ T29] audit: type=1326 audit(101.478:3104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.4.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 95.347522][ T7477] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1001'. [ 95.349351][ T29] audit: type=1326 audit(101.509:3105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.4.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 95.381009][ T29] audit: type=1326 audit(101.509:3106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.4.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 95.385898][ T7126] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 95.403791][ T29] audit: type=1326 audit(101.509:3107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.4.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 95.403819][ T29] audit: type=1326 audit(101.509:3108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.4.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 95.456087][ T29] audit: type=1326 audit(101.509:3109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.4.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 95.479035][ T29] audit: type=1326 audit(101.509:3110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7476 comm="syz.4.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 95.510122][ T7126] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 95.533209][ T7126] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 95.547334][ T7520] vhci_hcd: invalid port number 23 [ 95.552764][ T7126] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 95.581104][ T7126] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.588228][ T7126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.595538][ T7126] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.602696][ T7126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.610682][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 95.619507][ T7531] IPv6: addrconf: prefix option has invalid lifetime [ 95.648779][ T7126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.667203][ T3453] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.686626][ T3453] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.695852][ T7532] loop4: detected capacity change from 0 to 8192 [ 95.708427][ T7126] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.731824][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.738979][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.765092][ T7126] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 95.775619][ T7126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.794158][ T7542] x_tables: duplicate underflow at hook 3 [ 95.814690][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.821815][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.874805][ T7562] loop0: detected capacity change from 0 to 1024 [ 95.896664][ T7562] EXT4-fs: Ignoring removed nobh option [ 95.903838][ T7562] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 95.908651][ T7126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.920925][ T7562] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 95.937038][ T7561] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1013'. [ 95.946092][ T7561] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1013'. [ 95.956427][ T7562] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz.0.1011: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 95.975304][ T7562] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1011: couldn't read orphan inode 11 (err -117) [ 95.987973][ T7562] EXT4-fs mount: 65 callbacks suppressed [ 95.987990][ T7562] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.026144][ T7562] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1011: Invalid block bitmap block 0 in block_group 0 [ 96.043642][ T7586] loop4: detected capacity change from 0 to 512 [ 96.051345][ T7562] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1011: Failed to acquire dquot type 0 [ 96.159198][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.182696][ T7610] netlink: 'syz.1.1023': attribute type 10 has an invalid length. [ 96.192209][ T7610] batadv0: entered allmulticast mode [ 96.209763][ T7610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.224935][ T7610] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 96.236757][ T7126] veth0_vlan: entered promiscuous mode [ 96.259079][ T7126] veth1_vlan: entered promiscuous mode [ 96.287452][ T7126] veth0_macvtap: entered promiscuous mode [ 96.304487][ T7126] veth1_macvtap: entered promiscuous mode [ 96.325852][ T7624] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1027'. [ 96.349154][ T7126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.378243][ T7126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.403000][ T7633] loop0: detected capacity change from 0 to 1024 [ 96.409542][ T3507] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.437842][ T3507] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.460468][ T7633] EXT4-fs: Ignoring removed nobh option [ 96.492907][ T7633] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 96.504100][ T3507] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.520535][ T7633] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 96.540002][ T3507] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.571289][ T7633] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz.0.1030: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 96.617953][ T7633] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1030: couldn't read orphan inode 11 (err -117) [ 96.646361][ T7633] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.691958][ T7633] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1030: Invalid block bitmap block 0 in block_group 0 [ 96.727542][ T7633] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1030: Failed to acquire dquot type 0 [ 96.771510][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.874418][ T7655] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1034'. [ 96.883904][ T7655] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1034'. [ 96.912746][ T7668] loop0: detected capacity change from 0 to 1024 [ 96.926618][ T7668] EXT4-fs: Ignoring removed orlov option [ 96.942095][ T7668] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.972199][ T7668] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.044263][ T7668] netlink: 188 bytes leftover after parsing attributes in process `syz.0.1037'. [ 97.098464][ T7677] loop0: detected capacity change from 0 to 512 [ 97.130716][ T7677] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 97.179274][ T7677] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.229510][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.393853][ T7694] loop0: detected capacity change from 0 to 1024 [ 97.411144][ T7694] EXT4-fs: Ignoring removed nobh option [ 97.424072][ T7694] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 97.442925][ T7694] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.468850][ T7694] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz.0.1042: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 97.552612][ T7694] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1042: couldn't read orphan inode 11 (err -117) [ 97.579811][ T7694] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.664150][ T7694] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1042: Invalid block bitmap block 0 in block_group 0 [ 97.679212][ T7703] IPv4: Oversized IP packet from 127.202.26.0 [ 97.692321][ T7694] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1042: Failed to acquire dquot type 0 [ 97.744644][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.824513][ T7719] vhci_hcd: invalid port number 23 [ 97.931632][ T7726] lo: entered promiscuous mode [ 97.936459][ T7726] lo: entered allmulticast mode [ 97.941445][ T7726] tunl0: entered promiscuous mode [ 97.946464][ T7726] tunl0: entered allmulticast mode [ 97.951645][ T7726] gre0: entered promiscuous mode [ 97.956584][ T7726] gre0: entered allmulticast mode [ 97.961864][ T7726] gretap0: entered promiscuous mode [ 97.967128][ T7726] gretap0: entered allmulticast mode [ 97.972491][ T7726] erspan0: entered promiscuous mode [ 97.977718][ T7726] erspan0: entered allmulticast mode [ 97.983040][ T7726] ip_vti0: entered promiscuous mode [ 97.988333][ T7726] ip_vti0: entered allmulticast mode [ 97.993675][ T7726] ip6_vti0: entered promiscuous mode [ 97.998996][ T7726] ip6_vti0: entered allmulticast mode [ 98.004456][ T7726] sit0: entered promiscuous mode [ 98.009421][ T7726] sit0: entered allmulticast mode [ 98.014504][ T7726] ip6tnl0: entered promiscuous mode [ 98.019727][ T7726] ip6tnl0: entered allmulticast mode [ 98.025076][ T7726] ip6gre0: entered promiscuous mode [ 98.030326][ T7726] ip6gre0: entered allmulticast mode [ 98.035838][ T7726] syz_tun: entered promiscuous mode [ 98.041045][ T7726] syz_tun: entered allmulticast mode [ 98.046469][ T7726] ip6gretap0: entered promiscuous mode [ 98.051939][ T7726] ip6gretap0: