last executing test programs: 4m47.981187677s ago: executing program 3 (id=511): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) personality(0x410000e) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x30, 0x99, 0x4, 0xfffff020}, {0x6, 0x0, 0x1, 0x5}]}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006a000b000000010000000000000000000000000008"], 0x20}}, 0x0) 4m47.865402986s ago: executing program 3 (id=512): socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x2a4, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) unshare(0x2c020400) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 4m47.600256587s ago: executing program 3 (id=513): r0 = syz_io_uring_setup(0x20d9, &(0x7f0000000100)={0x0, 0x3591, 0x10, 0x1003, 0x21e}, &(0x7f0000000240), &(0x7f0000000340)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES32=r1, @ANYRES8=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x1f, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000a20600090100000000000000504c0c63f9be07ac44b6510e54faca8f5edd8ccf4b2b7ca2cff1f4d36b25757ae571a29cce9428783ab0636681579830765fa40f5c5ebe8a69775dc3c6aff3070000002bfc38c01104b8c655dfe1a105494263c7f733d888defcba7db8ee38b04316222925a90b15d2e850dd7365ceb32b83c0ad81348487113d"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002ec0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="5953fdfffffffddbdf256b000000080043"], 0x28}}, 0x50) 4m47.574905869s ago: executing program 3 (id=514): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1d000000040000000200000000f9ff0001020000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000ffffffff00"/28], 0x50) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x18) eventfd2(0x9, 0x800) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000bc0)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) r8 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) write$binfmt_register(r8, &(0x7f0000000140)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x2007, 0x3a, '\r', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) sendfile(r5, r2, 0x0, 0x3ffff) sendfile(r5, r2, 0x0, 0x7ffff000) connect$inet(0xffffffffffffffff, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="01a4acc7cf28ab9f6c7fc745c30bfc165466072a660bbf56352083db9d40454a67f8010000004bd29585885c89773ca3ba28a1e85ffe2a9220e0ecd440e345b745bf2146835ad015c801f95be5b890e44fb3dfbe8e88a1e5176e584c970207f23b0073ca5375abddf56331be396eaa2398ea66b93a74fd4147e826abed1b5d1de578682288c19ac23c1ccc1cdd936d2571c3510b0000000000000000000000000000000000f32bb3874c926a8944caa467", 0xb1, 0x52, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x5}, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000040)) r9 = socket(0x10, 0x803, 0x8) sendmsg$IPVS_CMD_SET_INFO(r9, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x2d}, 0x1, 0x0, 0x0, 0x8801}, 0x8000) socket$netlink(0x10, 0x3, 0x0) 4m46.969132408s ago: executing program 3 (id=517): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket(0x22, 0x2, 0x4) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x2c) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000080)="390000001300034700bb5be1c3fbfeff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @loopback, @empty}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x33, &(0x7f0000000380)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x1c, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000340)={@empty}, 0x58) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x8000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) writev(r6, &(0x7f0000000200)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {&(0x7f0000000380)="5ba9e5ee946770", 0x7}], 0x2) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000280)={@dev}, 0x14) close_range(r4, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000fcffffff00000000000000008500000041000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x0, 0x2111, 0x300, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) socket$packet(0x11, 0x3, 0x300) 4m46.517415624s ago: executing program 3 (id=519): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000480)='netlink_extack\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x104020, 0x7, 0x2, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) mount$9p_tcp(0x0, &(0x7f0000000680)='.