last executing test programs: 4m28.793154104s ago: executing program 3 (id=425): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0005}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001200), 0x101101, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x6) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x80000000) 4m28.048140557s ago: executing program 3 (id=440): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 4m27.961543056s ago: executing program 3 (id=441): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) socket(0x11, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) r5 = io_uring_setup(0x1fb8, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000940)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r5, 0x1e, &(0x7f0000000000)=[r5], 0x1) 4m27.906232271s ago: executing program 3 (id=444): r0 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockname$unix(r0, &(0x7f0000000180), &(0x7f0000000200)=0x6e) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_bt_hci(r2, 0x400448c9, &(0x7f00000007c0)="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") recvfrom$l2tp(r2, &(0x7f0000000080)=""/95, 0x5f, 0x40000140, &(0x7f0000000100)={0x2, 0x0, @initdev}, 0x10) syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000640), 0x1, 0x5c0, &(0x7f0000000c40)="$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") quotactl$Q_GETQUOTA(0xffffffff80000702, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setrlimit(0x2, &(0x7f0000000240)={0x2, 0x80000001}) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f90000000500040040000000050004000800000008000a00", @ANYRES32], 0x6c}}, 0x40) 4m27.236617447s ago: executing program 3 (id=447): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0x100000000000000}, 0x18) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$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") r0 = socket$kcm(0x2, 0x922000000001, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000000c0)=r0, 0x4) (async) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0'}, 0xfffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) (async) r2 = memfd_secret(0x0) (async) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000100)={r4}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x1}, 0x8) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) socket$kcm(0x2, 0xa, 0x2) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0x5dd93000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00', @broadcast}) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="351a0000100001"], 0x28}}, 0x20040881) (async) write$tun(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="1c0000f5"], 0xfd1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = syz_io_uring_setup(0x1107, &(0x7f0000000300)={0x0, 0x0, 0x400, 0x0, 0x3b}, &(0x7f0000000400)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x1}) io_uring_enter(r8, 0x47fa, 0x0, 0x0, 0x0, 0x0) (async) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x20, 0x0, r7, 0x0, 0x0, 0x0, 0x64040011, 0x1}) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x545, &(0x7f0000001300)="$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") (async) getsockopt$sock_buf(r1, 0x1, 0x3e, 0x0, &(0x7f00000002c0)) (async) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) 4m26.885504271s ago: executing program 3 (id=454): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) socket(0x11, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) r5 = io_uring_setup(0x1fb8, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000940)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r5, 0x1e, &(0x7f0000000000)=[r5], 0x1) 4m26.885231571s ago: executing program 32 (id=454): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) socket(0x11, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) r5 = io_uring_setup(0x1fb8, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000940)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r5, 0x1e, &(0x7f0000000000)=[r5], 0x1) 3.240734461s ago: executing program 0 (id=4319): socket$inet_tcp(0x2, 0x1, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0x2}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) lremovexattr(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x4c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000080)={[{@grpquota}, {@nomblk_io_submit}]}, 0x1, 0xbac, &(0x7f00000017c0)="$eJzs3M1rXOUaAPDnnEy+c5v0crn3tggGpCqK07QpFbpqXYsKunDZmExKyPTDJIIJXaR1ry5EXBSkf4Lg3m5cCS7qQutfUMQiRTdtFyNnPtKxk5nGdGaOSX8/eHPe97wn8zxPTmfOe2BOA3hqTWc/0ohDEXE2iZis708jYqjaG4nYrB13/+7l+awlUam8/VsSSUTcu3t5vvFaSX07Xh+MRMTN15L490etcVfXN5bnyuXSSn18dO38paOr6xuvLJ2fO1c6V7pwYvbVE7MnZ2e7WOvtS+998cwPbzx/9frHM29+fuC7JE7HRH2uuY5umY7prb9Js0JEzHU7WE4G6vU015kUckwIAICO0qY13H9jMgbi4eJtMr79MdfkAAAAgK6oDERUAAAAgH0ucf8PAAAA+1zjewD37l6eb7R8v5HQX3fORMRUrf7G8821mUJsVrcjMRgRY78n0fxYa1L7tSc2nUX6+vtS1qJHzyF3snklIv6/3flPqvVPVZ/ibq0/jYiZLsSffmS8l+o/3YX4edcPwNPpxpnahaz1+pdurX9im+tfYZtr127kff1rrP/ut6z/HtY/0Gb999YOYxx+8NLNdnPN6793P/l5IYufbZ+oqL/hzpWIw4Xt6k+26k/a1H92hzHG529fazeX1Z/V22j9rr9yPeJIdTXXWn9D0un/Jzq6uFQuzdR+bvP66yc7x28+/1nL4jfuBfohO/9jsbvzf2mHMab+9+uhdnOPrz/9ZSh5p9obqu/5cG5tbeVYxFDyeuv+451zaRzTeI2s/hef6/z+367+7DNhs/53yP71XKlvs/HVR2KOHzn+1e7r762s/oVdnv9Pdxjjy2+uvd9uLu/6AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANgb0oiYiCQtbvXTtFiMGI+I/8RYWr64uvby4sUPLixkcxFTMZguLpVLMxExWRsn2fhYtf9wfPyR8WxEHIyIzyZHq+Pi/MXyQt7FAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsGU8IiYiSYsRkUbEH5NpWizmnRUAAADQdVN5JwAAAAD0nPt/AAAA2P9a7v8LfxmN9DMXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9qWDz964lUTE5qnRassM1ecGc80M6LV0Z4eN9ToPoP8G8k4AyE2hqV+pVCo5pgL0mXt8IHnM/EjbmeGu5wIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAP9cLh27cSiJi89RotWWG6nODuWYG9FqadwJAbgY6TSaP3QHsYYW8EwBy4x4fqK3sH1RqWudH2v7m8BNHBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGDvmKi2JC1GRFrtp2mxGPGviJiKwWRxqVyaiYgDEfHT5OBwNj6Wd9IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB03er6xvJcuVxa0dHR6WJnNPoWa7T+Zm5zzHD7qQ6dnD+YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADIxer6xvJcuVxaWc07EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACBvq+sby3Plcmmlh528awQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID9/BgAA///GyAmy") openat(0xffffffffffffff9c, 0x0, 0xce342, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b70300000000002085000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x8, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) prlimit64(0x0, 0x9, &(0x7f0000000140)={0x8, 0x8b}, 0x0) dup(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x4000}) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000200)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 3.024159673s ago: executing program 0 (id=4322): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000540)={@loopback, @private=0xa010102, 0xffffffffffffffff, "c4deb42e38e4e5d6166e4d205ffafab8bbb275c2d0e9082cf7de42e6d357d633", 0x1, 0xa5, 0x5}, 0x3c) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000140)={0x1d, r2, 0x0, {}, 0xfd}, 0x18) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002640)="ef0ba606342672dabc", 0x9}], 0x1}}], 0x1, 0x20000010) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) gettid() r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="50010000", @ANYRES16=r4, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x1}, 0x300088c4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) rt_sigaction(0x6, 0x0, 0x0, 0x8, &(0x7f0000001300)) r7 = semget$private(0x0, 0x6, 0x0) r8 = socket$netlink(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB="0000000000000000b702000002000000850000008600000095", @ANYRESHEX=r5, @ANYBLOB="ad6d45eefbf53ddc520e676fac6c2379eaa17cd20d"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='svc_xprt_dequeue\x00', r10, 0x0, 0x2}, 0x18) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r12, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a7c000000060a030400000000000000000a0000050900010073797a3100000000500004804c0001800b00010074617267657400003c00028024000300733900000455afb9fdd672bad09dfb78c7699c74e891a0c7000000000000000008000240000000000c00010052415445455354000900020073797a32"], 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r13 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYRES16=r11, @ANYRES16=r7, @ANYRES32=r13, @ANYRES64=r12, @ANYRES8=r0], 0x34}}, 0x6048800) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000280)={'veth0\x00', {0x2, 0x4e20, @empty}}) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000002c0)=""/182, 0xb6}], 0x2e}}], 0x1, 0x0, 0x0) 2.789795626s ago: executing program 1 (id=4325): socket$inet_tcp(0x2, 0x1, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0x2}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) lremovexattr(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x4c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000080)={[{@grpquota}, {@nomblk_io_submit}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") openat(0xffffffffffffff9c, 0x0, 0xce342, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b70300000000002085000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x8, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) prlimit64(0x0, 0x9, &(0x7f0000000140)={0x8, 0x8b}, 0x0) dup(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x4000}) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000200)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 2.726570292s ago: executing program 4 (id=4327): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000740)=ANY=[], 0x1, 0x2a4, &(0x7f0000000480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) writev(r1, &(0x7f0000001a40)=[{&(0x7f0000000000)="dfd2d837a8f524ee7b8e2a0f4c537c5d67060b47b66d049eeb3fd679cad8cb49cb484de25cbbfbb68a4e71c8f5e9c1", 0x2f}, {&(0x7f0000000080)="76b0d8e7b4fbe83b9a3a82e0bbf91c1680d1f0a5f25b4f44f77855053cd2c70c4b2f93a03ac5065ae95772c490638e6f2609cd625dcb26a8342315a054d59e843d7acd6cf3c414d1cee5b36208364ca1fd503e7f9f9e7c0c5e2029288c9ff5f678e03a53305f", 0x66}, {&(0x7f0000000100)="fb4ce835", 0x4}, {&(0x7f0000000240)="81dbd8b9e984f257ebb468f1bd35d8fe5d05b31b149bcd74", 0x18}, {&(0x7f0000000300)="f720545dd3b03efebdc5e0fccd4ebd5a12deb78fb2c5b13465656b6d7bbd6359c662bc2d12228e8af99d9f1012e0d43912798e5d1291ed84aeef6e66484e3ea487546cb1ba3256ab9644a389", 0x4c}, {&(0x7f0000000a40)="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", 0x301}, {&(0x7f0000000380)="d7", 0x1}], 0x7) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendfile(r1, r0, 0x0, 0x7fffeff9) 2.704886264s ago: executing program 1 (id=4328): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001300b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r3, 0x400, 0x1) chown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x2000}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000d8e46782300"/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x18) lsetxattr$security_selinux(&(0x7f00000003c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000040), &(0x7f0000000980)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x2) 2.662709428s ago: executing program 1 (id=4329): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x70bd27, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x0, 0x0, 0x71, 0x7}, [@NDA_DST_MAC={0xa, 0x1, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x4c}, 0x48010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r2 = bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x5c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x2}, 0x18) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "6a7ad0e32fc7c553", "fa6a290db3909c43801390491cd8fddf", "ffb84372", "572912a4515b9df1"}, 0x28) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 2.639568691s ago: executing program 4 (id=4330): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32], 0x50) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x37, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0, 0x1}, 0x6042, 0x10000, 0x8, 0x9, 0x8, 0x2020085, 0x28, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0x8, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000380)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x50) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r8, &(0x7f0000001300)=[{{&(0x7f0000000380)=@file={0x1, './file0/../file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000400)="a0515372009006aaf4cb2045ea28f85481290c649696668bbabf0a085ca4f21d79e76e486e2315f1d1cabc88a82d6e18f87d0900fe04e3ffd807a3e661b03d87292f12ccdffc93c21b34f3a96e940f70dec288e987c4d22ee32d70f36b07824824b8691ca9676bc23eeb854d6d29e90d8504e1b5cdf8039912bf8157233d9beea8261692b4e8bcf0d0b6856938021b8201", 0x91}, {&(0x7f00000005c0)="e399c64c6c659b6691fc034b5c1d59fe45f10679bf613e5c7a2bbb6ae7952ac3610e828cc10742054e9fe724d707c9a178c17266e6175a0314dd15b6eaa0f2fc1af77595d1a973afa5b2", 0x4a}], 0x2, &(0x7f00000008c0), 0x0, 0x48804}}, {{&(0x7f0000000900)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000980)="463d3634403283091166937c60ba898ab38df8e2a99aa4820b7d269606d59b519537df99586111ba48232037ff02398ea1dd84e03e7b2d8b44718020ab0a030f21120d0ee09a21ce337690b9b8bdceb1b37264dc4523c551f7ad48dc15319c9d6cdf11e4365fe35b41a5b212529f0b92ae0f6cf31818173fc5e38af3d00c1318af6524aec78302cf5f245330a0d90cc35092ba07c2bdea35007d319b4ec48848b4fee0d4b934476542d23928a3cf26d6162217", 0xb3}, {&(0x7f0000000a40)="811881dfc863e4155e631a0de8a98457ca0d6a4af85be10298e3744cc60a366eda85d30f43059cef30e66777249dd5caac6645ab720dfa17c1695f166b7baf71bf14314651235d7191e82b875e794a0a7ccce8e15137f21d4b21839285a0de915558f0", 0x63}, {&(0x7f0000000ac0)="27c335c014af299df8586f8e0966a059c8522e51ffc262a3f73846dbf8c623c64c98b8f6c67002bacde1d024622dac3e2bda4d83f5ffe92eb83ea3221ca3c8bbf5a6090fc04d614f90aaf3611159ccafd0e01c5105c99d5c801d4c86747bd4813e1c7a48b814f1067cfb115b484b6abebc9fad6294d585bb7fd3fb2e00ed3fc06e4ea767539c03f68c867125a06df6bd0ae1288f3404ba62b555fc2562e1ca4f398a8dfc594a7a834e38a476436e5d8f9e51b6c310857aa8a632360b9db068bf91fb822c511eddc206e0a213b92cb06f6342831fb995e8caa87efe4a55809be3bce867a87abba68a5a013ee175bd443099fa6821517c", 0xf6}, {&(0x7f0000000bc0)="e59ad1d7991c78df2365fc6dd16c130e59df57b8", 0x14}, {&(0x7f0000000c00)="37a48de9005bbf35c79465ca9797ac26cf67aaa846781043b65d6274429858a41c427c689da107c0010b17046594b1b64f926dcae3b08973e1453786ccb7484bc672cca01696e9b3e4c7898dba", 0x4d}, {&(0x7f0000000cc0)="7af809141d1480cc665d9333b35c523dc7712deec3a4e663ea913ef939ed3dce5a9b9ebf0f2d1d7a16a6267704c177cded7416b1357bacc289bcbfe0ca96", 0x3e}, {&(0x7f0000000d00)="41262f1437dfbbddaa6beddb1abfc13d202945f85e822f3a26cb74def2041cd0f5fe7b7807da4834dba282e9dfb266fc27978a678af46124f995ff73fbaa7609a5a73e", 0x43}, {&(0x7f0000000d80)="beb1f4c0b5757293ba", 0x9}, {&(0x7f0000000dc0)="16ad2aa7effb1b52cb7ed700e5b6cba4d49ab3f05d69516705369e27925dae6f0ffc32e04f3f33e10c545592f35acd33d927450016b4abfa64443a9af4e8b5f5f87ea6630cf67de6e2f8b36b4ee820981240b6256603805c751214547a3cdfa736c12b57d1ded3c84a56cda9b028af21311b0299047f2f916a5d4b366b13fb37268f65cd95be6cda8e440fa49da7862ecd9c2539bbe9a61112f467ed2b0d1a09ec667680b97d0c32ace92a61e5c4aa7ef7d9c5afb0", 0xb5}], 0x9, 0x0, 0x0, 0x61}}, {{&(0x7f0000000f40)=@file={0x0, './file0/../file0\x00'}, 0x6e, &(0x7f0000001180)=[{&(0x7f0000000fc0)="6e07aae3ccfeaaea8fb5848f87f9fea458f826f6e18225fc98df166b8ad90e87448a4aeea114fdbd512b12ed618fa6394bc5643b4ec2f357e750ffc454b07ecf7b2436182f37654faf9a022eabc73a9720c2c97c5fc1e48e56488df7e5149ce6323c0e74fb76711eed29a0819d9b83cf8b7927f86258c6b87c324c8dd23775e6440413b77ff1fafc1800ff9f702a800b9ad5ef7761a2ac98e10cc288a61a036241edbb92b890d3e4881c1bafa814336e53a107ab2def0c8a102614", 0xbb}, {&(0x7f0000001080)="c32a5a90adbf946997644b860adf7861fd02408b5f2015044accdb12de9ed22583eaf305f21e6f9e443f86613715a92f8b14a783c1c9fc36d7cc2e73763aa798c53cddf787c994acffe590259f4cbc821fe21f5999e9dc06ebe8b9ea50224e96271b1e6e9e4c6ee6449cca85532c1cc054ba4acd4609ce6baa9a24946c391c76c685f5286fcf292addb3182571280a4c0e01ffb54a028d0e2a6a6b7f9000aa23cf14df549d6cfe48a097f4537024824d9f91475735a4746e711b95f6cf48bf2e6c8d8e3c6de7add7ca5a73", 0xcb}], 0x2, &(0x7f0000001280)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, r8]}}, @rights={{0x38, 0x1, 0x1, [r1, r1, 0xffffffffffffffff, r5, r8, r6, r6, r3, 0xffffffffffffffff, r4]}}], 0x70}}], 0x3, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r9 = semget(0x1, 0x4, 0x39c) semop(r9, &(0x7f0000000080)=[{0x1, 0x8001, 0x1000}, {0x1, 0x5b7b, 0x800}], 0x2) semop(r9, &(0x7f00000001c0)=[{0x3, 0x3, 0x800}, {0x1, 0xbbdd, 0x1000}], 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0xa, 0x4001, 0x0, @empty}, 0x80, 0x0}, 0x20000001) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)='\x00', 0x1}], 0x1}, 0x6a5ef9290445fc1d) semctl$SETALL(r9, 0x0, 0x11, &(0x7f0000000140)=[0x7, 0x7fff]) unshare(0x6a040000) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x6e24, @empty}, 0x10) r10 = socket(0x2, 0x2, 0x1) bind$unix(r10, &(0x7f0000000000)=@abs, 0x6e) connect$unix(r10, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 2.621946552s ago: executing program 1 (id=4331): socket$inet_tcp(0x2, 0x1, 0x0) getpid() prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) lremovexattr(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0xce342, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x4000}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 2.316270732s ago: executing program 1 (id=4332): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x4}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010000000000fcdbcf2554"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 2.238590149s ago: executing program 1 (id=4334): pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3ff) fcntl$setstatus(r0, 0x4, 0x7c00) dup3(r1, r0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x40001d0}, 0x0) 2.078882535s ago: executing program 2 (id=4337): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000100031418110000", @ANYRESOCT=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, 0x0, 0x0, 0x1}, 0x94) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) 1.655446397s ago: executing program 4 (id=4341): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000640)=0x1802, 0x4) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0xfd, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r3, 0x400454c9, 0xba98575a95aeb70d) ioctl$BTRFS_IOC_QUOTA_RESCAN(r3, 0x400454ce, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x64) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x1f5a685a}, 0x4dc8, 0x10000, 