entered allmulticast mode [ 98.057613][ T7726] bridge0: entered promiscuous mode [ 98.062812][ T7726] bridge0: entered allmulticast mode [ 98.068147][ T7726] vcan0: entered promiscuous mode [ 98.073268][ T7726] vcan0: entered allmulticast mode [ 98.078452][ T7726] bond0: entered promiscuous mode [ 98.083499][ T7726] bond_slave_0: entered promiscuous mode [ 98.089381][ T7726] bond_slave_1: entered promiscuous mode [ 98.095235][ T7726] bond0: entered allmulticast mode [ 98.100399][ T7726] bond_slave_0: entered allmulticast mode [ 98.106157][ T7726] bond_slave_1: entered allmulticast mode [ 98.111979][ T7726] team0: entered promiscuous mode [ 98.117003][ T7726] team_slave_0: entered promiscuous mode [ 98.122713][ T7726] team_slave_1: entered promiscuous mode [ 98.128518][ T7726] team0: entered allmulticast mode [ 98.133633][ T7726] team_slave_0: entered allmulticast mode [ 98.139375][ T7726] team_slave_1: entered allmulticast mode [ 98.145200][ T7726] dummy0: entered promiscuous mode [ 98.150322][ T7726] dummy0: entered allmulticast mode [ 98.155651][ T7726] nlmon0: entered promiscuous mode [ 98.160875][ T7726] nlmon0: entered allmulticast mode [ 98.166164][ T7726] caif0: entered promiscuous mode [ 98.171217][ T7726] caif0: entered allmulticast mode [ 98.176432][ T7726] batadv0: entered promiscuous mode [ 98.181640][ T7726] batadv0: entered allmulticast mode [ 98.187013][ T7726] vxcan0: entered promiscuous mode [ 98.192137][ T7726] vxcan0: entered allmulticast mode [ 98.196410][ T7730] loop5: detected capacity change from 0 to 1024 [ 98.197438][ T7726] vxcan1: entered promiscuous mode [ 98.208758][ T7726] vxcan1: entered allmulticast mode [ 98.214071][ T7726] veth0: entered promiscuous mode [ 98.219111][ T7726] veth0: entered allmulticast mode [ 98.224291][ T7726] veth1: entered promiscuous mode [ 98.229323][ T7726] veth1: entered allmulticast mode [ 98.234649][ T7726] wg0: entered promiscuous mode [ 98.239501][ T7726] wg0: entered allmulticast mode [ 98.244489][ T7726] wg1: entered promiscuous mode [ 98.249355][ T7726] wg1: entered allmulticast mode [ 98.254371][ T7726] wg2: entered promiscuous mode [ 98.259215][ T7726] wg2: entered allmulticast mode [ 98.264203][ T7726] veth0_to_bridge: entered promiscuous mode [ 98.270140][ T7726] veth0_to_bridge: entered allmulticast mode [ 98.276342][ T7726] veth0_to_bond: entered promiscuous mode [ 98.282079][ T7726] veth0_to_bond: entered allmulticast mode [ 98.288055][ T7726] veth1_to_bond: entered promiscuous mode [ 98.293784][ T7726] veth1_to_bond: entered allmulticast mode [ 98.299680][ T7726] veth0_to_team: entered promiscuous mode [ 98.305402][ T7726] veth0_to_team: entered allmulticast mode [ 98.311365][ T7726] veth1_to_team: entered promiscuous mode [ 98.317073][ T7726] veth1_to_team: entered allmulticast mode [ 98.323190][ T7726] veth0_to_batadv: entered promiscuous mode [ 98.329124][ T7726] veth0_to_batadv: entered allmulticast mode [ 98.335152][ T7726] batadv_slave_0: entered promiscuous mode [ 98.341127][ T7726] batadv_slave_0: entered allmulticast mode [ 98.347181][ T7726] veth1_to_batadv: entered promiscuous mode [ 98.353086][ T7726] veth1_to_batadv: entered allmulticast mode [ 98.359177][ T7726] batadv_slave_1: entered promiscuous mode [ 98.364974][ T7726] batadv_slave_1: entered allmulticast mode [ 98.370921][ T7726] xfrm0: entered promiscuous mode [ 98.375938][ T7726] xfrm0: entered allmulticast mode [ 98.381171][ T7726] veth0_to_hsr: entered promiscuous mode [ 98.387063][ T7726] veth0_to_hsr: entered allmulticast mode [ 98.393004][ T7726] hsr_slave_0: entered allmulticast mode [ 98.398754][ T7726] veth1_to_hsr: entered promiscuous mode [ 98.404403][ T7726] veth1_to_hsr: entered allmulticast mode [ 98.410206][ T7726] hsr_slave_1: entered allmulticast mode [ 98.415952][ T7726] hsr0: entered promiscuous mode [ 98.420878][ T7726] hsr0: entered allmulticast mode [ 98.426069][ T7726] veth1_virt_wifi: entered promiscuous mode [ 98.431956][ T7726] veth1_virt_wifi: entered allmulticast mode [ 98.438114][ T7726] veth0_virt_wifi: entered promiscuous mode [ 98.444011][ T7726] veth0_virt_wifi: entered allmulticast mode [ 98.450091][ T7726] veth1_vlan: entered allmulticast mode [ 98.452856][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 98.455754][ T7726] veth0_vlan: entered allmulticast mode [ 98.461666][ T3708] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 98.467310][ T7726] vlan0: entered promiscuous mode [ 98.478317][ T7726] vlan0: entered allmulticast mode [ 98.483522][ T7726] vlan1: entered promiscuous mode [ 98.488687][ T7726] vlan1: entered allmulticast mode [ 98.493886][ T7726] macvlan0: entered allmulticast mode [ 98.499301][ T7726] macvlan1: entered promiscuous mode [ 98.504601][ T7726] macvlan1: entered allmulticast mode [ 98.510092][ T7726] ipvlan0: entered promiscuous mode [ 98.515408][ T7726] ipvlan0: entered allmulticast mode [ 98.520778][ T7726] ipvlan1: entered promiscuous mode [ 98.525976][ T7726] ipvlan1: entered allmulticast mode [ 98.531385][ T7726] veth1_macvtap: entered allmulticast mode [ 98.537323][ T7726] veth0_macvtap: entered allmulticast mode [ 98.543215][ T7726] macvtap0: entered promiscuous mode [ 98.548536][ T7726] macvtap0: entered allmulticast mode [ 98.553938][ T7726] macsec0: entered promiscuous mode [ 98.559158][ T7726] macsec0: entered allmulticast mode [ 98.559268][ T7730] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.564539][ T7726] geneve0: entered promiscuous mode [ 98.581681][ T7726] geneve0: entered allmulticast mode [ 98.587099][ T7726] geneve1: entered promiscuous mode [ 98.592298][ T7726] geneve1: entered allmulticast mode [ 98.597706][ T7726] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 98.604984][ T7726] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 98.612645][ T7726] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 98.619979][ T7726] netdevsim netdevsim0 netdevsim1: entered allmulticast mode [ 98.627487][ T7726] netdevsim netdevsim0 netdevsim2: entered promiscuous mode [ 98.634780][ T7726] netdevsim netdevsim0 netdevsim2: entered allmulticast mode [ 98.642362][ T7726] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 98.649691][ T7726] netdevsim netdevsim0 netdevsim3: entered allmulticast mode [ 98.657272][ T7726] bond1: entered promiscuous mode [ 98.662280][ T7726] bond1: entered allmulticast mode [ 98.671431][ T7726] vxlan0: entered promiscuous mode [ 98.676600][ T7726] vxlan0: entered allmulticast mode [ 98.696434][ T31] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.711060][ T31] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.721284][ T31] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.731026][ T7750] __nla_validate_parse: 1 callbacks suppressed [ 98.731040][ T7750] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1056'. [ 98.746218][ T31] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.798569][ T7126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.890779][ T7768] syzkaller0: entered allmulticast mode [ 98.896736][ T7768] syzkaller0: entered promiscuous mode [ 98.908164][ T7768] loop5: detected capacity change from 0 to 1024 [ 98.915017][ T7768] EXT4-fs: Ignoring removed orlov option [ 98.924125][ T7768] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.063880][ T7780] syzkaller0 (unregistering): left allmulticast mode [ 99.070618][ T7780] syzkaller0 (unregistering): left promiscuous mode [ 99.083289][ T7782] loop1: detected capacity change from 0 to 512 [ 99.090517][ T7782] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 99.099893][ T7782] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 99.160684][ T3507] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 99.162322][ T7787] SELinux: Context system_u:object_r:systemd_passwd_agent_exec_t:s0 is not valid (left unmapped). [ 99.169848][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 99.169862][ T29] audit: type=1400 audit(105.541:3311): avc: denied { relabelfrom } for pid=7786 comm="syz.4.1062" name="MPTCP" dev="sockfs" ino=16481 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 99.209212][ T29] audit: type=1400 audit(105.572:3312): avc: denied { relabelto } for pid=7786 comm="syz.4.1062" name="MPTCP" dev="sockfs" ino=16481 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=tcp_socket permissive=1 trawcon="system_u:object_r:systemd_passwd_agent_exec_t:s0" [ 99.251719][ T7126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.317038][ T7801] loop5: detected capacity change from 0 to 2048 [ 99.358039][ T7801] loop5: p1 < > p4 [ 99.362614][ T7801] loop5: p4 size 8388608 extends beyond EOD, truncated [ 99.395323][ T29] audit: type=1326 audit(105.782:3313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.5.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc34cf6c9 code=0x7ffc0000 [ 99.429167][ T7813] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1069'. [ 99.442462][ T29] audit: type=1326 audit(105.782:3314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.5.