last executing test programs: 4.542552263s ago: executing program 4 (id=2202): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b51811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) 4.510511105s ago: executing program 4 (id=2203): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = signalfd4(r5, &(0x7f0000000000)={[0x9]}, 0x8, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r1, 0x0, 0x0}) io_uring_enter(r7, 0x40f9, 0x217, 0x48, 0x0, 0x0) dup3(r7, r0, 0x80000) 3.275879585s ago: executing program 4 (id=2217): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYBLOB="fe2ecf20a9a17bd2ed7e803f830375c150a1f848f604c2c1f932d2b7163be4b2b9a5bd521d185cfbee555b27608594beba6325923aaf5db74cff01000053db92c6c5fcbba0abd975fc76bea49b00513afc856ed89d3fadeda307ca587354322803b0983cc65725ae7f45fb95e7cdb28c6b886959b7dde2c87c73f6008cf6eed7861f24b7423704b95f3d05b92d3d7ff9d392833ecd02443320b60131a350360fcc1d659e2a03cb469caf0498bacae0735a161345b3d71a55f14ef636b6f832c7a6071fce83904dfd871b6d8e03648dbaa3a039eb5673792cae80335732030f9aeabaf3bb3cc4ca5fe75271d69b2e78beb2b81fc3cf3a18a7ae93a3cdbe6599b99408275e2b4b4477c6fcf4806134e839e13533ec000000000000006a1c000000000000000000000000000000000000000000000000000069c3288311b7414705e975eb3f1b77a120", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") socket$packet(0x11, 0x3, 0x300) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0xf0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x14022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x7, 0x4, 0x0, 0xfffffffc}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) 3.154275645s ago: executing program 4 (id=2220): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000800)={0x3, 0x6}, 0x4) close(r0) 3.122421568s ago: executing program 4 (id=2221): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000340)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@orlov}, {@abort}, {@dioread_nolock}, {@stripe={'stripe', 0x3d, 0x10}}], [{@obj_type={'obj_type', 0x3d, '*:'}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@dont_appraise}, {@uid_lt}]}, 0x64, 0x50a, &(0x7f0000000940)="$eJzs3VFrHFsdAPD/bHZr06Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtI03U227TabZn8/mMw5Z2b2f86GmZ0zc5gJYGC9FxHXI+JJmqYXImI0K89lU2y1psZ6jx/dm21MSaTpzX8mkWRl25+VZPPT2WYnI+JrX474ZvJ83NrG5tJMpVJey/Kl+vJqqbaxeXFxeWahvFBemZqavDJ9dfry9ERP2nkmIq598a8/+O7PvnTtV5+586dbfz//rUa1RrLlu9vxgvL7LWw1vdD8LnZvsPaSwY6ifLOFmeF2aww9V3L/NdcJAID2Guf4H4yIT0bEhRiNof1PZwEAAIA3UPr5kfhfEpG2d6JDOQAAAPAGyTXHwCa5YjYWYCRyuWKxNYb3w3EqV6nW6p+er66vzLXGyo5FITe/WClPZGOFx6KQNPKTzfTT/KU9+amIeDsivj863MwXZ6uVuX5f/AAAAIABcXpP//8/o63+PwAAAHDMjPW7AgAAAMBrp/8PAAAAx5/+PwAAABxrX7lxozGl2++/nru9sb5UvX1xrlxbKi6vzxZnq2urxYVqdaH5zL7lgz6vUq2ufjZW1u+W6uVavVTb2Ly1XF1fqd9afOYV2AAAAMAhevvjD/6QRMTW54abU8OJ7jbtcjXgqMrvpJJs3ma3/uNbrflfDqlSwKEY6ncFgL7J97sCQN8U+l0BoO+SA5Z3HLzz22z+id7WBwAA6L3xj3a+/5/bd8ut/RcDR56dGAaX+/8wuJr3/7sdyetkAY6VgjMAGHivfP//QGn6QhUCAAB6bqQ5JblidnlvJHK5YjHiTPO1AIVkfrFSnoiItyLi96OFDzTyk80tkwP7DAAAAAAAAAAAAAAAAAAAAAAAAABAS5omkQIAAADHWkTub8mvW8/yHx89N7L3+sCJ5L+jkb0i9M6Pb/7w7ky9vjbZKP/XTnn9R1n5pX5cwQAAAICB8EIv8N/up2/34wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACglx4/uje7PR1m3H98ISLG2sXPx8nm/GQUIuLUv5PI79ouiYihHsQfbvz5SLv4SaNaOyHbxR/uQfyt+/vGj7HsW2gX/3QP4sMge9A4/lxvt//l4r3mvP3+l494Jv+yOh//Yuf4N9Rh/z/TZYx3Hv6i1DH+/Yh38u2PP9vxkw7xz3YZ/xtf39zstCz9ScR429+f5JlYpfryaqm2sXlxcXlmobxQXpmamrwyfXX68vREaX6xUs7+to3xvY/98sl+7T/VIf7YAe0/12X7///w7qMPtZKFdvHPn20T/zc/zdZ4Pn4u++37VJZuLB/fTm+10ru9+/Pfvbtf++c6tP+g///5Ltt/4avf+XOXqwIAh6C2sbk0U6mU145totFLPwLVkDiCiW/39APTNE0b+9QrfE4SR+FraSb6fWQCAAB67elJf79rAgAAAAAAAAAAAAAAAAAAAIPrMB4ntjfm1k4q6cUjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeuL9AAAA//+GAdlV") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000740), 0x1, 0x4a1, &(0x7f00000007c0)="$eJzs3M1vVFUbAPDn3mnLN+3Li6h8SBWNjR8tLags3Gh0p4mJLnBjUttCKgM1tCRCiFZjcGlI3BvdGKJ/gSvdGHVl4lb3hoQoMQFdmDF35t4yU2ZKW6YdcH6/5JZz5p7pOc+ce+499x6mAXStwexHErE1In6JiP5atrHAYO2f61fPT/x19fxEEpXKq78n1XLXrp6fKIoW79uSZ4bSiPTDJK+k0ezZcyfGy+Wp03l+ZO7k2yOzZ889OX1y/PjU8alTY0eOHD40+szTY0+1Jc4srmu7353Zm/S8fvHliaMX3/zhqzQidu2r7a+P47akWxaSg1ngf1SqFhd7pC2V3Tm21aWTng42hBUpRUTWXb3V8d8fpbjRef3x4gcdbRywprJr04bWu+crwH9YEp1uAdAZxYU+u/8ttnWaetwRrjxXuwHK4r6eb7U9PZHmZXrXsP77IuLo/N+fZlvk/fDP1jWsEADoet9k858nms3/0thVV257voYyEBH/i4gdEfH/iNgZEfdEVMvem89nVqK2NFRayN88/0wvrzq4Zcjmf8/ma1uN879i9hcDpTy3rRp/b3Jsujx1MP9MhqJ3Q5YfXaKOb1/4+eNW+wbr5n/ZltVfzAXzdlzuWfSAbnJ8brxdk9Ir70fs7mkWf7KwEpBExP0RsXtlv3p7kZh+7NLeVoVuHf8S2rDOVPks4tFa/8/HovgLydLrkyMbozx1cKQ4Km72408XXmle+8bbi78Nsv7f3Hj8LyrR/2dSv147u/I6Lvz6Uct7ytUe/33Ja9Ux2Ze/9s743Nzp0Yi+5KVqvuH1sRvvLfJF+Sz+oQPNx/+O/D1Z/HsiIjuI90XEAxGxP2/7gxHxUEQcWCL+759/+K0VxT+9vv0/2fT8t3D8DzT2/8oTpRPffd2q/jz+4mTbov8PV1ND+SvV898ttG5OlKciKpVVH80AAABw98luvLdGkg4vpNN0eLj2f/h3xua0PDM79/ixmTOnJmvfERiI3rR40tWfPw/N7rZHk/n8N9aej47lz4qL56WH8ufGn5Q2VfPDEzPlyQ7HDt1uS4vxn/mt1OnWAWvO97Wgey0e/2mH2gGsP9d/6F7GP3Qv4x+6V934//LMhT3VxHvVn/sXdjRdC1jiL4cAd4dF1/9Ln3eqIcC6M/+H7mX8Q/cy/qEr3c73+juT2JS3/FaF+zrf1NUlvuidLWXx1e1KeiI637DGRKRLlXkjmu8ajIg1aljcER9LuxPJMg715SaOHc+HznIKd/KsBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0D7/BgAA//9ajd4t") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x1, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000fc0)="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", 0x11c}], 0x1, 0x8) write$binfmt_script(r5, &(0x7f00000000c0), 0xb) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000100)={0x7ff, 0x8001, 0x8000, 0x1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r8, 0x1}}, 0x18) quotactl$Q_GETNEXTQUOTA(0xffffffff80000902, &(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) futex_waitv(0x0, 0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) gettid() r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x2800, 0x0) read$snapshot(r9, &(0x7f0000001240)=""/4096, 0x1000) r10 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r10, &(0x7f0000000140)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) socket$netlink(0x10, 0x3, 0xb) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1808000000000018000000000000000200000000", @ANYBLOB="43e2b8992656a6ddf2401f6202efc6ee59df2fcc0c0819c6b0ee31f44586a03616b677804c634fa0956d32b5589d768c20ebae201497804588bfd95b661a42e37d90191f0a7b80bb31536a19", @ANYBLOB="0000000000000000b70800f1ff00e7057b8af8ff2b18d27b854e70970000000007020000f8ffffffb703000008000000b704df0000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r11, @ANYRES8=r0, @ANYRESDEC=r4, @ANYRES32], &(0x7f0000000200)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) 2.84425569s ago: executing program 4 (id=2224): r0 = open(&(0x7f00000000c0)='./file0\x00', 0x440, 0x106) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001800)=ANY=[@ANYBLOB="500000000201030000080000000000000a00000030"], 0x50}, 0x1, 0x0, 0x0, 0x10040000}, 0x800) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0xffffffffffffffdd, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @value=r0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000800)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xa86, 0x0) 2.752321307s ago: executing program 0 (id=2225): r0 = socket$inet6(0xa, 0x3, 0xff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffc, 0x4) 2.693373033s ago: executing program 0 (id=2226): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = signalfd4(r5, &(0x7f0000000000)={[0x9]}, 0x8, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r1, 0x0, 0x0}) io_uring_enter(r7, 0x40f9, 0x217, 0x48, 0x0, 0x0) dup3(r7, r0, 0x80000) 1.73714173s ago: executing program 0 (id=2233): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3d0, &(0x7f00000004c0)="$eJzs3M1uG0UcAPD/br5I+mEjcUCFgyUQBAFxHQhQhEThyscFeAArSUuF21SNkWjJoSBOnDggbhz6Ahx4gKpCSEi8Ai+AKlUozQFuQWvvOm4cp7Fix2r6+0mjndkdZ/bv3axm1rsTwGOrEhHnI2IiIhYjopSvT/MUN9spq3d/c2N5a3NjOYnt7U/+SSLJ1xV/K8mXJ/LCfBqRfhfxzM3edtev3/ii3misXsvL1eblq9X16zdevXS5fnH14uqV2pvnarWlxbdqrw8t1p+ef+ncxPvnz/z8V+nO0vT0bLa/J/Nt3XEMSyUqne9kt6VhNzZm0+PeAQAADiTN+/6Trf5/KSZaubZSVDfGunMAAADAUGy/my8BAACAYywx9gcAAIBjrngO4P7mxnKRxvg4wpG7915ElHfebd7qxD8ZT+R1pkb4fmslIq6+kJSyFCN6DxkAoNudrP9zdq/+XxpPd9WbiWj1h2aH3H5lV7m3/5PeHXKTD8j6f+9ExFZP/y8tqpQn8tKpVldxKrlwqbF6NiJOR8R8TM1k5do+bXzw7y8f99uWxf97cup0kbL2s+VOjfTu5MyDn1mpN+uHibnbvW8izkzuFX/S6f8mETF3iDYmvr71dr9tD49/tLZvRby45/Hfmbkn2X9+omrrfKgWZ0Wv/7799aN+7Y87/uz4z+0ffznpnq9pffA2bn/+57P9tnWPfwY5/6eTT1v5Ylz2Vb3ZvFaLmE4+7F2/uPPZolzUz+Kff27v///i+pfkc1qdzK8Bg/r+h99eOUj8WcraL8aCRyGLf2Wg4z945o3bf3zWr/2Hx58d//YcYPP5moNc/w66g4f57gAAAOBRkbbuayTpQiefpgsL7fsdT8Vc2lhbb758Ye3LKyvt+x/lmEqLO12lrvuhtfbP6J3y4q7yaxHxZET8WJptlReW1xor4w4eAAAAHhMn+oz/M38f2VMIAAAAwMiVx70DAAAAwMgZ/wMAAMCxdph5/WRkZI5rZtxXJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEfb/wEAAP//Wt22ag==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100004) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) 1.679169375s ago: executing program 2 (id=2235): socket$kcm(0x11, 0x200000000000002, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2686dd4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x18) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) 1.511777108s ago: executing program 2 (id=2238): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)=0x4) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) read(r1, 0x0, 0xff40) write$ppp(r1, &(0x7f0000000200)="bc72", 0x2) r2 = syz_io_uring_setup(0x9e, &(0x7f0000000000)={0x0, 0xec25, 0x0, 0x2, 0x40000333}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) io_uring_register$IORING_REGISTER_NAPI(r2, 0x1b, &(0x7f0000000140)={0x7, 0x7}, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006800e97800000000000000000a000000000000000800", @ANYRES64=r5], 0x20}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x40, 0x6007, @fd=r0, 0x0, 0x0}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r0) 1.456938443s ago: executing program 3 (id=2239): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00'}, 0x94) sendmmsg$inet(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000540)="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", 0xfd}, {&(0x7f0000000680)="4be1f9ef35a2d2413d418fe10124a6a7b191a3219a1e4fa03f1833ee1d7adb50561bab912f9f7ec504cf2bbfce5e604f5f79ab8190519e62a43c6a3085faa8c1e67b050b0ab5bd0e7fa13a864c761aeb5dc06212c67b7f6e593a0385b4d879a05d5e2605604fe5999f174e33c03e85484837b73fa0cebda305831358869389ec3dcbb3243cfa8cda8102ca0af7442b0fb539d321e740c49520c2720263070fc9caf6b1603b9e2d932172f1ad9d0144515eb225e12b0b65056f94f9803c736c53fcdbb8d733d2c566", 0xc8}, {&(0x7f0000000240)="059d5ab489d97f1d79521dec37d142c0e0ea516aa29433418800d1025bef8b4eadc301bf82cdfcda4a07e11f96cb6d4292c036c48c80c90a7e11ea1ec4c7018605bf0ffb5a88b423d44a0c5a1b6e8236f615531552aa2c26b33c", 0x5a}, {&(0x7f0000000380)="8791898891ae0b556691187116d747568d0bea20f69a514ecda6c93453d59cca0000fc45db981fb6f9464ccd02a120d5f4939e5f3c1a74a8cbaef99c4b46ae3ffdf42716b4a8ec14d5491a2e41b143b12c1444ffb83b5721175b47741dbbf913020b6ffcc3b1cc31", 0x68}], 0x4, &(0x7f0000000780)=[@ip_retopts={{0x30, 0x0, 0x7, {[@cipso={0x86, 0x20, 0x2, [{0x0, 0x2}, {0x0, 0xa, "0c234440c84c577c"}, {0x0, 0x4, "60f1"}, {0x5, 0x4, 'y1'}, {0x2, 0x6, "88fb7907"}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}], 0x48}}, {{&(0x7f0000000400)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000000800)="13dd85609f69d1b37ec716ced090b3b7e8b6e6f0fa76c0225159e2eed01ad32c72647d92e4da4c08c069ac00089f28d8284474b4c7ec7ed649ce88e8b72d27cbc6d0d5e60d66c6ecc76574bb40c7de86f9392df4a09309962f837348efbb17e82251faa13930fd88e329caecc3f25fe096879112ae1e1726616b97f2368170d5e25e178374a083e3c1263a6fcf94ba9be7ee5731e244918ff9422f81db49cebf76478158", 0xa4}, {&(0x7f00000008c0)="198bb69bc2dcd7c5bc1e9e4f6c3cf4f76b72b3adad1cfd7666e25cfa9670938b0aec8aa5bcac3ace8c43f995ba92d81dba69a9b6a379a46b4622a889ae2423a89c1e15a7ccb9d17a216de860bdd10e8f02f4c88f5300e7e4b6259f596e59", 0x5e}, {&(0x7f0000000940)="fe59b99672efa7bf3a33a0f7620270e17c48bec72f0c2fe04a0a29d79e98770574b00b08cffb253931e2f97713204db95bbd4565d73c72ee3ffe51cfba6446325f224ea6620a4a1403971295c6f7b8318e5c98b5444099e1e2e8c47ba16495c919fd804d93f79c377fedbe3c33f967c11464f3d46ad5dc7ea55d8918186d2d1280e91fbbc6818ecaf151e04d7a89f398366b5260220ba963036e7fe1ba74f39ce45fd348f3f121151604526c79caadaf67585d64f630ad62871e9e4cb2178c16216bf9f97b1e9f973cd6ef99", 0xcc}, {&(0x7f0000000b00)="ffb2b7389e58f7807ccb41edbcd0468009cf3ef3d0d1bb55aef84ebdceaedd5effbe3571ee40d68d743470f3cfb994c05b349bd98214a8bbc20f8189a083488c4eb158f32de87fc4471af140c43ca3cbbd38f9bd02e390963953abfb8b41b66d4575892a3cb333c60816db5b82738c28d87dfc98f04f01879045e34ee5ac5b53eab12273560e5daf5df288f7b1fe98aa36f9a42a6946f7f78297c9d9bff26286e622fbeb506867230f9cfd80a3", 0xad}, {&(0x7f0000000bc0)='\'', 0x1}, {&(0x7f0000000c00)="fc7493ae04c319125004964477e109d2d7e8ee4c549bc638edb44175bbfdaa2793270192a29d30622074c40a222057a7c3040ada436610a58c9c775390d931442156561143e918314c6bca3dee81b95e307aebf481f5535a633978916f25ed2708331393", 0x64}, {&(0x7f0000000c80)="72d00062d6794bffbfcf1aa07accf679a790e00cf7e9b659f74ec60693ac1284dd2f", 0x22}], 0x7, 0xfffffffffffffffe}}, {{&(0x7f0000000d40)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003000)=[{&(0x7f0000000d80)="0b0840afacd29c595e3467ef9c37a64fd6b8e2dd5a20aee9528c5a1d55e30e2d5434f177992d90028f1da10d5098d734b8ad2f9e52a771ce2852446ab8e646b61ce99092805ab36f79277fb76c597676d8428cc0a178576a67fa972e03bb4c8ea055f1957494c464395de470263c38e781ed0314e8ccb44bc8a49a2faf34e2320250ecad5bfee46c73041796606bd4c1e2758b62ac0484098d2420a0a53bbaa1425a31254dd985033967f4cc06aff633d5b6a1733049", 0xb6}, {&(0x7f0000000e40)="bed8a07424b109b6e5d3d5a1d5ed2c10c7db784d4a13dc7696d6eb042d45f4febad81f47b3c13bb591d049e6205b8dbc5f4213beee7e73681acbb1d18f4750c7219f08dac3141f224c750da30ca8e00d053012f46d96e933d6492e6b7d191d622d725bc06ef2fcfecf079fab08fe0de811c1cb0c96ba9ba189a4e44753c2515ec3b87a8f644193f6c82eb83ed5f0fd1dd9aa3798a1650bfd36dbd157bcfe7e2cb2203cb94fe90caf2bee884ce22ec5afdd84c16bb6ee1397b7304d17e720ed3cb6597d60753ec077c6d151fa952808367ac70e86bd91918ff4d9e35e", 0xdc}, {&(0x7f0000000f40)="a36ca94200a662cc43793e65219e660bf0af1f0bf10ea2deb0de57b2c86459862b642859c87b42a43798d0b3c335e0ff10bec7aa785c12fe5e51ac0bc3551663e70e72020b754ba67f13c7380c78f150161f1280e24bbd9b7f1ca276d58397ae1d96918735154490b75232fcfe3c59853f48dafd3955ae09a0179fcf71dd84395032f2571a288129519ff9bcff6cdf", 0x8f}, {&(0x7f0000001000)="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", 0xc00}, {&(0x7f0000002000)="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", 0x1000}], 0x5, &(0x7f00000030c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev={0xac, 0x14, 0x14, 0x39}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xd8}}, @ip_retopts={{0xe0, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x4b, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @timestamp_prespec={0x44, 0x2c, 0xd2, 0x3, 0x3, [{@local, 0x9}, {@broadcast, 0x2}, {@dev={0xac, 0x14, 0x14, 0x41}, 0x4}, {@multicast2, 0x7}, {@broadcast, 0x7}]}, @generic={0x0, 0x9, "21c33ec51603ce"}, @generic={0x89, 0x5, "c4cf35"}, @timestamp={0x44, 0x24, 0xde, 0x0, 0x7, [0x2, 0xffff, 0x2, 0x42, 0x2, 0x3, 0x7, 0x7]}, @ssrr={0x89, 0x2b, 0xaf, [@empty, @rand_addr=0x64010101, @private=0xa010101, @local, @dev={0xac, 0x14, 0x14, 0x1e}, @private=0xa010101, @rand_addr=0x64010101, @local, @multicast1, @loopback]}, @ra={0x94, 0x4}, @rr={0x7, 0x2b, 0x5e, [@multicast1, @local, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x3b}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x168}}, {{&(0x7f0000003240)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000003340)=[{&(0x7f0000003280)="35f7d375215e6ae4635b9d2ffaac28da1923e6ff66f7eccc1257602be0d3610aad6f5e3b8484e431f873ea05542787ea05e243bbecfc09859e6ad2cbd45e3a39e14030f49ca6485d217ac5de8cd6d0a550a4fedb949da2d8c849f5ddd22aa1b29540b7214793115fcbc455db292301f1b806f0d69ac05f2405461e905bd988e885bdd60506b5a4ee0c53e054415475e4f33faeea2dfa1c", 0x97}], 0x1, &(0x7f0000003380)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xf}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x39}}}}], 0x38}}, {{&(0x7f00000033c0)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000003440)=[{&(0x7f0000003400)}], 0x1, &(0x7f0000003540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xb8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x58, 0x0, 0x7, {[@end, @noop, @ssrr={0x89, 0xb, 0xdc, [@remote, @multicast1]}, @rr={0x7, 0x1b, 0x95, [@dev={0xac, 0x14, 0x14, 0x3b}, @rand_addr=0x64010102, @loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ssrr={0x89, 0xf, 0x6b, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x43}, @rand_addr=0x64010100]}, @timestamp={0x44, 0x10, 0x39, 0x0, 0x9, [0x7, 0x4, 0x5]}]}}}, @ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x41, 0x1, 0x5, [{@multicast1, 0x86b}, {@dev={0xac, 0x14, 0x14, 0x28}, 0x6}, {@empty, 0x3}, {@multicast1, 0x4}]}]}}}, @ip_retopts={{0x104, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4c, 0xc, 0x1, 0x9, [{@remote, 0x101}, {@multicast2}, {@private=0xa010101, 0x7}, {@empty, 0x5}, {@empty, 0x8}, {@local, 0xfffffb84}, {@local, 0x2}, {@private=0xa010100, 0x5140}, {@rand_addr=0x64010102, 0x6}]}, @end, @noop, @timestamp_addr={0x44, 0x3c, 0x10, 0x1, 0x4, [{@multicast2, 0x8}, {@multicast1, 0x1}, {@rand_addr=0x64010101, 0xa0c9}, {@broadcast, 0xfffffe00}, {@local, 0xb2d5}, {@multicast2, 0xdcf}, {@multicast2, 0x7}]}, @timestamp_addr={0x44, 0x1c, 0xdc, 0x1, 0x3, [{@rand_addr=0x64010102, 0x1}, {@local, 0x1}, {@private=0xa010101, 0x10}]}, @cipso={0x86, 0x4e, 0x0, [{0xbdd0062b67ee37db, 0xc, "1917c53cc7443fd92da4"}, {0x6, 0x11, "acd2550dc4a24e7d5e89a5370e90f7"}, {0x2, 0x4, "c043"}, {0x1, 0x10, "846f9b2f24b47aaef1b894b0c611"}, {0x7, 0x7, "9972edb95d"}, {0x1, 0x6, "ca234732"}, {0x7, 0xa, "2fd9bc16389039e2"}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8a}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}], 0x248}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000037c0)="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", 0xfb}], 0x1}}], 0x6, 0x8008051) r5 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpu<=0||!') 