0xfffffffc, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = syz_io_uring_setup(0xbdc, &(0x7f0000000240)={0x0, 0x6862, 0x8, 0x0, 0x1c0}, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, 0x0) io_uring_enter(r4, 0x847ba, 0x0, 0xe, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'geneve1\x00', 0x1000}) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r7, 0x0) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000340)={0x3, 'bond_slave_1\x00', {0x6}, 0x4f4}) fallocate(r8, 0x0, 0x0, 0x2000402) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x5, 0x6}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r7, 0x2) 1.549103138s ago: executing program 0 (id=4342): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x20ffe, 0x0, 0x0, 0x40f00, 0xac, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) setregid(0xffffffffffffffff, 0x0) 1.499380243s ago: executing program 0 (id=4343): sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f00000000c0)={0x3e4, 0x12, 0x200, 0x70bd2c, 0x25dfdbfe, {0x1e, 0x47, 0x33, 0x9, {0x4e21, 0x4e21, [0x7ff, 0xfffffffc, 0x8, 0x8], [0x6, 0x6, 0xfc13, 0x9], 0x0, [0x9, 0xfffffffb]}, 0x6}, [@INET_DIAG_REQ_BYTECODE={0x97, 0x1, "b16639d2f9040afaf631bffe0ddae51b1208551bffce3a2ddd7b4f059aec3097b13fcd3644212d78140ecb3c59c644ee3129730a2e1db32931a89943aaa2b60495da0b6ec4836ae96299a5c4637524b37d34aebc136108e6a44d5d663d354e72254fc5a2907f332bd5d67873b8d0767dba222fd6e1ec17dbbb34fe4e5f7667d1e7fd6412b6ff9fbc378d176465dc590ae9d0ae"}, @INET_DIAG_REQ_BYTECODE={0xb8, 0x1, "d99f434b759deb78a372c5a2ba30ea2322480f2959531601d2a97a267d723a25b951e3394a27bc9b06a9b6c5a26ed133f9e032e60f166d00d635af590e73b2f5878bdd88a2e6d243d93a1409f429811286cfe7f98ad48830022fd6bf3ef9a0736dfd08e01008bd188563580eacfed389801809d07de32903d5574ca309167cc23a12837f2651c0b021f3dc9ec755828cbf4b44b2ec1ec9cb3868c3539616e94668a0b270cf80f3681a7e09439d88f2b64d125679"}, @INET_DIAG_REQ_BYTECODE={0xb6, 0x1, "adb164e50e689050b6cd96ea7e3118aa584fd03322d5c966c858ca2ae9901521f6a1c323f698bce102908aaa71abb66c49acc38c5d0332df3f0ab14aa4b669aec8afe441e81e2d25a16961f2d4e497c6c46bc2a0884227a9fb082c606d2dd3eed63e7c790859001801b848c5abbcbcad0af9aa08e169810c5c50a82ab2255632838eadeea401ccc7eb1ac6c741ec87bd5abdf49014635bfd1819aeb9876c7e160e8b5118ca645eabd3e74888e29130edf0f4"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "6144935a93a1b91fbadfe7669836f4767844278753ea86dd7bd29a633f266b7ad71c81a35820a7a51ee0713b6671b396761c4e0d2fa09c9c7e938521af893f359fdc01b2362f3824ef85324f150eb81de9a95f510af56ca4abb1bc5edc3f288e5e91b3b1fd868633a9278afd109e24cf01b48961dc295e4c6517ce3c370564f83ac9d479dc9a1fc19a675fedbe"}, @INET_DIAG_REQ_BYTECODE={0xc4, 0x1, "b5df7fc1d8724c19cea482c4f188168d156f089353da2574a944d59f8ee731579e85bdf3767e5671a74eded274d1d22fc680ceec928ff71086c31568cf6cd2b87912af8968e9822d6a253119302dc774d0b0129b0712e144d944ee029f498eb79a322ade43b9c9bb3b3cecac6ed52c3b5e8ab53bab136e666c4cd980e9c7ab6b50f59a4b70e55d4db8999117275c885b95872a1f36378a454c59c6b24902790353e7315abbae1309f24eed419b8f01f0d63d32cf725cbd8d26951c864715afe5"}, @INET_DIAG_REQ_BYTECODE={0x36, 0x1, "9b8305d99627c1ee678d8855df4cb948b5c738211651ab0d84e274621f7a63d2717d0c8ad0ea6982edd3522d149222a0fb2e"}]}, 0x3e4}, 0x1, 0x0, 0x0, 0x8010}, 0x4040040) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = io_uring_setup(0x7fc0, &(0x7f0000000000)={0x0, 0x3, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f00000002c0), 0x0) 1.458194866s ago: executing program 0 (id=4344): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0xf3a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xffffff98) write$binfmt_elf64(r0, &(0x7f0000001880)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x2, 0x2, 0x4, 0x4, 0x3, 0xf2ad20c22d28e4c2, 0x335, 0x162, 0x40, 0x1f3, 0x1, 0xd3, 0x38, 0x1, 0x1, 0x80, 0x1000}, [{0x4, 0xffffffff, 0x3, 0x0, 0x7, 0x6, 0x200, 0x1}]}, 0x78) timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x3fd4, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 1.399850942s ago: executing program 5 (id=4347): syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000004c0), 0x3, 0x587, &(0x7f0000000d00)="$eJzs3U1rG9caAOB3ZDnf99qBEO69i4shi6akkWO7HykUki5LGxpo96mwJyZYjoIlh9gNJFk0m25KKJTSQOkPyL7L0D/QXxFoA6EE0y66qMrIo0SxJX9FiZXqeWCSc2ZGPnN05j16RyOhAAbWWPZPIeK/EfFVEjHStq0Y+cax1f1WHl+fzpYkGo1Pfksiyde19k/y/w/mlf9ExE9fRJworG+3trQ8V65U0oW8Pl6fvzJeW1o+eWm+PJvOppcnp6ZOvzU1+e47b/esr6+f/+Pbj+9/cPrLYyvf3Ht4+E4SZ+NQvq29H8/hZntlLMby52Q4zq7ZcaIHjfWTpNPKIyMv/0DYlqE8zocjmwNGYiiPeuCf70ZENIABlYh/GFCtPKB1bd+j6+BXxqP3Vy+A1ve/uPreSOxrXhsdWEmeuTLKrndHe9B+1saPv969ky2xyfsQN3rQHkDLzVsRcapYXD//Jfn8t3Onmm8eb2xtG4P2+gO76X6W/7zRKf8pPMl/okP+c7BD7O7E5vFfeNiDZrrK8r/3Oua/T6au0aG89q9mzjecXLxUSU9FxL8j4ngM783qG93POb3yoNFtW3v+ly1Z+61cMD+Oh8W9zz5mplwvP0+f2z26FfG/p/lvEuvm/33NXHft+GfPx/kttnE0vfv/bts273+73mfAjR8iXus4/k/vaCXt9yezrP/Z+5PjzfNhvHVWrPf77aM/d2t/e/3vvWz8D2zc/9Gk/X5tbfttfL/vz7Tbtp2e/3uST5vlPfm6a+V6fWEiYk/y0fr1k08f26q39s/6f/zYxvNfp/N/f0R8tsX+3z5yu+uu/TD+M9sa/+0XHnz4+Xfd2t/a+L/ZLB3P12xl/qukC8WtHODzPHcAAAAAAADQbwoRcSiSQulJuVAolVY/33EkDhQq1Vr9xMXq4uWZaH5XdjSGC6073SNtn4eYyD8P26pPrqlPRcThiPh6aH+zXpquVmZ2u/MAAAAAAAAAAAAAAAAAAADQJw52+f5/5peh3T464IXzk98wuDaN/1780hPQl7z+w+AS/zC4xD8MLvEPg0v8w+AS/zC4xD8MLvEPAAAAAAAAAAAAAAAAAAAAAAAAAAAAPXX+3Llsaaw8vj6d1WeuLi3OVa+enElrc6X5xenSdHXhSmm2Wp2tpKXp6vxmf69SrV6ZmIzFa+P1tFYfry0tX5ivLl6uX7g0X55NL6TDL6VXAAAAAAAAAAAAAAAAAAAA8GqpLS3PlSuVdKHPCvf64zCahTPRF4ex40Ky2SifyU+GTvs0Gn81Nnx4cfc7qPACCrs8MQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAm78DAAD///LtNHQ=") rename(&(0x7f0000000080)='./file0/file0\x00', 0x0) 1.3199869s ago: executing program 5 (id=4348): socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r3 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000040)="aa1d484ea0fffb00f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, 0x0, 0x0) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6bf}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x290) rmdir(&(0x7f0000004340)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYRESHEX=r7, @ANYBLOB="6dcfcc18725813e8848256b2b453fcfc4c0ba0d331c23c1d31a540bff846962264b099630be20c4ba2ee30f2d70de64b7ac51ba42a7667839764ef76f22bf048f3fe06dfcf160bb114d010df9859f39e820a198f13da0fe46e55e6bbae088579d5936b7e4853c9efc6218c4ad7c70108b959582ee431133d16840e7bca52ac81956c0f552b4427f24eccee2e4b3d13b011de31fb8bf21a44a78cdc2fe4917fecffa80dcbdfc7437399cf6fc9091a37dd96791f1b5bfe4a5c444e2d1b502e756c7027e0773514528b28d3225280f9149c7e4be35adf5e98da04ac0ede0bf8", @ANYRESOCT=r6, @ANYRESOCT=r8, @ANYRESDEC=r2], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x100}) socket$kcm(0x2, 0x3, 0x2) r11 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r11, &(0x7f0000000680)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)='W', 0x1}], 0x1}, 0x0) r12 = socket$kcm(0x10, 0x2, 0x4) recvmsg(r12, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2) 1.01334896s ago: executing program 2 (id=4349): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x2, @perf_config_ext={0x100000001, 0xdd5}, 0x1004, 0x0, 0x10000, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000740)=ANY=[], 0x1, 0x2a4, &(0x7f0000000480)="$eJzs3T9rc2UUAPBzkzSNOqSIiyJ4QQen0rq6NEoFsZMSQR002BYkCYUWAlYwduoncPR7+BFcXPwGgqvg1g6VKzf33ia16R/65k3h7e83nd7nnvOc3KckU06+eXPY3z1I4uTsz2i1kqhtxVacJ7EWtaj8FI0AAF4c51kW/2QPyWzUFt8NALAMxed/4bF7AQCW47Mvvvyks7Oz/WmatuL19umom0TE8HTULdY7+/FdDGIvNqIdFxHZpSL+6OOd7WikubV4ZzgedfPM4de/l/U7f0dM8jejHWvz8zfTwmX+y1V3aXT2V6o/2vHa/Pz3/p8fw3F0m/Hu2zP9r0c7/vg2DmIQu5HnTvN/3EzTD7Ofz374Kt8mz09q0V2d3DeV1Zd0JAAAAAAAAAAAAAAAAAAAAAAAPAHraZoU43sm83vyS5P5OaNu/WKyvp5WZuf7jKv5QElVqJgPlEU5omecxS/VfJ2NNE2z8sZpfiPeaPhhAQAAAAAAAAAAAAAAAAAAAMgdfX/c7w0Ge4cLCappANXX+h9aZ2vmyltx3O/Vby64ev+9ZqcN5L3eenM0GrGgx3JX8FLez8Irr04P9/MogupgFrrXqx8URY/7vbRcqh5yv5fctVerOrhfZ5ea8ayNZZN/iYvs6pm2Llu9mtVc0NNovjJ36d8sy+5X5/2/ijMqrySTERv3232lDOa+wDxoXT+L324ueONbRn0hbzwAAAAAAAAAAAAAAAAAAMA10y/9zlk8uTW19tyaAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAlm/7+fxW0IuLqlWvBuEy+7Z4yaMbh0SO/RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJ6A/wIAAP//4ipOSw==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) writev(r1, &(0x7f0000001a40)=[{&(0x7f0000000000)="dfd2d837a8f524ee7b8e2a0f4c537c5d67060b47b66d049eeb3fd679cad8cb49cb484de25cbbfbb68a4e71c8f5e9c1", 0x2f}, {&(0x7f0000000080)="76b0d8e7b4fbe83b9a3a82e0bbf91c1680d1f0a5f25b4f44f77855053cd2c70c4b2f93a03ac5065ae95772c490638e6f2609cd625dcb26a8342315a054d59e843d7acd6cf3c414d1cee5b36208364ca1fd503e7f9f9e7c0c5e2029288c9ff5f678e03a53305f", 0x66}, {&(0x7f0000000100)="fb4ce835c4", 0x5}, {&(0x7f0000000240)="81dbd8b9e984f257ebb468f1bd35d8fe5d05b31b149bcd74", 0x18}, {&(0x7f0000000300)="f720545dd3b03efebdc5e0fccd4ebd5a12deb78fb2c5b13465656b6d7bbd6359c662bc2d12228e8af99d9f1012e0d43912798e5d1291ed84aeef6e66484e3ea487546cb1ba3256ab9644a3", 0x4b}, {&(0x7f0000000a40)="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", 0x301}, {&(0x7f0000000380)="d7", 0x1}], 0x7) sendfile(r1, r0, 0x0, 0x7fffeff9) 982.197953ms ago: executing program 2 (id=4350): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001300b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r3, 0x400, 0x1) chown(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x2000}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000d8e46782300"/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x18) lsetxattr$security_selinux(&(0x7f00000003c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000040), &(0x7f0000000980)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x2) 945.895706ms ago: executing program 2 (id=4351): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x7, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet(r1, &(0x7f0000000180)={0x2, 0xde20, @empty}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00ff03fdff00"/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) r4 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe, 0x1}, {0x0, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x8885}, 0x800) r7 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r8}, 0x10) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x4000c00) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r9, 0x408c5333, &(0x7f0000000280)={0xff, 0x8000, 0x1, 'queue0\x00', 0x10}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup(r11) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r12, 0x4000000000000, 0x4, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) ioctl$PPPIOCSNPMODE(r0, 0x4004743c, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 472.028973ms ago: executing program 0 (id=4352): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004000000ff0f"], 0x50) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRES8=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYRESOCT=r1, @ANYRESOCT=r0, @ANYRES32=r4, @ANYRESOCT=0x0], 0x48) r5 = socket$tipc(0x1e, 0x5, 0x0) listen(r5, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) accept4(r5, 0x0, 0x0, 0x400000000000000) 448.387075ms ago: executing program 4 (id=4353): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x20ffe, 0x0, 0x0, 0x40f00, 0xac, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) setregid(0xffffffffffffffff, 0x0) 411.969329ms ago: executing program 2 (id=4354): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x70bd27, 0x25dfdbfc, {0x2, 0x0, 0x0, 0x0, 0x0, 0x71, 0x7}, [@NDA_DST_MAC={0xa, 0x1, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x4c}, 0x48010) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x5c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x2}, 0x18) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "6a7ad0e32fc7c553", "fa6a290db3909c43801390491cd8fddf", "ffb84372", "572912a4515b9df1"}, 0x28) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 325.742308ms ago: executing program 5 (id=4355): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000740)=ANY=[], 0x1, 0x2a4, &(0x7f0000000480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) writev(r1, &(0x7f0000001a40)=[{&(0x7f0000000000)="dfd2d837a8f524ee7b8e2a0f4c537c5d67060b47b66d049eeb3fd679cad8cb49cb484de25cbbfbb68a4e71c8f5e9c1", 0x2f}, {&(0x7f0000000080)="76b0d8e7b4fbe83b9a3a82e0bbf91c1680d1f0a5f25b4f44f77855053cd2c70c4b2f93a03ac5065ae95772c490638e6f2609cd625dcb26a8342315a054d59e843d7acd6cf3c414d1cee5b36208364ca1fd503e7f9f9e7c0c5e2029288c9ff5f678e03a53305f", 0x66}, {&(0x7f0000000100)="fb4ce835", 0x4}, {&(0x7f0000000240)="81dbd8b9e984f257ebb468f1bd35d8fe5d05b31b149bcd74", 0x18}, {&(0x7f0000000300)="f720545dd3b03efebdc5e0fccd4ebd5a12deb78fb2c5b13465656b6d7bbd6359c662bc2d12228e8af99d9f1012e0d43912798e5d1291ed84aeef6e66484e3ea487546cb1ba3256ab9644a389", 0x4c}, {&(0x7f0000000a40)="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", 0x301}, {&(0x7f0000000380)="d7", 0x1}], 0x7) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendfile(r1, r0, 0x0, 0x7fffeff9) 325.285577ms ago: executing program 4 (id=4356): socket$inet_tcp(0x2, 0x1, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0x2}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) lremovexattr(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x4c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000080)={[{@grpquota}, {@nomblk_io_submit}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0xce342, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x8, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) prlimit64(0x0, 0x9, &(0x7f0000000140)={0x8, 0x8b}, 0x0) dup(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80400, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x4000}) ioctl$AUTOFS_IOC_ASKUMOUNT(0xffffffffffffffff, 0x80049370, &(0x7f0000000200)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 304.16957ms ago: executing program 2 (id=4357): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180800000000010000000000000000008510000006000000180000", @ANYRES32=0x0, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00}, 0x94) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0x2, 0x4fd, &(0x7f0000000b00)="$eJzs3ctvW1kZAPDv3jycyWQmGZgFoAHKMFBQVTtxZ6LRbBhWI4RGQsySRSckThTFiaPYGZrQRbpkj0QlVrDiHwCJBVJX7JFYwI5NWSDxqEANEgsjX19nnIcbq03sNv79pCufe47t75xa9xzrc3NPACPrWkQcRMRkRHwcEbN5fZIf8X77aD3v8aO7y4eP7i4n0Wx+9M8ka2/VRddrWl7O33MqIr7/QcQPkxNB/xhR39vfWKpWKzt5VamxuV2q7+3fXN9cWqusVbbK5cWFxfl3b71TvqCR/vqo9LvffvHhHw6++eNWt2byuu5xXKT20CeO4rSMR8R3LyPYEIzl45l8mhc/1Yu4SGlEfCYi3syu/9kYyz7N445/TN+K/NIGAF5QzeZsNGe7zwGAqy7NcmBJWsxzATORpsViO4f3ekyn1Vq9cWO1tru10s6VzcVEurpercznucK5mEhW18crC1m5c16tlE+c34qI1yLip4WXsvPicq26MswvPgAwwl4+sf7/p9Be/wGAK67r1/zCMPsBAAyO/80HAKPH+g8Ao8f6DwCjx/oPAKPH+g8Ao8f6DwAj5Xsfftg6mof5/a9XPtnb3ah9cnOlUt8obu4uF5drO9vFtVptLbtnz+Z571et1bYX3o7dO6VGpd4o1ff2b2/Wdrcat7P7et+uTAxkVADAk7z25Qd/TiLi4L2XsiO67vd/7lr9xmX3DrhM6bA7AAzN2LA7AAzN6d2+gFEhHw90bdF7r6t66lThpPt9vX2a7xsKPEeuf/4Z8v/AC03+H0bX0+X/fZeHq0D+H0ZXs5nY8x8ARowcP5Cc0979+/98s+ukv9//AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4EqayY4kLeZ7gc9EmhaLEa9ExFxMJKvr1cp8RLwaEX8qTBRa5wsRYd8gAHiRpX9L8v2/rs++NXOydbLw30L2GBE/+vlHP7uz1GjsLERMJv86qm/cz+vLw+g/AHCezjrdWcc7Hj+6u9w5Btmfv3+7vbloK+5hfrRbxmM8e5zKcg3T/07y87bW95WxC4h/cC8iPnfW+JMsNzKX73x6Mn4r9isDjZ8ei59mbe3H1r/FZy+gLzBqHrTmn/fPuv7SuJY9nn39T2Uz1LPrzH+Hp+a/9Gj+G+sx/13rN8bbv//OqcrmbLvtXsQXxiMOO2/eNf904ic94r/VZ/y/vPGlN3u1NX8RcT3OGn9yLFapsbldqu/t31zfXFqrrFW2yuXFhcX5d2+9Uy5lOepSJ1N92j/eu/Fqr/it8U/3iD91zvi/1uf4f/m/j3/wlSfE/8ZXz/78X39C/Naa+PU+4y9N/2aqV1sr/kqP8Z/3+d/oM/7Dv+6v9PlUAGAA6nv7G0vVamXnsgvp5YfICknEwQCG0y4UfvWTDwYV6xIL8Xx0Q+F5Kgx7ZgIu26cX/bB7AgAAAAAAAAAAAAAA9DKIPyca9hgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4uv4fAAD//2KH0wQ=") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000457000/0x2000)=nil) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) bpf$PROG_LOAD(0x5, 0x0, 0x0) writev(r2, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@local, @in6=@private0}}, {{@in6=@ipv4={""/10, ""/2, @dev}}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) unshare(0x50030700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='bcache_invalidate\x00'}, 0x18) sync() r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000000900"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 275.621632ms ago: executing program 5 (id=4358): syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000004c0), 0x3, 0x587, &(0x7f0000000d00)="$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") rename(&(0x7f0000000080)='./file0/file0\x00', 0x0) 174.338972ms ago: executing program 5 (id=4359): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x5c, 0xfa00, {{0xa, 0xfffc, 0x2, @remote, 0xa09c}, {0xa, 0x0, 0xffffffee, @dev={0xfe, 0x80, '\x00', 0x39}}, 0xffffffffffffffff, 0x40099d}}, 0x48) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100), 0x86}], 0x2) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000400)='./file0/file0\x00', 0x200c8d0, &(0x7f0000000580)=ANY=[], 0x1, 0x2ee, &(0x7f0000001f80)="$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") r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x264080, 0x90) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x3}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e230e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71002000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x6, 0x9, &(0x7f0000000480)={{0x87, @multicast2, 0x4e20, 0x0, 'wlc\x00', 0xb, 0x5}, {@private=0xa010102, 0x8000, 0x2, 0xfffffffc, 0xfffffffe, 0x8}}, 0x44) getsockopt$inet_tcp_int(r5, 0x6, 0x9, 0x0, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) r6 = socket(0x5, 0x80003, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bind$can_raw(r6, &(0x7f0000000540), 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0xf0d, 0xfecf}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000640)={r7, @in6={{0xa, 0x4e22, 0x1, @empty, 0x4}}, 0x80, 0x10, 0x704a, 0x401, 0x4}, &(0x7f0000000240)=0x98) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x1000c40, &(0x7f00000002c0), 0x5, 0x51c, &(0x7f0000000700)="$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") setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080), &(0x7f0000001400)=ANY=[], 0x835, 0x0) r8 = socket$inet6(0xa, 0x3, 0x5) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20010, 0xffffffffffffffff, 0x66960000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000001800000018000018170000000504603ee317264f054d1348440000000100000f15000000fd070000030000"], &(0x7f0000005bc0)=""/255, 0x37, 0xff, 0x9, 0x1000}, 0x28) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x2d8) 59.778013ms ago: executing program 4 (id=4360): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8f7ffffb702000008000000b703000000000000a5000000eeffffff95"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r6}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x8, &(0x7f0000000080)={[{@nodioread_nolock}, {@sb={'sb', 0x3d, 0x1}}]}, 0x4, 0x523, &(0x7f00000018c0)="$eJzs3cFvG1kZAPBvnLhJs+mmC3sABGxZFgqq6iTubrTqhfYCQlUlRMWJQxsSN4pi11Hsiib0kB65V6ISJ+A/4MYBqScO3LjBjUs5IBWoQA0SB6MZT1I3sZNAnbiJfz9pMvPeTP29F/e953mR5wUwtC5ExGZEnImIOxExlecn+RbX2lt63csXDxe2XjxcSKLVuvX3JDuf5kXHv0m9k7/meER8/zsRP0r2xm2sb6zMV6uVtTw93aytTjfWNy4vF/Kc8tzs3MynVz4p962uH9R+/fzbyzd+8NvffOnZHza/+ZO0WJM/PZed66xHP7WrXozJjrzRiLhxFMEGZDT//8PJk7a2z0TEh1n7n4qR7N0EAE6zVmsqWlOdaQDgtEvv/ycjKZTyuYDJKBRKpfYc3vsxUajWG81LU/X79xYjm8M6H8XC3eVqZSafKzwfxSRNz2bHr9Ll19KPK1ci4r2IeDx2NjtfWqhXFwf5wQcAhtg7u8b/f421x/9OxUEVDgA4OuODLgAAcOyM/wAwfIz/ADB8/ofx37cDAeCUcP8PAMPH+A8Aw+fA8f/R8ZQDADgW37t5M91aW+3nX28/qfvyYqWxUqrdXygt1NdWS0v1+lK1UlpotQ56vWq9vjr78U6ysb5xu1a/f695e7k2v1S5XfEsAQAYvPc+ePqndNDfvHo226JjLQdjNZxuhUEXABiYkUEXABgY3+eB4XWIe3zTAHDKdVmity2fIEh6XfDE4q9wUl38vPl/GFZvMv9v7gBOtv9v/v9bfS8HcPyM4TC8Wq3Emv8AMGTM8QM9//6f6/mIkCf9LwsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACcFJPZlhRK2Vrgm+nPQqkUcS4izkcxubtcrcxExLsR8cex4lianh10oQGAN1T4a5Kv/3Vx6qPJ3WfPJP8ey/YR8eOf3/rZg/lmc202zf/HTn7zSZp/trlWPjOICgAAna7tzcrG73K+77iRf/ni4cL2dpxFfH69vbhoGncr39pnRmM0249HMSIm/pnk6bb088pIH+JvPoqIz23XfzwedESYzOZA2iuf7o6fxj7X9/idv//d8Quv1beQnUv3xex38dnYVTjgQE+vt/vJvO2lTTxvf4W4kO27t//xrId6c2n/lzbXrT39X2Gn/xvZEz/J2vyFnfT+JXn+8e++uyezNdU+9yjiC6Pd4ic78ZPu/W/xo0PW8c9f/PKHvc61fhFxsWv9t1ekrmXd7HSztjrdWN+4vFybX6osVe6Vy3OzczOfXvmkPJ3NUbd//r5bjL9dvfRur/hp/Sd6xB/fv/7xtUPW/5f/ufPDr+wT/xtf7f7+v79P/HRM/Poh489PXOu5fHcaf7FH/Q94/+PSIeM/+8vG4iEvBQCOQWN9Y2W+Wq2sHXCQftY86BoHhz9I7+3fgmJkB7EZ0a8XzCYlIqLrNekn6rejykd1kAws+q/6/YKD7pmAo/aq0Q+6JAAAAAAAAAAAAAAAQC+N9Y2Vse7f1urbwaDrCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOn13wAAAP//KHnENg==") llistxattr(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x100, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f0000000c00)=ANY=[@ANYBLOB="240200001500000227bd7000fddbdf25fe880000000000000000000000000101fe8000000000000000000000000000aa4e2400004e2100000a0080a032000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="b86b6e00020000000a0010000000000000000000ac00070000000000000000000000000000000000000000000000000000000000000000004e2200014e2202540a00802089000000", @ANYRES32=r4, @ANYRES32=r7, @ANYBLOB="ff7f000000000000ffffffffffffff7f070000000000000056bf000000000000a6e900000000000004000000000000008e950000000000000200000000000000ff07000000000000070000000000000001000000000000000400000000000000ff0300000000000002000300000000000c001c00", @ANYRES32=0x0, @ANYBLOB="030000002c001300fc0000000000000000000000000000017f000001000000000000000000000000000000000a000000e4000600fe8000000000000000000000000000bbe00000020000000000000000000000004e2000004e2100000a0020a004000000", @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="fc000000000000000000000000000001000004d66c000000000000000080ffffffffffff05000000000000000100008000000000e8c600000000000000040000000000000100000000000000010001000000000000000000000000000800000000000000f7ffffffffffffff0500000000000000020000000000000003000000070000009200000028bd70000235000002000405cb00000000000000"], 0x224}, 0x1, 0x0, 0x0, 0x80840}, 0x40000) mlock(&(0x7f0000656000/0x3000)=nil, 0x3000) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 0s ago: executing program 5 (id=4361): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x2, @perf_config_ext={0x100000001, 0xdd5}, 0x1004, 0x0, 0x10000, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000740)=ANY=[], 0x1, 0x2a4, &(0x7f0000000480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) writev(r1, &(0x7f0000001a40)=[{&(0x7f0000000000)="dfd2d837a8f524ee7b8e2a0f4c537c5d67060b47b66d049eeb3fd679cad8cb49cb484de25cbbfbb68a4e71c8f5e9c1", 0x2f}, {&(0x7f0000000080)="76b0d8e7b4fbe83b9a3a82e0bbf91c1680d1f0a5f25b4f44f77855053cd2c70c4b2f93a03ac5065ae95772c490638e6f2609cd625dcb26a8342315a054d59e843d7acd6cf3c414d1cee5b36208364ca1fd503e7f9f9e7c0c5e2029288c9ff5f678e03a53305f", 0x66}, {&(0x7f0000000100)="fb4ce835c4", 0x5}, {&(0x7f0000000240)="81dbd8b9e984f257ebb468f1bd35d8fe5d05b31b149bcd74", 0x18}, {&(0x7f0000000300)="f720545dd3b03efebdc5e0fccd4ebd5a12deb78fb2c5b13465656b6d7bbd6359c662bc2d12228e8af99d9f1012e0d43912798e5d1291ed84aeef6e66484e3ea487546cb1ba3256ab9644a3", 0x4b}, {&(0x7f0000000a40)="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", 0x301}, {&(0x7f0000000380)="d7", 0x1}], 0x7) sendfile(r1, r0, 0x0, 0x7fffeff9) kernel console output (not intermixed with test programs): . [ 282.785420][ T29] audit: type=1326 audit(275.118:40730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14499 comm="syz.1.3540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 282.809847][ T29] audit: type=1326 audit(275.118:40731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14499 comm="syz.1.3540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 282.833660][ T29] audit: type=1326 audit(275.146:40732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14499 comm="syz.1.3540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 282.856748][ T29] audit: type=1326 audit(275.146:40733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14499 comm="syz.1.3540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 282.879880][ T29] audit: type=1326 audit(275.146:40734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14499 comm="syz.1.3540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 282.902995][ T29] audit: type=1326 audit(275.146:40735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14499 comm="syz.1.3540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 282.907257][T14502] loop1: detected capacity change from 0 to 256 [ 282.926346][ T29] audit: type=1326 audit(275.146:40736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14499 comm="syz.1.3540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 282.955343][ T29] audit: type=1326 audit(275.146:40737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14499 comm="syz.1.3540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 282.978838][ T29] audit: type=1326 audit(275.146:40738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14499 comm="syz.1.3540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 283.001908][ T3369] tipc: Node number set to 2886997007 [ 283.014917][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.080428][T14509] loop1: detected capacity change from 0 to 512 [ 283.093496][T14511] loop0: detected capacity change from 0 to 1024 [ 283.124185][T14516] netlink: 96 bytes leftover after parsing attributes in process `syz.5.3541'. [ 283.139399][T14514] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3548'. [ 283.172040][T14518] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=14518 comm=syz.1.3549 [ 283.174353][T14516] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.3541'. [ 283.222205][T14511] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.287303][T12860] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.299269][T14527] loop2: detected capacity change from 0 to 4096 [ 283.306554][T14527] EXT4-fs: Ignoring removed nomblk_io_submit option [ 283.315678][T14529] loop1: detected capacity change from 0 to 256 [ 283.335319][T14527] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.405153][T14536] loop4: detected capacity change from 0 to 256 [ 283.471861][T14542] FAULT_INJECTION: forcing a failure. [ 283.471861][T14542] name failslab, interval 1, probability 0, space 0, times 0 [ 283.484714][T14542] CPU: 0 UID: 0 PID: 14542 Comm: syz.5.3556 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 283.484752][T14542] Tainted: [W]=WARN [ 283.484761][T14542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 283.484778][T14542] Call Trace: [ 283.484785][T14542] [ 283.484792][T14542] __dump_stack+0x1d/0x30 [ 283.484820][T14542] dump_stack_lvl+0xe8/0x140 [ 283.484862][T14542] dump_stack+0x15/0x1b [ 283.484892][T14542] should_fail_ex+0x265/0x280 [ 283.484933][T14542] should_failslab+0x8c/0xb0 [ 283.484965][T14542] kmem_cache_alloc_noprof+0x50/0x480 [ 283.485034][T14542] ? getname_flags+0x80/0x3b0 [ 283.485074][T14542] getname_flags+0x80/0x3b0 [ 283.485152][T14542] __se_sys_quotactl+0x16a/0x670 [ 283.485208][T14542] __x64_sys_quotactl+0x55/0x70 [ 283.485233][T14542] x64_sys_call+0x15d6/0x3000 [ 283.485259][T14542] do_syscall_64+0xd2/0x200 [ 283.485281][T14542] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 283.485337][T14542] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 283.485377][T14542] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.485401][T14542] RIP: 0033:0x7f380a3aefc9 [ 283.485488][T14542] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.485513][T14542] RSP: 002b:00007f3808e17038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 283.485537][T14542] RAX: ffffffffffffffda RBX: 00007f380a605fa0 RCX: 00007f380a3aefc9 [ 283.485553][T14542] RDX: 0000000000000000 RSI: 0000200000000080 RDI: ffffffff80000202 [ 283.485570][T14542] RBP: 00007f3808e17090 R08: 0000000000000000 R09: 0000000000000000 [ 283.485585][T14542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.485600][T14542] R13: 00007f380a606038 R14: 00007f380a605fa0 R15: 00007ffc4fb7d578 [ 283.485645][T14542] [ 283.704725][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.787355][T14560] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3558'. [ 283.817993][T14563] FAULT_INJECTION: forcing a failure. [ 283.817993][T14563] name failslab, interval 1, probability 0, space 0, times 0 [ 283.830724][T14563] CPU: 0 UID: 0 PID: 14563 Comm: syz.0.3563 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 283.830799][T14563] Tainted: [W]=WARN [ 283.830805][T14563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 283.830819][T14563] Call Trace: [ 283.830827][T14563] [ 283.830835][T14563] __dump_stack+0x1d/0x30 [ 283.830878][T14563] dump_stack_lvl+0xe8/0x140 [ 283.830900][T14563] dump_stack+0x15/0x1b [ 283.830925][T14563] should_fail_ex+0x265/0x280 [ 283.830972][T14563] ? nsim_fib_event_nb+0x1a0/0xcb0 [ 283.830992][T14563] should_failslab+0x8c/0xb0 [ 283.831021][T14563] __kmalloc_cache_noprof+0x4c/0x4a0 [ 283.831085][T14563] nsim_fib_event_nb+0x1a0/0xcb0 [ 283.831127][T14563] ? __pfx_nsim_fib_event_nb+0x10/0x10 [ 283.831149][T14563] atomic_notifier_call_chain+0x76/0x1c0 [ 283.831182][T14563] call_fib_notifiers+0x65/0xa0 [ 283.831279][T14563] call_fib6_notifiers+0x30/0x40 [ 283.831320][T14563] fib6_add_rt2node+0xa39/0x1760 [ 283.831434][T14563] ? fib6_add_1+0x97e/0xa80 [ 283.831462][T14563] fib6_add+0x5b9/0xe00 [ 283.831486][T14563] ? __ipv6_addr_type+0x122/0x210 [ 283.831512][T14563] ? ip6_route_info_create_nh+0x559/0x610 [ 283.831567][T14563] ip6_route_add+0xc7/0x170 [ 283.831622][T14563] ipv6_route_ioctl+0x251/0x280 [ 283.831660][T14563] inet6_ioctl+0x152/0x190 [ 283.831778][T14563] sock_do_ioctl+0x73/0x220 [ 283.831807][T14563] sock_ioctl+0x41b/0x610 [ 283.831834][T14563] ? __pfx_sock_ioctl+0x10/0x10 [ 283.831862][T14563] __se_sys_ioctl+0xce/0x140 [ 283.831927][T14563] __x64_sys_ioctl+0x43/0x50 [ 283.831946][T14563] x64_sys_call+0x1816/0x3000 [ 283.832031][T14563] do_syscall_64+0xd2/0x200 [ 283.832049][T14563] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 283.832077][T14563] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 283.832117][T14563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.832173][T14563] RIP: 0033:0x7f99dc85efc9 [ 283.832188][T14563] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.832277][T14563] RSP: 002b:00007f99db2c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 283.832295][T14563] RAX: ffffffffffffffda RBX: 00007f99dcab5fa0 RCX: 00007f99dc85efc9 [ 283.832385][T14563] RDX: 0000200000000540 RSI: 000000000000890b RDI: 0000000000000003 [ 283.832401][T14563] RBP: 00007f99db2c7090 R08: 0000000000000000 R09: 0000000000000000 [ 283.832435][T14563] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.832446][T14563] R13: 00007f99dcab6038 R14: 00007f99dcab5fa0 R15: 00007ffc401f4b48 [ 283.832465][T14563] [ 283.833467][T14565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=14565 comm=syz.2.3560 [ 284.038978][T14564] binfmt_misc: register: failed to install interpreter file ./file0 [ 284.080253][T14574] loop0: detected capacity change from 0 to 256 [ 284.517399][T14596] batadv_slave_1: entered promiscuous mode [ 284.562019][T14597] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3574'. [ 284.584187][T14596] loop4: detected capacity change from 0 to 512 [ 284.605107][T14601] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=14601 comm=syz.1.3576 [ 284.664167][T14596] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.794440][T14594] batadv_slave_1: left promiscuous mode [ 284.850694][T14618] loop1: detected capacity change from 0 to 256 [ 284.857263][T14605] loop2: detected capacity change from 0 to 512 [ 284.886422][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.900948][T14605] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.3577: bad orphan inode 11862016 [ 284.960946][T14605] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 284.973881][ T385] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 284.982731][T14621] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3583'. [ 284.994163][ T385] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.002984][T14626] siw: device registration error -23 [ 285.008023][ T385] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.032411][ T385] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.191168][T14611] loop5: detected capacity change from 0 to 512 [ 285.200219][T14641] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3587'. [ 285.245274][T14611] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.3578: bad orphan inode 11862016 [ 285.359396][T14611] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 285.401307][T14650] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 285.409097][T14650] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 285.425806][T14650] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 285.433271][T14650] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 285.497052][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 285.643029][T14661] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3595'. [ 285.734889][T14667] loop2: detected capacity change from 0 to 4096 [ 285.751425][T14675] loop1: detected capacity change from 0 to 1024 [ 285.769959][T14667] EXT4-fs: Ignoring removed nomblk_io_submit option [ 285.797136][T14675] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.823176][T14667] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.855556][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 285.905482][T13596] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.946411][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.053900][T14694] loop0: detected capacity change from 0 to 256 [ 286.194911][T14703] siw: device registration error -23 [ 286.213811][T14705] loop2: detected capacity change from 0 to 256 [ 286.316496][T14709] FAULT_INJECTION: forcing a failure. [ 286.316496][T14709] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 286.329921][T14709] CPU: 1 UID: 0 PID: 14709 Comm: syz.2.3613 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 286.329966][T14709] Tainted: [W]=WARN [ 286.329972][T14709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 286.329986][T14709] Call Trace: [ 286.329994][T14709] [ 286.330003][T14709] __dump_stack+0x1d/0x30 [ 286.330032][T14709] dump_stack_lvl+0xe8/0x140 [ 286.330124][T14709] dump_stack+0x15/0x1b [ 286.330141][T14709] should_fail_ex+0x265/0x280 [ 286.330174][T14709] should_fail+0xb/0x20 [ 286.330236][T14709] should_fail_usercopy+0x1a/0x20 [ 286.330261][T14709] _copy_to_user+0x20/0xa0 [ 286.330287][T14709] simple_read_from_buffer+0xb5/0x130 [ 286.330312][T14709] proc_fail_nth_read+0x10e/0x150 [ 286.330517][T14709] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 286.330556][T14709] vfs_read+0x1a8/0x770 [ 286.330586][T14709] ? __rcu_read_unlock+0x4f/0x70 [ 286.330647][T14709] ? __fget_files+0x184/0x1c0 [ 286.330690][T14709] ksys_read+0xda/0x1a0 [ 286.330724][T14709] __x64_sys_read+0x40/0x50 [ 286.330859][T14709] x64_sys_call+0x27c0/0x3000 [ 286.330964][T14709] do_syscall_64+0xd2/0x200 [ 286.330988][T14709] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 286.331022][T14709] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 286.331096][T14709] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.331128][T14709] RIP: 0033:0x7f19543fd9dc [ 286.331147][T14709] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 286.331248][T14709] RSP: 002b:00007f1952e5f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 286.331272][T14709] RAX: ffffffffffffffda RBX: 00007f1954655fa0 RCX: 00007f19543fd9dc [ 286.331287][T14709] RDX: 000000000000000f RSI: 00007f1952e5f0a0 RDI: 0000000000000004 [ 286.331303][T14709] RBP: 00007f1952e5f090 R08: 0000000000000000 R09: 0000000000000000 [ 286.331318][T14709] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 286.331333][T14709] R13: 00007f1954656038 R14: 00007f1954655fa0 R15: 00007fff8f706e88 [ 286.331422][T14709] [ 286.577307][T14712] loop2: detected capacity change from 0 to 512 [ 286.633473][T14712] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.3614: iget: bad i_size value: 38620345925642 [ 286.691455][T14712] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.3614: couldn't read orphan inode 15 (err -117) [ 286.766268][T14712] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.802859][T14725] loop1: detected capacity change from 0 to 256 [ 286.813085][T14723] loop5: detected capacity change from 0 to 1024 [ 286.841732][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.887050][T14729] siw: device registration error -23 [ 286.898152][T14731] loop4: detected capacity change from 0 to 256 [ 286.915313][T14723] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.976774][T14735] loop2: detected capacity change from 0 to 1024 [ 287.052575][T14735] EXT4-fs: Ignoring removed orlov option [ 287.058386][T14735] EXT4-fs: Ignoring removed nomblk_io_submit option [ 287.075358][T14739] loop1: detected capacity change from 0 to 512 [ 287.112872][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.128081][T14740] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 287.143379][T14735] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.180030][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.337033][T14754] loop2: detected capacity change from 0 to 4096 [ 287.346025][T14754] EXT4-fs: Ignoring removed nomblk_io_submit option [ 287.374165][T14754] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.461592][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.617465][T14762] loop2: detected capacity change from 0 to 256 [ 287.757814][T14771] loop2: detected capacity change from 0 to 256 [ 287.915777][T14781] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3642'. [ 287.962419][T14790] loop5: detected capacity change from 0 to 256 [ 288.014266][ T29] kauditd_printk_skb: 532 callbacks suppressed [ 288.014280][ T29] audit: type=1326 audit(280.011:41271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14795 comm="syz.1.3649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 288.050304][T14797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=14797 comm=syz.1.3649 [ 288.098772][T14802] loop0: detected capacity change from 0 to 1024 [ 288.107100][ T29] audit: type=1326 audit(280.058:41272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14795 comm="syz.1.3649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 288.130575][ T29] audit: type=1326 audit(280.058:41273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14795 comm="syz.1.3649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 288.155079][ T29] audit: type=1326 audit(280.058:41274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14795 comm="syz.1.3649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 288.178138][ T29] audit: type=1326 audit(280.058:41275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14795 comm="syz.1.3649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 288.201085][ T29] audit: type=1400 audit(280.086:41276): avc: denied { cpu } for pid=14796 comm="syz.4.3648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 288.219869][ T29] audit: type=1326 audit(280.086:41277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 288.242976][ T29] audit: type=1326 audit(280.086:41278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 288.266178][ T29] audit: type=1326 audit(280.086:41279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f99dc85f003 code=0x7ffc0000 [ 288.289106][ T29] audit: type=1326 audit(280.095:41280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14800 comm="syz.0.