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc34cf6c9 code=0x7ffc0000 [ 99.465294][ T29] audit: type=1326 audit(105.782:3315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.5.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc34cf6c9 code=0x7ffc0000 [ 99.488104][ T29] audit: type=1326 audit(105.782:3316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.5.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc34cf6c9 code=0x7ffc0000 [ 99.510964][ T29] audit: type=1326 audit(105.782:3317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.5.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efdc34cf6c9 code=0x7ffc0000 [ 99.533702][ T29] audit: type=1326 audit(105.782:3318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.5.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc34cf6c9 code=0x7ffc0000 [ 99.556662][ T29] audit: type=1326 audit(105.782:3320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.5.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc34cf6c9 code=0x7ffc0000 [ 99.579487][ T29] audit: type=1326 audit(105.782:3321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.5.1068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc34cf6c9 code=0x7ffc0000 [ 99.633045][ T7819] FAULT_INJECTION: forcing a failure. [ 99.633045][ T7819] name failslab, interval 1, probability 0, space 0, times 0 [ 99.645833][ T7819] CPU: 1 UID: 0 PID: 7819 Comm: wޣ Not tainted syzkaller #0 PREEMPT(voluntary) [ 99.645903][ T7819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 99.645924][ T7819] Call Trace: [ 99.645931][ T7819] [ 99.645938][ T7819] __dump_stack+0x1d/0x30 [ 99.645958][ T7819] dump_stack_lvl+0xe8/0x140 [ 99.645975][ T7819] dump_stack+0x15/0x1b [ 99.645988][ T7819] should_fail_ex+0x265/0x280 [ 99.646088][ T7819] should_failslab+0x8c/0xb0 [ 99.646112][ T7819] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 99.646137][ T7819] ? __alloc_skb+0x101/0x320 [ 99.646182][ T7819] __alloc_skb+0x101/0x320 [ 99.646227][ T7819] ? audit_log_start+0x342/0x720 [ 99.646250][ T7819] audit_log_start+0x3a0/0x720 [ 99.646335][ T7819] ? kstrtouint+0x76/0xc0 [ 99.646365][ T7819] audit_seccomp+0x48/0x100 [ 99.646437][ T7819] ? __seccomp_filter+0x82d/0x1250 [ 99.646464][ T7819] __seccomp_filter+0x83e/0x1250 [ 99.646568][ T7819] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 99.646598][ T7819] ? vfs_write+0x7e8/0x960 [ 99.646622][ T7819] ? __rcu_read_unlock+0x4f/0x70 [ 99.646646][ T7819] ? __fget_files+0x184/0x1c0 [ 99.646700][ T7819] __secure_computing+0x82/0x150 [ 99.646721][ T7819] syscall_trace_enter+0xcf/0x1e0 [ 99.646744][ T7819] do_syscall_64+0xac/0x200 [ 99.646786][ T7819] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 99.646848][ T7819] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 99.646914][ T7819] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.646931][ T7819] RIP: 0033:0x7fd9112cf6c9 [ 99.646944][ T7819] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.646979][ T7819] RSP: 002b:00007fd90fd2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 99.646999][ T7819] RAX: ffffffffffffffda RBX: 00007fd911525fa0 RCX: 00007fd9112cf6c9 [ 99.647012][ T7819] RDX: 0000000000000013 RSI: 0000000000000001 RDI: 0000000000000000 [ 99.647025][ T7819] RBP: 00007fd90fd2f090 R08: 0000000000000000 R09: 0000000000000000 [ 99.647038][ T7819] R10: 0000200000000240 R11: 0000000000000246 R12: 0000000000000001 [ 99.647051][ T7819] R13: 00007fd911526038 R14: 00007fd911525fa0 R15: 00007ffc0c558128 [ 99.647118][ T7819] [ 99.897761][ T31] Bluetooth: hci0: Frame reassembly failed (-84) [ 99.940478][ T7831] loop1: detected capacity change from 0 to 128 [ 99.964671][ T7831] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 54) [ 99.972725][ T7831] FAT-fs (loop1): Filesystem has been set read-only [ 99.999662][ T7831] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1075'. [ 100.014698][ T7837] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 100.043540][ T7837] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1077'. [ 100.092254][ T3314] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 54) [ 100.170423][ T7872] netlink: 'gtp': attribute type 10 has an invalid length. [ 100.202236][ T7872] team0: Port device dummy0 added [ 100.212818][ T7872] netlink: 'gtp': attribute type 10 has an invalid length. [ 100.222711][ T7872] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 100.248262][ T7872] team0: Failed to send options change via netlink (err -105) [ 100.256057][ T7872] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 100.265250][ T7872] team0: Port device dummy0 removed [ 100.273796][ T7872] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 100.347646][ T3414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 100.355247][ T3414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 100.362761][ T3414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 100.370262][ T3414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 100.377675][ T3414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 100.385110][ T3414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 100.392526][ T3414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 100.399967][ T3414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 100.407401][ T3414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 100.414805][ T3414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 100.428959][ T3414] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [] on [ 100.578138][ T7888] xt_TCPMSS: Only works on TCP SYN packets [ 100.685938][ T7927] loop1: detected capacity change from 0 to 128 [ 100.702440][ T7927] syz.1.1095: attempt to access beyond end of device [ 100.702440][ T7927] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 100.717124][ T7927] syz.1.1095: attempt to access beyond end of device [ 100.717124][ T7927] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 100.747607][ T7927] syz.1.1095: attempt to access beyond end of device [ 100.747607][ T7927] loop1: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 100.782034][ T7927] syz.1.1095: attempt to access beyond end of device [ 100.782034][ T7927] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 100.800637][ T7927] syz.1.1095: attempt to access beyond end of device [ 100.800637][ T7927] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 100.801268][ T7930] syz.1.1095: attempt to access beyond end of device [ 100.801268][ T7930] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 100.814200][ T7927] syz.1.1095: attempt to access beyond end of device [ 100.814200][ T7927] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 100.845007][ T7930] syz.1.1095: attempt to access beyond end of device [ 100.845007][ T7930] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 100.858601][ T7927] syz.1.1095: attempt to access beyond end of device [ 100.858601][ T7927] loop1: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 100.872238][ T7930] syz.1.1095: attempt to access beyond end of device [ 100.872238][ T7930] loop1: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 100.977202][ T7946] loop5: detected capacity change from 0 to 2048 [ 101.012027][ T12] Buffer I/O error on dev loop1, logical block 625, lost async page write [ 101.035124][ T7946] loop5: p2 < > p3 < p5 > p4 [ 101.039878][ T7946] loop5: partition table partially beyond EOD, truncated [ 101.091253][ T7946] loop5: p2 start 4278190080 is beyond EOD, truncated [ 101.106636][ T7946] loop5: p4 size 8192 extends beyond EOD, truncated [ 101.125579][ T7946] loop5: p5 size 8192 extends beyond EOD, truncated [ 101.824702][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 101.831286][ T3708] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 102.053635][ T8016] loop5: detected capacity change from 0 to 1024 [ 102.064342][ T8016] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.094161][ T8016] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.1120: Allocating blocks 449-513 which overlap fs metadata [ 102.112778][ T8015] EXT4-fs (loop5): pa ffff888106ea22a0: logic 48, phys. 177, len 21 [ 102.120897][ T8015] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 102.120993][ T8026] loop4: detected capacity change from 0 to 256 [ 102.148514][ T7126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.450181][ T8077] loop0: detected capacity change from 0 to 512 [ 102.466195][ T8068] loop1: detected capacity change from 0 to 128 [ 102.473133][ T8068] vfat: Unknown parameter '01777777777777777777777' [ 102.484534][ T8080] netlink: 'syz.4.1130': attribute type 21 has an invalid length. [ 102.492395][ T8080] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1130'. [ 102.530986][ T8088] loop4: detected capacity change from 0 to 1024 [ 102.538529][ T8088] EXT4-fs: Mount option(s) incompatible with ext2 [ 102.547789][ T8077] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.561002][ T8089] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1127'. [ 102.798848][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.832018][ T8113] loop0: detected capacity change from 0 to 1024 [ 102.845729][ T8113] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.850477][ T8123] loop4: detected capacity change from 0 to 128 [ 102.874240][ T8113] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.1134: Allocating blocks 449-513 which overlap fs metadata [ 102.893813][ T8112] EXT4-fs (loop0): pa ffff888106db98c0: logic 48, phys. 177, len 21 [ 102.901882][ T8112] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 102.922438][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.949774][ T146] Bluetooth: hci0: Frame reassembly failed (-84) [ 103.020074][ T8143] vhci_hcd: invalid port number 23 [ 103.059209][ T8131] netlink: 14679 bytes leftover after parsing attributes in process `+}[@'. [ 103.070353][ T8147] pimreg: entered allmulticast mode [ 103.081096][ T8147] pimreg: left allmulticast mode [ 103.134195][ T8148] loop4: detected capacity change from 0 to 164 [ 103.168772][ T8163] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1146'. [ 103.285636][ T8192] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1155'. [ 103.303809][ T8192] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1155'. [ 103.316530][ T8192] loop1: detected capacity change from 0 to 512 [ 103.328239][ T8192] EXT4-fs: Ignoring removed nobh option [ 103.361375][ T8192] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #3: comm syz.1.1155: corrupted inode contents [ 103.394641][ T8192] EXT4-fs (loop1): Remounting filesystem read-only [ 103.417636][ T8192] EXT4-fs (loop1): 1 truncate cleaned up [ 103.452354][ T8192] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.536330][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.848409][ T8241] loop4: detected capacity change from 0 to 164 [ 103.918331][ T8241] Unable to read rock-ridge attributes [ 103.968027][ T8230] loop1: detected capacity change from 0 to 1024 [ 104.027560][ T8230] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.053408][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 104.053456][ T29] audit: type=1326 audit(110.675:3611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8273 comm="syz.3.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 104.082521][ T29] audit: type=1326 audit(110.675:3612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8273 comm="syz.3.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 104.105547][ T29] audit: type=1326 audit(110.675:3613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8273 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 104.128432][ T29] audit: type=1326 audit(110.675:3614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8273 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 104.151390][ T29] audit: type=1326 audit(110.675:3615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8273 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 104.174314][ T29] audit: type=1326 audit(110.675:3616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8273 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 104.197159][ T29] audit: type=1326 audit(110.675:3617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8273 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 104.220034][ T29] audit: type=1326 audit(110.675:3618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8273 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5d5311df10 code=0x7ffc0000 [ 104.242914][ T29] audit: type=1326 audit(110.675:3619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8273 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5d5311e17f code=0x7ffc0000 [ 104.265742][ T29] audit: type=1326 audit(110.675:3620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8273 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5d5311e17f code=0x7ffc0000 [ 104.366428][ T8284] loop5: detected capacity change from 0 to 512 [ 104.397136][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.400069][ T8284] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.440902][ T8281] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 104.448684][ T8281] EXT4-fs: Cannot change journaled quota options when quota turned on [ 104.482182][ T8294] vhci_hcd: invalid port number 23 [ 104.507100][ T7126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.627811][ T8313] netlink: 'syz.4.1179': attribute type 11 has an invalid length. [ 104.639631][ T8313] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.1179'. [ 104.766781][ T8329] SELinux: ebitmap start bit (7340416) is beyond the end of the bitmap (1472) [ 104.788133][ T8329] SELinux: failed to load policy [ 104.881983][ T3708] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 104.888270][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 105.060809][ T8380] loop1: detected capacity change from 0 to 164 [ 105.075814][ T8380] Unable to read rock-ridge attributes [ 105.341498][ T8401] FAULT_INJECTION: forcing a failure. [ 105.341498][ T8401] name failslab, interval 1, probability 0, space 0, times 0 [ 105.354270][ T8401] CPU: 1 UID: 0 PID: 8401 Comm: syz.5.1190 Not tainted syzkaller #0 PREEMPT(voluntary) [ 105.354295][ T8401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 105.354310][ T8401] Call Trace: [ 105.354315][ T8401] [ 105.354321][ T8401] __dump_stack+0x1d/0x30 [ 105.354434][ T8401] dump_stack_lvl+0xe8/0x140 [ 105.354451][ T8401] dump_stack+0x15/0x1b [ 105.354528][ T8401] should_fail_ex+0x265/0x280 [ 105.354639][ T8401] should_failslab+0x8c/0xb0 [ 105.354657][ T8401] kmem_cache_alloc_noprof+0x50/0x480 [ 105.354675][ T8401] ? skb_clone+0x151/0x1f0 [ 105.354686][ T8401] skb_clone+0x151/0x1f0 [ 105.354700][ T8401] __netlink_deliver_tap+0x2c9/0x500 [ 105.354714][ T8401] netlink_dump+0x836/0x8a0 [ 105.354795][ T8401] netlink_recvmsg+0x420/0x550 [ 105.354807][ T8401] ? __pfx_netlink_recvmsg+0x10/0x10 [ 105.354818][ T8401] sock_recvmsg_nosec+0x107/0x130 [ 105.354832][ T8401] ____sys_recvmsg+0x26f/0x280 [ 105.354846][ T8401] ___sys_recvmsg+0x11f/0x370 [ 105.354874][ T8401] do_recvmmsg+0x1ef/0x540 [ 105.354888][ T8401] ? fput+0x8f/0xc0 [ 105.354917][ T8401] __x64_sys_recvmmsg+0xe5/0x170 [ 105.354985][ T8401] x64_sys_call+0x27aa/0x3000 [ 105.354997][ T8401] do_syscall_64+0xd2/0x200 [ 105.355009][ T8401] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 105.355023][ T8401] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 105.355071][ T8401] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.355083][ T8401] RIP: 0033:0x7efdc34cf6c9 [ 105.355092][ T8401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.355102][ T8401] RSP: 002b:00007efdc1f37038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 105.355114][ T8401] RAX: ffffffffffffffda RBX: 00007efdc3725fa0 RCX: 00007efdc34cf6c9 [ 105.355175][ T8401] RDX: 04000000000000ef RSI: 0000200000005840 RDI: 0000000000000003 [ 105.355182][ T8401] RBP: 00007efdc1f37090 R08: 0000000000000000 R09: 0000000000000000 [ 105.355189][ T8401] R10: 00000000000020dc R11: 0000000000000246 R12: 0000000000000001 [ 105.355195][ T8401] R13: 00007efdc3726038 R14: 00007efdc3725fa0 R15: 00007ffd70405458 [ 105.355249][ T8401] [ 105.769136][ T8415] loop0: detected capacity change from 0 to 1024 [ 105.846191][ T8415] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.893435][ T8437] loop4: detected capacity change from 0 to 164 [ 105.917886][ T8437] Unable to read rock-ridge attributes [ 105.938381][ T8437] Unable to read rock-ridge attributes [ 105.944250][ T8437] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 106.016442][ T8415] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.1197: Allocating blocks 449-513 which overlap fs metadata [ 106.064687][ T8414] EXT4-fs (loop0): pa ffff888106db9a10: logic 48, phys. 177, len 21 [ 106.072740][ T8414] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 106.112121][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.219281][ T3346] Bluetooth: hci0: Frame reassembly failed (-84) [ 106.575438][ T8481] loop1: detected capacity change from 0 to 1024 [ 106.596092][ T8483] vhci_hcd: invalid port number 23 [ 106.597013][ T8481] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1205: Failed to acquire dquot type 0 [ 106.615940][ T8481] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 106.631118][ T8481] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #13: comm syz.1.1205: corrupted inode contents [ 106.643141][ T8481] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #13: comm syz.1.1205: mark_inode_dirty error [ 106.655034][ T8481] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #13: comm syz.1.1205: corrupted inode contents [ 106.667533][ T8481] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.1205: mark_inode_dirty error [ 106.678982][ T8481] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #13: comm syz.1.1205: corrupted inode contents [ 106.694296][ T8481] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #13: comm syz.1.1205: mark_inode_dirty error [ 106.705818][ T8481] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #13: comm syz.1.1205: corrupted inode contents [ 106.717967][ T8481] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 106.726698][ T8481] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #13: comm syz.1.1205: corrupted inode contents [ 106.738838][ T8481] EXT4-fs error (device loop1): ext4_truncate:4637: inode #13: comm syz.1.1205: mark_inode_dirty error [ 106.750101][ T8481] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 106.759398][ T8481] EXT4-fs (loop1): 1 truncate cleaned up [ 106.761508][ T8488] loop5: detected capacity change from 0 to 512 [ 106.765533][ T8481] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.814743][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.824809][ T8488] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1206: Failed to acquire dquot type 1 [ 106.848035][ T8488] EXT4-fs (loop5): 1 truncate cleaned up [ 106.861210][ T8488] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.900354][ T8488] netlink: 48 bytes leftover after parsing attributes in process `syz.5.1206'. [ 107.306122][ T7126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.517916][ T8531] batadv1: entered promiscuous mode [ 107.523365][ T8531] batadv1: entered allmulticast mode [ 107.754175][ T8543] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1220'. [ 107.887817][ T8564] loop4: detected capacity change from 0 to 128 [ 107.908501][ T8564] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 107.956281][ T8572] netlink: 'syz.5.1233': attribute type 20 has an invalid length. [ 107.974876][ T3311] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.117970][ T8594] loop5: detected capacity change from 0 to 512 [ 108.148860][ T3708] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 108.156697][ T8594] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.197302][ T8602] FAULT_INJECTION: forcing a failure. [ 108.197302][ T8602] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.210454][ T8602] CPU: 1 UID: 0 PID: 8602 Comm: syz.1.1241 Not tainted syzkaller #0 PREEMPT(voluntary) [ 108.210482][ T8602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 108.210494][ T8602] Call Trace: [ 108.210501][ T8602] [ 108.210509][ T8602] __dump_stack+0x1d/0x30 [ 108.210570][ T8602] dump_stack_lvl+0xe8/0x140 [ 108.210587][ T8602] dump_stack+0x15/0x1b [ 108.210603][ T8602] should_fail_ex+0x265/0x280 [ 108.210632][ T8602] should_fail+0xb/0x20 [ 108.210710][ T8602] should_fail_usercopy+0x1a/0x20 [ 108.210728][ T8602] _copy_from_iter+0xd2/0xe80 [ 108.210748][ T8602] ? __build_skb_around+0x1ab/0x200 [ 108.210773][ T8602] ? __alloc_skb+0x223/0x320 [ 108.210820][ T8602] netlink_sendmsg+0x471/0x6b0 [ 108.210866][ T8602] ? __pfx_netlink_sendmsg+0x10/0x10 [ 108.210883][ T8602] __sock_sendmsg+0x145/0x180 [ 108.210954][ T8602] ____sys_sendmsg+0x31e/0x4e0 [ 108.210974][ T8602] ___sys_sendmsg+0x17b/0x1d0 [ 108.211024][ T8602] __x64_sys_sendmsg+0xd4/0x160 [ 108.211044][ T8602] x64_sys_call+0x191e/0x3000 [ 108.211063][ T8602] do_syscall_64+0xd2/0x200 [ 108.211082][ T8602] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 108.211105][ T8602] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 108.211161][ T8602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.211180][ T8602] RIP: 0033:0x7f9a356ef6c9 [ 108.211194][ T8602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.211210][ T8602] RSP: 002b:00007f9a3414f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 108.211263][ T8602] RAX: ffffffffffffffda RBX: 00007f9a35945fa0 RCX: 00007f9a356ef6c9 [ 108.211275][ T8602] RDX: 0000000000000004 RSI: 0000200000000300 RDI: 0000000000000003 [ 108.211360][ T8602] RBP: 00007f9a3414f090 R08: 0000000000000000 R09: 0000000000000000 [ 108.211371][ T8602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.211388][ T8602] R13: 00007f9a35946038 R14: 00007f9a35945fa0 R15: 00007ffd142ebef8 [ 108.211452][ T8602] [ 108.215472][ T8594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8594 comm=syz.5.1240 [ 108.311546][ T8604] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.436727][ T8604] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.530524][ T7126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.584193][ T8626] serio: Serial port ptm0 [ 108.673644][ T8632] loop5: detected capacity change from 0 to 1024 [ 108.680429][ T8632] EXT4-fs: Ignoring removed nobh option [ 108.686512][ T8632] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 108.696071][ T8632] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 108.701135][ T8635] loop0: detected capacity change from 0 to 1024 [ 108.707482][ T8632] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.1251: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 108.731576][ T8632] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1251: couldn't read orphan inode 11 (err -117) [ 108.740848][ T8635] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.750838][ T8632] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.769098][ T8635] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.1252: Allocating blocks 449-513 which overlap fs metadata [ 108.773312][ T8632] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.1251: Invalid block bitmap block 0 in block_group 0 [ 108.785078][ T8634] EXT4-fs (loop0): pa ffff888106db9930: logic 48, phys. 177, len 21 [ 108.796858][ T8632] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1251: Failed to acquire dquot type 0 [ 108.804358][ T8634] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 108.837332][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.852147][ T8642] FAULT_INJECTION: forcing a failure. [ 108.852147][ T8642] name failslab, interval 1, probability 0, space 0, times 0 [ 108.864864][ T8642] CPU: 0 UID: 0 PID: 8642 Comm: syz.4.1254 Not tainted syzkaller #0 PREEMPT(voluntary) [ 108.864889][ T8642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 108.864941][ T8642] Call Trace: [ 108.864947][ T8642] [ 108.864955][ T8642] __dump_stack+0x1d/0x30 [ 108.864977][ T8642] dump_stack_lvl+0xe8/0x140 [ 108.865087][ T8642] dump_stack+0x15/0x1b [ 108.865105][ T8642] should_fail_ex+0x265/0x280 [ 108.865134][ T8642] ? tcf_exts_init_ex+0x9a/0x340 [ 108.865158][ T8642] should_failslab+0x8c/0xb0 [ 108.865221][ T8642] __kmalloc_cache_noprof+0x4c/0x4a0 [ 108.865330][ T8642] tcf_exts_init_ex+0x9a/0x340 [ 108.865362][ T8642] flow_change+0x22d/0xc80 [ 108.865453][ T8642] ? __pfx_flow_change+0x10/0x10 [ 108.865478][ T8642] tc_new_tfilter+0xde4/0x10a0 [ 108.865497][ T8642] ? __rcu_read_unlock+0x4f/0x70 [ 108.865576][ T8642] ? ns_capable+0x7d/0xb0 [ 108.865599][ T8642] ? __pfx_tc_new_tfilter+0x10/0x10 [ 108.865643][ T8642] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 108.865709][ T8642] ? avc_has_perm_noaudit+0x1b1/0x200 [ 108.865730][ T8642] netlink_rcv_skb+0x123/0x220 [ 108.865760][ T8642] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 108.865788][ T8642] rtnetlink_rcv+0x1c/0x30 [ 108.865805][ T8642] netlink_unicast+0x5c0/0x690 [ 108.865834][ T8642] netlink_sendmsg+0x58b/0x6b0 [ 108.865870][ T8642] ? __pfx_netlink_sendmsg+0x10/0x10 [ 108.865951][ T8642] __sock_sendmsg+0x145/0x180 [ 108.866021][ T8642] ____sys_sendmsg+0x31e/0x4e0 [ 108.866040][ T8642] ___sys_sendmsg+0x17b/0x1d0 [ 108.866067][ T8642] __x64_sys_sendmsg+0xd4/0x160 [ 108.866089][ T8642] x64_sys_call+0x191e/0x3000 [ 108.866184][ T8642] do_syscall_64+0xd2/0x200 [ 108.866201][ T8642] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 108.866227][ T8642] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 108.866302][ T8642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.866324][ T8642] RIP: 0033:0x7f36dd85f6c9 [ 108.866339][ T8642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.866358][ T8642] RSP: 002b:00007f36dc2c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 108.866384][ T8642] RAX: ffffffffffffffda RBX: 00007f36ddab5fa0 RCX: 00007f36dd85f6c9 [ 108.866398][ T8642] RDX: 000000002008c010 RSI: 00002000000000c0 RDI: 0000000000000007 [ 108.866515][ T8642] RBP: 00007f36dc2c7090 R08: 0000000000000000 R09: 0000000000000000 [ 108.866525][ T8642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.866536][ T8642] R13: 00007f36ddab6038 R14: 00007f36ddab5fa0 R15: 00007ffd8cb40918 [ 108.866556][ T8642] [ 108.870121][ T7126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.914136][ T8652] loop0: detected capacity change from 0 to 512 [ 108.914419][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 108.914432][ T29] audit: type=1326 audit(115.778:3727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.0.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 108.929947][ T8652] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 108.933886][ T29] audit: type=1326 audit(115.778:3728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.0.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 108.995035][ T8659] netlink: 'syz.5.1255': attribute type 1 has an invalid length. [ 108.997257][ T29] audit: type=1326 audit(115.778:3729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.0.