1.347422001s ago: executing program 2 (id=2240): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b5181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) 1.330023193s ago: executing program 2 (id=2241): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000700)=ANY=[@ANYBLOB="3105ae380ea344a393c2781351bfc39b12421dbf73c5a93424624d847a9585cd5e2c8fdaa4316e2e17d1a33e96a0781734", @ANYRES8=r4, @ANYRES64=r2, @ANYRES32, @ANYRESDEC=r3, @ANYRESDEC=r5, @ANYRESOCT=0x0, @ANYRESHEX], 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~\x00\x00', @ANYRES32=0x0, @ANYBLOB="56cb0ed42fb629413e18cdd4"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r6, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x40) 882.244709ms ago: executing program 0 (id=2242): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001200)={'macvlan0\x00', 0x0}) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="9feb010018050000000e0000000000000e0500000000000000040000000000000803000000805f4f6100"], &(0x7f0000001280)=""/44, 0x39, 0x2c, 0x1, 0x8, 0x10000}, 0x28) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="fcffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000200"/21], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000010400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001600)={0xffffffffffffffff, 0xe0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001340)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000001380)=[0x0], &(0x7f00000013c0)=[0x0, 0x0], 0x0, 0x39, &(0x7f0000001400)=[{}], 0x8, 0x10, &(0x7f0000001440), &(0x7f0000001480), 0x8, 0xb7, 0x8, 0x8, &(0x7f00000014c0)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000016c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001640), &(0x7f0000001680)='%ps \x00'}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000058dc398c912800060000000000000008fc8e93dd70f1ffcbfabec1cd55588d795d93a87ecaf46387167960904a3f67a0201b3087403227047ea7d697e4c9c969503f6608a8799fcd18b05244a1e194f4e0db9396c0401177a72e589fa3c81d0d8a82a8877c304f23c4b9e47e55e3", @ANYRES32=0x1, @ANYBLOB='\f\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000030000000400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0x8, 0x5, &(0x7f0000001180)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}], &(0x7f00000011c0)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x41000, 0x71, '\x00', r0, @cgroup_skb, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001300)={0x4, 0x8, 0x6, 0x82d}, 0x10, r3, 0xffffffffffffffff, 0x8, &(0x7f0000001780)=[0xffffffffffffffff, 0xffffffffffffffff, r4, r5], &(0x7f00000017c0)=[{0x3, 0x5, 0x9, 0x3}, {0x4, 0x5, 0x9, 0x1}, {0x0, 0x5, 0x7}, {0x3, 0x2, 0x1, 0xa}, {0x0, 0x4, 0x0, 0xf}, {0x1, 0x5, 0x2, 0xc}, {0x0, 0x5, 0x9, 0x4}, {0x2, 0x3, 0x3, 0x9}], 0x10, 0x3}, 0x94) syz_emit_ethernet(0x32, &(0x7f00000010c0)=ANY=[@ANYBLOB="810456feed48aaaaaaaaaa0008004516002400640000ff0290780a0101007f00000122409078ac1414bb8cd62d35e77c49941701f5dabfbe1769733d72ab1615e8b65414dfe2e14d46764f7ea353951ba15ca0db4d362a4044e00c5abc0e2318d0a245bfcf3139e67fc0f714e2fdb0c19bcf6e5ab5eca5dd23f6d24ea1a10cc366f29b34f0cd5738654ecd1b18"], 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r6, 0x0, 0x4}, 0x18) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r9 = eventfd2(0x0, 0x0) read$eventfd(r9, &(0x7f0000000040), 0x8) 573.280924ms ago: executing program 3 (id=2245): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000800)={0x3, 0x6}, 0x4) close(r0) 557.551585ms ago: executing program 3 (id=2246): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 539.448667ms ago: executing program 3 (id=2247): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x1000c40, &(0x7f00000002c0), 0x5, 0x51c, &(0x7f0000000700)="$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") renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000b00)='./file0/file0\x00', 0x4) 472.498052ms ago: executing program 3 (id=2250): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB="440000001800010000000000fddbdf251d01020008000a00", @ANYRES32, @ANYBLOB='\b\x00\t\x00', @ANYRES32, @ANYBLOB="1500040003000000000300004505a8b9e859abc00100000008000e00"], 0x44}}, 0x0) 471.689352ms ago: executing program 2 (id=2251): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) 431.660015ms ago: executing program 2 (id=2252): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x4, &(0x7f0000006680)) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={0x0, r0}, 0x18) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00"/12], 0x48) r2 = openat$random(0xffffffffffffff9c, &(0x7f000000fe80), 0x40800, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x390, 0xffffffff, 0xffffffff, 0x390, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00', {}, {}, 0x2f, 0x0, 0x3}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'nicvf0\x00', {0x3f66}}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, [0xffffffff], [], 'wg1\x00', 'gre0\x00', {}, {0xff}}, 0x0, 0x258, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x80ff, 0x0, 0x5, 0x563e4515, 0x0, 0x7, 0x3fc, 0x20}}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_vlan\x00', {0x3, 0x0, 0x48, 0x0, 0x15ab, 0x1000, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x2, 0x5, {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x4c0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00'}) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="04000000000010"]) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r5, 0xc05c5340, &(0x7f0000000280)={0xa, 0x6, 0x2, {0x6, 0x8}, 0x8, 0xc}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) readv(r6, &(0x7f0000002a40)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000440)={0x2, 0x3, 0xfffffffffffff801, 0x3}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000001840)=ANY=[], 0x80}}, 0x0) gettid() mknod(&(0x7f0000000100)='./file0/file0\x00', 0x1ffa, 0x9edd) 407.528357ms ago: executing program 3 (id=2253): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000001300, 0x200000001330], 0x0, 0x0, &(0x7f0000001300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) socketpair(0x1, 0x5, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r5, 0x0, 0x0) poll(&(0x7f0000000780)=[{r5, 0x3230}], 0x1, 0x40000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue0\x00'}) close_range(r3, 0xffffffffffffffff, 0x0) 305.688626ms ago: executing program 1 (id=2254): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000700)=0xc189, 0x9, 0x2) r1 = socket(0x10, 0x3, 0x6) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x30, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1000]}}}}]}, 0x88}}, 0x20000000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r6, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x40, 0x9, 0x7ffc0002}]}) arch_prctl$ARCH_GET_XCOMP_PERM(0x1022, &(0x7f0000000140)) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)='%+9llu \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r7, &(0x7f0000000380)="e1527c435b3a158dcef88d2dd79735659900926d7c508ae857ee65b35c82114d7702240bda4bedef33c5bffa097f60a6bb51abb18f55d101b7fc823db8c2cd71a4ec1cef5780864ecd034bd9f1005cbce08a0515b79222bc480e1908fe38b6dea2c5fb6ddf28b9e261d0ad619a787a903bad50178e81690be71b672ad0e63d1a2ec4813f7b5656a718c3ba820ba4cd8a71615328de4d6454835fc7ed73621f5525ef409b21008935fe19da67d5dc0f6ced1567e747f8edff6fadd5067e4ef52db42927fdc4d76d427ba9415a382877e6992f1463687c10cd74abc1fc03a28d765f7faff7", &(0x7f0000000580)=""/237}, 0x20) 271.951289ms ago: executing program 1 (id=2255): openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x88802, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r0, 0xffffffffffffffff, 0x0) 254.75087ms ago: executing program 1 (id=2256): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000800)={0x3, 0x6}, 0x4) close(r0) 239.532101ms ago: executing program 1 (id=2257): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 216.849453ms ago: executing program 1 (id=2258): socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x5, 0x84) signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0xfffffffe]}, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000280)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x4, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x8, 0x0, 0x9, 0xfffffffffffffffd, 0x81, 0x7fffffff, 0x100000000}, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/crypto\x00', 0x0, 0x0) preadv(r2, &(0x7f0000002140)=[{&(0x7f0000000080)=""/4094, 0xffe}, {&(0x7f0000001140)=""/4096, 0x1000}], 0x2, 0x33, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r4 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x1, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x5, 0xa5d4}, 0x4c58, 0x5, 0x0, 0x1, 0x6, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) pread64(r6, &(0x7f00000000c0)=""/36, 0xfffffe49, 0x800000000004) close_range(r3, 0xffffffffffffffff, 0x0) r8 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r8, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) open(0x0, 0x64842, 0x2) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) 86.498203ms ago: executing program 1 (id=2259): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) 19.455109ms ago: executing program 0 (id=2260): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 0s ago: executing program 0 (id=2261): r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x1, @random="1a8b906e6cac", 'pim6reg\x00'}}) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x120, r3, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xaca}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x523e}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x27c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x781a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000040}, 0x20040001) (async) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), r2) (async) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000300), &(0x7f0000000340)=0x4) (async) pwritev2(r2, &(0x7f0000000380), 0x0, 0x5, 0x4, 0x2) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f0000000400)) (async) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000004c0)={0xe7, 0x40, 0x60, "047270cddf2948c5e85f60b07b701f2ec8b9539501844f9ba0651f3b4c33e3c40d9f9b7b8b781b383feb38bb6e0880b2474a446d00a140ab4820c3e2f8566f8333e799cf1e1b684c8f288a28075a7ec28a835fc475375fe7e714616ab91d04ab6436b5e94e7c00f86e09a1ebbfe37ff1aeccd713890b935856297a9652185a3d2be0be40373a439ddc7f19410e1ccf670fc765a48f1f882b7c8d283ed8238e9bdcdec43a48c8c37e5495bb70609e73bab6e09b8bdf4dac7148868b0b5a15714981fe4d2360870260f6a7408c1a3dacd86429e1112f360e2395f0670e035cda64f001ba661721c3"}) (async) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000035c0)={'vxcan1\x00', 0x0}) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000005280)=0x0) sendmmsg(r1, &(0x7f00000056c0)=[{{&(0x7f00000005c0)=@rc={0x1f, @any, 0x1}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000640)="14b322a57582abbd4d9570c6401f9c730d50cfe395b1255029455379396229f017614a115a96368dd3e94202e439e1b5711f475ae248395ae90b260fe32a37b22777b5d44afc104cafd7f9b37d6280de4f2d4e933414493061ec1ffd42408d86ecb0c9e86fd4005ee1c61590c58113a803a6d25342ae900e0a71f4344f8f4de4c678711908c66e5874dd632c26eecd8cccbf6152362d29ebc485e50665b6de90a57f211cc5022a42d3c2187bd120b5a55fb3922775e18e87690dd9f3c07bde3b7c4cec326830ab893a971b16d8469a06557cdf348001216fc2313a994dd501284cff0d6869481610", 0xe8}, {&(0x7f0000000740)="05d5409efc0d0c2c9958780aaecb9a170ba24c028bc4770eda9565cb0eb2431180a558eb750ad103b82191a7dc6f492a3a3ba55b4a74e2c55b649dd33a477dee017f7fca60e9522587605e369e9c5bc99e04c485db3d1033acbda3e1e568563cf1709e98b3c21dfd7cfeb400f8502148c793a7aa45c6ae8dff0fa43377f81b40b4fec68f292752cf0434a2b8c56b8161901c3e9c", 0x94}, {&(0x7f0000000800)="de8ec14b2f435555b66235f0d0f92ce73c53115e35f18c5c76334a4156191cf5498a5a90abec7647e5a97b9c15c577b9e08cd6e307d6a60a7702ca4d21ae1468547de759617f3636e4ec7dcc0f3691a5c78285808be8b51a565b4d138a37e3d59521439cd0897f8a97de296c5e2da5d9274c408cd7b2ec4029ce4d9d041d50a3c79cf9f6ecc465ab36a3eaf0f974d44a031a34abd6158fb19034e12d5a4c6bb21290d25e3d8041982b3b6972b47edf644ad45fc078382b48375418a14342331f62c4d1ff1df2984e504238d468cc85c941f037e3b21f506a0285af7f87ad66e5c273feaa724d8dc0e888e6301ab895", 0xef}, {&(0x7f0000000900)="b034f55dbd4c947a1728b7a68a71632a9b6b2f8baeae8345cafef30d6b2f49c1d6fba5", 0x23}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="21d758952d6e7c2969fadd5951cf862b570a8b89ee96a4b6fcff7fb7b0ce424441b3f86ed0902fc84066ba65c78f7f49bfca0c322bd790899732a9078427359483c7830efcf558ec", 0x48}, {&(0x7f00000019c0)="67fe30ad2462e05457369dc0ebac174437f21bc5d21f9bcd807c6bbd6fa1b27ea5569fdbc251162097f6d783b64952806aa0d70db1febbaaf3dbce031d6b981ae6228eed650048cafe8614c7317a35cf158b379d6d044c74f4786702910bdcb49d5c79211a2e073b1cfb74c761054d7b81743092106acbce38ec646d16f6adad7fc610acc95c5473ee52a989c42023e276b67e09ed75a48294212060aa05e1578447f639cae7", 0xa6}], 0x7, &(0x7f0000001b00)=[{0x108, 0x0, 0x9, "331059811a4896631817d28ce2a272a180b1c4b3f88fbb44689ac98182fcf533c80c69884a3d74e6dd0d5ec6c2a9b1ae864958246bc1473d44a6eefa0ba02eb02b0ea3b8852e35c9363af2f398fe5878eca3178ba39930c1e000c6a22e39021e689006821d6cace8409806f1e030326c7e44b385a375ea00121cc8e60889bb07ac99ee176743edd56fd7812a6e6e02e7abe829f4c3e6791b3910a33ce1b8dcb11da62e4dadd7097f2cad2c4b1650572407b5e6091a3cc8acfca09a4e86dcc2bc9af4d8708c271114f28618a5e9e3645bdc05159628b978cd0e5066c5fb4543ecff7f69596ff6256debe45a9f818eea5156cfbaf176"}, {0x78, 0x108, 0x4, "b6b96d498cad9364db9b24193e77bec74d8c18f040257074dabe37bdbaf8d54dadffc65a3f2b6c1552846431981a0c467ced4cc9383b8f64971f8193aa066c1c11e5be61052884f93c8c701d7fe48c34638a875180568880b117d70a4d9e650a9fec"}, {0xb0, 0x11, 0x8, "0c9354edefbb5d8da9f69a7fe54f02f060e8e33bc089f5399ce4ba9041e5094cc2ef83962ce2ade1747519acff61185d1775870fe07cadbb47f4761092fd51788720dae2cbca912d022f401ded98d9635a874940cc8805a4e7bd4417b90f3b000481195c76b62a86adbe08ec763d62f8694d0433eab61451d3ac549c116ed25e162c667bece46aa239f5ab82b315d5d550a47689f43dbe3dea998f6089"}, {0xf8, 0x116, 0x9, "7485a8a9072c3da17194bfecee5a5ef7e3be7912d5e2f1b4e46a3abfe5fa775b1bcd2e7e169f16a487140fd08b4f6a63f04ccd5db0c5422563ea2e4d6256dbcde97716a25bd62d2cd96f74179c8de4a5cfe8e36ea0523ef9797def1e16cf52e5c81f4097f8fadfac2b923f5c605677069a018fd3a8ddab12aba20e6e2c94e5f5b780da28607f3cf0a97a731a923ae568dc163dac539ef3f917b590622b266c1f46ec09d577d6342b8b7aa5896ae84ee8fedaea6fd823de790a96c7068ef4522c7a8ee8cf61e0a017c5bc0b2eb34a8d1e6e74822ee06da1abd0fb51f9ed5cdf7afacbeee5643f4e4f"}, {0xc0, 0x10c, 0x1, "b92259affe2b252d75ab2b6ffd57fb0597962ffad85de68618f325cff55d0f86999b3020d22684d5f09cf104f087b05b8c87623ba8edfa2857393e4f54e652403b1a62703f9833716566a04541e008074454a2aeadeae0376791041cc3255a970b7a7ef7fa476a502d3c6529a5d4e6f55858495e8afbb472523ccc1696ad25f48c55e97d5e1145459e85d94da2413ed690f46bc85e3fbcb20f2a7f125247fadf05d365edef596f8d06a77e"}, {0x88, 0x118, 0x8, "fd47b51a9b01175ed01b754a3933a106d1381fcf93782645db91f47569552825ced9f27902c718e98cc85e49791146eaecdab540a25b95f86f92e38d2e2e4186fec3468260da69099ac1ef42ff786290c6d7ab15aa15d73a689470ebd70ff2886185ad76b578b475a23fb84aaf503f36d86267a07569"}, {0xe8, 0xbc8e70fa27b07b39, 0x5c8114bc, "da2387a818425a5caf2899d00e0704268ed22622b9f62048ecbecd774514e8d7e7ee5bdd047fcba296a4dd7ab8714639685e16d40538aa024112a6bb986cdb2a3c1b96c32089925f072d3b3b136e66ee3137374371b17b5472a2f40022e525541629d543b1938d0c3340b9aeedc22aea0072815be03cbf118260a9931ac9c8e4a4a33462c2911fcca03f109c64ef7a36d4316a54fd26f05b0c4333124e3163777c2fe9f02ce0dc21c71d47003ad171e761a696ac0da00da287aaf84d3793674dd0d2dc40fed586d08fe1cd213a9db453a8"}, {0x48, 0x105, 0x9, "7f9263c038437ee0c4faed6b93f74cb305a9cbe0ef302787ac8ff057fc956d9653c0f6fb68f08dfc6ff3b21853c6e1cbc780662312"}, {0xb0, 0x112, 0x1000, "7c60b5fba1da6a466dcca36b415e83135e5834ff856338c69fb6d89ef85f2c8e2d0b3214bf449e713378e11c42cbc62e1f874ad0e41ee76a69e4280d97be276f878b2ac4f2b66ed413339855578abbb76f1624b99ad260d6ef6698cef9927b048e44803ad4ca8b0058a4da841af62109cdda37a8877725ea9e9a971862cc73a0470002221a7cb0f5c19123937702fc567d8c316bb66d1532e5a640"}, {0x90, 0x102, 0x4, "1275ec97e8a6a6206ef54eee9e77e707268ded4c431e8253ceeeaac5e517a4c5d204f85bdc7ec63c1010ada5d73f512db8e835ec20bc4486714f7b1e9257a84e7aa099f37add32b1d50ff1e9b9668e4c7ebc2ab17ab1dc994941a5318a01e4015048ba76f8aef84557768673b7c9496c8db17938f52e2919b813fbc7d3fa73"}], 0x6e0}}, {{&(0x7f0000002200)=@in6={0xa, 0x4e22, 0xffffff7f, @private1={0xfc, 0x1, '\x00', 0x1}, 0x6}, 0x80, &(0x7f0000003500)=[{&(0x7f0000002280)="813b77eb2d3425904d9240814b0cde753c4c5948812c3f7916947396f05c31773e50a7d8de0762f091d9937d2b3d15dd32bbf010b5af5711b8cded63ca078fa56125b109fe0693", 0x47}, {&(0x7f0000002300)="b9b27d768c1fa5f6e37748e88e2cd1992e20bf77e9aecfe0d3686ae183f2933c9a25b21902731f7fb1b16f8bc5122ab1b03096b4a8669d89b03399b8280059ffc20b07ffd215380aaa0de23db840fa9ed2b81c72f4d52f3627f12d2be717e5272b33644bd62499e62a0d458081a7ec32e78eec5edb5f894cec17653042f6c8ecb9db88afc60a1e670414f0757ad708ea33f00cc84c51ac67a3882676ccbebdc7a8c32b9b407ca27a5ed224a79cec948c679078cadfbebd63f7090a52b9e570b4fa4ad8ed6ea8ae695c112ef9a5c00dae473b23257624e208efc48adfb053d86ec9731b53", 0xe4}, {&(0x7f0000002400)="f42845d03d34f01e9d0ba83c6fdc8610ab9d0d528176", 0x16}, {&(0x7f0000002440)="18be48e9effa0f454ebfa0bc2d038b350e7da434e56132d98e39cfd3a3459be8bee8ba91d8bf9d3579a161fc5c8881d8bdd5fa7da502cbc35936cb65accfdf", 0x3f}, {&(0x7f0000002480)="b70ed992043821c895662bc9475901e52684b0c8d6ca2d3d85e53a0ebd87d03e6e898827bbd5771e74ad3ec9d1ce1b33b277c1c2bc818dd12eb375d0968ba9ce9512ecc9accd6b6e6b341fecbcad035da15ab4be66fae5ca51", 0x59}, {&(0x7f0000002500)="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", 0x1000}], 0x6, &(0x7f0000003580)=[{0x20, 0x104, 0xbf, "583b9eb5a474ef7539"}], 0x20}}, {{&(0x7f0000003600)=@can={0x1d, r6}, 0x80, &(0x7f0000003900)=[{&(0x7f0000003680)="7ac96112437f1fabf02f464cb5765e313a24768b483e132edbd678bfc61cd78c77fc99bf7317d4bdda0fc3c11c84c1c366a4a94a481157a600305b431a8127570f31958487568fe2a1f03610bec00e3de4b4f1", 0x53}, {&(0x7f0000003700)="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", 0xff}, {&(0x7f0000003800)="5a437d50035630a776dec5041a657fa190374f3b19b9a8d6bb2718a7f34f49651ccb267ce31b744a63d095a18c7db19a98f45cf57781a2a2f320a92c70e46ee9b476bf8b5d6a190438d2643711c90cddae2238a81a2eafb10e667405213e0b400449123b8dddb5e0d5b9ccb2ce6ffcdd9f56ae0004257afa60fdb4041c0e4f1138530dafd23d7bb3613d6fe88ff3e04980967c7fa39d9f0be185ba81842b3ad43791ec6991f19d61d29fe585e3440997704bc6d8b1fea3abc112eb85b8ba7ab027a4b6c2f53249e8ca8e37fb996bb1cee6205e379d1fe6b73d302039b0cb84a8df358736963da1d75048fd", 0xeb}], 0x3, &(0x7f0000003940)=[{0x50, 0x11, 0xd, "6599ad6dff6fd73a3c851f401f39901c3ce24b675b531ba08f32c662876bcbec6a0e422d945b7809f71558f0451fd354e68cbfc80c2375e08d42"}, {0xf8, 0xff, 0x0, "24b2cbf33777779fd8b1d388a53182ffc60fdaea867e4b6ba8fdb8295e40376f601316446fb8c2ea148e9291a00a336af03e7b458c0f20bc751368af12532aa0673c719a39708ca9108434e26960a48a76503960505604d8cd7483735781e27dbdfb949b37489c8fe6d424709be4a4423133dd527cb1628b68a5b801c72d392e0e3dd763b8c4c2f87e98a3d47e88afd3cfd050269e21ca9d2794f72058836d83a88cf465f666c5186591a0ea50126f01c60bbfec9834724de53ce698a6ea5e8961afcec6f95f57b4da5fab6fde9c6e009edde3f5caaf09fda0698236843a1ba7e87ebd"}, {0x100, 0x84, 0x4, "2f5f8186a65aa547fa187a9b1a2d6ecc2a2d9e657d7f8d26873a1a5e36e77213d9e9c14906b263af8642366694db7253ede0e5eb2152573a8ad47c131edc7d2d79a6b611f14b657f88716bc1d0b5ab3994597cd00d09a2c16f2b9506d8e4fd509ed0dc3bff31ce90b0f12f4c03a4de0ed94413732bc6f8ebadc01edc0547e8ab684bee5a6c1dcc4352764b40f53b9876bc22b083357cef8e0a8f186b3d5f84b3969c350bad948563bcea3df2de9557d89a96ffe507235ed5705f455089d26709e8764dcc282371e49a04652346165b6bd43eaad5fd9cac552a2510aeb8dbcb1d8a2f6820d1fa949faa"}, {0x100, 0x119, 0x2, "b0c6829ab7bfe153e56bf8b9311da6cc75ce9e1c851939f2fbacad274b9afae32a66dbe1dcdd37ba52eb622a7e7e5e35a25e3657e48cccf4417b714d0bc147e9302040efe8cec66270f7b118549e553c3807c2e28a01ec5ce8de0b468c6fa73a1289fa427bd778b78a95249b38f85c66a045ed97e4c2140a70f5e5ffdb0282f48f06f36945074fcae01f8b4a0f91d90b224d154d773719691c942fa529e2d8ac0271b08d85063c8bdad286dba3a92713eeff7a09feaec7042bd4ed71d7de3604727d48cdf6f066fac227c1ffb77d240d4f1e6873b4da482dbad4fd29e8eb65344960c45aba8129eb3a"}, {0xc8, 0x6, 0xa97, "b68eb666baa3f956b83ea5f735b25962a3db94036ff01fa46a26ba01ec20bc825d09e7dd8c513d9fa04e596a3395824b319e839b96fd39bb9bc0eeea5273154e2a1df638840915dd07c0e4702530b63c41a653ecea4fea7ac1e6c714150b9ef2cb67ccf22d355270463dbaf6563efb96445bd9eeeff576ebf12de06c2e413c945214d1b803f1c56597c2e420d2141f1fdd72415768f9d8c4c4cbfb426aa2ef883db65fbc92df37f076c52d75a550d74bb42c87f8125c1f"}, {0x70, 0x10b, 0xffff, "8f7ebf70fc26f720f8a13b782943cedd0fd13e10a8bb7103a34cd97ee820b2fe6705cfd8fc9098381617542175f9243201bca99234d9c0a1672d08ac30cc6ae075e02d6f62c19aa45aa1de23eed021cc16eb6e39968cc4eb397c99"}, {0x60, 0x111, 0xc, "2ede5fc2911bc7ae93b9449539b4ed6d767cdc182f87b055e499f702d2776570be8a96a79e3b5fd8d6d204a19444452792de05c5db1337a142c584dfe5426372ac4aafcdcb8046b1d3c4ac5f53f93c"}], 0x4e0}}, {{&(0x7f0000003e40)=@ieee802154={0x24, @long={0x3, 0xde046e5747b22607, {0xaaaaaaaaaaaa0102}}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000003ec0)="1b94bb4d0a1f744ea40034e38270249a39201a77b7a0eb131eeeb2a474ba1faef5ec3b315370b6ebadad10d5e67e8c2cafcdef573051c4a89c0a933f9ecbc609ab73989052078eaefc93802ab6b7cc63c73d0d8f86fd8c33b3c4c20ead41939d4a78f60d91e0ceb200d28ab11461b208b3e64e638e8c3ade15b961a7e58b6ae0db3151f4b20ee9bca63d675083d69675af9a1e63a08cebf2fbf6b987c34c6f9aff423407728ad53d61bd7b2912c6b0c3f36d9652149dd949828291e22d809fe936ce3ad696995972ea9d9b4c3713", 0xce}, {&(0x7f0000003fc0)}, {&(0x7f0000004000)="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", 0x1000}, {&(0x7f0000005000)="2424a52b9fef9d1df354582b20ca11d949657d9db8e1daea7db430aa8b4774d356e06945f6d7326eacdc9898d0fe32b82e86556a8f32f54d9acf69eed17043ca5f30d7cee4387719c59c868d21be8c1763f6f0577247b9b9540874c204bb98e7bd319e48a90d110993d5cf89ba821f5fa1a994d38660aa4819d32008e32a9b014d5ad9c0672bd9cd2ccca37f6f7f6a029cc0d34970f53754106f389a6f04a5da2edd3fee28", 