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f99dc85da7f code=0x7ffc0000 [ 288.324733][T14802] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.359393][T14817] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3656'. [ 288.368841][T14817] veth1_macvtap: left promiscuous mode [ 288.390234][T12860] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.459551][T14826] loop4: detected capacity change from 0 to 256 [ 288.479349][T14824] loop5: detected capacity change from 0 to 512 [ 288.515089][T14824] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 288.538981][T14824] EXT4-fs (loop5): orphan cleanup on readonly fs [ 288.554026][T14824] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 288.628337][T14824] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 288.640005][T14813] loop1: detected capacity change from 0 to 512 [ 288.666755][T14824] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #13: comm syz.5.3659: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 288.702000][T14813] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.3655: bad orphan inode 11862016 [ 288.722420][T14824] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3659: couldn't read orphan inode 13 (err -117) [ 288.741528][T14824] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 288.755489][T14824] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 288.787165][T14824] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 288.894055][T14847] FAULT_INJECTION: forcing a failure. [ 288.894055][T14847] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 288.907251][T14847] CPU: 1 UID: 0 PID: 14847 Comm: syz.0.3667 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 288.907290][T14847] Tainted: [W]=WARN [ 288.907298][T14847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 288.907310][T14847] Call Trace: [ 288.907317][T14847] [ 288.907326][T14847] __dump_stack+0x1d/0x30 [ 288.907372][T14847] dump_stack_lvl+0xe8/0x140 [ 288.907399][T14847] dump_stack+0x15/0x1b [ 288.907483][T14847] should_fail_ex+0x265/0x280 [ 288.907587][T14847] should_fail+0xb/0x20 [ 288.907604][T14847] should_fail_usercopy+0x1a/0x20 [ 288.907629][T14847] _copy_to_user+0x20/0xa0 [ 288.907654][T14847] simple_read_from_buffer+0xb5/0x130 [ 288.907746][T14847] proc_fail_nth_read+0x10e/0x150 [ 288.907828][T14847] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 288.907866][T14847] vfs_read+0x1a8/0x770 [ 288.907897][T14847] ? __rcu_read_unlock+0x4f/0x70 [ 288.907986][T14847] ? __fget_files+0x184/0x1c0 [ 288.908094][T14847] ksys_read+0xda/0x1a0 [ 288.908120][T14847] __x64_sys_read+0x40/0x50 [ 288.908151][T14847] x64_sys_call+0x27c0/0x3000 [ 288.908264][T14847] do_syscall_64+0xd2/0x200 [ 288.908281][T14847] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 288.908316][T14847] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 288.908470][T14847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.908497][T14847] RIP: 0033:0x7f99dc85d9dc [ 288.908528][T14847] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 288.908546][T14847] RSP: 002b:00007f99db2c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 288.908564][T14847] RAX: ffffffffffffffda RBX: 00007f99dcab5fa0 RCX: 00007f99dc85d9dc [ 288.908653][T14847] RDX: 000000000000000f RSI: 00007f99db2c70a0 RDI: 0000000000000004 [ 288.908668][T14847] RBP: 00007f99db2c7090 R08: 0000000000000000 R09: 0000000000000000 [ 288.908758][T14847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.908773][T14847] R13: 00007f99dcab6038 R14: 00007f99dcab5fa0 R15: 00007ffc401f4b48 [ 288.908798][T14847] [ 289.175151][T14849] loop4: detected capacity change from 0 to 1024 [ 289.318753][T14872] batadv_slave_1: entered promiscuous mode [ 289.345558][T14869] batadv_slave_1: left promiscuous mode [ 289.656669][T14886] loop4: detected capacity change from 0 to 4096 [ 289.695490][T14886] EXT4-fs: Ignoring removed nomblk_io_submit option [ 290.376971][T14931] siw: device registration error -23 [ 290.423100][T14937] loop4: detected capacity change from 0 to 256 [ 290.484411][T14942] netlink: 64 bytes leftover after parsing attributes in process `syz.1.3706'. [ 290.755204][T14952] lo speed is unknown, defaulting to 1000 [ 291.533955][T14954] FAULT_INJECTION: forcing a failure. [ 291.533955][T14954] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 291.547080][T14954] CPU: 0 UID: 0 PID: 14954 Comm: syz.1.3708 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 291.547122][T14954] Tainted: [W]=WARN [ 291.547129][T14954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 291.547159][T14954] Call Trace: [ 291.547167][T14954] [ 291.547178][T14954] __dump_stack+0x1d/0x30 [ 291.547201][T14954] dump_stack_lvl+0xe8/0x140 [ 291.547221][T14954] dump_stack+0x15/0x1b [ 291.547241][T14954] should_fail_ex+0x265/0x280 [ 291.547347][T14954] should_fail+0xb/0x20 [ 291.547363][T14954] should_fail_usercopy+0x1a/0x20 [ 291.547387][T14954] _copy_from_user+0x1c/0xb0 [ 291.547412][T14954] copy_clone_args_from_user+0x14f/0x490 [ 291.547500][T14954] ? kstrtouint+0x76/0xc0 [ 291.547576][T14954] __se_sys_clone3+0x6f/0x200 [ 291.547620][T14954] ? fpregs_restore_userregs+0xad/0x1d0 [ 291.547676][T14954] __x64_sys_clone3+0x31/0x40 [ 291.547706][T14954] x64_sys_call+0x1fc9/0x3000 [ 291.547813][T14954] do_syscall_64+0xd2/0x200 [ 291.547835][T14954] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 291.547864][T14954] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 291.547925][T14954] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 291.548010][T14954] RIP: 0033:0x7f890626efc9 [ 291.548030][T14954] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.548051][T14954] RSP: 002b:00007f8904c8cf08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 291.548071][T14954] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f890626efc9 [ 291.548119][T14954] RDX: 00007f8904c8cf20 RSI: 0000000000000058 RDI: 00007f8904c8cf20 [ 291.548131][T14954] RBP: 00007f8904c8d090 R08: 0000000000000000 R09: 0000000000000058 [ 291.548150][T14954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 291.548162][T14954] R13: 00007f89064c6218 R14: 00007f89064c6180 R15: 00007fff338930f8 [ 291.548181][T14954] [ 291.984108][T14966] lo speed is unknown, defaulting to 1000 [ 292.115366][T14976] loop1: detected capacity change from 0 to 512 [ 292.125845][T14976] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 292.138827][T14976] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 292.155471][T14976] EXT4-fs (loop1): 1 truncate cleaned up [ 292.163349][T14976] SELinux: Context system_u:object_r:modules_conf_t:s0 is not valid (left unmapped). [ 292.196640][T14976] lo speed is unknown, defaulting to 1000 [ 292.571816][T14987] lo speed is unknown, defaulting to 1000 [ 292.813446][T14999] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3726'. [ 292.829454][T14999] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3726'. [ 292.948886][T15002] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3727'. [ 292.961811][T15006] loop5: detected capacity change from 0 to 512 [ 293.135869][T15015] netlink: 4 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 293.145304][T15015] netlink: 4 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 293.376815][ T29] kauditd_printk_skb: 583 callbacks suppressed [ 293.376833][ T29] audit: type=1326 audit(285.035:41864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15024 comm="syz.1.3734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 293.406671][ T29] audit: type=1326 audit(285.035:41865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15024 comm="syz.1.3734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f890626f003 code=0x7ffc0000 [ 293.429876][ T29] audit: type=1326 audit(285.035:41866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15024 comm="syz.1.3734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f890626f087 code=0x7ffc0000 [ 293.436296][T15030] netlink: 'syz.0.3735': attribute type 10 has an invalid length. [ 293.453263][ T29] audit: type=1326 audit(285.035:41867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15024 comm="syz.1.3734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f890622644d code=0x7ffc0000 [ 293.484350][ T29] audit: type=1326 audit(285.035:41868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15024 comm="syz.1.3734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f89062a3709 code=0x7ffc0000 [ 293.508749][ T29] audit: type=1326 audit(285.035:41869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15024 comm="syz.1.3734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f89062264b7 code=0x7ffc0000 [ 293.532239][ T29] audit: type=1326 audit(285.035:41870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15024 comm="syz.1.3734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 293.555611][ T29] audit: type=1326 audit(285.035:41871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15024 comm="syz.1.3734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f890626efc9 code=0x7ffc0000 [ 293.565460][T15029] lo speed is unknown, defaulting to 1000 [ 293.578700][ T29] audit: type=1326 audit(285.044:41872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15024 comm="syz.1.3734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f8906225bc7 code=0x7ffc0000 [ 293.578742][ T29] audit: type=1326 audit(285.044:41873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15024 comm="syz.1.3734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f8906225c26 code=0x7ffc0000 [ 293.585015][T15030] team0: Port device dummy0 added [ 293.688741][T15028] syzkaller1: tun_chr_ioctl cmd 1074025678 [ 293.694695][T15028] syzkaller1: group set to 0 [ 293.709286][T15035] FAULT_INJECTION: forcing a failure. [ 293.709286][T15035] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 293.722429][T15035] CPU: 1 UID: 0 PID: 15035 Comm: syz.4.3737 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 293.722469][T15035] Tainted: [W]=WARN [ 293.722477][T15035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 293.722550][T15035] Call Trace: [ 293.722558][T15035] [ 293.722615][T15035] __dump_stack+0x1d/0x30 [ 293.722644][T15035] dump_stack_lvl+0xe8/0x140 [ 293.722670][T15035] dump_stack+0x15/0x1b [ 293.722693][T15035] should_fail_ex+0x265/0x280 [ 293.722752][T15035] should_fail+0xb/0x20 [ 293.722772][T15035] should_fail_usercopy+0x1a/0x20 [ 293.722798][T15035] _copy_from_user+0x1c/0xb0 [ 293.722908][T15035] ____sys_sendmsg+0x1c5/0x4e0 [ 293.723021][T15035] ___sys_sendmsg+0x17b/0x1d0 [ 293.723072][T15035] __x64_sys_sendmsg+0xd4/0x160 [ 293.723111][T15035] x64_sys_call+0x191e/0x3000 [ 293.723205][T15035] do_syscall_64+0xd2/0x200 [ 293.723223][T15035] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 293.723252][T15035] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 293.723346][T15035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 293.723368][T15035] RIP: 0033:0x7f3a58edefc9 [ 293.723383][T15035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 293.723453][T15035] RSP: 002b:00007f3a5793f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.723545][T15035] RAX: ffffffffffffffda RBX: 00007f3a59135fa0 RCX: 00007f3a58edefc9 [ 293.723558][T15035] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000007 [ 293.723571][T15035] RBP: 00007f3a5793f090 R08: 0000000000000000 R09: 0000000000000000 [ 293.723583][T15035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 293.723595][T15035] R13: 00007f3a59136038 R14: 00007f3a59135fa0 R15: 00007ffc35fc4498 [ 293.723617][T15035] [ 293.964063][T15037] loop5: detected capacity change from 0 to 1024 [ 294.019501][T15037] EXT4-fs mount: 10 callbacks suppressed [ 294.019527][T15037] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.062185][T15037] FAULT_INJECTION: forcing a failure. [ 294.062185][T15037] name failslab, interval 1, probability 0, space 0, times 0 [ 294.075761][T15037] CPU: 1 UID: 0 PID: 15037 Comm: syz.5.3738 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 294.075800][T15037] Tainted: [W]=WARN [ 294.075809][T15037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 294.075826][T15037] Call Trace: [ 294.075833][T15037] [ 294.075910][T15037] __dump_stack+0x1d/0x30 [ 294.075937][T15037] dump_stack_lvl+0xe8/0x140 [ 294.075963][T15037] dump_stack+0x15/0x1b [ 294.075986][T15037] should_fail_ex+0x265/0x280 [ 294.076057][T15037] should_failslab+0x8c/0xb0 [ 294.076166][T15037] __kmalloc_noprof+0xa5/0x570 [ 294.076194][T15037] ? copy_splice_read+0xc2/0x660 [ 294.076219][T15037] copy_splice_read+0xc2/0x660 [ 294.076245][T15037] ? sysvec_apic_timer_interrupt+0x44/0x80 [ 294.076279][T15037] ? __pfx_ext4_file_splice_read+0x10/0x10 [ 294.076340][T15037] ? __pfx_ext4_file_splice_read+0x10/0x10 [ 294.076372][T15037] splice_direct_to_actor+0x290/0x680 [ 294.076427][T15037] ? __pfx_direct_splice_actor+0x10/0x10 [ 294.076462][T15037] do_splice_direct+0xda/0x150 [ 294.076529][T15037] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 294.076566][T15037] do_sendfile+0x380/0x650 [ 294.076609][T15037] __x64_sys_sendfile64+0x105/0x150 [ 294.076644][T15037] x64_sys_call+0x2bb4/0x3000 [ 294.076695][T15037] do_syscall_64+0xd2/0x200 [ 294.076717][T15037] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 294.076750][T15037] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 294.076831][T15037] RIP: 0033:0x7f380a3aefc9 [ 294.076850][T15037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 294.076907][T15037] RSP: 002b:00007f3808e17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 294.076928][T15037] RAX: ffffffffffffffda RBX: 00007f380a605fa0 RCX: 00007f380a3aefc9 [ 294.076943][T15037] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 294.076954][T15037] RBP: 00007f3808e17090 R08: 0000000000000000 R09: 0000000000000000 [ 294.076970][T15037] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 294.076985][T15037] R13: 00007f380a606038 R14: 00007f380a605fa0 R15: 00007ffc4fb7d578 [ 294.077010][T15037] [ 294.332862][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.390232][T15046] SELinux: Context Ü is not valid (left unmapped). [ 294.400060][T15046] loop1: detected capacity change from 0 to 512 [ 294.407192][T15046] EXT4-fs: Ignoring removed mblk_io_submit option [ 294.413940][T15046] EXT4-fs: Ignoring removed nomblk_io_submit option [ 294.422302][T15046] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 294.430786][T15046] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 294.457831][T15046] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.3741: Allocating blocks 41-42 which overlap fs metadata [ 294.481666][T15046] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.3741: Failed to acquire dquot type 1 [ 294.512942][T15054] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3740'. [ 294.530318][T15039] loop4: detected capacity change from 0 to 512 [ 294.547974][T15046] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 294.579801][T15046] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.3741: corrupted inode contents [ 294.603638][T15046] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.3741: mark_inode_dirty error [ 294.616598][T15046] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.3741: corrupted inode contents [ 294.623016][T15039] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.3739: bad orphan inode 11862016 [ 294.649320][T15039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 294.674237][T15046] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.3741: mark_inode_dirty error [ 294.697589][T15046] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.3741: corrupted inode contents [ 294.729050][T15056] loop5: detected capacity change from 0 to 1024 [ 294.773560][T15046] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 294.784116][T15046] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.3741: corrupted inode contents [ 294.804400][T15046] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.3741: mark_inode_dirty error [ 294.838536][T15046] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 294.850626][T15056] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.868598][T15046] EXT4-fs (loop1): 1 truncate