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 108.997286][ T29] audit: type=1326 audit(115.778:3730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.0.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 109.055230][ T8661] loop1: detected capacity change from 0 to 1024 [ 109.072828][ T29] audit: type=1326 audit(115.778:3731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.0.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 109.072856][ T29] audit: type=1326 audit(115.778:3732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.0.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 109.072900][ T29] audit: type=1326 audit(115.778:3733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.0.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 109.084356][ T8661] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.089289][ T29] audit: type=1326 audit(115.778:3734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.0.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 109.098084][ T8661] FAULT_INJECTION: forcing a failure. [ 109.098084][ T8661] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 109.105286][ T29] audit: type=1326 audit(115.778:3735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.0.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 109.113329][ T8661] CPU: 0 UID: 0 PID: 8661 Comm: syz.1.1257 Not tainted syzkaller #0 PREEMPT(voluntary) [ 109.113393][ T8661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 109.113405][ T8661] Call Trace: [ 109.113412][ T8661] [ 109.113421][ T8661] __dump_stack+0x1d/0x30 [ 109.113442][ T8661] dump_stack_lvl+0xe8/0x140 [ 109.113461][ T8661] dump_stack+0x15/0x1b [ 109.113508][ T8661] should_fail_ex+0x265/0x280 [ 109.113539][ T8661] should_fail+0xb/0x20 [ 109.113553][ T8661] should_fail_usercopy+0x1a/0x20 [ 109.113574][ T8661] strncpy_from_user+0x25/0x230 [ 109.113650][ T8661] ? kmem_cache_alloc_noprof+0x242/0x480 [ 109.113678][ T8661] ? getname_flags+0x80/0x3b0 [ 109.113748][ T8661] getname_flags+0xae/0x3b0 [ 109.113791][ T8661] user_path_at+0x28/0x130 [ 109.113810][ T8661] __se_sys_pivot_root+0xbf/0x700 [ 109.113859][ T8661] ? fput+0x8f/0xc0 [ 109.113878][ T8661] __x64_sys_pivot_root+0x31/0x40 [ 109.113930][ T8661] x64_sys_call+0x144/0x3000 [ 109.113950][ T8661] do_syscall_64+0xd2/0x200 [ 109.113970][ T8661] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 109.114062][ T8661] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 109.114092][ T8661] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.114184][ T8661] RIP: 0033:0x7f9a356ef6c9 [ 109.114199][ T8661] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.114216][ T8661] RSP: 002b:00007f9a3414f038 EFLAGS: 00000246 ORIG_RAX: 000000000000009b [ 109.114235][ T8661] RAX: ffffffffffffffda RBX: 00007f9a35945fa0 RCX: 00007f9a356ef6c9 [ 109.114247][ T8661] RDX: 0000000000000000 RSI: 0000200000001600 RDI: 00002000000002c0 [ 109.114288][ T8661] RBP: 00007f9a3414f090 R08: 0000000000000000 R09: 0000000000000000 [ 109.114300][ T8661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.114312][ T8661] R13: 00007f9a35946038 R14: 00007f9a35945fa0 R15: 00007ffd142ebef8 [ 109.114331][ T8661] [ 109.593807][ T29] audit: type=1326 audit(115.778:3736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8651 comm="syz.0.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 109.618247][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.726616][ T8687] loop1: detected capacity change from 0 to 1024 [ 109.751596][ T8687] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.796342][ T8687] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.1263: Allocating blocks 449-513 which overlap fs metadata [ 109.816853][ T8684] EXT4-fs (loop1): pa ffff888106ea2380: logic 48, phys. 177, len 21 [ 109.824938][ T8684] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 109.866383][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.201292][ T8762] loop5: detected capacity change from 0 to 1024 [ 110.220214][ T8762] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.265863][ T8762] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.1279: Allocating blocks 449-513 which overlap fs metadata [ 110.281876][ T8760] EXT4-fs (loop5): pa ffff888106ea2310: logic 48, phys. 177, len 21 [ 110.289927][ T8760] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 110.325508][ T7126] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.369140][ T8779] loop9: detected capacity change from 0 to 7 [ 110.382637][ T8779] Buffer I/O error on dev loop9, logical block 0, async page read [ 110.411330][ T8779] Buffer I/O error on dev loop9, logical block 0, async page read [ 110.419287][ T8779] loop9: unable to read partition table [ 110.446771][ T8779] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 110.446771][ T8779] ) failed (rc=-5) [ 110.488316][ T8792] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 110.578965][ T8800] vhci_hcd: invalid port number 23 [ 110.606720][ T8802] vhci_hcd: invalid port number 23 [ 110.650439][ T8805] loop4: detected capacity change from 0 to 1024 [ 110.685223][ T8809] sctp: [Deprecated]: syz.1.1295 (pid 8809) Use of int in maxseg socket option. [ 110.685223][ T8809] Use struct sctp_assoc_value instead [ 110.703474][ T8805] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.767276][ T8805] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.1293: Allocating blocks 449-513 which overlap fs metadata [ 110.806793][ T8804] EXT4-fs (loop4): pa ffff888106ea23f0: logic 48, phys. 177, len 21 [ 110.814901][ T8804] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 110.847036][ T8809] loop1: detected capacity change from 0 to 512 [ 110.874081][ T8809] EXT4-fs (loop1): orphan cleanup on readonly fs [ 110.891206][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.900527][ T8809] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 110.944842][ T8809] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm +}[@: Failed to acquire dquot type 1 [ 110.994990][ T8809] EXT4-fs (loop1): 1 truncate cleaned up [ 111.020476][ T8809] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 111.050008][ T8809] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 111.073876][ T8809] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 0 [ 111.100995][ T8777] FAULT_INJECTION: forcing a failure. [ 111.100995][ T8777] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 111.120874][ T8829] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1299'. [ 111.120919][ T8829] IPv6: NLM_F_REPLACE set, but no existing node found! [ 111.140331][ T8777] CPU: 1 UID: 0 PID: 8777 Comm: syz.5.1282 Not tainted syzkaller #0 PREEMPT(voluntary) [ 111.140360][ T8777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 111.140373][ T8777] Call Trace: [ 111.140379][ T8777] [ 111.140387][ T8777] __dump_stack+0x1d/0x30 [ 111.140407][ T8777] dump_stack_lvl+0xe8/0x140 [ 111.140426][ T8777] dump_stack+0x15/0x1b [ 111.140441][ T8777] should_fail_ex+0x265/0x280 [ 111.140557][ T8777] should_fail_alloc_page+0xf2/0x100 [ 111.140583][ T8777] __alloc_frozen_pages_noprof+0xff/0x360 [ 111.140614][ T8777] alloc_pages_mpol+0xb3/0x260 [ 111.140632][ T8777] alloc_migration_target_by_mpol+0x11b/0x280 [ 111.140810][ T8777] migrate_pages_batch+0x349/0x1b60 [ 111.140863][ T8777] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 111.140890][ T8777] ? migrate_pages+0xd30/0x1760 [ 111.140915][ T8777] migrate_pages+0xf55/0x1760 [ 111.141014][ T8777] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 111.141042][ T8777] __se_sys_mbind+0x975/0xac0 [ 111.141148][ T8777] __x64_sys_mbind+0x78/0x90 [ 111.141175][ T8777] x64_sys_call+0x2936/0x3000 [ 111.141194][ T8777] do_syscall_64+0xd2/0x200 [ 111.141280][ T8777] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 111.141374][ T8777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.141424][ T8777] RIP: 0033:0x7efdc34cf6c9 [ 111.141437][ T8777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.141458][ T8777] RSP: 002b:00007efdc1f37038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 111.141475][ T8777] RAX: ffffffffffffffda RBX: 00007efdc3725fa0 RCX: 00007efdc34cf6c9 [ 111.141499][ T8777] RDX: 0000000000000000 RSI: 0100000000004000 RDI: 00002000005b4000 [ 111.141510][ T8777] RBP: 00007efdc1f37090 R08: 0000000000000000 R09: 0000000000000002 [ 111.141521][ T8777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.141575][ T8777] R13: 00007efdc3726038 R14: 00007efdc3725fa0 R15: 00007ffd70405458 [ 111.141591][ T8777] [ 111.178009][ T8832] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.211963][ T8840] tipc: Enabling of bearer rejected, failed to enable media [ 111.306927][ T8844] vhci_hcd: invalid port number 23 [ 111.350744][ T8845] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1300'. [ 111.419755][ T8845] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1300'. [ 111.420456][ T8832] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.428758][ T8845] netlink: 136 bytes