0xa5}, {&(0x7f00000050c0)="25cff4787ee4fe833b965c9e1e7d722a8420a4f65aaa8cf321306de64d2f7eab0f0b6951d0f61857e58199f2dd92e72dc83c46d26f3c90f247d409c13f481d336fd290853441f880119389e718e4dc474a56fec4bc0041e99f219170cf35e8ce8d15e75953c3f330e13b28dfd00920b9b3d39b4e2adae22af82e41ec19babddea1095fded97972a4bd41338945dfd51851822548009eb6df6ca94b6edac94a579a11fbda127696db7ecf8bb8eeb581b5bc2a6d0e2d42f80f1c90a1a77195aa00dc73827e7c346a4965d1ca3e018f668d6ff3f71c46f632514b8bfb4ac09dfd671a38ca46bcc40f9d6e734c4f", 0xec}], 0x5, &(0x7f0000005240)}}, {{&(0x7f00000052c0)=@nfc={0x27, r7, 0x1, 0x1}, 0x80, &(0x7f0000005500)=[{&(0x7f0000005340)="7e00280102fa1bb737ed825938cdae081b993ea9011321f102426068ff59ac6a791b7e5975a258288cabddce280cdaea1b115010f3710c1c0338210db42e257f819468d01e2701ccaf4836015a90518c776a5fc0e8c67a363d7dda914263b74351c98a472d9d72ac67876b19df3b29afbcb805a7d1ee5ced856b026b3aa2500fc0c25764e47fe38af0a2a1e9518ea1f67caa5430a96931060d3df6b4d04eed3d1bba0023fa2aa88bd3750915558dd93f1c4274992d5a884b8028b50d1d0ec5f008c02a", 0xc3}, {&(0x7f0000005440)="1534fd136a088bc81a79af60d7a1f68b7cb6ea983784279cb7ff8f6fce45423087f89642cf0cb099c4444093510f03ecc9e2d49e8b461a4088468ceeac56267ed989fbc28627104fde352320aabdd5895ac60050c1a2621cf74a0969f31769683efabe2f0e03e86ed8166c15dc52a2e5978f7c9d1a1569971180c449ef8fff1bde60092908158532132402bc2bc46e3ca574f63469daf7b53ade80999bcda736f5f9e24d8944e2135ad09b364b24390a305ada2fc3b2eb4f77baa2048c0e6810", 0xc0}], 0x2, &(0x7f0000005540)=[{0x60, 0x0, 0x400000, "fc64bfd13bf89fae0d8fe2e01ccbe5a0799e1ad49a52de0e2312e16efcf62803cb33c8458648a5638068bb6a1470b6864614452a223214ebf7883795c6025d585c9feb4c4e958f508c66d0"}, {0x98, 0xff, 0x1, "a9325e39124edb0d3e59fd30e508ad526d3c1bdddbbc535c24f3b6748274e3b1120ec49775f38ff1c07695280e3f176bb57e43574611876eaba5079626572d1a898be91ee106e778dd4066eae5bc2d45518608a09709718bc156d5cc00e0124ef557e3173c42fb7c27c45a770e0d1261b09d719cf591242bbe2ebe8af4dc61788ea1a7a6"}, {0x58, 0x115, 0x5, "b6889d8e7dd3eb198fc0c69132bd06b7feecbfc63993ccf2148080752d3ab34202f2c116ee64dcf8a274074dc81408083c532fff9a064d3fdcb4ac1bb0dc98af2c95"}], 0x150}}], 0x5, 0x4000) (async) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000005800), 0x94200, 0x0) (async) sendto(r2, &(0x7f0000005840)="82e37aad4bb48c41d6620403387a814c772d09db303983a6bcb97db768c3caf41cf8fec8f6514d3ec0029c98be301d8a887db4bac1d737ab5d0b52827341465dd1f5715e10a131844c10f0649eb027a01e7075b5bd1f70ede27bfffc51021fcce4d79dc39bc5439eaed57f9e9410976b5dc830a8d34e43340009cf9888c1ed4fd118b1cee994b71950f42d231af0be9ff0c7bf6bd6ab041fc3e52849469ff776a5e9e9c76b32a55d21af5b21cd6883d046fddcbb82149b5ed53763bb578825d43af02108bc11b0acc1be4871e334096ade1b9fe80d83eaa214922a21f30ea89c96029af51c7d2ff6d051ca13638b775847d2", 0xf2, 0x4000, &(0x7f0000005940)=@hci={0x1f, 0x1, 0x3}, 0x80) (async) r9 = semget(0x3, 0x3, 0x61) semctl$IPC_RMID(r9, 0x0, 0x0) (async) semop(r9, &(0x7f00000059c0)=[{0x2, 0xa4a1, 0x1800}, {0x1, 0x1, 0x800}], 0x2) (async) getsockname$packet(r8, &(0x7f0000005a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000005a80)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006500)={&(0x7f0000005a00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000064c0)={&(0x7f0000005ac0)=@deltfilter={0x9cc, 0x2d, 0x2, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xf, 0x4}, {0x5, 0xb}, {0x0, 0xfff5}}, [@filter_kind_options=@f_fw={{0x7}, {0x1a4, 0x2, [@TCA_FW_ACT={0x1a0, 0x4, [@m_mirred={0x19c, 0x13, 0x0, 0x0, {{0xb}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x7ff, 0x7, 0x6, 0xaa}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x1, 0x5, 0x8, 0x7fb}, 0x3, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfffffff7, 0x6, 0x1, 0x6, 0x5}, 0x3, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0xfffffffc, 0x4, 0x81, 0x3}, 0x4, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x2, 0x1, 0x9, 0x20080}, 0x0, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x4, 0x20000000, 0x6, 0x153c}, 0x0, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x2, 0x1, 0x10000, 0xffff1697}, 0x4, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x2, 0x2, 0x5, 0xee1}, 0x1, r6}}]}, {0x6d, 0x6, "4bcf748283699e76a33de427c4aa540ab05fe4e21c7132154e3795c1a30891cefbeb53c17acc1dd1156b6596a145802574ee05fdbb228a25d73216fe6ac50a0bd8e37f3653d333ac2478c4de8bb290ef6b485e39bdf4e5a64015b1ab764892f7d9e1f04ad00d4f3aa4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @filter_kind_options=@f_flow={{0x9}, {0x7d0, 0x2, [@TCA_FLOW_MASK={0x8, 0x6, 0x100}, @TCA_FLOW_ADDEND={0x8, 0x5, 0xee9}, @TCA_FLOW_ACT={0x214, 0x9, 0x0, 0x1, [@m_sample={0xac, 0x14, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x1000, 0x7, 0x7, 0x4, 0x6}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x4}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x9}]}, {0x55, 0x6, "8c24b83d22bb30d602a0c66b190ba7a0748a2e18abe81b85368f9fabf67e6c4613bfe0d5bb312525bb83defbb57651d5e6d138bc1682b50abea672898612cbba1b0758c8dffecb53c8cfada52a8b58933c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_tunnel_key={0x164, 0x14, 0x0, 0x0, {{0xf}, {0x64, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast1}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x6431}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private0}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @loopback}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}]}, {0xd3, 0x6, "37a88f72bdfc61caa0704b3e0f87f617d9a24d065373496c17bb674d56d6cbf90380eb32ccd98b189ed9c6ee9fb95986e595a7359475c9a9087b3d38a2c180a38ecb49c477211135697a05d772616ad13357d35edc778f5b57b3c2edf23b5b58e43968de35c419adbaed4105619460e818cb8a6fae17df1f2cc68549ac18542c54c64b845110c3cff83f8b96aa340fad99991f359f98432f29942ace37796b0823ffe6b805cbcf8e6dae74c79d462825c5bf341d22ec6f660639b960d69a8d79fd2d0e5beeb9ada0c19beb70d3d1d0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xffff, 0x5}}, @TCA_FLOW_MASK={0x8, 0x6, 0x2}, @TCA_FLOW_XOR={0x8, 0x7, 0x400}, @TCA_FLOW_ADDEND={0x8, 0x5, 0xa}, @TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x1}, @TCA_FLOW_EMATCHES={0x578, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x60, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x6, 0x1, 0x2000}, {0xb, 0x0, 0x2, 0x3, 0x4, 0x1, 0x1}}}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{0x8, 0x4, 0xffff}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x9}, {0x8, 0x2}}}]}}, @TCF_EM_META={0x2c, 0x2, 0x0, 0x0, {{0x1000, 0x4, 0xbeb}, [@TCA_EM_META_RVALUE={0x1c, 0x3, [@TCF_META_TYPE_VAR="0ea0310f57", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="041c21984d9beb"]}, @TCA_EM_META_LVALUE={0x4}]}}]}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x7, 0x3, 0x4}, {0x4, 0x7, 0x80000000, 0x2}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x6, 0x8, 0x1c}, {0x4, 0x6}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x78}}, @TCA_EMATCH_TREE_LIST={0x32c, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x7, 0x7, 0x8001}, {{0x2, 0x0, 0x1}, {0x1, 0x1, 0x1, 0x1}}}}, @TCF_EM_CONTAINER={0x68, 0x2, 0x0, 0x0, {{0xfff9, 0x0, 0x8}, "1db9e1605232b34edf561be76533afe15a9306802013eb61a0bbb9863bac6b47388addc5303b733d23003c87d934495941d1c77e0cf0a49f66b67f702444973354f065ab929bc93751994f70fa503713d647f70edfae52d1d9"}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x4c13, 0x1, 0x26e6}, {0x3, 0xc, 0x5, 0x4, 0x4, 0x2}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x3, 0x8, 0xfffc}, {0x3, 0x4, 0x1}}}, @TCF_EM_IPT={0x1a0, 0x2, 0x0, 0x0, {{0xb, 0x9, 0x4f51}, [@TCA_EM_IPT_MATCH_DATA={0xce, 0x5, "0a81289b842b20b0c2241d6b2ea06eec81e7ff59df6adccbedebeec2ce4e227078d7a7ff71320b7960bfa5c2475aee841d6ddb5a610c00cc50c98b0455dd64aeb842feb97b1737cbdb46c1d83ebf1c118715831b519c95dd719f74bfbfd9176b54523b1d027749df33bc0661720bcbf52b4d7b3bcaf0a4a6afd2bf084e3d87e75ef75725aa7de69bb445157af6c78b5556cfa8816541367c16ce86488f3a5e85ab7417ff683b750d3d91030a5a98c7b24b92c59db148fdce2db146d933417603b1caa85f74c5e35e84e5"}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x9a, 0x5, "3d4ca932ea9f2da60cdce765a0468af9435b4428eef7020cba34d51e4618cbc4ea6eff749a088165711fa57f3b73f28cb5a26eb359b2fddaf4911ab101407661dfdaee2c1d344eb001cdfbba2e3f431752544a9871061774aa9df050e375d22cf3bb9b6f3bef94c6dd7fe8cfc29cf2ad245467b207cf039954417f2805137cfa27eb447f001974db87d86fa1d533fde70f24ed5415da"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x1}]}}, @TCF_EM_CONTAINER={0xe4, 0x2, 0x0, 0x0, {{0x4, 0x0, 0x401}, "e2dfaa59d5e387ed47604954bc8f63dcc7f81f197a4e90b4e116c31d01dff80b3480ef334ea445ea69496ab3dc7fd5774f633a8098ffd2be26214c5d9289d29cbce5d2c204e83a8361056a058367b2e417d56da53e023a519da42e21b73c27636a92a43738f6deac7d5ae7b1fa606070eac71d65c10cf44f7a72df37cef9321b01d064d77f4026cb4587841b8c81c9b958a95326f228f190bfbe9a63ebb59304f142606dbd8fefe19156c4fe148bfbcc4a6a990d1a7cdd045326c43f1e445772206f05f5c387314f0bb2feebd2fde7bba2384a39544602"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x200}}, @TCA_EMATCH_TREE_LIST={0xdc, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x0, 0x8, 0xe}, {0x1, 0x3, 0x3}}}, @TCF_EM_CONTAINER={0xc8, 0x1, 0x0, 0x0, {{0x2, 0x0, 0x9}, "73efc1e74649bc674e2aa6c9f06850e51ef8f2f9cb3edbb8904f418137ff5c9e632b18d262d61a6a7d371ce7a3bed612a79687720c7ddf88b83703a0ec9a9b725cd2fd155ba5e1965602e056537261b86b97ae4190ece853866b1c00c7a2cd091d83782c1dba2f7771b367a5c711cf81c877d1aab7b15bb60d5ac74738a88a8285d1eb2a2e0d72a7d28c620e2a5584e379a0823e557f47448d9f342edf44c987a4190c7074a76e1f06c2bf415f8e4ec9513f1d9659c2baadf5d64596"}}]}, @TCA_EMATCH_TREE_LIST={0xbc, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x1, 0x3, 0x81}, {0x8, 0xb9, 0x5, 0x1}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xd, 0x8, 0x40}, {0x0, 0x0, 0x4}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x4, 0x1, 0x9}, {0x7, 0x9b, 0x4, 0x5, 0xf, 0x1}}}, @TCF_EM_META={0x74, 0x2, 0x0, 0x0, {{0x7d, 0x4, 0x7}, [@TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="f41094", @TCF_META_TYPE_VAR="ab39c1", @TCF_META_TYPE_VAR="b1", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x8]}, @TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_VAR='K\'rE\vF', @TCF_META_TYPE_VAR="86e7136a56d2"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xffff, 0xd}, {0x8, 0x7, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x50}, {0x4, 0x9, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x1, 0x2}, {0x81, 0x1, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xff80, 0xd, 0x1}, {0x3, 0x0, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfc00, 0x3, 0x1}, {0xfffb, 0xf7, 0x2}}}]}}]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x80000000}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_RATE={0x6, 0x5, {0x3, 0xfe}}]}, 0x9cc}, 0x1, 0x0, 0x0, 0xa040}, 0x40) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000006540)={0x0, 0x1}, &(0x7f0000006580)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f00000065c0)={0xfffe, 0xc, 0x5, 0xc1, r11}, 0x10) (async) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000006600)={0x6, 0x0, 0x3, 0x101, r11}, &(0x7f0000006640)=0x10) (async) getpeername(r1, &(0x7f0000006680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000006700)=0x80) (async) fstat(r4, &(0x7f00000067c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000006740)='./file0\x00', &(0x7f0000006780), 0x2, &(0x7f0000006840)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@mmap}, {@access_any}, {@nodevmap}, {@posixacl}], [{@obj_user={'obj_user', 0x3d, '@#'}}, {@uid_gt={'uid>', r12}}, {@audit}]}}) kernel console output (not intermixed with test programs): apacity change from 0 to 512 [ 102.439299][ T6572] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.500977][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.520732][ T6579] hugetlbfs: Bad value for 'size' [ 102.562767][ T6581] loop4: detected capacity change from 0 to 4096 [ 102.643106][ T6591] loop4: detected capacity change from 0 to 512 [ 102.661392][ T6591] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.728291][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.900509][ T6614] xt_hashlimit: size too large, truncated to 1048576 [ 102.907559][ T6614] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 102.907817][ T6612] loop1: detected capacity change from 0 to 512 [ 102.942746][ T6612] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.006160][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.030713][ T6623] loop2: detected capacity change from 0 to 128 [ 103.170487][ T6636] loop1: detected capacity change from 0 to 1024 [ 103.177220][ T6636] EXT4-fs: Ignoring removed orlov option [ 103.279325][ T6636] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.371076][ T6650] xt_hashlimit: size too large, truncated to 1048576 [ 103.378229][ T6650] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 103.502410][ T6657] loop3: detected capacity change from 0 to 1756 [ 103.821557][ T6664] loop2: detected capacity change from 0 to 128 [ 103.837343][ T6664] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 103.944740][ T6671] loop2: detected capacity change from 0 to 128 [ 104.191038][ T6682] loop4: detected capacity change from 0 to 512 [ 104.241524][ T6682] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.256067][ T6686] xt_hashlimit: size too large, truncated to 1048576 [ 104.262928][ T6686] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 104.283744][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.324555][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.497534][ T6711] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 104.519213][ T6719] loop2: detected capacity change from 0 to 128 [ 104.614943][ T6727] loop4: detected capacity change from 0 to 512 [ 104.674169][ T6727] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.784421][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.921053][ T6753] loop1: detected capacity change from 0 to 512 [ 104.935222][ T6753] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.026818][ T6768] loop4: detected capacity change from 0 to 512 [ 105.064722][ T6768] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.111072][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.166217][ T6781] loop4: detected capacity change from 0 to 128 [ 105.245922][ T6785] loop4: detected capacity change from 0 to 512 [ 105.271417][ T6785] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 105.276701][ T6791] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 105.297647][ T6791] SELinux: failed to load policy [ 105.301216][ T6785] EXT4-fs (loop4): mount failed [ 105.381233][ T29] kauditd_printk_skb: 542 callbacks suppressed [ 105.381248][ T29] audit: type=1326 audit(105.364:14068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6744 comm="syz.2.1214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01e93e5967 code=0x7ffc0000 [ 105.416567][ T29] audit: type=1326 audit(105.394:14069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6744 comm="syz.2.1214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01e938ab89 code=0x7ffc0000 [ 105.416601][ T29] audit: type=1326 audit(105.394:14070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6744 comm="syz.2.1214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01e93e5967 code=0x7ffc0000 [ 105.416650][ T29] audit: type=1326 audit(105.394:14071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6744 comm="syz.2.1214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01e938ab89 code=0x7ffc0000 [ 105.416680][ T29] audit: type=1326 audit(105.394:14072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6744 comm="syz.2.1214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f01e93ee9a9 code=0x7ffc0000 [ 105.422419][ T29] audit: type=1326 audit(105.394:14073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6799 comm="syz.4.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 105.422472][ T29] audit: type=1326 audit(105.394:14074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6799 comm="syz.4.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 105.422566][ T29] audit: type=1326 audit(105.394:14075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6799 comm="syz.4.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 105.422599][ T29] audit: type=1326 audit(105.394:14076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6799 comm="syz.4.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 105.422630][ T29] audit: type=1326 audit(105.394:14077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6799 comm="syz.4.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 105.424665][ T6802] xt_hashlimit: size too large, truncated to 1048576 [ 105.424681][ T6802] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 105.478524][ T6803] netlink: 'syz.0.1237': attribute type 1 has an invalid length. [ 105.767725][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.056487][ T6827] loop2: detected capacity change from 0 to 128 [ 107.048641][ T6827] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 107.203148][ T6838] loop1: detected capacity change from 0 to 512 [ 107.221803][ T6838] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.251819][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.383722][ T6855] loop1: detected capacity change from 0 to 512 [ 107.407139][ T6855] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.556841][ T6863] loop2: detected capacity change from 0 to 128 [ 107.578496][ T6863] bio_check_eod: 32 callbacks suppressed [ 107.578529][ T6863] syz.2.1257: attempt to access beyond end of device [ 107.578529][ T6863] loop2: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 107.598070][ T6863] syz.2.1257: attempt to access beyond end of device [ 107.598070][ T6863] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 107.611848][ T6863] syz.2.1257: attempt to access beyond end of device [ 107.611848][ T6863] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 107.625458][ T6863] syz.2.1257: attempt to access beyond end of device [ 107.625458][ T6863] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 107.639185][ T6863] syz.2.1257: attempt to access beyond end of device [ 107.639185][ T6863] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 107.653048][ T6863] syz.2.1257: attempt to access beyond end of device [ 107.653048][ T6863] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 107.666783][ T6863] syz.2.1257: attempt to access beyond end of device [ 107.666783][ T6863] loop2: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 107.705266][ T6865] loop2: detected capacity change from 0 to 128 [ 107.763037][ T6865] syz.2.1258: attempt to access beyond end of device [ 107.763037][ T6865] loop2: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 107.782391][ T6865] syz.2.1258: attempt to access beyond end of device [ 107.782391][ T6865] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 107.797170][ T6865] syz.2.1258: attempt to access beyond end of device [ 107.797170][ T6865] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 107.973691][ T6872] xt_hashlimit: size too large, truncated to 1048576 [ 107.981225][ T6872] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 107.998605][ T6876] __nla_validate_parse: 22 callbacks suppressed [ 107.998625][ T6876] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1263'. [ 108.016329][ T6876] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1263'. [ 108.031852][ T6876] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1263'. [ 108.099280][ T6883] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1261'. [ 108.182036][ T6889] xt_hashlimit: size too large, truncated to 1048576 [ 108.188931][ T6889] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 108.225593][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.341713][ T6889] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1268'. [ 108.841736][ T6920] loop2: detected capacity change from 0 to 512 [ 108.915517][ T6926] xt_hashlimit: size too large, truncated to 1048576 [ 108.922622][ T6926] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 108.985810][ T6927] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1282'. [ 109.029523][ T6931] loop3: detected capacity change from 0 to 512 [ 109.229615][ T6938] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 109.287687][ T6942] loop0: detected capacity change from 0 to 512 [ 109.405824][ T6952] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1293'. [ 109.432851][ T6954] loop0: detected capacity change from 0 to 128 [ 109.500709][ T6960] loop3: detected capacity change from 0 to 128 [ 109.648936][ T6968] loop3: detected capacity change from 0 to 512 [ 109.716990][ T6970] loop3: detected capacity change from 0 to 512 [ 109.802415][ T6975] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1304'. [ 109.853530][ T6979] loop3: detected capacity change from 0 to 512 [ 109.876406][ T6979] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.975522][ T6987] loop2: detected capacity change from 0 to 512 [ 110.006036][ T6987] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.034465][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.220086][ T6997] netlink: 'syz.2.1312': attribute type 1 has an invalid length. [ 110.220107][ T6997] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1312'. [ 110.270966][ T6997] xt_hashlimit: max too large, truncated to 1048576 [ 110.384951][ T7003] loop0: detected capacity change from 0 to 512 [ 110.595017][ T29] kauditd_printk_skb: 1017 callbacks suppressed [ 110.595034][ T29] audit: type=1326 audit(110.574:15095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 110.595064][ T29] audit: type=1326 audit(110.574:15096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 110.602417][ T29] audit: type=1326 audit(110.584:15097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 110.602500][ T29] audit: type=1326 audit(110.584:15098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 110.602531][ T29] audit: type=1326 audit(110.584:15099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 110.602556][ T29] audit: type=1326 audit(110.584:15100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 110.602655][ T29] audit: type=1326 audit(110.584:15101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 110.602767][ T29] audit: type=1326 audit(110.584:15102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 110.603101][ T29] audit: type=1326 audit(110.584:15103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 110.603135][ T29] audit: type=1326 audit(110.584:15104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.0.