cleaned up [ 294.875675][T15046] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 294.944409][T13596] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.990705][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 295.115385][T15056] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.3742: Allocating blocks 449-513 which overlap fs metadata [ 295.169639][T15055] EXT4-fs (loop5): pa ffff888106e5a7e0: logic 48, phys. 177, len 21 [ 295.177731][T15055] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 295.191428][T15069] loop1: detected capacity change from 0 to 256 [ 295.236060][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.490591][T15085] lo speed is unknown, defaulting to 1000 [ 295.498581][T15088] loop1: detected capacity change from 0 to 128 [ 295.652787][T15086] lo speed is unknown, defaulting to 1000 [ 295.724791][T15096] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 295.970913][T15102] loop0: detected capacity change from 0 to 256 [ 296.389406][T15114] loop0: detected capacity change from 0 to 4096 [ 296.450503][T15114] EXT4-fs: Ignoring removed nomblk_io_submit option [ 296.467770][T15119] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3765'. [ 296.519759][T15114] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 296.590585][T15125] batadv_slave_1: entered promiscuous mode [ 296.642491][T15135] loop2: detected capacity change from 0 to 256 [ 296.663812][T15137] loop5: detected capacity change from 0 to 1024 [ 296.673398][T15124] batadv_slave_1: left promiscuous mode [ 296.679134][T15139] batadv_slave_1: entered promiscuous mode [ 296.699203][T15137] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.711412][T15138] batadv_slave_1: left promiscuous mode [ 296.746077][T15143] loop2: detected capacity change from 0 to 512 [ 296.788061][T15149] batadv_slave_1: entered promiscuous mode [ 296.796572][T15148] batadv_slave_1: left promiscuous mode [ 296.796898][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.818828][T15143] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 296.831065][T15143] EXT4-fs (loop2): orphan cleanup on readonly fs [ 296.840557][T15143] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 296.855754][T12860] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.923002][T15143] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 296.954223][T15143] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #13: comm syz.2.3774: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 296.978907][T15158] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 296.985672][T15160] FAULT_INJECTION: forcing a failure. [ 296.985672][T15160] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 296.987835][T15158] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 297.000427][T15160] CPU: 1 UID: 0 PID: 15160 Comm: syz.5.3782 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 297.000521][T15160] Tainted: [W]=WARN [ 297.000532][T15160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 297.000551][T15160] Call Trace: [ 297.000561][T15160] [ 297.000572][T15160] __dump_stack+0x1d/0x30 [ 297.000604][T15160] dump_stack_lvl+0xe8/0x140 [ 297.000634][T15160] dump_stack+0x15/0x1b [ 297.000660][T15160] should_fail_ex+0x265/0x280 [ 297.000746][T15160] should_fail+0xb/0x20 [ 297.000831][T15160] should_fail_usercopy+0x1a/0x20 [ 297.000860][T15160] _copy_from_user+0x1c/0xb0 [ 297.000947][T15160] do_sock_getsockopt+0xf1/0x240 [ 297.000996][T15160] __x64_sys_getsockopt+0x11e/0x1a0 [ 297.001070][T15160] x64_sys_call+0x2bca/0x3000 [ 297.001101][T15160] do_syscall_64+0xd2/0x200 [ 297.001127][T15160] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 297.001168][T15160] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 297.001242][T15160] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.001271][T15160] RIP: 0033:0x7f380a3aefc9 [ 297.001293][T15160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 297.001320][T15160] RSP: 002b:00007f3808e17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 297.001368][T15160] RAX: ffffffffffffffda RBX: 00007f380a605fa0 RCX: 00007f380a3aefc9 [ 297.001385][T15160] RDX: 0000000000000081 RSI: 0000000000000084 RDI: 0000000000000003 [ 297.001402][T15160] RBP: 00007f3808e17090 R08: 00002000000010c0 R09: 0000000000000000 [ 297.001420][T15160] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 297.001436][T15160] R13: 00007f380a606038 R14: 00007f380a605fa0 R15: 00007ffc4fb7d578 [ 297.001465][T15160] [ 297.194674][T15143] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.3774: couldn't read orphan inode 13 (err -117) [ 297.218120][T15143] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 297.297689][T15143] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 297.316387][T15143] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 297.330349][T15143] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 297.349672][T15178] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 297.389935][T15179] loop0: detected capacity change from 0 to 4096 [ 297.419743][T15179] EXT4-fs: Ignoring removed nomblk_io_submit option [ 297.454374][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.474374][T15179] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 297.597331][T12860] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.799530][T15198] loop1: detected capacity change from 0 to 256 [ 298.169644][T15212] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3802'. [ 298.210002][ C0] vcan0: j1939_tp_rxtimer: 0xffff888118f64600: rx timeout, send abort [ 298.218503][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888118f64600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 298.258818][T15219] loop0: detected capacity change from 0 to 4096 [ 298.265843][T15219] EXT4-fs: Ignoring removed nomblk_io_submit option [ 298.293419][T15222] loop4: detected capacity change from 0 to 2048 [ 298.301690][T15219] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 298.327491][T15226] loop5: detected capacity change from 0 to 256 [ 298.355256][T15222] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 298.399676][T15222] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.477469][T12860] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.496374][T15234] siw: device registration error -23 [ 298.865290][ C0] vcan0: j1939_tp_rxtimer: 0xffff888118f64400: rx timeout, send abort [ 298.874215][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888118f64400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 298.927534][ T29] kauditd_printk_skb: 992 callbacks suppressed [ 298.927552][ T29] audit: type=1400 audit(290.227:42861): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 298.972341][T15253] loop2: detected capacity change from 0 to 256 [ 298.979116][T15255] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3815'. [ 299.003454][ T29] audit: type=1400 audit(290.227:42862): avc: denied { search } for pid=2986 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 299.024616][ T29] audit: type=1400 audit(290.227:42863): avc: denied { append } for pid=2986 comm="syslogd" name="messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 299.046921][ T29] audit: type=1400 audit(290.227:42864): avc: denied { open } for pid=2986 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 299.069048][ T29] audit: type=1400 audit(290.227:42865): avc: denied { getattr } for pid=2986 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 299.091488][ T29] audit: type=1326 audit(290.283:42866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15251 comm="syz.0.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 299.114591][ T29] audit: type=1326 audit(290.283:42867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15251 comm="syz.0.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 299.137620][ T29] audit: type=1326 audit(290.283:42868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15251 comm="syz.0.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 299.160705][ T29] audit: type=1326 audit(290.283:42869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15251 comm="syz.0.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 299.184261][T15257] loop4: detected capacity change from 0 to 4096 [ 299.190724][ T29] audit: type=1326 audit(290.283:42870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15251 comm="syz.0.3817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 299.206009][T15257] EXT4-fs: Ignoring removed nomblk_io_submit option [ 299.296834][T15268] loop0: detected capacity change from 0 to 512 [ 299.318562][T15268] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 299.327103][T15268] EXT4-fs (loop0): orphan cleanup on readonly fs [ 299.340196][T15268] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 299.355564][T15257] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.393945][T15275] binfmt_misc: register: failed to install interpreter file ./file0 [ 299.417628][T15268] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 299.461766][T15268] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #13: comm syz.0.3824: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 299.515297][T15268] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.3824: couldn't read orphan inode 13 (err -117) [ 299.537775][T15268] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 299.567505][T15268] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 299.577843][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.591721][T15268] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 299.605632][T15268] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 299.644655][T15285] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3827'. [ 299.698494][T12860] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.783956][T15290] netlink: 'syz.5.3829': attribute type 21 has an invalid length. [ 299.806822][T15290] netlink: 132 bytes leftover after parsing attributes in process `syz.5.3829'. [ 299.816058][T15290] netlink: 'syz.5.3829': attribute type 1 has an invalid length. [ 300.389694][T15298] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3831'. [ 300.671067][T15308] loop2: detected capacity change from 0 to 1024 [ 300.708050][T15308] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 300.847740][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.967561][ C0] vcan0: j1939_tp_rxtimer: 0xffff888104873000: rx timeout, send abort [ 300.975907][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888104873000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 301.024854][T15328] batadv_slave_1: entered promiscuous mode [ 301.084500][T15327] batadv_slave_1: left promiscuous mode [ 301.131389][T15330] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3844'. [ 301.314933][T15346] loop0: detected capacity change from 0 to 1024 [ 301.326773][T15346] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.358211][T12860] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.358401][T15349] lo speed is unknown, defaulting to 1000 [ 301.402471][T15353] loop4: detected capacity change from 0 to 512 [ 301.419889][T15353] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 301.448782][T15353] EXT4-fs (loop4): 1 truncate cleaned up [ 301.459496][T15353] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.496600][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.583139][T15365] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3856'. [ 301.612138][T15369] lo speed is unknown, defaulting to 1000 [ 301.620209][T15371] IPv6: NLM_F_CREATE should be specified when creating new route [ 301.663504][T15373] loop4: detected capacity change from 0 to 256 [ 301.786302][T15383] loop4: detected capacity change from 0 to 512 [ 301.794299][T15383] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 301.803203][T15383] EXT4-fs (loop4): orphan cleanup on readonly fs [ 301.812573][T15383] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 301.832930][T15383] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 301.848433][T15383] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #13: comm syz.4.3863: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 301.878948][T15383] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.3863: couldn't read orphan inode 13 (err -117) [ 301.898503][T15383] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 301.934297][T15383] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 301.944015][T15383] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 301.977998][T15383] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 302.019963][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.202467][T15401] binfmt_misc: register: failed to install interpreter file ./file0 [ 302.229598][T15403] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3867'. [ 302.238551][T15403] netlink: 'syz.1.3867': attribute type 30 has an invalid length. [ 302.246488][T15403] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3867'. [ 302.453825][T15409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=15409 comm=syz.1.3868 [ 302.528362][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119a15a00: rx timeout, send abort [ 302.536666][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119a15a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 302.687959][T15418] siw: device registration error -23 [ 302.857575][T15426] loop2: detected capacity change from 0 to 256 [ 302.937230][T15426] FAT-fs (loop2): error, corrupted file size (i_pos 196, 2097152) [ 302.945270][T15426] FAT-fs (loop2): Filesystem has been set read-only [ 303.235460][T15436] ipip0: entered promiscuous mode [ 303.337475][T15444] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 303.481886][T15453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=15453 comm=syz.4.3881 [ 303.564009][T15457] batadv_slave_1: entered promiscuous mode [ 303.574300][T15456] batadv_slave_1: left promiscuous mode [ 303.630451][T15459] 9pnet_fd: Insufficient options for proto=fd [ 304.033336][T15472] loop2: detected capacity change from 0 to 512 [ 304.118264][T15472] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.3889: bad orphan inode 11862016 [ 304.175221][T15472] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 304.301723][T15487] loop1: detected capacity change from 0 to 1024 [ 304.315846][T15487] EXT4-fs (loop1): unsupported inode size: 143 [ 304.322173][T15487] EXT4-fs (loop1): blocksize: 1024 [ 304.332370][T15476] loop4: detected capacity change from 0 to 512 [ 304.341122][ T29] kauditd_printk_skb: 1083 callbacks suppressed [ 304.341135][ T29] audit: type=1400 audit(295.297:43954): avc: denied { open } for pid=15481 comm="syz.5.3891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 304.366320][ T29] audit: type=1400 audit(295.297:43955): avc: denied { kernel } for pid=15481 comm="syz.5.3891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 304.388257][ T29] audit: type=1400 audit(295.297:43956): avc: denied { tracepoint } for pid=15481 comm="syz.5.3891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 304.412700][T15482] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3891'. [ 304.432385][ T29] audit: type=1400 audit(295.372:43957): avc: denied { unmount } for pid=13038 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 304.433616][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 304.476708][T15476] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.3890: bad orphan inode 11862016 [ 304.489706][T15476] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 304.514162][ T29] audit: type=1400 audit(295.447:43958): avc: denied { read } for pid=15486 comm="syz.1.3893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 304.543410][T15489] loop5: detected capacity change from 0 to 4096 [ 304.550319][T15489] EXT4-fs: Ignoring removed nomblk_io_submit option [ 304.553692][T15496] batadv_slave_1: entered promiscuous mode [ 304.600534][T15495] batadv_slave_1: left promiscuous mode [ 304.618155][T15489] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 304.650858][ T29] audit: type=1400 audit(295.587:43959): avc: denied { create } for pid=15486 comm="syz.1.3893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 304.722818][ T29] audit: type=1400 audit(295.644:43960): avc: denied { connect } for pid=15486 comm="syz.1.3893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 304.759596][T15489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2050 sclass=netlink_route_socket pid=15489 comm=syz.5.3891 [ 304.816457][ C1] vcan0: j1939_tp_rxtimer: 0xffff888109070c00: rx timeout, send abort [ 304.820004][ T29] audit: type=1400 audit(295.681:43961): avc: denied { setattr } for pid=15481 comm="syz.5.3891" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 304.830315][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888109070c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 304.846744][ T29] audit: type=1400 audit(295.690:43962): avc: denied { create } for pid=15499 comm="syz.2.3895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 304.880068][ T29] audit: type=1400 audit(295.690:43963): avc: denied { write } for pid=15499 comm="syz.2.3895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 304.938357][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 305.025191][T15504] loop4: detected capacity change from 0 to 1024 [ 305.079051][T15504] EXT4-fs (loop4): unsupported inode size: 143 [ 305.085290][T15504] EXT4-fs (loop4): blocksize: 1024 [ 305.186094][T15513] loop1: detected capacity change from 0 to 2048 [ 305.284053][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.294339][ T3549] loop1: p1 < > p4 [ 305.299561][ T3549] loop1: p4 size 8388608 extends beyond EOD, truncated [ 305.321435][T15513] loop1: p1 < > p4 [ 305.334983][T15513] loop1: p4 size 8388608 extends beyond EOD, truncated [ 305.376908][T15527] batadv_slave_1: entered promiscuous mode [ 305.419052][T15526] batadv_slave_1: left promiscuous mode [ 305.527001][ T3549] udevd[3549]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 305.537846][ T5743] udevd[5743]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 305.566676][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 305.570125][ T3549] udevd[3549]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 306.788117][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119b25200: rx timeout, send abort [ 306.796500][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119b25200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 