\x00', &(0x7f00000006c0), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB]) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x800, 0x70bd29, 0x25dfdc00, {0x60, 0x0, 0x0, 0x0, {0xfff1, 0xfff2}, {0x1, 0xc}, {0xfff3, 0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x80000000}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44045}, 0x10) r5 = timerfd_create(0x0, 0x80000) read(r5, &(0x7f0000000080)=""/149, 0x95) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYRES16=r5, @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e", @ANYRES64=0x0], 0x50}}, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r3, @ANYRESOCT=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5b, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000380)) r6 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x1ffee, 0x3180, 0x0, 0x40024e}, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r6, 0x627, 0x4c1, 0x43, 0x0, 0x0) listen(r1, 0x7) 4m46.517046914s ago: executing program 32 (id=519): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000480)='netlink_extack\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x104020, 0x7, 0x2, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) mount$9p_tcp(0x0, &(0x7f0000000680)='.\x00', &(0x7f00000006c0), 0x8010, &(0x7f0000000080)=ANY=[@ANYBLOB]) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x800, 0x70bd29, 0x25dfdc00, {0x60, 0x0, 0x0, 0x0, {0xfff1, 0xfff2}, {0x1, 0xc}, {0xfff3, 0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x80000000}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44045}, 0x10) r5 = timerfd_create(0x0, 0x80000) read(r5, &(0x7f0000000080)=""/149, 0x95) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYRES16=r5, @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e", @ANYRES64=0x0], 0x50}}, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r3, @ANYRESOCT=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5b, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000380)) r6 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x1ffee, 0x3180, 0x0, 0x40024e}, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r6, 0x627, 0x4c1, 0x43, 0x0, 0x0) listen(r1, 0x7) 2.004807329s ago: executing program 5 (id=5097): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xfffc, @multicast2}, 0x2}}, 0x2e) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002cbd7000040000000500b600080009000200000008000c00a60a0000060001000500004008000b"], 0x40}, 0x1, 0x0, 0x0, 0x94ced4add106a01f}, 0x4040) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x94ced4add106a01f}, 0x4040) r5 = socket$netlink(0x10, 0x3, 0x14) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r5}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)=r6}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000100)="b9fffe316844268cb89e14f086dd47e0ffff26123a03631177fbac141416e000030a440a9f03", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800000}, 0x50) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010002000000000000000000000a18010000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000020d40009800800014000000006c8000280"], 0x140}}, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf8, 0xf8, 0x2, [@volatile={0x9}, @float={0x2, 0x0, 0x0, 0x10, 0xc}, @enum64={0x9, 0x8, 0x0, 0x13, 0x0, 0x2, [{0x5, 0x10000, 0x7}, {0xa, 0x6, 0x8}, {0x4, 0x3, 0x422}, {0x8000, 0x1}, {0x4, 0x80, 0xfc}, {0x8, 0xb9e9, 0x1}, {0xe, 0xe, 0x6}, {0x3, 0x0, 0x103}]}, @ptr={0xa, 0x0, 0x0, 0x2, 0x4}, @decl_tag={0x3, 0x0, 0x0, 0x11, 0x2, 0x7}, @type_tag={0xe, 0x0, 0x0, 0x12, 0x3}, @enum={0x5, 0x5, 0x0, 0x6, 0x4, [{0xa, 0x7}, {0x4, 0x6}, {0xf, 0x1}, {0xe, 0x2}, {0x7, 0xc5}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x80}}]}}, &(0x7f00000005c0)=""/39, 0x112, 0x27, 0x1, 0x6, 0x10000}, 0x28) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x18, 0x4, 0x1, 0x9, 0x100, 0x1, 0xfffffd26, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4}, 0x50) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="b1277e9017c98df4190000002107000001e3ddff", @ANYRES32, @ANYBLOB="83d600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="050000000400"/28], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r17 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000840)={0x0, 0x9f3, 0x18}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x1d, &(0x7f0000000ac0)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @alu={0x4, 0x0, 0x6, 0xb, 0xb, 0x20, 0xffffffffffffffff}, @func, @call={0x85, 0x0, 0x0, 0xb7}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r17}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x3, 0x1, 0x1, 0xb, 0x3, 0xfffffffffffffff0, 0x7d04ee92c4825722}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}], &(0x7f0000000300)='GPL\x00', 0x8, 0x53, &(0x7f00000003c0)=""/83, 0x41000, 0x10, '\x00', r11, 0x25, r12, 0x8, &(0x7f0000000640)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x9, 0x1, 0x8}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000002c0)=[0xffffffffffffffff, r13, r14, r15, r16, r17, r7], &(0x7f00000008c0)=[{0x3, 