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 110.628951][ T7008] xt_hashlimit: size too large, truncated to 1048576 [ 110.628970][ T7008] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 110.739287][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.749710][ T7011] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1316'. [ 111.092501][ T7021] loop2: detected capacity change from 0 to 512 [ 111.148233][ T7023] xt_TPROXY: Can be used only with -p tcp or -p udp [ 111.337815][ T7021] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.400325][ T7029] loop4: detected capacity change from 0 to 512 [ 111.426813][ T7021] netlink: 'syz.2.1319': attribute type 1 has an invalid length. [ 111.438904][ T7021] EXT4-fs (loop2): shut down requested (0) [ 111.455626][ T7029] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.509644][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.560284][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.614395][ T7035] loop2: detected capacity change from 0 to 128 [ 111.624868][ T7037] loop4: detected capacity change from 0 to 128 [ 111.878201][ T7053] loop2: detected capacity change from 0 to 128 [ 112.033649][ T7059] xt_hashlimit: size too large, truncated to 1048576 [ 112.040697][ T7059] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 112.222939][ T7076] loop3: detected capacity change from 0 to 128 [ 112.256931][ T7078] loop2: detected capacity change from 0 to 4096 [ 112.429859][ T7086] loop2: detected capacity change from 0 to 128 [ 112.498423][ T7091] loop2: detected capacity change from 0 to 128 [ 112.886374][ T7106] loop4: detected capacity change from 0 to 512 [ 112.914380][ T7106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.946105][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.044129][ T7116] loop4: detected capacity change from 0 to 4096 [ 113.068333][ T7116] __nla_validate_parse: 5 callbacks suppressed [ 113.068352][ T7116] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1353'. [ 113.157247][ T7122] loop4: detected capacity change from 0 to 512 [ 113.314664][ T7132] xt_hashlimit: size too large, truncated to 1048576 [ 113.321523][ T7132] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 113.340295][ T7131] loop4: detected capacity change from 0 to 512 [ 113.351541][ T7131] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.426436][ T7134] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1362'. [ 113.461956][ T7137] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1363'. [ 114.196160][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.229091][ T7155] loop3: detected capacity change from 0 to 512 [ 114.264873][ T7155] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.289336][ T7159] loop4: detected capacity change from 0 to 512 [ 114.437579][ T7175] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1379'. [ 114.447748][ T7175] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1379'. [ 114.465404][ T7175] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1379'. [ 114.503861][ T7179] xt_hashlimit: size too large, truncated to 1048576 [ 114.510906][ T7179] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 115.019568][ T7202] loop0: detected capacity change from 0 to 128 [ 115.044917][ T7202] bio_check_eod: 64 callbacks suppressed [ 115.044937][ T7202] syz.0.1390: attempt to access beyond end of device [ 115.044937][ T7202] loop0: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 115.064808][ T7202] syz.0.1390: attempt to access beyond end of device [ 115.064808][ T7202] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 115.078689][ T7202] syz.0.1390: attempt to access beyond end of device [ 115.078689][ T7202] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 115.092520][ T7202] syz.0.1390: attempt to access beyond end of device [ 115.092520][ T7202] loop0: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 115.093737][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.106090][ T7202] syz.0.1390: attempt to access beyond end of device [ 115.106090][ T7202] loop0: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 115.106160][ T7202] syz.0.1390: attempt to access beyond end of device [ 115.106160][ T7202] loop0: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 115.106203][ T7202] syz.0.1390: attempt to access beyond end of device [ 115.106203][ T7202] loop0: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 115.607227][ T7223] loop4: detected capacity change from 0 to 512 [ 115.715059][ T7223] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.813983][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.838088][ T29] kauditd_printk_skb: 1101 callbacks suppressed [ 115.838167][ T29] audit: type=1400 audit(115.814:16206): avc: denied { execute } for pid=7232 comm="syz.2.1403" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=16003 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 115.890306][ T29] audit: type=1326 audit(115.874:16207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7236 comm="syz.1.1404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 115.920917][ T29] audit: type=1326 audit(115.874:16208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7236 comm="syz.1.1404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 115.944573][ T29] audit: type=1326 audit(115.874:16209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7236 comm="syz.1.1404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 115.968266][ T29] audit: type=1326 audit(115.874:16210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7236 comm="syz.1.1404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 115.991453][ T29] audit: type=1326 audit(115.874:16211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7236 comm="syz.1.1404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 116.014429][ T29] audit: type=1326 audit(115.874:16212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7236 comm="syz.1.1404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 116.037722][ T29] audit: type=1326 audit(115.874:16213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7236 comm="syz.1.1404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 116.060806][ T29] audit: type=1326 audit(115.874:16214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7236 comm="syz.1.1404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 116.084029][ T29] audit: type=1326 audit(115.874:16215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7236 comm="syz.1.1404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 116.165630][ T7246] xt_hashlimit: size too large, truncated to 1048576 [ 116.173173][ T7246] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 116.204332][ T7252] loop2: detected capacity change from 0 to 128 [ 116.237027][ T7252] syz.2.1409: attempt to access beyond end of device [ 116.237027][ T7252] loop2: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 116.251970][ T7252] syz.2.1409: attempt to access beyond end of device [ 116.251970][ T7252] loop2: rw=2049, sector=169, nr_sectors = 24 limit=128 [ 116.265557][ T7252] syz.2.1409: attempt to access beyond end of device [ 116.265557][ T7252] loop2: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 116.555413][ T7268] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1416'. [ 116.565133][ T7268] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1416'. [ 116.578587][ T7268] netlink: 156 bytes leftover after parsing attributes in process `syz.3.1416'. [ 116.754665][ T7281] loop0: detected capacity change from 0 to 512 [ 116.761309][ T7277] loop3: detected capacity change from 0 to 512 [ 116.789542][ T7281] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.821036][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.886359][ T7291] loop1: detected capacity change from 0 to 128 [ 116.981849][ T7298] loop0: detected capacity change from 0 to 512 [ 117.012698][ T7298] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.049459][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.174231][ T7316] loop0: detected capacity change from 0 to 4096 [ 117.217468][ T7316] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1435'. [ 117.292854][ T7330] loop1: detected capacity change from 0 to 512 [ 117.303803][ T7328] loop2: detected capacity change from 0 to 128 [ 117.316285][ T7330] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.333504][ T7334] loop0: detected capacity change from 0 to 128 [ 117.357912][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.557854][ T7343] loop2: detected capacity change from 0 to 4096 [ 117.610539][ T7348] loop2: detected capacity change from 0 to 128 [ 117.665884][ T7349] netlink: 'syz.0.1448': attribute type 1 has an invalid length. [ 117.728399][ T7349] xt_hashlimit: max too large, truncated to 1048576 [ 117.807137][ T7360] hub 9-0:1.0: USB hub found [ 117.807231][ T7360] hub 9-0:1.0: 8 ports detected [ 117.895848][ T7364] loop4: detected capacity change from 0 to 512 [ 117.933124][ T7364] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.001001][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.044537][ T7373] loop4: detected capacity change from 0 to 128 [ 118.210813][ T7377] loop3: detected capacity change from 0 to 4096 [ 118.251342][ T7377] __nla_validate_parse: 3 callbacks suppressed [ 118.251360][ T7377] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1459'. [ 118.322482][ T7383] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1462'. [ 118.413011][ T7391] loop3: detected capacity change from 0 to 512 [ 118.448270][ T7391] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.504999][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.545478][ T7400] xt_hashlimit: size too large, truncated to 1048576 [ 118.552346][ T7400] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 118.566300][ T7403] loop0: detected capacity change from 0 to 128 [ 118.647193][ T7411] loop4: detected capacity change from 0 to 128 [ 118.662685][ T7410] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1474'. [ 118.793409][ T7422] loop1: detected capacity change from 0 to 128 [ 118.910182][ T7432] loop0: detected capacity change from 0 to 4096 [ 118.931892][ T7432] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1484'. [ 119.003486][ T7434] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1485'. [ 119.013884][ T7434] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1485'. [ 119.032638][ T7434] netlink: 156 bytes leftover after parsing attributes in process `syz.2.1485'. [ 119.035023][ T7438] loop0: detected capacity change from 0 to 512 [ 119.079740][ T7438] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.100008][ T7445] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1488'. [ 119.134824][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.198478][ T7455] loop4: detected capacity change from 0 to 128 [ 119.224687][ T7458] FAULT_INJECTION: forcing a failure. [ 119.224687][ T7458] name failslab, interval 1, probability 0, space 0, times 0 [ 119.237652][ T7458] CPU: 0 UID: 0 PID: 7458 Comm: syz.0.1495 Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 119.237770][ T7458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 119.237786][ T7458] Call Trace: [ 119.237794][ T7458] [ 119.237804][ T7458] __dump_stack+0x1d/0x30 [ 119.237830][ T7458] dump_stack_lvl+0xe8/0x140 [ 119.237856][ T7458] dump_stack+0x15/0x1b [ 119.237877][ T7458] should_fail_ex+0x265/0x280 [ 119.237981][ T7458] should_failslab+0x8c/0xb0 [ 119.238012][ T7458] kmem_cache_alloc_node_noprof+0x57/0x320 [ 119.238044][ T7458] ? __alloc_skb+0x101/0x320 [ 119.238153][ T7458] __alloc_skb+0x101/0x320 [ 119.238184][ T7458] ? audit_log_start+0x365/0x6c0 [ 119.238210][ T7458] audit_log_start+0x380/0x6c0 [ 119.238239][ T7458] audit_seccomp+0x48/0x100 [ 119.238330][ T7458] ? __seccomp_filter+0x68c/0x10d0 [ 119.238358][ T7458] __seccomp_filter+0x69d/0x10d0 [ 119.238395][ T7458] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 119.238422][ T7458] ? vfs_write+0x75e/0x8e0 [ 119.238441][ T7458] ? __rcu_read_unlock+0x4f/0x70 [ 119.238467][ T7458] ? __fget_files+0x184/0x1c0 [ 119.238533][ T7458] __secure_computing+0x82/0x150 [ 119.238560][ T7458] syscall_trace_enter+0xcf/0x1e0 [ 119.238642][ T7458] do_syscall_64+0xac/0x200 [ 119.238674][ T7458] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 119.238768][ T7458] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 119.238822][ T7458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.238845][ T7458] RIP: 0033:0x7ff60ba2e9a9 [ 119.238877][ T7458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.238944][ T7458] RSP: 002b:00007ff60a097038 EFLAGS: 00000246 ORIG_RAX: 0000000000000072 [ 119.238964][ T7458] RAX: ffffffffffffffda RBX: 00007ff60bc55fa0 RCX: 00007ff60ba2e9a9 [ 119.238983][ T7458] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 119.238999][ T7458] RBP: 00007ff60a097090 R08: 0000000000000000 R09: 0000000000000000 [ 119.239012][ T7458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.239085][ T7458] R13: 0000000000000000 R14: 00007ff60bc55fa0 R15: 00007ffe3bb62eb8 [ 119.239107][ T7458] [ 119.528800][ T7462] loop4: detected capacity change from 0 to 4096 [ 119.535605][ T7462] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1496'. [ 119.590776][ T7466] loop0: detected capacity change from 0 to 512 [ 119.624362][ T7466] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.662059][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.678919][ T7476] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1502'. [ 119.754181][ T7484] loop3: detected capacity change from 0 to 128 [ 119.791627][ T7488] loop4: detected capacity change from 0 to 164 [ 119.810838][ T7486] xt_hashlimit: size too large, truncated to 1048576 [ 119.817646][ T7486] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 119.831265][ T7488] FAULT_INJECTION: forcing a failure. [ 119.831265][ T7488] name failslab, interval 1, probability 0, space 0, times 0 [ 119.844069][ T7488] CPU: 0 UID: 0 PID: 7488 Comm: syz.4.1508 Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 119.844163][ T7488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 119.844179][ T7488] Call Trace: [ 119.844187][ T7488] [ 119.844194][ T7488] __dump_stack+0x1d/0x30 [ 119.844219][ T7488] dump_stack_lvl+0xe8/0x140 [ 119.844245][ T7488] dump_stack+0x15/0x1b [ 119.844308][ T7488] should_fail_ex+0x265/0x280 [ 119.844370][ T7488] should_failslab+0x8c/0xb0 [ 119.844405][ T7488] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 119.844513][ T7488] ? __d_alloc+0x3d/0x340 [ 119.844549][ T7488] __d_alloc+0x3d/0x340 [ 119.844585][ T7488] d_alloc_parallel+0x53/0xc60 [ 119.844620][ T7488] ? __d_lookup_rcu_op_compare+0x23b/0x270 [ 119.844742][ T7488] ? avc_has_perm_noaudit+0x1b1/0x200 [ 119.844812][ T7488] ? lockref_get_not_dead+0x120/0x1c0 [ 119.844843][ T7488] ? __rcu_read_unlock+0x4f/0x70 [ 119.844883][ T7488] __lookup_slow+0x8c/0x250 [ 119.844950][ T7488] lookup_slow+0x3c/0x60 [ 119.844988][ T7488] link_path_walk+0x753/0x900 [ 119.845027][ T7488] path_openat+0x1de/0x2170 [ 119.845069][ T7488] ? _parse_integer_limit+0x170/0x190 [ 119.845118][ T7488] do_filp_open+0x109/0x230 [ 119.845171][ T7488] do_sys_openat2+0xa6/0x110 [ 119.845252][ T7488] __x64_sys_openat+0xf2/0x120 [ 119.845312][ T7488] x64_sys_call+0x2e9c/0x2ff0 [ 119.845340][ T7488] do_syscall_64+0xd2/0x200 [ 119.845381][ T7488] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 119.845456][ T7488] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.845483][ T7488] RIP: 0033:0x7f81b7e7e9a9 [ 119.845502][ T7488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.845525][ T7488] RSP: 002b:00007f81b64df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 119.845583][ T7488] RAX: ffffffffffffffda RBX: 00007f81b80a5fa0 RCX: 00007f81b7e7e9a9 [ 119.845600][ T7488] RDX: 00000000000a0142 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 119.845616][ T7488] RBP: 00007f81b64df090 R08: 0000000000000000 R09: 0000000000000000 [ 119.845631][ T7488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.845643][ T7488] R13: 0000000000000000 R14: 00007f81b80a5fa0 R15: 00007fff8fdadc68 [ 119.845667][ T7488] [ 120.082772][ T7484] bio_check_eod: 76 callbacks suppressed [ 120.082794][ T7484] syz.3.1506: attempt to access beyond end of device [ 120.082794][ T7484] loop3: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 120.103872][ T7484] syz.3.1506: attempt to access beyond end of device [ 120.103872][ T7484] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 120.120048][ T7484] syz.3.1506: attempt to access beyond end of device [ 120.120048][ T7484] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 120.134844][ T7484] syz.3.1506: attempt to access beyond end of device [ 120.134844][ T7484] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 120.150190][ T7484] syz.3.1506: attempt to access beyond end of device [ 120.150190][ T7484] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 120.163811][ T7484] syz.3.1506: attempt to access beyond end of device [ 120.163811][ T7484] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 120.179874][ T7484] syz.3.1506: attempt to access beyond end of device [ 120.179874][ T7484] loop3: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 120.250816][ T7497] loop4: detected capacity change from 0 to 4096 [ 120.336941][ T7507] loop3: detected capacity change from 0 to 512 [ 120.355103][ T7507] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.386380][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.430373][ T7519] loop3: detected capacity change from 0 to 128 [ 120.471717][ T7519] syz.3.1519: attempt to access beyond end of device [ 120.471717][ T7519] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 120.509747][ T7519] syz.3.1519: attempt to access beyond end of device [ 120.509747][ T7519] loop3: rw=2049, sector=161, nr_sectors = 32 limit=128 [ 