leftover after parsing attributes in process `syz.3.1300'. [ 111.451981][ T8845] team0: No ports can be present during mode change [ 111.484177][ T8832] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.509215][ T8856] loop4: detected capacity change from 0 to 1024 [ 111.518260][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.532138][ T8856] EXT4-fs: Ignoring removed nobh option [ 111.541605][ T8862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=8862 comm=syz.5.1311 [ 111.554471][ T8856] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.567705][ T8832] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.578258][ T8856] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.598476][ T8856] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #11: comm syz.4.1309: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 111.604860][ T8858] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1308'. [ 111.628143][ T8856] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1309: couldn't read orphan inode 11 (err -117) [ 111.649614][ T8856] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.666542][ T8876] loop1: detected capacity change from 0 to 128 [ 111.698691][ T3346] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.709328][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.726334][ T8881] loop0: detected capacity change from 0 to 1024 [ 111.726530][ T8876] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.733131][ T8881] EXT4-fs: Ignoring removed nobh option [ 111.751106][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.751955][ T8881] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.777973][ T8892] vhci_hcd: invalid port number 23 [ 111.780833][ T8881] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz.0.1315: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 111.785677][ T146] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.802192][ T8881] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1315: couldn't read orphan inode 11 (err -117) [ 111.830203][ T8898] loop4: detected capacity change from 0 to 1024 [ 111.837952][ T3453] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.846731][ T8881] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.861182][ T3314] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 111.862166][ T8898] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.877251][ T8881] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1315: Invalid block bitmap block 0 in block_group 0 [ 111.896981][ T8881] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1315: Failed to acquire dquot type 0 [ 111.946126][ T8911] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1321'. [ 111.957734][ T8898] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.1317: Allocating blocks 449-513 which overlap fs metadata [ 112.002230][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.019665][ T8894] EXT4-fs (loop4): pa ffff888106db9a80: logic 48, phys. 177, len 21 [ 112.027790][ T8894] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 112.060088][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.069362][ T8921] loop0: detected capacity change from 0 to 4096 [ 112.076397][ T8921] EXT4-fs: Ignoring removed nomblk_io_submit option [ 112.090603][ T8921] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.161412][ T8921] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1323'. [ 112.207655][ T8943] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8943 comm=syz.0.1323 [ 112.223009][ T8921] team0 (unregistering): Port device team_slave_0 removed [ 112.242552][ T8921] team0 (unregistering): Port device team_slave_1 removed [ 112.260404][ T8967] loop1: detected capacity change from 0 to 128 [ 112.274458][ T8967] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 112.307046][ T3314] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 112.318859][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.455232][ T8997] ip6t_srh: unknown srh match flags 4000 [ 112.965970][ T9024] loop5: detected capacity change from 0 to 128 [ 113.036607][ T9024] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 113.109073][ T7126] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 113.148080][ T9035] vhci_hcd: invalid port number 23 [ 113.148709][ T9036] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1345'. [ 113.228562][ T9049] loop0: detected capacity change from 0 to 1024 [ 113.235665][ T9049] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 113.246633][ T9049] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 113.257859][ T9049] JBD2: no valid journal superblock found [ 113.263585][ T9049] EXT4-fs (loop0): Could not load journal inode [ 113.272555][ T9049] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 113.284430][ T9049] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1351'. [ 113.296873][ T9052] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.304059][ T9052] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.358319][ T9052] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.372331][ T9052] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.396316][ T9061] loop1: detected capacity change from 0 to 1024 [ 113.417085][ T9049] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1351'. [ 113.426643][ T3453] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.435766][ T3453] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.444968][ T3453] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.454043][ T3453] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.529443][ T9070] loop0: detected capacity change from 0 to 1024 [ 113.536361][ T9070] EXT4-fs: Ignoring removed bh option [ 113.664042][ T9079] tipc: Started in network mode [ 113.668984][ T9079] tipc: Node identity ac14140f, cluster identity 4711 [ 113.676002][ T9079] tipc: New replicast peer: 255.255.255.255 [ 113.682178][ T9079] tipc: Enabled bearer , priority 10 [ 113.700724][ T29] kauditd_printk_skb: 477 callbacks suppressed [ 113.700779][ T29] audit: type=1326 audit(120.807:4210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9076 comm="syz.0.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 113.701851][ T9103] delete_channel: no stack [ 113.734415][ T9103] delete_channel: no stack [ 113.734742][ T29] audit: type=1326 audit(120.849:4211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9069 comm="syz.0.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd91126b789 code=0x7ffc0000 [ 113.762563][ T29] audit: type=1326 audit(120.870:4212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9069 comm="syz.0.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 113.785420][ T29] audit: type=1326 audit(120.870:4213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9069 comm="syz.0.1355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9112cf6c9 code=0x7ffc0000 [ 113.975169][ T29] audit: type=1326 audit(121.090:4214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9129 comm="syz.3.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 113.998144][ T29] audit: type=1326 audit(121.090:4215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9129 comm="syz.3.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 114.021121][ T29] audit: type=1326 audit(121.090:4216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9129 comm="syz.3.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 114.056870][ T29] audit: type=1326 audit(121.090:4217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9129 comm="syz.3.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 114.079760][ T29] audit: type=1326 audit(121.090:4218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9129 comm="syz.3.