0x4, 0xe, 0x4}, {0x1, 0x9, 0x5, 0x2}, {0x2, 0x1, 0x4, 0xa}, {0x5, 0x2, 0xf, 0x7}], 0x10, 0x6}, 0x94) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 1.86845483s ago: executing program 5 (id=5098): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) semop(0x0, &(0x7f0000000040)=[{0x1, 0x0, 0x1800}], 0x12) 1.819358574s ago: executing program 5 (id=5099): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294df29b09e92680ca8bd3dc842c3147716237f0ad0c3ab59f41083aeb894e76f3c7fc753f2fca40d24553fdd9396171c35ecfd0932f37aa306040bd37f78526b319e572be0ae8b40f01b3835c385e789683bed9c65ccd19545b738fb470ef7c7247c631882fe3cee1ad627ad729a685446", 0x8e}, {&(0x7f0000001840)="fa4930e2f7feb52241e739006ef78c0aeb4dd989f1bf69e01e4eb4bb743569e49e3db4ab502ed6980a5794e38f83ba0c77252adc9d177719cb1f7991ee501ad1ff9d69f88d4bb7a70b76402fd5b363", 0x4f}, {&(0x7f0000000840)="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", 0xa98}], 0x3}, 0x20000044) 1.795371316s ago: executing program 5 (id=5101): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294df29b09e92680ca8bd3dc842c3147716237f0ad0c3ab59f41083aeb894e76f3c7fc753f2fca40d24553fdd9396171c35ecfd0932f37aa306040bd37f78526b319e572be0ae8b40f01b3835c385e789683bed9c65ccd19545b738fb470ef7c7247c631882fe3cee1ad627ad729a685446e0c1b6ca16a98bececc6ed604084f0de672a6143", 0xa2}, {&(0x7f0000001840)="fa4930e2f7feb52241e739006ef78c0aeb4dd989f1bf69e01e4eb4bb743569e49e3db4ab502ed6980a5794e38f83ba0c77252adc9d177719cb1f7991ee501ad1ff9d69f88d4bb7a70b76402fd5b363", 0x4f}, {&(0x7f0000000840)="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", 0xa98}], 0x3}, 0x20000044) 1.736976721s ago: executing program 5 (id=5102): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r0, 0x0, 0x1d6}, 0x18) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 999.68991ms ago: executing program 2 (id=5118): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r0, 0xffffffffffffffff, 0x0) 886.756969ms ago: executing program 2 (id=5120): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) semop(0x0, &(0x7f0000000040)=[{0x1, 0x0, 0x1800}], 0x12) 886.506919ms ago: executing program 2 (id=5121): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294df29b09e92680ca8bd3dc842c3147716237f0ad0c3ab59f41083aeb894e76f3c7fc753f2fca40d24553fdd9396171c35ecfd0932f37aa306040bd37f78526b319e572be0ae8b40f01b3835c385e789683bed9c65ccd19545b738fb470ef7c7247c631882fe3cee1ad627ad729a685446e0c1b6ca16a98bececc6ed604084f0de672a6143", 0xa2}, {&(0x7f0000001840)="fa4930e2f7feb52241e739006ef78c0aeb4dd989f1bf69e01e4eb4bb743569e49e3db4ab502ed6980a5794e38f83ba0c77252adc9d177719cb1f7991ee501ad1ff9d69f88d4bb7a70b76402fd5b363", 0x4f}], 0x2}, 0x20000044) 850.032252ms ago: executing program 2 (id=5124): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000640)='./file1/file0\x00', &(0x7f0000000680), 0x100) socket$kcm(0x2, 0xa, 0x2) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1c, 0x1402, 0x1, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000841}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r2) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)={0x14, r3, 0x1, 0x70bd29}, 0x14}}, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) gettid() sendmsg$unix(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q', 0x1}], 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES64=0x0, @ANYRES32=0xee01, @ANYRES64=r5, @ANYBLOB="000000003000000000000000010000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r5, @ANYRESHEX, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) r9 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r9, &(0x7f0000000040)={0x18, 0x0, {0x1, @multicast, 'ip6gre0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x1, @local, 'ip_vti0\x00'}}, 0x1e) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r11}, 0x10) socket(0x10, 0x3, 0x9) 809.218846ms ago: executing program 5 (id=5126): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) syz_clone3(&(0x7f00000004c0)={0xa690b000, &(0x7f0000000040), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = socket$igmp(0x2, 0x3, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000180)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r6}, &(0x7f0000000500), &(0x7f0000000580)}, 0x20) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x2b, 0x81}]}, 0x10) io_submit(r5, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r4, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x6, 0x0, 0x0, 0x2}]) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000180)={@multicast1, @dev={0xac, 0x14, 0x14, 0x2d}, 0x1, 0x5, [@broadcast, @broadcast, @empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x33}]}, 