306.909941][T15564] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3919'. [ 307.583765][T15595] loop1: detected capacity change from 0 to 256 [ 307.798738][T15605] loop5: detected capacity change from 0 to 1024 [ 307.813700][T15605] EXT4-fs: Ignoring removed bh option [ 307.830059][T15605] EXT4-fs: inline encryption not supported [ 307.839692][T15603] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3933'. [ 307.849451][T15605] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 307.870816][T15605] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 307.880662][T15605] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.3934: lblock 2 mapped to illegal pblock 2 (length 1) [ 307.895235][T15605] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.3934: lblock 0 mapped to illegal pblock 48 (length 1) [ 307.911526][T15605] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.3934: Failed to acquire dquot type 0 [ 307.923745][T15605] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 307.935345][T15605] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.3934: mark_inode_dirty error [ 307.952548][T15605] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 307.974849][T15605] EXT4-fs (loop5): 1 orphan inode deleted [ 307.982592][T15605] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 307.996550][ T12] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 308.018422][ T12] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 0 [ 308.035028][T15605] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 16: comm syz.5.3934: lblock 0 mapped to illegal pblock 16 (length 1) [ 308.091567][T15613] lo speed is unknown, defaulting to 1000 [ 308.119360][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.136860][T13442] EXT4-fs error (device loop5): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 308.152101][T13442] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 308.162588][T13442] EXT4-fs error (device loop5): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 308.179623][T15620] binfmt_misc: register: failed to install interpreter file ./file0 [ 308.194500][T15622] loop2: detected capacity change from 0 to 256 [ 308.267655][T15616] lo speed is unknown, defaulting to 1000 [ 308.589281][T15646] bridge1: entered promiscuous mode [ 308.701532][T15655] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3951'. [ 308.718603][T15654] loop4: detected capacity change from 0 to 256 [ 308.814086][T15668] loop4: detected capacity change from 0 to 2048 [ 308.826696][T15674] loop5: detected capacity change from 0 to 512 [ 308.837153][T15674] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 308.846108][T15674] EXT4-fs (loop5): orphan cleanup on readonly fs [ 308.853472][T15674] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 308.856362][T15668] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 308.868859][T15674] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 308.887307][T15674] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #13: comm syz.5.3959: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 308.889484][T15668] EXT4-fs error (device loop4): ext4_find_extent:939: inode #2: comm syz.4.3956: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 308.905574][T15674] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3959: couldn't read orphan inode 13 (err -117) [ 308.934714][T15674] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 308.953871][T15674] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 308.965470][T15674] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 308.989732][T15674] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 309.018969][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.041830][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881034bfc00: rx timeout, send abort [ 309.050132][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881034bfc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 309.066443][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.086257][T15684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=15684 comm=syz.1.3962 [ 309.346070][T15696] FAULT_INJECTION: forcing a failure. [ 309.346070][T15696] name failslab, interval 1, probability 0, space 0, times 0 [ 309.358816][T15696] CPU: 0 UID: 0 PID: 15696 Comm: syz.4.3961 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 309.358848][T15696] Tainted: [W]=WARN [ 309.358882][T15696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 309.358899][T15696] Call Trace: [ 309.358908][T15696] [ 309.358918][T15696] __dump_stack+0x1d/0x30 [ 309.358947][T15696] dump_stack_lvl+0xe8/0x140 [ 309.359007][T15696] dump_stack+0x15/0x1b [ 309.359026][T15696] should_fail_ex+0x265/0x280 [ 309.359070][T15696] should_failslab+0x8c/0xb0 [ 309.359103][T15696] __kmalloc_noprof+0xa5/0x570 [ 309.359147][T15696] ? __register_sysctl_table+0x54/0xc00 [ 309.359222][T15696] __register_sysctl_table+0x54/0xc00 [ 309.359253][T15696] ? __kmalloc_node_track_caller_noprof+0x399/0x580 [ 309.359298][T15696] register_pidns_sysctls+0xe0/0x140 [ 309.359334][T15696] copy_pid_ns+0x345/0x540 [ 309.359369][T15696] ? create_new_namespaces+0x13b/0x3d0 [ 309.359398][T15696] create_new_namespaces+0x176/0x3d0 [ 309.359424][T15696] unshare_nsproxy_namespaces+0xe8/0x120 [ 309.359451][T15696] ksys_unshare+0x3d0/0x6d0 [ 309.359491][T15696] ? ksys_write+0x192/0x1a0 [ 309.359625][T15696] __x64_sys_unshare+0x1f/0x30 [ 309.359665][T15696] x64_sys_call+0x2915/0x3000 [ 309.359704][T15696] do_syscall_64+0xd2/0x200 [ 309.359723][T15696] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 309.359750][T15696] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 309.359814][T15696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 309.359915][T15696] RIP: 0033:0x7f3a58edefc9 [ 309.359933][T15696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.359953][T15696] RSP: 002b:00007f3a578fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 309.359976][T15696] RAX: ffffffffffffffda RBX: 00007f3a59136180 RCX: 00007f3a58edefc9 [ 309.359992][T15696] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000064000680 [ 309.360021][T15696] RBP: 00007f3a578fd090 R08: 0000000000000000 R09: 0000000000000000 [ 309.360037][T15696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 309.360050][T15696] R13: 00007f3a59136218 R14: 00007f3a59136180 R15: 00007ffc35fc4498 [ 309.360070][T15696] [ 309.646546][T15697] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3965'. [ 309.678348][T15702] loop1: detected capacity change from 0 to 256 [ 309.745530][ T29] kauditd_printk_skb: 297 callbacks suppressed [ 309.745545][ T29] audit: type=1400 audit(300.349:44258): avc: denied { getopt } for pid=15703 comm="syz.1.3967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 309.772128][ T29] audit: type=1400 audit(300.349:44259): avc: denied { getopt } for pid=15703 comm="syz.1.3967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 309.885858][ T29] audit: type=1400 audit(300.471:44260): avc: denied { bind } for pid=15710 comm="syz.1.3969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 309.913910][ T29] audit: type=1400 audit(300.471:44261): avc: denied { setopt } for pid=15710 comm="syz.1.3969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 309.955357][ T29] audit: type=1400 audit(300.546:44262): avc: denied { create } for pid=15710 comm="syz.1.3969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 310.089274][ T29] audit: type=1326 audit(300.667:44263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15716 comm="syz.4.3972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 310.112388][ T29] audit: type=1326 audit(300.667:44264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15716 comm="syz.4.3972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 310.131180][T15720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=15720 comm=syz.1.3973 [ 310.135813][ T29] audit: type=1326 audit(300.667:44265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15716 comm="syz.4.3972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 310.171466][ T29] audit: type=1326 audit(300.667:44266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15716 comm="syz.4.3972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 310.195393][ T29] audit: type=1326 audit(300.667:44267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15716 comm="syz.4.3972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 310.219240][T15713] loop5: detected capacity change from 0 to 512 [ 310.244973][T15713] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.3970: bad orphan inode 11862016 [ 310.256359][T15713] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 310.324123][T15732] loop1: detected capacity change from 0 to 512 [ 310.333373][T15732] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 310.342010][T15732] EXT4-fs (loop1): orphan cleanup on readonly fs [ 310.349002][T15732] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 310.364099][T15732] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 310.372466][T15732] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #13: comm syz.1.3977: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 310.390695][T15732] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.3977: couldn't read orphan inode 13 (err -117) [ 310.403347][T15732] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 310.417949][T15732] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 310.427704][T15732] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 310.443143][T15732] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 310.471147][T13596] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.489345][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 310.621314][T15744] FAULT_INJECTION: forcing a failure. [ 310.621314][T15744] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 310.634833][T15744] CPU: 1 UID: 0 PID: 15744 Comm: syz.1.3982 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 310.634925][T15744] Tainted: [W]=WARN [ 310.634932][T15744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 310.634946][T15744] Call Trace: [ 310.634954][T15744] [ 310.634964][T15744] __dump_stack+0x1d/0x30 [ 310.634992][T15744] dump_stack_lvl+0xe8/0x140 [ 310.635019][T15744] dump_stack+0x15/0x1b [ 310.635042][T15744] should_fail_ex+0x265/0x280 [ 310.635096][T15744] should_fail+0xb/0x20 [ 310.635115][T15744] should_fail_usercopy+0x1a/0x20 [ 310.635168][T15744] _copy_from_user+0x1c/0xb0 [ 310.635200][T15744] ___sys_sendmsg+0xc1/0x1d0 [ 310.635263][T15744] __x64_sys_sendmsg+0xd4/0x160 [ 310.635307][T15744] x64_sys_call+0x191e/0x3000 [ 310.635339][T15744] do_syscall_64+0xd2/0x200 [ 310.635357][T15744] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 310.635385][T15744] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 310.635422][T15744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 310.635521][T15744] RIP: 0033:0x7f890626efc9 [ 310.635539][T15744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 310.635581][T15744] RSP: 002b:00007f8904ccf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 310.635600][T15744] RAX: ffffffffffffffda RBX: 00007f89064c5fa0 RCX: 00007f890626efc9 [ 310.635616][T15744] RDX: 0000000020000000 RSI: 0000200000000100 RDI: 0000000000000005 [ 310.635629][T15744] RBP: 00007f8904ccf090 R08: 0000000000000000 R09: 0000000000000000 [ 310.635643][T15744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 310.635658][T15744] R13: 00007f89064c6038 R14: 00007f89064c5fa0 R15: 00007fff338930f8 [ 310.635683][T15744] [ 310.863641][T15746] loop5: detected capacity change from 0 to 512 [ 310.889808][T15746] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 310.898764][T15746] System zones: 0-2, 18-18, 34-35 [ 310.904182][T15750] lo speed is unknown, defaulting to 1000 [ 310.904997][T15746] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.923188][T15746] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.951917][T15746] loop5: detected capacity change from 0 to 1024 [ 310.973699][T15746] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 311.042215][T15757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=15757 comm=syz.1.3986 [ 311.281188][T15763] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3988'. [ 311.315405][T15768] loop1: detected capacity change from 0 to 512 [ 311.328626][T15768] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 311.337222][T15768] EXT4-fs (loop1): orphan cleanup on readonly fs [ 311.346852][T15768] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 311.362302][T15768] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 311.369133][T15768] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #13: comm syz.1.3989: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 311.387365][T15768] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.3989: couldn't read orphan inode 13 (err -117) [ 311.399978][T15768] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 311.413795][T15768] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 311.421526][ C1] vcan0: j1939_tp_rxtimer: 0xffff88810905cc00: rx timeout, send abort [ 311.423926][T15768] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 311.431525][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88810905cc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 311.447911][T15768] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 311.491379][T13596] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.551846][T15775] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3991'. [ 311.575939][T15775] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3991'. [ 311.584981][ C1] vcan0: j1939_tp_rxtimer: 0xffff88810905ce00: rx timeout, send abort [ 311.585063][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88810905ce00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 311.649875][T15782] loop1: detected capacity change from 0 to 256 [ 311.661966][T15772] loop4: detected capacity change from 0 to 512 [ 311.674875][T15772] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.3990: bad orphan inode 11862016 [ 311.693112][T15772] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 311.722505][T15785] lo speed is unknown, defaulting to 1000 [ 311.783646][ T4394] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 311.800066][ T4394] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 311.812647][ T4394] EXT4-fs (loop5): This should not happen!! Data will be lost [ 311.812647][ T4394] [ 311.822558][ T4394] EXT4-fs (loop5): Total free blocks count 0 [ 311.828689][ T4394] EXT4-fs (loop5): Free/Dirty block details [ 311.834636][ T4394] EXT4-fs (loop5): free_blocks=68451041280 [ 311.840470][ T4394] EXT4-fs (loop5): dirty_blocks=16400 [ 311.845892][ T4394] EXT4-fs (loop5): Block reservation details [ 311.851921][ T4394] EXT4-fs (loop5): i_reserved_data_blocks=1025 [ 311.868997][T15789] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3996'. [ 311.883926][ T31] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 312.070711][T15803] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4002'. [ 312.117423][T15807] netlink: 104 bytes leftover after parsing attributes in process `syz.2.4003'. [ 312.135243][T15807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1549 sclass=netlink_route_socket pid=15807 comm=syz.2.4003 [ 312.152545][T15810] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3995'. [ 312.179597][T15807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15807 comm=syz.2.4003 [ 312.211382][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 312.223048][T15814] loop5: detected capacity change from 0 to 256 [ 312.372037][T15820] ipip0: entered promiscuous mode [ 312.454906][T15834] loop4: detected capacity change from 0 to 512 [ 312.466363][T15834] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 312.546955][T15845] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 312.557446][T15845] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.590547][T15849] loop2: detected capacity change from 0 to 256 [ 312.625879][T15845] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 312.636227][T15845] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.721958][T15857] ipip0: entered promiscuous mode [ 312.768016][T15845] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 312.778423][T15845] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.863709][T15845] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 312.874098][T15845] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.952650][ T31] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 312.960973][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.986239][ T31] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 312.994557][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.022350][ T31] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.030617][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.040657][ T31] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.049433][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.160663][T15870] loop2: detected capacity change from 0 to 128 [ 313.169702][T15870] EXT4-fs: Ignoring removed nobh option [ 313.183996][T15870] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 313.222464][T13038] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 313.247338][T15872] __nla_validate_parse: 3 callbacks suppressed [ 313.247352][T15872] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4025'. [ 313.328891][T15882] lo speed is unknown, defaulting to 1000 [ 313.352106][ C0] vcan0: j1939_tp_rxtimer: 0xffff888103406200: rx timeout, send abort [ 313.360392][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888103406200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 313.403787][T15884] loop1: detected capacity change from 0 to 256 [ 313.477241][T15886] ipip0: entered promiscuous mode [ 313.502766][T15890] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4032'. [ 314.549817][T15914] loop2: detected capacity change from 0 to 256 [ 314.678420][ T71] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.687658][T15922] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.697454][T15922] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.752768][T15922] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.762615][T15922] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.849028][T15922] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.858876][T15922] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.923598][T15922] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.933425][T15922] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.973585][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119b3c400: rx timeout, send abort [ 314.981907][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119b3c400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 314.996286][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119b3d600: rx timeout, send abort [ 315.004547][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119b3d600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 315.593206][ T29] kauditd_printk_skb: 2096 callbacks suppressed [ 315.593229][ T29] audit: type=1326 audit(305.813:46364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15933 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 315.635803][ T29] audit: type=1326 audit(305.813:46365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15933 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 315.658927][ T29] audit: type=1326 audit(305.850:46366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15933 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 315.681991][ T29] audit: type=1326 audit(305.850:46367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15933 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 315.705052][ T29] audit: type=1326 audit(305.850:46368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15933 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 315.728292][ T29] audit: type=1326 audit(305.850:46369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15933 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 315.751402][ T29] audit: type=1326 audit(305.850:46370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15933 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 315.774389][ T29] audit: type=1326 audit(305.850:46371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15933 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 315.797442][ T29] audit: type=1326 audit(305.850:46372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15933 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 315.820429][ T29] audit: type=1326 audit(305.850:46373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15933 comm="syz.4.4051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a58edefc9 code=0x7ffc0000 [ 315.820534][T15932] loop1: detected capacity change from 0 to 512 [ 315.925578][T15940] loop5: detected capacity change from 0 to 1024 [ 315.942271][T15935] lo speed is unknown, defaulting to 1000 [ 315.968096][T15940] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.087608][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.256463][T15962] loop2: detected capacity change from 0 to 512 [ 316.278527][T15962] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 316.296237][T15962] EXT4-fs (loop2): orphan cleanup on readonly fs [ 316.303262][T15962] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 316.318411][T15962] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 316.325771][T15962] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #13: comm syz.2.4061: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 316.345410][T15962] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.4061: couldn't read orphan inode 13 (err -117) [ 316.358122][T15962] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 316.371536][T15962] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 316.381005][T15962] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 316.396916][T15962] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 316.421922][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.725926][T15973] loop4: detected capacity change from 0 to 512 [ 316.750741][T15973] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.4065: bad orphan inode 11862016 [ 316.762116][T15973] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 317.014684][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 317.122190][T15988] netlink: 'syz.5.4069': attribute type 4 has an invalid length. [ 317.135058][T15988] netlink: 'syz.5.4069': attribute type 4 has an invalid length. [ 317.276394][T15997] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 317.284822][T15997] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.316486][T16018] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 317.324822][T16018] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.521607][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a147800: rx timeout, send abort [ 317.529951][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a147800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 317.604631][T16020] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 317.612950][T16020] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.666588][T16020] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 317.675207][T16020] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.769295][T16056] lo speed is unknown, defaulting to 1000 [ 318.139152][T16064] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4075'. [ 318.648551][T16072] loop4: detected capacity change from 0 to 512 [ 318.697715][T16072] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.4077: bad orphan inode 11862016 [ 318.739653][T16058] syz.1.4072 (16058) used greatest stack depth: 6280 bytes left [ 318.863449][T16084] loop5: detected capacity change from 0 to 256 [ 318.996000][T16100] siw: device registration error -23 [ 318.997777][T16102] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4090'. [ 319.335900][T16129] siw: device registration error -23 [ 319.466981][T16134] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4101'. [ 319.495173][T16112] loop4: detected capacity change from 0 to 512 [ 319.546912][T16142] siw: device registration error -23 [ 319.555165][T16112] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.4094: bad orphan inode 11862016 [ 319.653600][T16147] lo speed is unknown, defaulting to 1000 [ 319.729739][T16153] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4107'. [ 319.741417][T16153] netlink: 'syz.0.4107': attribute type 153 has an invalid length. [ 319.966819][T16168] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4111'. [ 320.085261][T16176] loop5: detected capacity change from 0 to 256 [ 320.179940][T16192] FAULT_INJECTION: forcing a failure. [ 320.179940][T16192] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 320.193425][T16192] CPU: 1 UID: 0 PID: 16192 Comm: syz.5.4120 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 320.193466][T16192] Tainted: [W]=WARN [ 320.193474][T16192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 320.193490][T16192] Call Trace: [ 320.193498][T16192] [ 320.193508][T16192] __dump_stack+0x1d/0x30 [ 320.193562][T16192] dump_stack_lvl+0xe8/0x140 [ 320.193582][T16192] dump_stack+0x15/0x1b [ 320.193599][T16192] should_fail_ex+0x265/0x280 [ 320.193637][T16192] should_fail+0xb/0x20 [ 320.193765][T16192] should_fail_usercopy+0x1a/0x20 [ 320.193791][T16192] _copy_from_user+0x1c/0xb0 [ 320.193822][T16192] ___sys_sendmsg+0xc1/0x1d0 [ 320.193971][T16192] __x64_sys_sendmsg+0xd4/0x160 [ 320.194093][T16192] x64_sys_call+0x191e/0x3000 [ 320.194123][T16192] do_syscall_64+0xd2/0x200 [ 320.194146][T16192] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 320.194259][T16192] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 320.194290][T16192] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 320.194312][T16192] RIP: 0033:0x7f380a3aefc9 [ 320.194329][T16192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 320.194353][T16192] RSP: 002b:00007f3808e17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 320.194377][T16192] RAX: ffffffffffffffda RBX: 00007f380a605fa0 RCX: 00007f380a3aefc9 [ 320.194404][T16192] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 320.194420][T16192] RBP: 00007f3808e17090 R08: 0000000000000000 R09: 0000000000000000 [ 320.194460][T16192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 320.194474][T16192] R13: 00007f380a606038 R14: 00007f380a605fa0 R15: 00007ffc4fb7d578 [ 320.194497][T16192] [ 320.426182][T16199] netlink: 'syz.5.4125': attribute type 10 has an invalid length. [ 320.443274][T16199] syzkaller1: tun_chr_ioctl cmd 1074025678 [ 320.449266][T16199] syzkaller1: group set to 0 [ 321.070420][T16209] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4128'. [ 321.191445][T16215] SELinux: failed to load policy [ 321.196790][ T29] kauditd_printk_skb: 1439 callbacks suppressed [ 321.196815][ T29] audit: type=1400 audit(311.052:47813): avc: denied { load_policy } for pid=16214 comm=77DEA305FF07 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 321.342275][T16217] loop2: detected capacity change from 0 to 256 [ 321.450601][T16221] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4133'. [ 321.537532][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881198e8c00: rx timeout, send abort [ 321.545885][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8881198e8c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 321.619448][T16226] xt_CT: You must specify a L4 protocol and not use inversions on it [ 321.634217][ T29] audit: type=1326 audit(311.445:47814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16223 comm="syz.0.4135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 321.657321][ T29] audit: type=1326 audit(311.445:47815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16223 comm="syz.0.4135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 321.680414][ T29] audit: type=1326 audit(311.445:47816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16223 comm="syz.0.4135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 321.703503][ T29] audit: type=1326 audit(311.445:47817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16223 comm="syz.0.4135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 321.726621][ T29] audit: type=1326 audit(311.445:47818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16223 comm="syz.0.4135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 321.749661][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119a00000: rx timeout, send abort [ 321.749768][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119a00000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 321.772324][ T29] audit: type=1326 audit(311.445:47819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16223 comm="syz.0.4135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 321.795272][ T29] audit: type=1326 audit(311.445:47820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16223 comm="syz.0.4135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 321.818319][ T29] audit: type=1326 audit(311.445:47821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16223 comm="syz.0.4135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 321.841308][ T29] audit: type=1326 audit(311.445:47822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16223 comm="syz.0.4135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99dc85efc9 code=0x7ffc0000 [ 322.080425][T16239] loop5: detected capacity change from 0 to 512 [ 322.091729][T16239] EXT4-fs: Ignoring removed oldalloc option [ 322.425597][T16258] FAULT_INJECTION: forcing a failure. [ 322.425597][T16258] name failslab, interval 1, probability 0, space 0, times 0 [ 322.438370][T16258] CPU: 1 UID: 0 PID: 16258 Comm: syz.4.4144 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 322.438404][T16258] Tainted: [W]=WARN [ 322.438426][T16258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 322.438439][T16258] Call Trace: [ 322.438516][T16258] [ 322.438524][T16258] __dump_stack+0x1d/0x30 [ 322.438546][T16258] dump_stack_lvl+0xe8/0x140 [ 322.438614][T16258] dump_stack+0x15/0x1b [ 322.438681][T16258] should_fail_ex+0x265/0x280 [ 322.438778][T16258] should_failslab+0x8c/0xb0 [ 322.438842][T16258] kmem_cache_alloc_noprof+0x50/0x480 [ 322.438880][T16258] ? getname_flags+0x80/0x3b0 [ 322.438918][T16258] getname_flags+0x80/0x3b0 [ 322.439003][T16258] do_sys_openat2+0x60/0x110 [ 322.439069][T16258] __x64_sys_openat+0xf2/0x120 [ 322.439096][T16258] x64_sys_call+0x2eab/0x3000 [ 322.439202][T16258] do_syscall_64+0xd2/0x200 [ 322.439225][T16258] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 322.439261][T16258] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 322.439317][T16258] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 322.439342][T16258] RIP: 0033:0x7f3a58edefc9 [ 322.439360][T16258] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 322.439380][T16258] RSP: 002b:00007f3a578fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 322.439411][T16258] RAX: ffffffffffffffda RBX: 00007f3a59136180 RCX: 00007f3a58edefc9 [ 322.439427][T16258] RDX: 0000000000082801 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 322.439443][T16258] RBP: 00007f3a578fd090 R08: 0000000000000000 R09: 0000000000000000 [ 322.439459][T16258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 322.439489][T16258] R13: 00007f3a59136218 R14: 00007f3a59136180 R15: 00007ffc35fc4498 [ 322.439510][T16258] [ 322.768910][T16221] Set syz1 is full, maxelem 65536 reached [ 323.029659][T16269] lo speed is unknown, defaulting to 1000 [ 323.510289][T16286] siw: device registration error -23 [ 323.875583][T16293] lo speed is unknown, defaulting to 1000 [ 324.315197][T16300] ipip0: entered promiscuous mode [ 324.396188][T16304] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4161'. [ 324.729939][T16317] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4168'. [ 324.879360][T16329] loop4: detected capacity change from 0 to 512 [ 324.902254][T16331] loop2: detected capacity change from 0 to 256 [ 324.912183][T16329] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 324.937382][T16329] EXT4-fs (loop4): orphan cleanup on readonly fs [ 324.950689][T16329] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 324.984831][T16329] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 324.999554][T16329] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #13: comm syz.4.4173: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 325.068907][T16329] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.4173: couldn't read orphan inode 13 (err -117) [ 325.103189][T16329] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 325.123587][T16329] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 325.153244][T16329] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 325.377523][T16349] netlink: 'syz.5.4182': attribute type 10 has an invalid length. [ 325.388814][T16349] syzkaller1: tun_chr_ioctl cmd 1074025678 [ 325.394670][T16349] syzkaller1: group set to 0 [ 325.404618][T16345] loop2: detected capacity change from 0 to 4096 [ 325.411389][T16345] EXT4-fs: Ignoring removed nomblk_io_submit option [ 325.596665][T16358] loop2: detected capacity change from 0 to 256 [ 325.740424][T16368] loop2: detected capacity change from 0 to 512 [ 325.771138][T16368] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 325.779394][T16368] EXT4-fs (loop2): orphan cleanup on readonly fs [ 325.816088][T16368] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 325.896342][T16373] loop4: detected capacity change from 0 to 2048 [ 325.910127][T16368] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 325.920913][T16368] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #13: comm syz.2.4189: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 325.973415][T16373] EXT4-fs (loop4): failed to initialize system zone (-117) [ 325.988854][T16368] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.4189: couldn't read orphan inode 13 (err -117) [ 326.001094][T16373] EXT4-fs (loop4): mount failed [ 326.029055][T16373] netlink: 'syz.4.4192': attribute type 10 has an invalid length. [ 326.045428][T16373] hsr_slave_0: left promiscuous mode [ 326.051145][T16368] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 326.070763][T16373] hsr_slave_1: left promiscuous mode [ 326.081800][T16368] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 326.114474][T16368] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 326.160894][T16373] loop4: detected capacity change from 0 to 512 [ 326.168718][T13038] EXT4-fs unmount: 11 callbacks suppressed [ 326.168737][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.205373][T16373] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 326.275235][T16381] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4193'. [ 326.295516][T16381] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4193'. [ 326.342421][T16383] loop2: detected capacity change from 0 to 256 [ 326.406497][T16387] netlink: 'syz.0.4197': attribute type 10 has an invalid length. [ 326.422889][T16387] syzkaller1: tun_chr_ioctl cmd 1074025678 [ 326.428817][T16387] syzkaller1: group set to 0 [ 326.466733][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.488683][T16389] loop2: detected capacity change from 0 to 256 [ 326.633924][ T29] kauditd_printk_skb: 473 callbacks suppressed [ 326.633941][ T29] audit: type=1400 audit(316.141:48296): avc: denied { ioctl } for pid=16391 comm="syz.1.4195" path="socket:[49878]" dev="sockfs" ino=49878 ioctlcmd=0x9429 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 326.704390][T16402] loop2: detected capacity change from 0 to 1024 [ 326.759885][T16404] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4204'. [ 326.791279][T16402] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 327.029586][T16415] sch_tbf: peakrate 7 is lower than or equals to rate 7 ! [ 327.062717][T16402] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 327.089226][T16419] loop4: detected capacity change from 0 to 256 [ 327.097753][ T29] audit: type=1400 audit(316.581:48297): avc: denied { getopt } for pid=16414 comm="syz.5.4206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 327.129990][T16402] program syz.2.4203 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 327.141167][ T29] audit: type=1400 audit(316.618:48298): avc: denied { read write } for pid=16401 comm="syz.2.4203" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 327.164839][ T29] audit: type=1400 audit(316.618:48299): avc: denied { open } for pid=16401 comm="syz.2.4203" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 327.188505][ T29] audit: type=1400 audit(316.618:48300): avc: denied { ioctl } for pid=16401 comm="syz.2.4203" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 327.275779][T16425] netlink: 'syz.4.4210': attribute type 10 has an invalid length. [ 327.287886][T16425] team0: Port device dummy0 added [ 327.322343][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.335328][T16425] syzkaller1: tun_chr_ioctl cmd 1074025678 [ 327.341674][T16425] syzkaller1: group set to 0 [ 327.350250][ T29] audit: type=1326 audit(316.814:48301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16424 comm="syz.4.4210" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3a58edefc9 code=0x0 [ 327.602439][ T29] audit: type=1400 audit(317.058:48302): avc: denied { read } for pid=16434 comm="syz.2.4214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 327.658417][T16440] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4215'. [ 328.599861][ T29] audit: type=1326 audit(317.974:48303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16457 comm="syz.5.