120.532983][ T7519] syz.3.1519: attempt to access beyond end of device [ 120.532983][ T7519] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 120.576192][ T7525] loop3: detected capacity change from 0 to 256 [ 120.732599][ T7528] FAULT_INJECTION: forcing a failure. [ 120.732599][ T7528] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 120.745893][ T7528] CPU: 0 UID: 0 PID: 7528 Comm: syz.1.1524 Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 120.745991][ T7528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 120.746005][ T7528] Call Trace: [ 120.746011][ T7528] [ 120.746022][ T7528] __dump_stack+0x1d/0x30 [ 120.746048][ T7528] dump_stack_lvl+0xe8/0x140 [ 120.746074][ T7528] dump_stack+0x15/0x1b [ 120.746117][ T7528] should_fail_ex+0x265/0x280 [ 120.746225][ T7528] should_fail+0xb/0x20 [ 120.746250][ T7528] should_fail_usercopy+0x1a/0x20 [ 120.746286][ T7528] _copy_to_user+0x20/0xa0 [ 120.746313][ T7528] simple_read_from_buffer+0xb5/0x130 [ 120.746390][ T7528] proc_fail_nth_read+0x10e/0x150 [ 120.746423][ T7528] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 120.746533][ T7528] vfs_read+0x19d/0x6f0 [ 120.746559][ T7528] ? __sys_bind+0x1ea/0x2a0 [ 120.746651][ T7528] ksys_read+0xda/0x1a0 [ 120.746678][ T7528] __x64_sys_read+0x40/0x50 [ 120.746767][ T7528] x64_sys_call+0x27bc/0x2ff0 [ 120.746795][ T7528] do_syscall_64+0xd2/0x200 [ 120.746904][ T7528] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 120.746936][ T7528] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 120.746965][ T7528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.746989][ T7528] RIP: 0033:0x7efdf884d3bc [ 120.747084][ T7528] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 120.747103][ T7528] RSP: 002b:00007efdf6eaf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 120.747123][ T7528] RAX: ffffffffffffffda RBX: 00007efdf8a75fa0 RCX: 00007efdf884d3bc [ 120.747140][ T7528] RDX: 000000000000000f RSI: 00007efdf6eaf0a0 RDI: 0000000000000004 [ 120.747155][ T7528] RBP: 00007efdf6eaf090 R08: 0000000000000000 R09: 0000000000000000 [ 120.747171][ T7528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.747183][ T7528] R13: 0000000000000000 R14: 00007efdf8a75fa0 R15: 00007ffc1e4f0c68 [ 120.747201][ T7528] [ 121.096609][ T7536] loop3: detected capacity change from 0 to 4096 [ 121.162104][ T29] kauditd_printk_skb: 1031 callbacks suppressed [ 121.162125][ T29] audit: type=1400 audit(121.114:17245): avc: denied { bind } for pid=7532 comm="syz.4.1527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 121.748541][ T3650] printk: udevd: 14 output lines suppressed due to ratelimiting [ 121.823285][ T7548] loop3: detected capacity change from 0 to 128 [ 121.826274][ T7551] loop4: detected capacity change from 0 to 128 [ 121.966631][ T7561] loop1: detected capacity change from 0 to 128 [ 122.079590][ T29] audit: type=1400 audit(122.044:17246): avc: denied { create } for pid=7564 comm="syz.1.1540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 122.099834][ T29] audit: type=1400 audit(122.054:17247): avc: denied { connect } for pid=7564 comm="syz.1.1540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 122.339088][ T29] audit: type=1326 audit(122.314:17248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.1.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 122.357655][ T7593] loop1: detected capacity change from 0 to 128 [ 122.363538][ T29] audit: type=1326 audit(122.314:17249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.1.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 122.393402][ T29] audit: type=1326 audit(122.314:17250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.1.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 122.417770][ T29] audit: type=1326 audit(122.314:17251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.1.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 122.441117][ T29] audit: type=1326 audit(122.314:17252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.1.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 122.465173][ T29] audit: type=1326 audit(122.314:17253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.1.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 122.488440][ T29] audit: type=1326 audit(122.314:17254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7590 comm="syz.1.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 122.922753][ T7614] lo speed is unknown, defaulting to 1000 [ 123.030819][ T7632] loop3: detected capacity change from 0 to 512 [ 123.044524][ T7632] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.468597][ T7642] loop0: detected capacity change from 0 to 128 [ 123.882036][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.964395][ T7662] loop2: detected capacity change from 0 to 512 [ 124.033286][ T7662] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.105083][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.141386][ T7674] loop2: detected capacity change from 0 to 128 [ 124.314156][ T7680] loop2: detected capacity change from 0 to 512 [ 124.325633][ T7680] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.572094][ T7686] loop4: detected capacity change from 0 to 128 [ 124.647018][ T7690] ext2: Unknown parameter '9p' [ 124.989699][ T7702] __nla_validate_parse: 7 callbacks suppressed [ 124.989737][ T7702] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1593'. [ 125.183675][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.221676][ T7704] loop2: detected capacity change from 0 to 128 [ 125.324121][ T7704] bio_check_eod: 52 callbacks suppressed [ 125.324183][ T7704] syz.2.1594: attempt to access beyond end of device [ 125.324183][ T7704] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 125.362206][ T7704] syz.2.1594: attempt to access beyond end of device [ 125.362206][ T7704] loop2: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 125.393341][ T7704] syz.2.1594: attempt to access beyond end of device [ 125.393341][ T7704] loop2: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 125.408753][ T7704] syz.2.1594: attempt to access beyond end of device [ 125.408753][ T7704] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 125.443557][ T7704] syz.2.1594: attempt to access beyond end of device [ 125.443557][ T7704] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 125.462467][ T7704] syz.2.1594: attempt to access beyond end of device [ 125.462467][ T7704] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 125.477085][ T7704] syz.2.1594: attempt to access beyond end of device [ 125.477085][ T7704] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 125.516962][ T7704] syz.2.1594: attempt to access beyond end of device [ 125.516962][ T7704] loop2: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 125.532292][ T7704] syz.2.1594: attempt to access beyond end of device [ 125.532292][ T7704] loop2: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 125.697022][ T7713] loop1: detected capacity change from 0 to 128 [ 125.717873][ T7713] syz.1.1598: attempt to access beyond end of device [ 125.717873][ T7713] loop1: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 125.744322][ T7716] loop4: detected capacity change from 0 to 512 [ 125.764243][ T7716] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.796036][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.817170][ T7728] loop4: detected capacity change from 0 to 128 [ 125.857478][ T7732] loop4: detected capacity change from 0 to 128 [ 125.925216][ T7734] netlink: 'syz.1.1605': attribute type 1 has an invalid length. [ 125.925239][ T7734] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1605'. [ 126.071249][ T7734] xt_hashlimit: max too large, truncated to 1048576 [ 126.120580][ T7743] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 126.169976][ T29] kauditd_printk_skb: 776 callbacks suppressed [ 126.169994][ T29] audit: type=1326 audit(126.154:18031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7707 comm="syz.0.1596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff60ba25967 code=0x7ffc0000 [ 126.227866][ T29] audit: type=1326 audit(126.184:18032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7707 comm="syz.0.1596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff60b9cab89 code=0x7ffc0000 [ 126.227909][ T29] audit: type=1326 audit(126.184:18033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7707 comm="syz.0.1596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff60ba25967 code=0x7ffc0000 [ 126.227957][ T29] audit: type=1326 audit(126.184:18034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7707 comm="syz.0.1596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff60b9cab89 code=0x7ffc0000 [ 126.227988][ T29] audit: type=1326 audit(126.184:18035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7707 comm="syz.0.1596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 126.323151][ T29] audit: type=1326 audit(126.234:18036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7707 comm="syz.0.1596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff60ba25967 code=0x7ffc0000 [ 126.323190][ T29] audit: type=1326 audit(126.234:18037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7707 comm="syz.0.1596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff60b9cab89 code=0x7ffc0000 [ 126.323225][ T29] audit: type=1326 audit(126.234:18038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7707 comm="syz.0.1596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 126.323260][ T29] audit: type=1326 audit(126.254:18039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7707 comm="syz.0.1596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff60ba25967 code=0x7ffc0000 [ 126.323332][ T29] audit: type=1326 audit(126.254:18040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7707 comm="syz.0.1596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff60b9cab89 code=0x7ffc0000 [ 126.576184][ T7764] loop2: detected capacity change from 0 to 128 [ 126.794949][ T7782] loop0: detected capacity change from 0 to 128 [ 126.959729][ T7789] loop4: detected capacity change from 0 to 512 [ 126.971235][ T7789] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.999804][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.095192][ T7797] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 127.449623][ T7820] loop0: detected capacity change from 0 to 164 [ 127.457107][ T7820] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 127.576948][ T7827] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1643'. [ 127.586787][ T7827] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1643'. [ 127.601031][ T7827] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1643'. [ 127.633674][ T7829] loop1: detected capacity change from 0 to 512 [ 127.654910][ T7833] xt_hashlimit: size too large, truncated to 1048576 [ 127.662548][ T7833] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 127.723861][ T7838] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1646'. [ 128.278302][ T7855] loop0: detected capacity change from 0 to 128 [ 128.316639][ T7858] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1655'. [ 128.326088][ T7858] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1655'. [ 128.344268][ T7858] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1655'. [ 128.462012][ T7866] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1659'. [ 128.593525][ T7872] xt_hashlimit: size too large, truncated to 1048576 [ 128.600302][ T7872] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 128.761115][ T7880] loop3: detected capacity change from 0 to 128 [ 128.953139][ T7890] loop1: detected capacity change from 0 to 128 [ 129.174236][ T7904] loop1: detected capacity change from 0 to 128 [ 129.598527][ T7918] loop2: detected capacity change from 0 to 128 [ 129.895770][ T7926] FAULT_INJECTION: forcing a failure. [ 129.895770][ T7926] name failslab, interval 1, probability 0, space 0, times 0 [ 129.908700][ T7926] CPU: 0 UID: 0 PID: 7926 Comm: syz.1.1686 Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 129.908789][ T7926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 129.908806][ T7926] Call Trace: [ 129.908814][ T7926] [ 129.908822][ T7926] __dump_stack+0x1d/0x30 [ 129.908850][ T7926] dump_stack_lvl+0xe8/0x140 [ 129.908875][ T7926] dump_stack+0x15/0x1b [ 129.908908][ T7926] should_fail_ex+0x265/0x280 [ 129.908939][ T7926] should_failslab+0x8c/0xb0 [ 129.908975][ T7926] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 129.909052][ T7926] ? ip6_setup_cork+0x4c6/0x7a0 [ 129.909149][ T7926] kmemdup_noprof+0x2b/0x70 [ 129.909180][ T7926] ip6_setup_cork+0x4c6/0x7a0 [ 129.909215][ T7926] ip6_append_data+0x18e/0x250 [ 129.909318][ T7926] ? __pfx_raw6_getfrag+0x10/0x10 [ 129.909382][ T7926] rawv6_sendmsg+0xdba/0xf70 [ 129.909426][ T7926] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 129.909449][ T7926] inet_sendmsg+0xc2/0xd0 [ 129.909480][ T7926] __sock_sendmsg+0x102/0x180 [ 129.909545][ T7926] sock_write_iter+0x165/0x1b0 [ 129.909654][ T7926] do_iter_readv_writev+0x41e/0x4c0 [ 129.909686][ T7926] vfs_writev+0x2df/0x8b0 [ 129.909734][ T7926] do_writev+0xe7/0x210 [ 129.909769][ T7926] __x64_sys_writev+0x45/0x50 [ 129.909819][ T7926] x64_sys_call+0x1e9a/0x2ff0 [ 129.909841][ T7926] do_syscall_64+0xd2/0x200 [ 129.909876][ T7926] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 129.909904][ T7926] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 129.910002][ T7926] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.910029][ T7926] RIP: 0033:0x7efdf884e9a9 [ 129.910046][ T7926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.910119][ T7926] RSP: 002b:00007efdf6eaf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 129.910143][ T7926] RAX: ffffffffffffffda RBX: 00007efdf8a75fa0 RCX: 00007efdf884e9a9 [ 129.910156][ T7926] RDX: 0000000000000001 RSI: 00002000000000c0 RDI: 0000000000000004 [ 129.910168][ T7926] RBP: 00007efdf6eaf090 R08: 0000000000000000 R09: 0000000000000000 [ 129.910179][ T7926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.910192][ T7926] R13: 0000000000000000 R14: 00007efdf8a75fa0 R15: 00007ffc1e4f0c68 [ 129.910216][ T7926] [ 130.261905][ T7942] loop2: detected capacity change from 0 to 128 [ 130.285152][ T7936] syz!: rxe_newlink: already configured on team_slave_0 [ 130.361609][ T7953] xt_hashlimit: size too large, truncated to 1048576 [ 130.368653][ T7953] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 130.383032][ T7957] xt_hashlimit: size too large, truncated to 1048576 [ 130.389891][ T7957] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 130.935752][ T7964] loop4: detected capacity change from 0 to 128 [ 130.951708][ T7964] bio_check_eod: 67 callbacks suppressed [ 130.951725][ T7964] syz.4.1701: attempt to access beyond end of device [ 130.951725][ T7964] loop4: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 130.971203][ T7964] syz.4.1701: attempt to access beyond end of device [ 130.971203][ T7964] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 130.984825][ T7964] syz.4.1701: attempt to access beyond end of device [ 130.984825][ T7964] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 130.998569][ T7964] syz.4.1701: attempt to access beyond end of device [ 130.998569][ T7964] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 131.012156][ T7964] syz.4.1701: attempt to access beyond end of device [ 131.012156][ T7964] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 131.025776][ T7964] syz.4.1701: attempt to access beyond end of device [ 131.025776][ T7964] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 131.039853][ T7964] syz.4.1701: attempt to access beyond end of device [ 131.039853][ T7964] loop4: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 131.206323][ T7974] xt_hashlimit: size too large, truncated to 1048576 [ 131.213701][ T7974] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 131.220827][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 131.220900][ T29] audit: type=1326 audit(131.184:18261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 131.250074][ T29] audit: type=1326 audit(131.184:18262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 131.273166][ T29] audit: type=1326 audit(131.184:18263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 131.296183][ T29] audit: type=1326 audit(131.184:18264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 131.319351][ T29] audit: type=1326 audit(131.184:18265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 131.342678][ T29] audit: type=1326 audit(131.184:18266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 131.365971][ T29] audit: type=1326 audit(131.184:18267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 131.389062][ T29] audit: type=1326 audit(131.184:18268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 131.412639][ T29] audit: type=1326 audit(131.184:18269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 131.423950][ T7974] __nla_validate_parse: 10 callbacks suppressed [ 131.423971][ T7974] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1706'. [ 131.436113][ T29] audit: type=1326 audit(131.184:18270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7973 comm="syz.3.