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 114.102750][ T29] audit: type=1326 audit(121.090:4219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9129 comm="syz.3.1367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d5311f6c9 code=0x7ffc0000 [ 114.169808][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 114.183417][ T9156] loop5: detected capacity change from 0 to 1024 [ 114.199981][ T9156] EXT4-fs: Ignoring removed nobh option [ 114.200631][ T9163] loop0: detected capacity change from 0 to 128 [ 114.206635][ T9156] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 114.221360][ T9156] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 114.235192][ T9156] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.1368: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 114.287346][ T9156] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1368: couldn't read orphan inode 11 (err -117) [ 114.389843][ T9200] vhci_hcd: invalid port number 23 [ 114.441059][ T9207] loop5: detected capacity change from 0 to 128 [ 114.704753][ T9230] loop5: detected capacity change from 0 to 1024 [ 114.749726][ T36] tipc: Node number set to 2886997007 [ 114.935712][ T9248] vhci_hcd: invalid port number 23 [ 115.155955][ T9274] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 115.166767][ T9265] IPVS: stopping master sync thread 9274 ... [ 115.178870][ T9265] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 115.368520][ T9300] vhci_hcd: invalid port number 23 [ 115.392200][ T9304] loop5: detected capacity change from 0 to 1024 [ 115.442498][ T9304] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.1401: Allocating blocks 449-513 which overlap fs metadata [ 115.467675][ T9313] loop1: detected capacity change from 0 to 128 [ 115.477736][ T9303] EXT4-fs (loop5): pa ffff888106ea23f0: logic 48, phys. 177, len 21 [ 115.481079][ T9313] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 115.485774][ T9303] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 115.513646][ T9313] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 115.580941][ T9320] loop5: detected capacity change from 0 to 1024 [ 115.588073][ T9320] EXT4-fs: Ignoring removed bh option [ 115.614803][ T9324] IPv6: NLM_F_CREATE should be specified when creating new route [ 115.719425][ T9327] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.726947][ T9327] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.784007][ T9327] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 115.817033][ T9327] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 115.921298][ T3346] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.950090][ T3346] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.968716][ T9369] loop4: detected capacity change from 0 to 1024 [ 115.997514][ T3346] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.019804][ T3346] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.236306][ T9384] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 116.242882][ T9384] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 116.250477][ T9384] vhci_hcd vhci_hcd.0: Device attached [ 116.319768][ T9387] vhci_hcd: connection closed [ 116.319951][ T3453] vhci_hcd: stop threads [ 116.328936][ T3453] vhci_hcd: release socket [ 116.333376][ T3453] vhci_hcd: disconnect device [ 116.375275][ T9390] loop1: detected capacity change from 0 to 128 [ 116.439231][ T9404] sctp: [Deprecated]: syz.3.1427 (pid 9404) Use of int in maxseg socket option. [ 116.439231][ T9404] Use struct sctp_assoc_value instead [ 116.490283][ T9410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9410 comm=syz.1.1430 [ 116.605948][ T9433] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1438'. [ 116.625386][ T9433] team0 (unregistering): Port device team_slave_0 removed [ 116.633943][ T9433] team0 (unregistering): Port device team_slave_1 removed [ 116.664129][ T9472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9472 comm=syz.4.1438 [ 116.904200][ T9483] loop5: detected capacity change from 0 to 1024 [ 117.017461][ T9483] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.1444: Allocating blocks 449-513 which overlap fs metadata [ 117.073346][ T9482] EXT4-fs (loop5): pa ffff888106ea2380: logic 48, phys. 177, len 21 [ 117.081387][ T9482] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 117.122293][ T9492] netlink: 'syz.0.1446': attribute type 13 has an invalid length. [ 117.136212][ T9492] gretap0: refused to change device tx_queue_len [ 117.142659][ T9492] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 117.174175][ T9495] loop4: detected capacity change from 0 to 764 [ 117.188067][ T9495] iso9660: Unknown parameter '/dev/ppp' [ 117.236502][ T9507] loop5: detected capacity change from 0 to 2048 [ 117.286268][ T9507] loop5: p2 p3 < > p4 < p5 > [ 117.291067][ T9507] loop5: partition table partially beyond EOD, truncated [ 117.322868][ T9507] loop5: p2 start 53543428 is beyond EOD, truncated [ 117.329501][ T9507] loop5: p3 start 4284289 is beyond EOD, truncated [ 117.376170][ T9507] loop5: p5 start 53543428 is beyond EOD, truncated [ 117.628697][ T9528] loop1: detected capacity change from 0 to 512 [ 117.652376][ T9528] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.1454: inode has both inline data and extents flags [ 117.670677][ T9528] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1454: couldn't read orphan inode 15 (err -117) [ 117.691259][ T9528] syz_tun: entered allmulticast mode [ 117.697387][ T9527] syz_tun: left allmulticast mode [ 117.734531][ T9530] geneve2: entered promiscuous mode [ 117.739818][ T9530] geneve2: entered allmulticast mode [ 117.763257][ T31] netdevsim netdevsim3 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 117.778481][ T9546] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1457'. [ 117.797881][ T9546] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1457'. [ 117.799539][ T31] netdevsim netdevsim3 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 117.827282][ T9538] hsr0: entered allmulticast mode [ 117.832330][ T9538] hsr_slave_0: entered allmulticast mode [ 117.838030][ T9538] hsr_slave_1: entered allmulticast mode [ 117.876940][ T31] netdevsim netdevsim3 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 117.901622][ T146] netdevsim netdevsim3 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 117.976609][ T9568] tipc: Can't bind to reserved service type 2 [ 118.183331][ T9596] xt_connbytes: Forcing CT accounting to be enabled [ 118.229263][ T9596] Cannot find set identified by id 0 to match [ 118.521774][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 118.521789][ T29] audit: type=1326 audit(125.878:4432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9637 comm="syz.5.1471" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7efdc34cf6c9 code=0x0 [ 118.910432][ T9648] loop1: detected capacity change from 0 to 512 [ 118.921482][ T29] audit: type=1326 audit(126.287:4433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.4.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 118.944318][ T29] audit: type=1326 audit(126.287:4434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.4.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 118.967130][ T29] audit: type=1326 audit(126.287:4435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.4.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 118.989906][ T29] audit: type=1326 audit(126.287:4436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.4.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 119.012776][ T29] audit: type=1326 audit(126.287:4437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.4.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 119.035649][ T29] audit: type=1326 audit(126.287:4438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.4.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 119.058454][ T29] audit: type=1326 audit(126.287:4439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.4.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 119.081308][ T29] audit: type=1326 audit(126.287:4440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.4.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 119.104083][ T29] audit: type=1326 audit(126.287:4441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.4.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f36dd85f6c9 code=0x7ffc0000 [ 119.392116][ T9669] ================================================================== [ 119.400231][ T9669] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 119.409171][ T9669] [ 119.411486][ T9669] write to 0xffff88811b110620 of 4 bytes by task 9668 on cpu 0: [ 119.419108][ T9669] selinux_inode_permission+0x3ac/0x740 [ 119.424661][ T9669] security_inode_permission+0x6d/0xb0 [ 119.430122][ T9669] inode_permission+0x106/0x310 [ 119.434979][ T9669] link_path_walk+0x162/0x900 [ 119.439660][ T9669] path_openat+0x1de/0x2170 [ 119.444177][ T9669] do_filp_open+0x109/0x230 [ 119.448669][ T9669] do_sys_openat2+0xa6/0x110 [ 119.453250][ T9669] __x64_sys_openat+0xf2/0x120 [ 119.457998][ T9669] x64_sys_call+0x2eab/0x3000 [ 119.462659][ T9669] do_syscall_64+0xd2/0x200 [ 119.467234][ T9669] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.473114][ T9669] [ 119.475428][ T9669] read to 0xffff88811b110620 of 4 bytes by task 9669 on cpu 1: [ 119.482961][ T9669] selinux_inode_permission+0x334/0x740 [ 119.488505][ T9669] security_inode_permission+0x6d/0xb0 [ 119.493961][ T9669] inode_permission+0x106/0x310 [ 119.498816][ T9669] link_path_walk+0x162/0x900 [ 119.503493][ T9669] path_openat+0x1de/0x2170 [ 119.508078][ T9669] do_filp_open+0x109/0x230 [ 119.512568][ T9669] do_sys_openat2+0xa6/0x110 [ 119.517147][ T9669] __x64_sys_openat+0xf2/0x120 [ 119.521896][ T9669] x64_sys_call+0x2eab/0x3000 [ 119.526565][ T9669] do_syscall_64+0xd2/0x200 [ 119.531065][ T9669] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.536942][ T9669] [ 119.539252][ T9669] value changed: 0x00000001 -> 0x00000002 [ 119.544949][ T9669] [ 119.547263][ T9669] Reported by Kernel Concurrency Sanitizer on: [ 119.553400][ T9669] CPU: 1 UID: 0 PID: 9669 Comm: syz.1.1481 Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.563194][ T9669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 119.573240][ T9669] ==================================================================