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f380a3aefc9 code=0x7ffc0000 [ 328.622995][ T29] audit: type=1326 audit(317.974:48304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16457 comm="syz.5.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f380a3aefc9 code=0x7ffc0000 [ 328.646109][ T29] audit: type=1326 audit(317.984:48305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16457 comm="syz.5.4223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f380a3aefc9 code=0x7ffc0000 [ 328.760708][T16466] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4226'. [ 328.969843][T16479] netlink: 'syz.0.4230': attribute type 10 has an invalid length. [ 328.981421][T16479] syzkaller1: tun_chr_ioctl cmd 1074025678 [ 328.987281][T16479] syzkaller1: group set to 0 [ 329.012775][T16481] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4233'. [ 329.637359][T16510] xt_hashlimit: size too large, truncated to 1048576 [ 329.723472][T16517] siw: device registration error -23 [ 329.793609][T16520] loop5: detected capacity change from 0 to 256 [ 329.866195][T16524] loop5: detected capacity change from 0 to 512 [ 329.877734][T16524] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 329.886507][T16524] EXT4-fs (loop5): orphan cleanup on readonly fs [ 329.905202][T16524] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 329.927367][T16524] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 329.935564][T16524] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #13: comm syz.5.4250: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 329.956352][T16524] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.4250: couldn't read orphan inode 13 (err -117) [ 329.969150][T16524] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 329.983812][T16524] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 329.993460][T16524] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 330.004444][T16524] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 330.033207][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.215486][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881198eac00: rx timeout, send abort [ 330.224031][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8881198eac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 330.457172][T16550] lo speed is unknown, defaulting to 1000 [ 330.634302][T16557] netlink: 88 bytes leftover after parsing attributes in process `syz.1.4262'. [ 330.643502][T16557] netlink: 88 bytes leftover after parsing attributes in process `syz.1.4262'. [ 330.647876][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119abae00: rx timeout, send abort [ 330.654224][T16555] lo speed is unknown, defaulting to 1000 [ 330.661497][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119abae00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 330.745008][T16566] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 330.785166][T16569] loop4: detected capacity change from 0 to 1024 [ 330.818347][T16560] lo speed is unknown, defaulting to 1000 [ 330.825532][T16569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 330.912056][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.954667][T16559] loop5: detected capacity change from 0 to 512 [ 330.978864][T16559] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.4263: bad orphan inode 11862016 [ 330.991216][T16559] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 331.017754][T16580] loop4: detected capacity change from 0 to 256 [ 331.179396][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 331.957873][T16615] team_slave_0: entered promiscuous mode [ 331.963649][T16615] team_slave_1: entered promiscuous mode [ 331.969519][T16615] dummy0: entered promiscuous mode [ 331.977258][T16615] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 331.989585][ T29] kauditd_printk_skb: 1000 callbacks suppressed [ 331.989603][ T29] audit: type=1400 audit(321.155:49306): avc: denied { read write } for pid=16614 comm="syz.4.4281" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 332.021549][ T29] audit: type=1400 audit(321.155:49307): avc: denied { open } for pid=16614 comm="syz.4.4281" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 332.061062][ T29] audit: type=1400 audit(321.193:49308): avc: denied { ioctl } for pid=16614 comm="syz.4.4281" path="/dev/virtual_nci" dev="devtmpfs" ino=132 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 332.086008][ T29] audit: type=1400 audit(321.193:49309): avc: denied { execute } for pid=16614 comm="syz.4.4281" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=51368 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 332.176975][ T29] audit: type=1400 audit(321.324:49310): avc: denied { lock } for pid=16621 comm="syz.5.4283" path="socket:[51380]" dev="sockfs" ino=51380 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 332.215690][ T29] audit: type=1400 audit(321.333:49311): avc: denied { open } for pid=16623 comm="syz.2.4284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 332.235050][ T29] audit: type=1400 audit(321.333:49312): avc: denied { kernel } for pid=16623 comm="syz.2.4284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 332.254405][ T29] audit: type=1326 audit(321.361:49313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16623 comm="syz.2.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19543fefc9 code=0x7ffc0000 [ 332.277918][ T29] audit: type=1326 audit(321.361:49314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16623 comm="syz.2.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19543fefc9 code=0x7ffc0000 [ 332.301130][ T29] audit: type=1326 audit(321.361:49315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16623 comm="syz.2.4284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f19543fefc9 code=0x7ffc0000 [ 332.417044][T16631] loop5: detected capacity change from 0 to 256 [ 332.469773][T16634] lo speed is unknown, defaulting to 1000 [ 332.579458][T16643] netlink: 'syz.1.4292': attribute type 6 has an invalid length. [ 332.592922][T16637] netlink: 'syz.0.4290': attribute type 4 has an invalid length. [ 332.627308][T16646] FAULT_INJECTION: forcing a failure. [ 332.627308][T16646] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 332.640428][T16646] CPU: 0 UID: 0 PID: 16646 Comm: syz.5.4293 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 332.640538][T16646] Tainted: [W]=WARN [ 332.640548][T16646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 332.640570][T16646] Call Trace: [ 332.640579][T16646] [ 332.640589][T16646] __dump_stack+0x1d/0x30 [ 332.640616][T16646] dump_stack_lvl+0xe8/0x140 [ 332.640636][T16646] dump_stack+0x15/0x1b [ 332.640655][T16646] should_fail_ex+0x265/0x280 [ 332.640694][T16646] should_fail+0xb/0x20 [ 332.640782][T16646] should_fail_usercopy+0x1a/0x20 [ 332.640875][T16646] _copy_from_user+0x1c/0xb0 [ 332.640908][T16646] ___sys_sendmsg+0xc1/0x1d0 [ 332.640956][T16646] __x64_sys_sendmsg+0xd4/0x160 [ 332.641073][T16646] x64_sys_call+0x191e/0x3000 [ 332.641103][T16646] do_syscall_64+0xd2/0x200 [ 332.641127][T16646] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 332.641176][T16646] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 332.641212][T16646] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 332.641239][T16646] RIP: 0033:0x7f380a3aefc9 [ 332.641258][T16646] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 332.641358][T16646] RSP: 002b:00007f3808e17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 332.641382][T16646] RAX: ffffffffffffffda RBX: 00007f380a605fa0 RCX: 00007f380a3aefc9 [ 332.641397][T16646] RDX: 0000000000000894 RSI: 0000200000000000 RDI: 0000000000000005 [ 332.641413][T16646] RBP: 00007f3808e17090 R08: 0000000000000000 R09: 0000000000000000 [ 332.641428][T16646] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 332.641443][T16646] R13: 00007f380a606038 R14: 00007f380a605fa0 R15: 00007ffc4fb7d578 [ 332.641468][T16646] [ 333.032019][T16653] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4294'. [ 333.047684][T16653] bridge1: entered promiscuous mode [ 333.052949][T16653] bridge1: entered allmulticast mode [ 333.060177][T16653] team0: Port device bridge1 added [ 333.837648][T16663] siw: device registration error -23 [ 334.068367][T16676] loop2: detected capacity change from 0 to 512 [ 334.100792][T16676] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 334.119924][T16676] EXT4-fs (loop2): orphan cleanup on readonly fs [ 334.150604][T16676] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 334.165769][T16676] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 334.172651][T16676] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #13: comm syz.2.4304: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 334.288808][T16676] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.4304: couldn't read orphan inode 13 (err -117) [ 334.319956][T16676] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 334.354784][T16676] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 334.382771][T16676] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 334.429741][T16676] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 334.497523][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.545592][T16680] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4306'. [ 334.684089][T16684] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4305'. [ 334.858311][T16688] loop2: detected capacity change from 0 to 256 [ 335.003105][ C0] vcan0: j1939_tp_rxtimer: 0xffff88810908da00: rx timeout, send abort [ 335.016734][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88810908da00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 335.103218][T16698] siw: device registration error -23 [ 335.132392][T16700] loop2: detected capacity change from 0 to 256 [ 335.284857][T16708] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4318'. [ 335.629701][T16721] loop4: detected capacity change from 0 to 1024 [ 335.742557][T16721] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 335.778636][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.845320][T16733] loop4: detected capacity change from 0 to 256 [ 335.895759][T16737] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4329'. [ 336.072778][T16742] lo speed is unknown, defaulting to 1000 [ 336.424385][T16760] loop2: detected capacity change from 0 to 1024 [ 336.442266][T16760] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 336.465911][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.591442][ C1] vcan0: j1939_tp_rxtimer: 0xffff888104845600: rx timeout, send abort [ 336.599760][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888104845600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 336.686543][T16770] No source specified [ 336.855912][T16774] loop5: detected capacity change from 0 to 256 [ 336.910605][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881090ae600: rx timeout, send abort [ 336.918873][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff8881090ae600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 336.929803][T16776] netlink: 'syz.4.4341': attribute type 10 has an invalid length. [ 336.955446][T16776] syzkaller1: tun_chr_ioctl cmd 1074025678 [ 336.961311][T16776] syzkaller1: group set to 0 [ 337.163420][T16791] loop5: detected capacity change from 0 to 1024 [ 337.199254][T16791] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 337.225702][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.266197][T16797] sg_write: data in/out 16514940/1 bytes for SCSI command 0x1c-- guessing data in; [ 337.266197][T16797] program syz.5.4348 not setting count and/or reply_len properly [ 337.349408][ T29] kauditd_printk_skb: 1270 callbacks suppressed [ 337.349430][ T29] audit: type=1400 audit(326.151:50586): avc: denied { create } for pid=16796 comm="syz.5.4348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 337.374923][ T29] audit: type=1400 audit(326.151:50587): avc: denied { write } for pid=16796 comm="syz.5.4348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 337.394029][ T29] audit: type=1400 audit(326.151:50588): avc: denied { connect } for pid=16796 comm="syz.5.4348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 337.413234][ T29] audit: type=1400 audit(326.151:50589): avc: denied { name_connect } for pid=16796 comm="syz.5.4348" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 337.499812][T16801] loop2: detected capacity change from 0 to 256 [ 337.512132][ T29] audit: type=1400 audit(326.301:50590): avc: denied { unlink } for pid=13038 comm="syz-executor" name="file0" dev="tmpfs" ino=1350 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 337.616541][ T29] audit: type=1400 audit(326.422:50591): avc: denied { read } for pid=16804 comm="syz.2.4351" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 337.638972][ T29] audit: type=1400 audit(326.422:50592): avc: denied { open } for pid=16804 comm="syz.2.4351" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 337.699402][ T29] audit: type=1400 audit(326.497:50593): avc: denied { bind } for pid=16804 comm="syz.2.4351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 337.718386][ T29] audit: type=1400 audit(326.497:50594): avc: denied { node_bind } for pid=16804 comm="syz.2.4351" src=56864 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 337.741829][T16805] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4351'. [ 337.749950][ T29] audit: type=1400 audit(326.544:50595): avc: denied { ioctl } for pid=16804 comm="syz.2.4351" path="socket:[51743]" dev="sockfs" ino=51743 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 337.775986][T16805] team0: Port device team_slave_1 removed [ 337.796721][T16806] netlink: 'syz.2.4351': attribute type 13 has an invalid length. [ 337.844712][T16806] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.852181][T16806] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.955733][T16807] syz.2.4351 (16807) used obsolete PPPIOCDETACH ioctl [ 337.955738][T16053] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.988794][T16053] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.000251][T16053] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.022555][T16053] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.147881][T16811] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4354'. [ 338.225513][T16815] loop5: detected capacity change from 0 to 256 [ 338.272841][T16817] loop4: detected capacity change from 0 to 4096 [ 338.290810][T16817] EXT4-fs: Ignoring removed nomblk_io_submit option [ 338.294149][T16821] loop5: detected capacity change from 0 to 1024 [ 338.323888][T16817] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.346068][T16821] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 338.370767][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.401214][T16826] loop5: detected capacity change from 0 to 128 [ 338.431539][T16826] loop5: detected capacity change from 0 to 512 [ 338.455942][T16826] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.470924][T16819] loop2: detected capacity change from 0 to 512 [ 338.489555][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.507438][T16819] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.4357: bad orphan inode 11862016 [ 338.521085][T16819] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 338.550251][T13442] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.575311][T16834] loop4: detected capacity change from 0 to 512 [ 338.596988][T16836] loop5: detected capacity change from 0 to 256 [ 338.605478][T16834] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.618952][T16000] ================================================================== [ 338.627083][T16000] BUG: KCSAN: data-race in touch_atime / touch_atime [ 338.633805][T16000] [ 338.636140][T16000] write to 0xffff8881049ea9a0 of 4 bytes by task 16053 on cpu 1: [ 338.643867][T16000] touch_atime+0x1e8/0x340 [ 338.648322][T16000] shmem_file_read_iter+0x477/0x540 [ 338.653537][T16000] lo_rw_aio+0x6a0/0x760 [ 338.657803][T16000] loop_process_work+0x52d/0xa60 [ 338.662761][T16000] loop_workfn+0x31/0x40 [ 338.667021][T16000] process_scheduled_works+0x4ce/0x9d0 [ 338.672503][T16000] worker_thread+0x582/0x770 [ 338.677099][T16000] kthread+0x489/0x510 [ 338.681180][T16000] ret_from_fork+0x122/0x1b0 [ 338.685781][T16000] ret_from_fork_asm+0x1a/0x30 [ 338.690575][T16000] [ 338.692899][T16000] read to 0xffff8881049ea9a0 of 4 bytes by task 16000 on cpu 0: [ 338.700529][T16000] touch_atime+0x194/0x340 [ 338.705003][T16000] shmem_file_read_iter+0x477/0x540 [ 338.710216][T16000] lo_rw_aio+0x6a0/0x760 [ 338.714479][T16000] loop_process_work+0x52d/0xa60 [ 338.719434][T16000] loop_rootcg_workfn+0x22/0x30 [ 338.724405][T16000] process_scheduled_works+0x4ce/0x9d0 [ 338.729889][T16000] worker_thread+0x582/0x770 [ 338.734492][T16000] kthread+0x489/0x510 [ 338.738572][T16000] ret_from_fork+0x122/0x1b0 [ 338.743180][T16000] ret_from_fork_asm+0x1a/0x30 [ 338.747962][T16000] [ 338.750288][T16000] value changed: 0x14cb8a66 -> 0x155a4a1d [ 338.756004][T16000] [ 338.758334][T16000] Reported by Kernel Concurrency Sanitizer on: [ 338.764494][T16000] CPU: 0 UID: 0 PID: 16000 Comm: kworker/u8:17 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 338.776135][T16000] Tainted: [W]=WARN [ 338.779943][T16000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 338.790015][T16000] Workqueue: loop5 loop_rootcg_workfn [ 338.795418][T16000] ================================================================== [ 338.835233][T11720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.847793][T13038] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000.