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 131.510710][ T7983] loop1: detected capacity change from 0 to 128 [ 131.548416][ T7983] syz.1.1709: attempt to access beyond end of device [ 131.548416][ T7983] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 131.692483][ T7990] loop2: detected capacity change from 0 to 512 [ 131.699425][ T7983] syz.1.1709: attempt to access beyond end of device [ 131.699425][ T7983] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 131.723257][ T7993] xt_hashlimit: size too large, truncated to 1048576 [ 131.730044][ T7993] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 131.758024][ T7983] syz.1.1709: attempt to access beyond end of device [ 131.758024][ T7983] loop1: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 131.805495][ T7990] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.113824][ T8001] xt_hashlimit: size too large, truncated to 1048576 [ 132.120752][ T8001] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 132.245725][ T8008] loop1: detected capacity change from 0 to 4096 [ 132.258875][ T8008] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1717'. [ 132.294296][ T8011] FAULT_INJECTION: forcing a failure. [ 132.294296][ T8011] name failslab, interval 1, probability 0, space 0, times 0 [ 132.307031][ T8011] CPU: 0 UID: 0 PID: 8011 Comm: syz.1.1718 Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 132.307057][ T8011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 132.307106][ T8011] Call Trace: [ 132.307111][ T8011] [ 132.307118][ T8011] __dump_stack+0x1d/0x30 [ 132.307137][ T8011] dump_stack_lvl+0xe8/0x140 [ 132.307154][ T8011] dump_stack+0x15/0x1b [ 132.307185][ T8011] should_fail_ex+0x265/0x280 [ 132.307258][ T8011] should_failslab+0x8c/0xb0 [ 132.307282][ T8011] kmem_cache_alloc_node_noprof+0x57/0x320 [ 132.307387][ T8011] ? __alloc_skb+0x101/0x320 [ 132.307486][ T8011] __alloc_skb+0x101/0x320 [ 132.307511][ T8011] netlink_alloc_large_skb+0xba/0xf0 [ 132.307536][ T8011] netlink_sendmsg+0x3cf/0x6b0 [ 132.307566][ T8011] ? __pfx_netlink_sendmsg+0x10/0x10 [ 132.307657][ T8011] __sock_sendmsg+0x145/0x180 [ 132.307677][ T8011] ____sys_sendmsg+0x31e/0x4e0 [ 132.307777][ T8011] ___sys_sendmsg+0x17b/0x1d0 [ 132.307837][ T8011] __x64_sys_sendmsg+0xd4/0x160 [ 132.307869][ T8011] x64_sys_call+0x191e/0x2ff0 [ 132.307936][ T8011] do_syscall_64+0xd2/0x200 [ 132.307993][ T8011] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 132.308018][ T8011] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 132.308069][ T8011] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.308089][ T8011] RIP: 0033:0x7efdf884e9a9 [ 132.308103][ T8011] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.308128][ T8011] RSP: 002b:00007efdf6eaf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.308144][ T8011] RAX: ffffffffffffffda RBX: 00007efdf8a75fa0 RCX: 00007efdf884e9a9 [ 132.308156][ T8011] RDX: 0000000020040054 RSI: 0000200000006040 RDI: 0000000000000004 [ 132.308167][ T8011] RBP: 00007efdf6eaf090 R08: 0000000000000000 R09: 0000000000000000 [ 132.308178][ T8011] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.308194][ T8011] R13: 0000000000000000 R14: 00007efdf8a75fa0 R15: 00007ffc1e4f0c68 [ 132.308212][ T8011] [ 132.528867][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.610873][ T8013] lo speed is unknown, defaulting to 1000 [ 132.645479][ T8024] xt_hashlimit: size too large, truncated to 1048576 [ 132.652439][ T8024] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 132.740755][ T8026] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 132.748349][ T8028] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1724'. [ 132.794289][ T8032] loop2: detected capacity change from 0 to 512 [ 132.813580][ T8032] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.851929][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.980194][ T8043] loop3: detected capacity change from 0 to 512 [ 132.986868][ T8041] netlink: 'syz.2.1729': attribute type 1 has an invalid length. [ 132.998339][ T8041] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1729'. [ 133.014564][ T8043] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.052916][ T8041] xt_hashlimit: max too large, truncated to 1048576 [ 133.832791][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.077096][ T8087] netlink: 620 bytes leftover after parsing attributes in process `syz.3.1747'. [ 134.157297][ T8096] xt_hashlimit: size too large, truncated to 1048576 [ 134.164190][ T8096] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 134.375618][ T8115] loop4: detected capacity change from 0 to 128 [ 134.473665][ T8119] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1761'. [ 134.504051][ T8122] loop1: detected capacity change from 0 to 128 [ 134.663650][ T8131] xt_hashlimit: size too large, truncated to 1048576 [ 134.670583][ T8131] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 134.704213][ T8133] loop1: detected capacity change from 0 to 4096 [ 134.826216][ T8142] FAULT_INJECTION: forcing a failure. [ 134.826216][ T8142] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.840243][ T8142] CPU: 1 UID: 0 PID: 8142 Comm: syz.1.1771 Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 134.840321][ T8142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 134.840338][ T8142] Call Trace: [ 134.840347][ T8142] [ 134.840356][ T8142] __dump_stack+0x1d/0x30 [ 134.840466][ T8142] dump_stack_lvl+0xe8/0x140 [ 134.840485][ T8142] dump_stack+0x15/0x1b [ 134.840501][ T8142] should_fail_ex+0x265/0x280 [ 134.840646][ T8142] should_fail+0xb/0x20 [ 134.840681][ T8142] should_fail_usercopy+0x1a/0x20 [ 134.840722][ T8142] _copy_to_user+0x20/0xa0 [ 134.840746][ T8142] simple_read_from_buffer+0xb5/0x130 [ 134.840785][ T8142] proc_fail_nth_read+0x10e/0x150 [ 134.840818][ T8142] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 134.840945][ T8142] vfs_read+0x19d/0x6f0 [ 134.840963][ T8142] ? __rcu_read_unlock+0x4f/0x70 [ 134.840992][ T8142] ? __fget_files+0x184/0x1c0 [ 134.841100][ T8142] ksys_read+0xda/0x1a0 [ 134.841126][ T8142] __x64_sys_read+0x40/0x50 [ 134.841146][ T8142] x64_sys_call+0x27bc/0x2ff0 [ 134.841171][ T8142] do_syscall_64+0xd2/0x200 [ 134.841217][ T8142] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 134.841245][ T8142] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 134.841273][ T8142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.841296][ T8142] RIP: 0033:0x7efdf884d3bc [ 134.841354][ T8142] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 134.841373][ T8142] RSP: 002b:00007efdf6eaf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 134.841396][ T8142] RAX: ffffffffffffffda RBX: 00007efdf8a75fa0 RCX: 00007efdf884d3bc [ 134.841412][ T8142] RDX: 000000000000000f RSI: 00007efdf6eaf0a0 RDI: 0000000000000005 [ 134.841427][ T8142] RBP: 00007efdf6eaf090 R08: 0000000000000000 R09: 0000000000000000 [ 134.841491][ T8142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.841508][ T8142] R13: 0000000000000000 R14: 00007efdf8a75fa0 R15: 00007ffc1e4f0c68 [ 134.841601][ T8142] [ 134.851743][ T8144] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1772'. [ 134.987647][ T8148] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1773'. [ 135.039819][ T8149] FAULT_INJECTION: forcing a failure. [ 135.039819][ T8149] name failslab, interval 1, probability 0, space 0, times 0 [ 135.087874][ T8149] CPU: 0 UID: 0 PID: 8149 Comm: syz.3.1773 Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 135.087901][ T8149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 135.087912][ T8149] Call Trace: [ 135.087918][ T8149] [ 135.087925][ T8149] __dump_stack+0x1d/0x30 [ 135.087944][ T8149] dump_stack_lvl+0xe8/0x140 [ 135.087974][ T8149] dump_stack+0x15/0x1b [ 135.087989][ T8149] should_fail_ex+0x265/0x280 [ 135.088015][ T8149] ? audit_log_d_path+0x8d/0x150 [ 135.088032][ T8149] should_failslab+0x8c/0xb0 [ 135.088056][ T8149] __kmalloc_cache_noprof+0x4c/0x320 [ 135.088143][ T8149] audit_log_d_path+0x8d/0x150 [ 135.088161][ T8149] audit_log_d_path_exe+0x42/0x70 [ 135.088179][ T8149] audit_log_task+0x1e9/0x250 [ 135.088281][ T8149] audit_seccomp+0x61/0x100 [ 135.088377][ T8149] ? __seccomp_filter+0x68c/0x10d0 [ 135.088400][ T8149] __seccomp_filter+0x69d/0x10d0 [ 135.088424][ T8149] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 135.088450][ T8149] ? vfs_write+0x75e/0x8e0 [ 135.088473][ T8149] __secure_computing+0x82/0x150 [ 135.088495][ T8149] syscall_trace_enter+0xcf/0x1e0 [ 135.088519][ T8149] do_syscall_64+0xac/0x200 [ 135.088549][ T8149] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 135.088578][ T8149] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 135.088604][ T8149] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.088648][ T8149] RIP: 0033:0x7f16cab5e9a9 [ 135.088664][ T8149] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.088689][ T8149] RSP: 002b:00007f16c91a6038 EFLAGS: 00000246 ORIG_RAX: 000000000000000e [ 135.088713][ T8149] RAX: ffffffffffffffda RBX: 00007f16cad86080 RCX: 00007f16cab5e9a9 [ 135.088731][ T8149] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 135.088741][ T8149] RBP: 00007f16c91a6090 R08: 0000000000000000 R09: 0000000000000000 [ 135.088752][ T8149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.088809][ T8149] R13: 0000000000000000 R14: 00007f16cad86080 R15: 00007ffefe6bcaa8 [ 135.088828][ T8149] [ 135.320395][ T8151] loop4: detected capacity change from 0 to 128 [ 135.513957][ T8162] netlink: 620 bytes leftover after parsing attributes in process `syz.0.1779'. [ 135.612703][ T8169] netlink: 'syz.3.1782': attribute type 1 has an invalid length. [ 135.612723][ T8169] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1782'. [ 136.097142][ T8181] loop1: detected capacity change from 0 to 128 [ 136.111076][ T8181] bio_check_eod: 31 callbacks suppressed [ 136.111097][ T8181] syz.1.1786: attempt to access beyond end of device [ 136.111097][ T8181] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 136.111169][ T8181] syz.1.1786: attempt to access beyond end of device [ 136.111169][ T8181] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 136.145622][ T8181] syz.1.1786: attempt to access beyond end of device [ 136.145622][ T8181] loop1: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 136.145756][ T8181] syz.1.1786: attempt to access beyond end of device [ 136.145756][ T8181] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 136.145885][ T8181] syz.1.1786: attempt to access beyond end of device [ 136.145885][ T8181] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 136.146118][ T8181] syz.1.1786: attempt to access beyond end of device [ 136.146118][ T8181] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 136.146253][ T8181] syz.1.1786: attempt to access beyond end of device [ 136.146253][ T8181] loop1: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 136.217774][ T8181] syz.1.1786: attempt to access beyond end of device [ 136.217774][ T8181] loop1: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 136.217835][ T8181] syz.1.1786: attempt to access beyond end of device [ 136.217835][ T8181] loop1: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 136.261458][ T29] kauditd_printk_skb: 3361 callbacks suppressed [ 136.261484][ T29] audit: type=1400 audit(136.244:21632): avc: denied { mounton } for pid=8182 comm="syz.4.1788" path="/357/file0" dev="tmpfs" ino=1909 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 136.301199][ T8185] loop1: detected capacity change from 0 to 128 [ 136.332855][ T8185] syz.1.1787: attempt to access beyond end of device [ 136.332855][ T8185] loop1: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 136.388822][ T8192] loop1: detected capacity change from 0 to 128 [ 136.527065][ T8206] loop2: detected capacity change from 0 to 128 [ 136.558247][ T29] audit: type=1326 audit(136.534:21633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8207 comm="syz.2.1798" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f01e93ee9a9 code=0x0 [ 136.616075][ T8212] loop0: detected capacity change from 0 to 512 [ 136.648056][ T29] audit: type=1326 audit(136.624:21634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.3.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 136.701709][ T29] audit: type=1326 audit(136.624:21635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.3.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 136.725000][ T29] audit: type=1326 audit(136.664:21636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.3.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 136.748127][ T29] audit: type=1326 audit(136.664:21637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.3.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 136.771268][ T29] audit: type=1326 audit(136.664:21638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.3.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 136.794264][ T29] audit: type=1326 audit(136.664:21639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.3.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 136.817528][ T29] audit: type=1326 audit(136.664:21640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.3.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 136.840445][ T29] audit: type=1326 audit(136.664:21641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8215 comm="syz.3.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16cab5e9a9 code=0x7ffc0000 [ 136.881982][ T8212] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.954799][ T8222] __nla_validate_parse: 2 callbacks suppressed [ 136.954818][ T8222] netlink: 620 bytes leftover after parsing attributes in process `syz.3.1801'. [ 137.033704][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.274664][ T8235] netlink: 'syz.3.1805': attribute type 1 has an invalid length. [ 137.274685][ T8235] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1805'. [ 137.524075][ T8252] loop2: detected capacity change from 0 to 512 [ 137.573510][ T8252] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.636103][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.703913][ T8253] lo speed is unknown, defaulting to 1000 [ 137.732185][ T8260] loop2: detected capacity change from 0 to 128 [ 138.064708][ T8266] loop2: detected capacity change from 0 to 512 [ 138.196640][ T8273] loop2: detected capacity change from 0 to 512 [ 138.542706][ T8285] loop2: detected capacity change from 0 to 128 [ 138.592520][ T8287] loop0: detected capacity change from 0 to 512 [ 138.654743][ T8287] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.520943][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.615199][ T8312] netlink: 'syz.4.1829': attribute type 1 has an invalid length. [ 139.615219][ T8312] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1829'. [ 139.717877][ T8311] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 139.783455][ T8324] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 140.071205][ T8331] loop0: detected capacity change from 0 to 164 [ 140.204904][ T8340] loop3: detected capacity change from 0 to 512 [ 140.304484][ T8345] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1842'. [ 140.354834][ T8348] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1843'. [ 140.457845][ T8353] loop4: detected capacity change from 0 to 512 [ 140.507373][ T8353] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.599353][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.690717][ T8370] loop2: detected capacity change from 0 to 512 [ 140.840746][ T8376] loop1: detected capacity change from 0 to 128 [ 141.165685][ T8384] loop3: detected capacity change from 0 to 4096 [ 141.422414][ T8391] loop1: detected capacity change from 0 to 512 [ 141.466567][ T8393] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1860'. [ 141.515928][ T8391] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.659915][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.731565][ T8405] loop3: detected capacity change from 0 to 128 [ 141.799855][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 141.799870][ T29] audit: type=1400 audit(141.784:21662): avc: denied { bind } for pid=8406 comm="syz.2.1864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 141.832564][ T8407] loop2: detected capacity change from 0 to 1024 [ 141.845773][ T8407] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 141.859421][ T8407] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1864'. [ 141.868897][ T29] audit: type=1400 audit(141.844:21663): avc: denied { write } for pid=8406 comm="syz.2.1864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 141.915394][ T8413] xt_hashlimit: size too large, truncated to 1048576 [ 141.922195][ T8413] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 141.930451][ T29] audit: type=1326 audit(141.894:21664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 141.953462][ T29] audit: type=1326 audit(141.894:21665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 141.976481][ T29] audit: type=1326 audit(141.894:21666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 141.999594][ T29] audit: type=1326 audit(141.894:21667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 142.023088][ T29] audit: type=1326 audit(141.894:21668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 142.046659][ T29] audit: type=1326 audit(141.894:21669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 142.070038][ T29] audit: type=1326 audit(141.894:21670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 142.085907][ T8414] bio_check_eod: 30 callbacks suppressed [ 142.085948][ T8414] syz.3.1863: attempt to access beyond end of device [ 142.085948][ T8414] loop3: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 142.093425][ T29] audit: type=1326 audit(141.894:21671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.0.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 142.139280][ T8414] syz.3.1863: attempt to access beyond end of device [ 142.139280][ T8414] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 142.153798][ T8414] syz.3.1863: attempt to access beyond end of device [ 142.153798][ T8414] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 142.160162][ T8415] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1865'. [ 142.168279][ T8414] syz.3.1863: attempt to access beyond end of device [ 142.168279][ T8414] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 142.201152][ T8414] syz.3.1863: attempt to access beyond end of device [ 142.201152][ T8414] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 142.215841][ T8414] syz.3.1863: attempt to access beyond end of device [ 142.215841][ T8414] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 142.231012][ T8414] syz.3.1863: attempt to access beyond end of device [ 142.231012][ T8414] loop3: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 142.424485][ T8426] netlink: 'syz.2.1869': attribute type 1 has an invalid length. [ 142.424504][ T8426] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1869'. [ 142.448091][ T8430] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1872'. [ 142.484312][ T8432] xt_CT: No such helper "snmp_trap" [ 142.533144][ T8432] loop1: detected capacity change from 0 to 512 [ 142.535001][ T8438] loop3: detected capacity change from 0 to 128 [ 142.558108][ T8432] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 142.558442][ T8432] EXT4-fs (loop1): mount failed [ 142.561450][ T8438] syz.3.1874: attempt to access beyond end of device [ 142.561450][ T8438] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 142.592605][ T8438] syz.3.1874: attempt to access beyond end of device [ 142.592605][ T8438] loop3: rw=2049, sector=161, nr_sectors = 32 limit=128 [ 142.592696][ T8438] syz.3.1874: attempt to access beyond end of device [ 142.592696][ T8438] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 142.631899][ T8432] loop1: detected capacity change from 0 to 2048 [ 142.681645][ T8432] Alternate GPT is invalid, using primary GPT. [ 142.681796][ T8432] loop1: p1 p2 p3 [ 143.180271][ T8451] lo speed is unknown, defaulting to 1000 [ 143.321524][ T8457] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1879'. [ 143.502003][ T8460] loop2: detected capacity change from 0 to 4096 [ 143.558624][ T8462] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 143.635657][ T8469] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1883'. [ 143.814879][ T8476] xt_hashlimit: size too large, truncated to 1048576 [ 143.821812][ T8476] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 143.844175][ T8478] loop3: detected capacity change from 0 to 2048 [ 143.886012][ T8478] Alternate GPT is invalid, using primary GPT. [ 143.892477][ T8478] loop3: p1 p2 p3 [ 144.071619][ T8490] loop3: detected capacity change from 0 to 128 [ 144.194570][ T8496] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1895'. [ 144.224761][ T8498] xt_hashlimit: size too large, truncated to 1048576 [ 144.232392][ T8498] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 144.245873][ T8500] loop0: detected capacity change from 0 to 164 [ 144.293640][ T8505] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1896'. [ 144.596149][ T8524] loop0: detected capacity change from 0 to 128 [ 144.634238][ T8528] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1910'. [ 144.718272][ T8541] loop2: detected capacity change from 0 to 128 [ 144.776473][ T8542] netlink: 'syz.0.1913': attribute type 1 has an invalid length. [ 144.776494][ T8542] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1913'. [ 144.810003][ T8542] xt_hashlimit: max too large, truncated to 1048576 [ 144.948583][ T8551] loop2: detected capacity change from 0 to 128 [ 145.100062][ T8555] loop3: detected capacity change from 0 to 128 [ 145.156864][ T8557] xt_hashlimit: size too large, truncated to 1048576 [ 145.156881][ T8557] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 145.472002][ T8565] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1924'. [ 145.693548][ T8581] loop0: detected capacity change from 0 to 2048 [ 145.740718][ T8581] Alternate GPT is invalid, using primary GPT. [ 145.747101][ T8581] loop0: p1 p2 p3 [ 145.772496][ T8587] loop1: detected capacity change from 0 to 4096 [ 145.808047][ T8591] loop1: detected capacity change from 0 to 512 [ 145.819536][ T8591] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 145.827812][ T8591] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1936: invalid indirect mapped block 2683928664 (level 1) [ 145.842284][ T8591] EXT4-fs (loop1): Remounting filesystem read-only [ 145.849117][ T8591] EXT4-fs (loop1): 1 truncate cleaned up [ 145.862197][ T8591] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.902880][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.065083][ T8610] loop4: detected capacity change from 0 to 128 [ 146.192864][ T8617] lo speed is unknown, defaulting to 1000 [ 146.240681][ T8623] loop4: detected capacity change from 0 to 8192 [ 146.321820][ T8626] lo speed is unknown, defaulting to 1000 [ 146.569004][ T8632] xt_hashlimit: size too large, truncated to 1048576 [ 146.575820][ T8632] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 146.813486][ T29] kauditd_printk_skb: 1133 callbacks suppressed [ 146.813500][ T29] audit: type=1326 audit(146.794:22804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8640 comm="syz.0.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff60ba25967 code=0x7ffc0000 [ 146.881446][ T29] audit: type=1326 audit(146.824:22805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8612 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01e93e5967 code=0x7ffc0000 [ 146.904446][ T29] audit: type=1326 audit(146.824:22806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8612 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01e938ab89 code=0x7ffc0000 [ 146.908559][ T8643] loop3: detected capacity change from 0 to 128 [ 146.927916][ T29] audit: type=1326 audit(146.824:22807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8612 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f01e93ee9a9 code=0x7ffc0000 [ 146.927952][ T29] audit: type=1326 audit(146.824:22808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8640 comm="syz.0.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff60b9cab89 code=0x7ffc0000 [ 146.928097][ T29] audit: type=1326 audit(146.824:22809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8640 comm="syz.0.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff60ba25967 code=0x7ffc0000 [ 146.928131][ T29] audit: type=1326 audit(146.824:22810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8640 comm="syz.0.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff60b9cab89 code=0x7ffc0000 [ 146.928160][ T29] audit: type=1326 audit(146.824:22811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8640 comm="syz.0.1956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 146.928270][ T29] audit: type=1326 audit(146.834:22812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8612 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01e93e5967 code=0x7ffc0000 [ 146.928303][ T29] audit: type=1326 audit(146.834:22813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8612 comm="syz.2.1946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01e938ab89 code=0x7ffc0000 [ 147.110905][ T8643] bio_check_eod: 54 callbacks suppressed [ 147.110942][ T8643] syz.3.1957: attempt to access beyond end of device [ 147.110942][ T8643] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 147.112136][ T8645] loop2: detected capacity change from 0 to 512 [ 147.119133][ T8643] syz.3.1957: attempt to access beyond end of device [ 147.119133][ T8643] loop3: rw=2049, sector=161, nr_sectors = 32 limit=128 [ 147.150673][ T8643] syz.3.1957: attempt to access beyond end of device [ 147.150673][ T8643] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 147.166994][ T8643] syz.3.1957: attempt to access beyond end of device [ 147.166994][ T8643] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 147.193544][ T8643] syz.3.1957: attempt to access beyond end of device [ 147.193544][ T8643] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 147.209322][ T8643] syz.3.1957: attempt to access beyond end of device [ 147.209322][ T8643] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 147.211501][ T8645] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.235918][ T8643] syz.3.1957: attempt to access beyond end of device [ 147.235918][ T8643] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 147.267011][ T8643] syz.3.1957: attempt to access beyond end of device [ 147.267011][ T8643] loop3: rw=2049, sector=281, nr_sectors = 9 limit=128 [ 147.288570][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.518236][ T8676] loop4: detected capacity change from 0 to 512 [ 147.531865][ T8676] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.1970: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 147.559849][ T8676] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.1970: Bad quota inode: 3, type: 0 [ 147.577459][ T8676] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 147.599867][ T8676] EXT4-fs (loop4): mount failed [ 147.657892][ T8684] loop3: detected capacity change from 0 to 128 [ 147.672057][ T8687] loop0: detected capacity change from 0 to 512 [ 147.683819][ T8684] syz.3.1973: attempt to access beyond end of device [ 147.683819][ T8684] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 147.698030][ T8684] syz.3.1973: attempt to access beyond end of device [ 147.698030][ T8684] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 147.715088][ T8687] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.737981][ T8694] xt_hashlimit: size too large, truncated to 1048576 [ 147.745475][ T8694] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 147.755909][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.853773][ T8704] loop0: detected capacity change from 0 to 764 [ 147.865791][ T8704] rock: directory entry would overflow storage [ 147.872899][ T8704] rock: sig=0x4654, size=5, remaining=4 [ 147.881308][ T8704] random: crng reseeded on system resumption [ 147.892597][ T8704] Restarting kernel threads ... [ 147.897903][ T8704] Done restarting kernel threads. [ 148.432655][ T8719] loop1: detected capacity change from 0 to 164 [ 148.513603][ T8722] __nla_validate_parse: 2 callbacks suppressed [ 148.513623][ T8722] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1987'. [ 148.595948][ T8726] loop4: detected capacity change from 0 to 128 [ 148.622981][ T8728] loop1: detected capacity change from 0 to 4096 [ 148.717987][ T8731] loop4: detected capacity change from 0 to 512 [ 148.752794][ T8731] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.777312][ T8743] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1995'. [ 148.789886][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.806357][ T8746] loop1: detected capacity change from 0 to 128 [ 148.856436][ T8743] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1995'. [ 148.871077][ T8753] loop1: detected capacity change from 0 to 128 [ 148.893272][ T8750] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1999'. [ 148.991085][ T8766] loop4: detected capacity change from 0 to 512 [ 149.009162][ T8757] xt_CT: No such helper "snmp_trap" [ 149.025932][ T8768] loop1: detected capacity change from 0 to 4096 [ 149.026154][ T8757] loop3: detected capacity change from 0 to 512 [ 149.052245][ T8766] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.080740][ T8757] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 149.116385][ T8757] EXT4-fs (loop3): mount failed [ 149.132211][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.155947][ T8780] loop4: detected capacity change from 0 to 512 [ 149.169940][ T8757] loop3: detected capacity change from 0 to 2048 [ 149.201090][ T8780] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.231028][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.242137][ T8757] Alternate GPT is invalid, using primary GPT. [ 149.248607][ T8757] loop3: p1 p2 p3 [ 149.302453][ T8786] loop4: detected capacity change from 0 to 512 [ 149.319276][ T8788] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2013'. [ 149.331563][ T8788] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2013'. [ 149.344876][ T8790] loop0: detected capacity change from 0 to 512 [ 149.373869][ T8790] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.463835][ T8805] loop4: detected capacity change from 0 to 512 [ 149.465321][ T8806] loop3: detected capacity change from 0 to 128 [ 149.482055][ T8805] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.522052][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.572506][ T8816] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2025'. [ 149.582220][ T8816] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2025'. [ 149.617410][ T8820] loop4: detected capacity change from 0 to 512 [ 149.631289][ T8820] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.661102][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.840074][ T8835] loop3: detected capacity change from 0 to 128 [ 149.982422][ T8845] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2038'. [ 149.985294][ T8849] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2039'. [ 150.027494][ T8853] loop3: detected capacity change from 0 to 512 [ 150.062467][ T8853] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.120332][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.184906][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.213662][ T8862] lo speed is unknown, defaulting to 1000 [ 150.335070][ T8870] loop0: detected capacity change from 0 to 128 [ 150.422566][ T8874] netlink: 'syz.3.2044': attribute type 1 has an invalid length. [ 150.470721][ T8873] xt_hashlimit: max too large, truncated to 1048576 [ 151.106658][ T8885] loop3: detected capacity change from 0 to 164 [ 151.155674][ T8887] loop3: detected capacity change from 0 to 128 [ 151.164734][ T8887] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 151.177739][ T8887] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 151.300874][ T8897] loop0: detected capacity change from 0 to 512 [ 151.311973][ T8897] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.341508][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.362824][ T8905] loop4: detected capacity change from 0 to 128 [ 151.375759][ T8907] xt_CT: No such helper "snmp_trap" [ 151.406895][ T8907] loop0: detected capacity change from 0 to 512 [ 151.422847][ T8914] loop4: detected capacity change from 0 to 512 [ 151.424067][ T8907] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 151.445275][ T8907] EXT4-fs (loop0): mount failed [ 151.446099][ T8914] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.500702][ T8907] loop0: detected capacity change from 0 to 2048 [ 151.502269][ T8919] loop2: detected capacity change from 0 to 128 [ 151.531609][ T8907] Alternate GPT is invalid, using primary GPT. [ 151.538171][ T8907] loop0: p1 p2 p3 [ 151.819689][ T29] kauditd_printk_skb: 784 callbacks suppressed [ 151.819707][ T29] audit: type=1326 audit(151.804:23596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8925 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff60ba25967 code=0x7ffc0000 [ 151.850491][ T29] audit: type=1326 audit(151.804:23597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8925 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff60b9cab89 code=0x7ffc0000 [ 151.873658][ T29] audit: type=1326 audit(151.804:23598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8925 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 151.897246][ T29] audit: type=1326 audit(151.804:23599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8925 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff60ba25967 code=0x7ffc0000 [ 151.920820][ T29] audit: type=1326 audit(151.804:23600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8925 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff60b9cab89 code=0x7ffc0000 [ 151.943771][ T29] audit: type=1326 audit(151.804:23601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8925 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 151.967275][ T29] audit: type=1326 audit(151.804:23602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8925 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff60ba25967 code=0x7ffc0000 [ 151.991477][ T29] audit: type=1326 audit(151.804:23603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8925 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff60b9cab89 code=0x7ffc0000 [ 152.014998][ T29] audit: type=1326 audit(151.804:23604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8925 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff60ba2e9a9 code=0x7ffc0000 [ 152.038640][ T29] audit: type=1326 audit(151.834:23605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8925 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff60ba25967 code=0x7ffc0000 [ 152.088945][ T8932] loop1: detected capacity change from 0 to 512 [ 152.101336][ T8934] xt_hashlimit: size too large, truncated to 1048576 [ 152.108098][ T8934] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 152.109849][ T8932] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.146091][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.188002][ T8940] loop1: detected capacity change from 0 to 128 [ 152.203198][ T8940] bio_check_eod: 55 callbacks suppressed [ 152.203212][ T8940] syz.1.2069: attempt to access beyond end of device [ 152.203212][ T8940] loop1: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 152.223626][ T8940] syz.1.2069: attempt to access beyond end of device [ 152.223626][ T8940] loop1: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 152.237467][ T8940] syz.1.2069: attempt to access beyond end of device [ 152.237467][ T8940] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 152.251546][ T8940] syz.1.2069: attempt to access beyond end of device [ 152.251546][ T8940] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 152.276849][ T8940] syz.1.2069: attempt to access beyond end of device [ 152.276849][ T8940] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 152.291467][ T8940] syz.1.2069: attempt to access beyond end of device [ 152.291467][ T8940] loop1: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 152.292502][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.305402][ T8940] syz.1.2069: attempt to access beyond end of device [ 152.305402][ T8940] loop1: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 152.516896][ T8962] loop1: detected capacity change from 0 to 128 [ 152.532458][ T8962] syz.1.2078: attempt to access beyond end of device [ 152.532458][ T8962] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 152.546393][ T8962] syz.1.2078: attempt to access beyond end of device [ 152.546393][ T8962] loop1: rw=2049, sector=161, nr_sectors = 32 limit=128 [ 152.560544][ T8962] syz.1.2078: attempt to access beyond end of device [ 152.560544][ T8962] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 152.601268][ T8966] loop1: detected capacity change from 0 to 512 [ 152.613133][ T8966] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.638849][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.662081][ T8971] loop1: detected capacity change from 0 to 164 [ 152.688491][ T8973] loop1: detected capacity change from 0 to 128 [ 152.758235][ T8975] loop1: detected capacity change from 0 to 128 [ 152.893242][ T8992] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.903836][ T8992] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 152.920125][ T8992] wireguard0: entered promiscuous mode [ 152.925642][ T8992] wireguard0: entered allmulticast mode [ 152.962331][ T9002] xt_hashlimit: size too large, truncated to 1048576 [ 152.969293][ T9002] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 153.374679][ T9070] loop0: detected capacity change from 0 to 128 [ 153.397211][ T9072] loop4: detected capacity change from 0 to 512 [ 153.416366][ T9072] EXT4-fs (loop4): orphan cleanup on readonly fs [ 153.425492][ T9072] EXT4-fs error (device loop4): ext4_iget_extra_inode:5030: inode #15: comm syz.4.2090: corrupted in-inode xattr: overlapping e_value [ 153.440848][ T9072] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.2090: couldn't read orphan inode 15 (err -117) [ 153.454427][ T9072] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 153.488510][ T9072] loop9: detected capacity change from 0 to 7 [ 153.495138][ T9072] Buffer I/O error on dev loop9, logical block 0, async page read [ 153.503137][ T9072] Buffer I/O error on dev loop9, logical block 0, async page read [ 153.511134][ T9072] loop9: unable to read partition table [ 153.516984][ T9072] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 153.516984][ T9072] ) failed (rc=-5) [ 153.547119][ T9087] __nla_validate_parse: 12 callbacks suppressed [ 153.547142][ T9087] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2095'. [ 153.574010][ T9087] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2095'. [ 153.736353][ T9106] netlink: 'syz.0.2096': attribute type 1 has an invalid length. [ 153.744301][ T9106] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2096'. [ 153.798882][ T9106] xt_hashlimit: max too large, truncated to 1048576 [ 154.496210][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.534087][ T9172] loop0: detected capacity change from 0 to 128 [ 154.597343][ T9174] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2109'. [ 154.635418][ T9178] loop0: detected capacity change from 0 to 164 [ 154.706688][ T9182] loop0: detected capacity change from 0 to 128 [ 154.760832][ T9188] FAULT_INJECTION: forcing a failure. [ 154.760832][ T9188] name failslab, interval 1, probability 0, space 0, times 0 [ 154.774061][ T9188] CPU: 0 UID: 0 PID: 9188 Comm: syz.3.2116 Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 154.774126][ T9188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 154.774143][ T9188] Call Trace: [ 154.774151][ T9188] [ 154.774161][ T9188] __dump_stack+0x1d/0x30 [ 154.774183][ T9188] dump_stack_lvl+0xe8/0x140 [ 154.774206][ T9188] dump_stack+0x15/0x1b [ 154.774222][ T9188] should_fail_ex+0x265/0x280 [ 154.774324][ T9188] should_failslab+0x8c/0xb0 [ 154.774361][ T9188] __kmalloc_noprof+0xa5/0x3e0 [ 154.774403][ T9188] ? ip_options_get+0x52/0x350 [ 154.774431][ T9188] ip_options_get+0x52/0x350 [ 154.774459][ T9188] do_ip_setsockopt+0x19d4/0x2240 [ 154.774572][ T9188] ip_setsockopt+0x58/0x110 [ 154.774605][ T9188] udp_setsockopt+0x99/0xb0 [ 154.774633][ T9188] sock_common_setsockopt+0x69/0x80 [ 154.774734][ T9188] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 154.774763][ T9188] __sys_setsockopt+0x184/0x200 [ 154.774805][ T9188] __x64_sys_setsockopt+0x64/0x80 [ 154.774837][ T9188] x64_sys_call+0x20ec/0x2ff0 [ 154.774899][ T9188] do_syscall_64+0xd2/0x200 [ 154.774982][ T9188] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 154.775009][ T9188] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 154.775047][ T9188] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.775075][ T9188] RIP: 0033:0x7f16cab5e9a9 [ 154.775090][ T9188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.775204][ T9188] RSP: 002b:00007f16c91c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 154.775220][ T9188] RAX: ffffffffffffffda RBX: 00007f16cad85fa0 RCX: 00007f16cab5e9a9 [ 154.775265][ T9188] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 154.775275][ T9188] RBP: 00007f16c91c7090 R08: 0000000000000000 R09: 0000000000000000 [ 154.775286][ T9188] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.775296][ T9188] R13: 0000000000000000 R14: 00007f16cad85fa0 R15: 00007ffefe6bcaa8 [ 154.775314][ T9188] [ 155.034951][ T9191] loop3: detected capacity change from 0 to 4096 [ 155.042517][ T9191] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 155.057413][ T9191] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.085761][ T9191] 9pnet: Could not find request transport: r [ 155.099304][ T9197] netlink: 'syz.1.2118': attribute type 1 has an invalid length. [ 155.099338][ T9197] netlink: 224 bytes leftover after parsing attributes in process `syz.1.2118'. [ 155.123137][ T9197] xt_hashlimit: max too large, truncated to 1048576 [ 155.635074][ T9211] loop0: detected capacity change from 0 to 128 [ 155.855801][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.926091][ T9232] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2131'. [ 155.944904][ T9232] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2131'. [ 156.046364][ T9237] veth1_to_bond: entered allmulticast mode [ 156.053169][ T9236] veth1_to_bond: left allmulticast mode [ 156.088377][ T9242] loop2: detected capacity change from 0 to 512 [ 156.150307][ T9251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9251 comm=syz.2.2138 [ 156.172558][ T9254] loop3: detected capacity change from 0 to 512 [ 156.172911][ T9254] EXT4-fs: inline encryption not supported [ 156.187798][ T9254] EXT4-fs: Ignoring removed nobh option [ 156.195354][ T9254] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 156.195387][ T9254] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 156.195409][ T9254] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.2141: Corrupt directory, running e2fsck is recommended [ 156.196295][ T9254] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 156.240154][ T9254] EXT4-fs error (device loop3): ext4_iget_extra_inode:5030: inode #15: comm syz.3.2141: corrupted in-inode xattr: invalid ea_ino [ 156.240401][ T9254] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.2141: couldn't read orphan inode 15 (err -117) [ 156.241016][ T9254] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.263868][ T9257] netlink: 'syz.1.2139': attribute type 1 has an invalid length. [ 156.286162][ T9257] netlink: 224 bytes leftover after parsing attributes in process `syz.1.2139'. [ 156.332274][ T9261] xt_hashlimit: max too large, truncated to 1048576 [ 156.454138][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.493702][ T9269] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2144'. [ 156.494053][ T9269] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2144'. [ 156.641933][ T9276] loop0: detected capacity change from 0 to 512 [ 156.644623][ T9276] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.095035][ T9287] loop1: detected capacity change from 0 to 512 [ 157.140789][ T9289] loop1: detected capacity change from 0 to 128 [ 157.226927][ T9289] bio_check_eod: 54 callbacks suppressed [ 157.227005][ T9289] syz.1.2150: attempt to access beyond end of device [ 157.227005][ T9289] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 157.331856][ T9289] syz.1.2150: attempt to access beyond end of device [ 157.331856][ T9289] loop1: rw=2049, sector=161, nr_sectors = 32 limit=128 [ 157.356293][ T9289] syz.1.2150: attempt to access beyond end of device [ 157.356293][ T9289] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 157.391650][ T9289] syz.1.2150: attempt to access beyond end of device [ 157.391650][ T9289] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 157.406961][ T9289] syz.1.2150: attempt to access beyond end of device [ 157.406961][ T9289] loop1: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 157.441984][ T9289] syz.1.2150: attempt to access beyond end of device [ 157.441984][ T9289] loop1: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 157.456961][ T9289] syz.1.2150: attempt to access beyond end of device [ 157.456961][ T9289] loop1: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 157.488309][ T9289] syz.1.2150: attempt to access beyond end of device [ 157.488309][ T9289] loop1: rw=2049, sector=281, nr_sectors = 9 limit=128 [ 157.536111][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.613369][ T9291] FAULT_INJECTION: forcing a failure. [ 157.613369][ T9291] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 157.626547][ T9291] CPU: 0 UID: 0 PID: 9291 Comm: syz.3.2152 Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 157.626582][ T9291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 157.626643][ T9291] Call Trace: [ 157.626650][ T9291] [ 157.626657][ T9291] __dump_stack+0x1d/0x30 [ 157.626691][ T9291] dump_stack_lvl+0xe8/0x140 [ 157.626723][ T9291] dump_stack+0x15/0x1b [ 157.626811][ T9291] should_fail_ex+0x265/0x280 [ 157.626845][ T9291] should_fail+0xb/0x20 [ 157.626878][ T9291] should_fail_usercopy+0x1a/0x20 [ 157.626916][ T9291] _copy_from_user+0x1c/0xb0 [ 157.626958][ T9291] copy_from_sockptr+0x5e/0xa0 [ 157.626989][ T9291] packet_setsockopt+0x7c1/0xfd0 [ 157.627015][ T9291] ? __pfx_packet_setsockopt+0x10/0x10 [ 157.627041][ T9291] __sys_setsockopt+0x184/0x200 [ 157.627158][ T9291] __x64_sys_setsockopt+0x64/0x80 [ 157.627194][ T9291] x64_sys_call+0x20ec/0x2ff0 [ 157.627283][ T9291] do_syscall_64+0xd2/0x200 [ 157.627320][ T9291] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 157.627382][ T9291] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 157.627413][ T9291] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.627434][ T9291] RIP: 0033:0x7f16cab5e9a9 [ 157.627452][ T9291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.627514][ T9291] RSP: 002b:00007f16c91c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 157.627558][ T9291] RAX: ffffffffffffffda RBX: 00007f16cad85fa0 RCX: 00007f16cab5e9a9 [ 157.627641][ T9291] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 [ 157.627654][ T9291] RBP: 00007f16c91c7090 R08: 000000000000001c R09: 0000000000000000 [ 157.627670][ T9291] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 157.627685][ T9291] R13: 0000000000000000 R14: 00007f16cad85fa0 R15: 00007ffefe6bcaa8 [ 157.627809][ T9291] [ 157.915439][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 157.915483][ T29] audit: type=1326 audit(157.894:23873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9312 comm="syz.4.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 157.962217][ T9313] xt_hashlimit: size too large, truncated to 1048576 [ 157.969819][ T9313] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 158.008003][ T9316] loop0: detected capacity change from 0 to 512 [ 158.027744][ T29] audit: type=1326 audit(157.944:23874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9312 comm="syz.4.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 158.051971][ T29] audit: type=1326 audit(157.944:23875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9312 comm="syz.4.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 158.075229][ T29] audit: type=1326 audit(157.944:23876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9312 comm="syz.4.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 158.098546][ T29] audit: type=1326 audit(157.944:23877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9312 comm="syz.4.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 158.122697][ T29] audit: type=1326 audit(157.944:23878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9312 comm="syz.4.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 158.145843][ T29] audit: type=1326 audit(157.944:23879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9312 comm="syz.4.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 158.169985][ T29] audit: type=1326 audit(157.944:23880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9312 comm="syz.4.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 158.180808][ T9316] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.193207][ T29] audit: type=1326 audit(157.944:23881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9312 comm="syz.4.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 158.229972][ T29] audit: type=1326 audit(157.944:23882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9312 comm="syz.4.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f81b7e7e9a9 code=0x7ffc0000 [ 158.377028][ T9343] loop2: detected capacity change from 0 to 128 [ 158.390993][ T9343] syz.2.2171: attempt to access beyond end of device [ 158.390993][ T9343] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 158.404734][ T9343] syz.2.2171: attempt to access beyond end of device [ 158.404734][ T9343] loop2: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 158.441493][ T9345] batadv_slave_0: entered promiscuous mode [ 158.448507][ T9345] batadv_slave_0: left promiscuous mode [ 158.578151][ T9347] __nla_validate_parse: 4 callbacks suppressed [ 158.578165][ T9347] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2173'. [ 158.845447][ T9360] loop4: detected capacity change from 0 to 164 [ 158.858269][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.906341][ T9364] loop4: detected capacity change from 0 to 1024 [ 158.913443][ T9364] EXT4-fs: inline encryption not supported [ 158.919354][ T9364] EXT4-fs: Ignoring removed i_version option [ 158.941187][ T9364] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.982805][ T9364] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 159.019617][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.041532][ T9371] netlink: 'syz.0.2183': attribute type 1 has an invalid length. [ 159.041554][ T9371] netlink: 224 bytes leftover after parsing attributes in process `syz.0.2183'. [ 159.064626][ T9375] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2184'. [ 159.086786][ T9371] xt_hashlimit: max too large, truncated to 1048576 [ 159.111016][ T9378] xt_hashlimit: size too large, truncated to 1048576 [ 159.111031][ T9378] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 159.233901][ T9379] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2185'. [ 159.854439][ T9396] FAULT_INJECTION: forcing a failure. [ 159.854439][ T9396] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.868052][ T9396] CPU: 0 UID: 0 PID: 9396 Comm: syz.0.2193 Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 159.868089][ T9396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 159.868105][ T9396] Call Trace: [ 159.868113][ T9396] [ 159.868175][ T9396] __dump_stack+0x1d/0x30 [ 159.868228][ T9396] dump_stack_lvl+0xe8/0x140 [ 159.868252][ T9396] dump_stack+0x15/0x1b [ 159.868268][ T9396] should_fail_ex+0x265/0x280 [ 159.868306][ T9396] should_fail+0xb/0x20 [ 159.868356][ T9396] should_fail_usercopy+0x1a/0x20 [ 159.868395][ T9396] _copy_to_user+0x20/0xa0 [ 159.868431][ T9396] simple_read_from_buffer+0xb5/0x130 [ 159.868469][ T9396] proc_fail_nth_read+0x10e/0x150 [ 159.868523][ T9396] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 159.868588][ T9396] vfs_read+0x19d/0x6f0 [ 159.868637][ T9396] ? fdget+0x105/0x110 [ 159.868662][ T9396] ? __rcu_read_unlock+0x4f/0x70 [ 159.868693][ T9396] ? __fget_files+0x184/0x1c0 [ 159.868790][ T9396] ksys_read+0xda/0x1a0 [ 159.868814][ T9396] __x64_sys_read+0x40/0x50 [ 159.868834][ T9396] x64_sys_call+0x27bc/0x2ff0 [ 159.868856][ T9396] do_syscall_64+0xd2/0x200 [ 159.868942][ T9396] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 159.869045][ T9396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.869071][ T9396] RIP: 0033:0x7ff60ba2d3bc [ 159.869091][ T9396] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 159.869114][ T9396] RSP: 002b:00007ff60a097030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 159.869137][ T9396] RAX: ffffffffffffffda RBX: 00007ff60bc55fa0 RCX: 00007ff60ba2d3bc [ 159.869149][ T9396] RDX: 000000000000000f RSI: 00007ff60a0970a0 RDI: 0000000000000003 [ 159.869237][ T9396] RBP: 00007ff60a097090 R08: 0000000000000000 R09: 0000000000000000 [ 159.869252][ T9396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.869268][ T9396] R13: 0000000000000000 R14: 00007ff60bc55fa0 R15: 00007ffe3bb62eb8 [ 159.869293][ T9396] [ 160.126179][ T9404] xt_hashlimit: size too large, truncated to 1048576 [ 160.133112][ T9404] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 160.135777][ T9406] loop4: detected capacity change from 0 to 512 [ 160.170679][ T9406] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.201150][ T9410] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2197'. [ 160.222217][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.354492][ T9416] loop4: detected capacity change from 0 to 128 [ 160.510522][ T9422] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2204'. [ 160.569816][ T9424] loop2: detected capacity change from 0 to 128 [ 160.678903][ T9427] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 160.685584][ T9427] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 160.694120][ T9427] vhci_hcd vhci_hcd.0: Device attached [ 160.742062][ T9430] vhci_hcd: connection closed [ 160.742746][ T143] vhci_hcd: stop threads [ 160.752532][ T143] vhci_hcd: release socket [ 160.757149][ T143] vhci_hcd: disconnect device [ 160.836145][ T9438] xt_hashlimit: size too large, truncated to 1048576 [ 160.843067][ T9438] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 161.143591][ T9448] loop0: detected capacity change from 0 to 512 [ 161.243619][ T9448] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.656856][ T9461] loop4: detected capacity change from 0 to 128 [ 161.701788][ T9465] xt_hashlimit: size too large, truncated to 1048576 [ 161.708569][ T9465] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 161.774009][ T9466] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2219'. [ 161.822513][ T9470] loop4: detected capacity change from 0 to 512 [ 161.829420][ T9470] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 161.843530][ T9470] loop4: detected capacity change from 0 to 512 [ 161.860122][ T9470] EXT4-fs error (device loop4): ext4_iget_extra_inode:5030: inode #15: comm syz.4.2221: corrupted in-inode xattr: invalid ea_ino [ 161.874192][ T9470] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.2221: couldn't read orphan inode 15 (err -117) [ 161.887113][ T9470] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.987573][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.082634][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.132363][ T9479] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2224'. [ 162.370439][ T9490] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2228'. [ 162.462729][ T9495] xt_hashlimit: size too large, truncated to 1048576 [ 162.469721][ T9495] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 162.603372][ T9497] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2230'. [ 162.919721][ T29] kauditd_printk_skb: 1275 callbacks suppressed [ 162.919741][ T29] audit: type=1326 audit(162.904:25158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9485 comm="syz.1.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efdf8845967 code=0x7ffc0000 [ 162.949749][ T29] audit: type=1326 audit(162.904:25159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9485 comm="syz.1.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efdf87eab89 code=0x7ffc0000 [ 162.972658][ T29] audit: type=1326 audit(162.904:25160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9485 comm="syz.1.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 162.996077][ T29] audit: type=1326 audit(162.904:25161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9485 comm="syz.1.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efdf8845967 code=0x7ffc0000 [ 163.019742][ T29] audit: type=1326 audit(162.904:25162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9485 comm="syz.1.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efdf87eab89 code=0x7ffc0000 [ 163.043026][ T29] audit: type=1326 audit(162.904:25163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9485 comm="syz.1.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 163.066649][ T29] audit: type=1326 audit(162.904:25164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9485 comm="syz.1.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efdf8845967 code=0x7ffc0000 [ 163.090223][ T29] audit: type=1326 audit(162.904:25165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9485 comm="syz.1.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efdf87eab89 code=0x7ffc0000 [ 163.113204][ T29] audit: type=1326 audit(162.904:25166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9485 comm="syz.1.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7efdf884e9a9 code=0x7ffc0000 [ 163.196173][ T9501] loop1: detected capacity change from 0 to 128 [ 163.202982][ T29] audit: type=1326 audit(162.934:25167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9485 comm="syz.1.2227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efdf8845967 code=0x7ffc0000 [ 163.203827][ T9503] loop0: detected capacity change from 0 to 512 [ 163.241388][ T9501] bio_check_eod: 32 callbacks suppressed [ 163.241408][ T9501] syz.1.2232: attempt to access beyond end of device [ 163.241408][ T9501] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 163.256351][ T9503] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.274596][ T9501] syz.1.2232: attempt to access beyond end of device [ 163.274596][ T9501] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 163.288443][ T9501] syz.1.2232: attempt to access beyond end of device [ 163.288443][ T9501] loop1: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 163.303863][ T9501] syz.1.2232: attempt to access beyond end of device [ 163.303863][ T9501] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 163.325578][ T9501] syz.1.2232: attempt to access beyond end of device [ 163.325578][ T9501] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 163.341257][ T9501] syz.1.2232: attempt to access beyond end of device [ 163.341257][ T9501] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 163.355079][ T9501] syz.1.2232: attempt to access beyond end of device [ 163.355079][ T9501] loop1: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 163.368735][ T9501] syz.1.2232: attempt to access beyond end of device [ 163.368735][ T9501] loop1: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 163.383120][ T9501] syz.1.2232: attempt to access beyond end of device [ 163.383120][ T9501] loop1: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 163.487022][ T9517] netlink: 'syz.2.2238': attribute type 7 has an invalid length. [ 163.657407][ T9527] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2241'. [ 164.045469][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.272879][ T9531] loop1: detected capacity change from 0 to 164 [ 164.311933][ T9533] wireguard0: entered promiscuous mode [ 164.317568][ T9533] wireguard0: entered allmulticast mode [ 164.397291][ T9540] loop3: detected capacity change from 0 to 512 [ 164.412781][ T9540] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.458740][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.483977][ T9546] wireguard0: entered promiscuous mode [ 164.489653][ T9546] wireguard0: entered allmulticast mode [ 164.513044][ T9553] xt_hashlimit: size too large, truncated to 1048576 [ 164.519863][ T9553] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 164.627765][ T9559] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2254'. [ 164.848833][ T9571] wireguard0: entered promiscuous mode [ 164.854456][ T9571] wireguard0: entered allmulticast mode [ 164.932096][ T9577] ================================================================== [ 164.940253][ T9577] BUG: KCSAN: data-race in call_rcu / mas_state_walk [ 164.946990][ T9577] [ 164.949358][ T9577] write to 0xffff888103825110 of 8 bytes by task 9575 on cpu 1: [ 164.957007][ T9577] call_rcu+0x44/0x3f0 [ 164.961132][ T9577] mas_wmb_replace+0xc6a/0x14a0 [ 164.966168][ T9577] mas_wr_store_entry+0x1773/0x2b50 [ 164.971389][ T9577] mas_store_prealloc+0x74d/0x9e0 [ 164.976436][ T9577] vma_iter_store_new+0x1c5/0x200 [ 164.981485][ T9577] vma_complete+0x125/0x580 [ 164.986018][ T9577] __split_vma+0x591/0x650 [ 164.990460][ T9577] vma_modify+0x21e/0xc80 [ 164.994808][ T9577] vma_modify_flags+0x101/0x130 [ 164.999690][ T9577] mprotect_fixup+0x2cc/0x570 [ 165.004445][ T9577] do_mprotect_pkey+0x6d6/0x980 [ 165.009347][ T9577] __x64_sys_mprotect+0x48/0x60 [ 165.014239][ T9577] x64_sys_call+0x274e/0x2ff0 [ 165.019034][ T9577] do_syscall_64+0xd2/0x200 [ 165.024110][ T9577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.030029][ T9577] [ 165.032361][ T9577] read to 0xffff888103825110 of 8 bytes by task 9577 on cpu 0: [ 165.040087][ T9577] mas_state_walk+0x2f5/0x650 [ 165.044800][ T9577] mas_walk+0x30/0x120 [ 165.048926][ T9577] lock_vma_under_rcu+0xa2/0x2f0 [ 165.053989][ T9577] do_user_addr_fault+0x233/0x1090 [ 165.059245][ T9577] exc_page_fault+0x62/0xa0 [ 165.063794][ T9577] asm_exc_page_fault+0x26/0x30 [ 165.068681][ T9577] [ 165.071026][ T9577] value changed: 0x00007ff60b89ffff -> 0xffffffff8560b850 [ 165.078391][ T9577] [ 165.080724][ T9577] Reported by Kernel Concurrency Sanitizer on: [ 165.086997][ T9577] CPU: 0 UID: 0 PID: 9577 Comm: syz.0.2261 Not tainted 6.16.0-syzkaller-04405-g4b290aae788e #0 PREEMPT(voluntary) [ 165.099192][ T9577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 165.109374][ T9577] ==================================================================