0x24) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e24, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f00000008c0)={r9, 0x10, "83cd73d913625563f3877450d9e218b0"}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000900)={r10}, &(0x7f0000000000)=0xfe47) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100000000000000", @ANYRES32=r2], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) 795.188166ms ago: executing program 2 (id=5128): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x240000, &(0x7f0000000a40)={[{@min_batch_time={'min_batch_time', 0x3d, 0x5}}, {@grpid}, {@journal_path={'journal_path', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/'}}, {@data_journal}, {@resuid}, {@commit={'commit', 0x3d, 0x5}}, {@journal_async_commit}, {@init_itable}, {@jqfmt_vfsv0}, {@resuid}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@obj_type={'obj_type', 0x3d, 'P0]\'\xfa7\x87\xc3W\xe7\xf6\xcc<6\xe1\xa9\xe9\xb7\x92\f\x00\x00o\x82\xae8\xa4K\x98\x97\x9d\xa4:/\x16\xb8\x8b\xa1\xc3\xe6zvt\xf4Rd\xbe\x9d'}}, {@euid_eq}, {@dont_measure}, {@uid_lt}]}, 0xfa, 0x583, &(0x7f0000001700)="$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") r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x10, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000580)='B\v', 0x2}], 0x1}}], 0x1, 0x400c404) ftruncate(0xffffffffffffffff, 0xc17a) exit(0xfe) sendmmsg$inet6(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x84) socket(0x1f, 0x2, 0x3e) r1 = io_uring_setup(0x6ecd, &(0x7f0000000140)={0x0, 0xaef6, 0x10003, 0x24001, 0x177}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x810}, 0x40404) socketpair$unix(0x1, 0x2, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) sendto$inet6(r4, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x40) 752.90446ms ago: executing program 0 (id=5130): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8940, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe80ccef02a1e9e99, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000000000005007ece81742bcf0000"], &(0x7f0000000400)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0x41100, 0x6e, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0xc, 0x85, 0xd12b}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000780), 0x10, 0x6}, 0x94) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.high\x00', 0x2, 0x0) 705.488143ms ago: executing program 0 (id=5131): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b0050000"], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294df29b09e92680ca8bd3dc842c3147716237f0ad0c3ab59f41083aeb894e76f3c7fc753f2fca40d24553fdd9396171c35ecfd0932f37aa306040bd37f78526b319e572be0ae8b40f01b3835c385e789683bed9c65ccd19545b738fb470ef7c7247c631882fe3cee1ad627ad729a685446e0c1b6ca16a98bececc6ed604084f0de672a6143", 0xa2}, {&(0x7f0000001840)="fa4930e2f7feb52241e739006ef78c0aeb4dd989f1bf69e01e4eb4bb743569e49e3db4ab502ed6980a5794e38f83ba0c77252adc9d177719cb1f7991ee501ad1ff9d69f88d4bb7a70b76402fd5b363", 0x4f}, {&(0x7f0000000840)="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", 0xa98}], 0x3}, 0x20000044) 705.037404ms ago: executing program 0 (id=5132): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) semop(0x0, &(0x7f0000000040)=[{0x1, 0x0, 0x1800}], 0x12) 667.926907ms ago: executing program 0 (id=5133): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000200)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) socket$inet(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x2, 0xac3, @loopback, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x101000, 0x0, 0xd}, 0x18) r3 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r3, 0x2) flock(0xffffffffffffffff, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 592.958623ms ago: executing program 0 (id=5135): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) 559.169535ms ago: executing program 0 (id=5136): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r0, 0x0, 0x1d6}, 0x18) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 398.968858ms ago: executing program 1 (id=5138): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294df29b09e92680ca8bd3dc842c3147716237f0ad0c3ab59f41083aeb894e76f3c7fc753f2fca40d24553fdd9396171c35ecfd0932f37aa306040bd37f78526b319e572be0ae8b40f01b3835c385e789683bed9c65ccd19545b738fb470ef7c7247c631882fe3cee1ad627ad729a685446e0c1b6ca16a98bececc6ed604084f0de672a6143", 0xa2}, {&(0x7f0000001840)="fa4930e2f7feb52241e739006ef78c0aeb4dd989f1bf69e01e4eb4bb743569e49e3db4ab502ed6980a5794e38f83ba0c77252adc9d177719cb1f7991ee501ad1ff9d69f88d4bb7a70b76402fd5b363", 0x4f}], 0x2}, 0x20000044) 398.469428ms ago: executing program 1 (id=5139): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294df29b09e92680ca8bd3dc842c3147716237f0ad0c3ab59f41083aeb894e76f3c7fc753f2fca40d24553fdd9396171c35ecfd0932f37aa306040bd37f78526b319e572be0ae8b40f01b3835c385e789683bed9c65ccd19545b738fb470ef7c7247c631882fe3cee1ad627ad729a685446e0c1b6ca16a98bececc6", 0x98}, {&(0x7f0000001840)="fa4930e2f7feb52241e739006ef78c0aeb4dd989f1bf69e01e4eb4bb743569e49e3db4ab502ed6980a5794e38f83ba0c77252adc9d177719cb1f7991ee501ad1ff9d69f88d4bb7a70b76402fd5b363", 0x4f}, {&(0x7f0000000840)="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", 0xa98}], 0x3}, 0x20000044) 374.91983ms ago: executing program 1 (id=5140): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000a000000020000000000000102001d04404000010800000001000084090000000400000001000000000000010061615f5f0000305f"], 0x0, 0x4a, 0x0, 0x1}, 0x28) 348.120042ms ago: executing program 2 (id=5142): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) inotify_init() creat(&(0x7f00000000c0)='./file0\x00', 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) writev(r4, &(0x7f0000000280)=[{&(0x7f0000000200)="2e9b3d0007e03dd65193dfb6c575963f86ddf06712e9001c", 0x18}, {&(0x7f0000000240)="d29edb52e9bc960d8858f5476408b13775dd38ec094aa3", 0x17}, {&(0x7f0000000480)="d91197e00f747fc820d9e5", 0xb}], 0x3) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) r7 = msgget$private(0x0, 0x200) msgrcv(r7, 0x0, 0x0, 0xffffffffffffffff, 0x2000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) close_range(r2, 0xffffffffffffffff, 0x0) 345.822813ms ago: executing program 1 (id=5143): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffff0180c200000286dd60101040000f0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9594a29490780000"], 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$binfmt_format(0xffffffffffffff9c, 0x0, 0x2, 0x0) writev(r1, 0x0, 0x0) r2 = dup(r0) ioctl$TCSETAF(r2, 0x5408, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0xff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd15, 0x0, 0x0, 0x0, 0x200000}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x22d3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='dlm_lock_end\x00', 0xffffffffffffffff, 0x0, 0x80000000}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="442300003b0007010100000000000000017c00000400fc802b2301"], 0x2344}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000", @ANYRES32=r4, @ANYRES16=r3], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) 313.738125ms ago: executing program 1 (id=5145): getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1b, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r0, @in6={{0xa, 0x4e02, 0x0, @private0, 0xff}}, 0x40027, 0x101, 0x4, 0x2, 0x6}, &(0x7f0000000180)=0x98) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r1, &(0x7f00000003c0)={0x8, 0x20, 0x100, 0x20, 0x9}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) 282.119148ms ago: executing program 4 (id=5147): r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 250.30128ms ago: executing program 4 (id=5148): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000200)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) socket$inet(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x2, 0xac3, @loopback, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r3, 0x2) flock(0xffffffffffffffff, 0x2) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) close_range(r4, 0xffffffffffffffff, 0x0) 188.128415ms ago: executing program 4 (id=5149): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) 129.72039ms ago: executing program 4 (id=5150): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294df29b09e92680ca8bd3dc842c3147716237f0ad0c3ab59f41083aeb894e76f3c7fc753f2fca40d24553fdd9396171c35ecfd0932f37aa306040bd37f78526b319e572be0ae8b40f01b3835c385e789683bed9c65ccd19545b738fb470ef7c7247c631882fe3cee1ad627ad729a685446e0c1b6ca16a98bececc6ed604084f0de672a6143", 0xa2}, {&(0x7f0000001840)="fa4930e2f7feb52241e739006ef78c0aeb4dd989f1bf69e01e4eb4bb743569e49e3db4ab502ed6980a5794e38f83ba0c77252adc9d177719cb1f7991ee501ad1ff9d69f88d4bb7a70b76402fd5b363", 0x4f}], 0x2}, 0x20000044) 96.724463ms ago: executing program 4 (id=5151): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005000000000000290000003600000000b2"], 0x5b0}, 0x20008001) sendmsg$inet6(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)="e5f1fddfe175759743a2d6055bef6ad67f4806ff6ac3a93555c1b5b84294df29b09e92680ca8bd3dc842c3147716237f0ad0c3ab59f41083aeb894e76f3c7fc753f2fca40d24553fdd9396171c35ecfd0932f37aa306040bd37f78526b319e572be0ae8b40f01b3835c385e789683bed9c65ccd19545b738fb470ef7c7247c631882fe3cee1ad627ad729a685446e0c1b6ca16a98bececc6", 0x98}, {&(0x7f0000001840)="fa4930e2f7feb52241e739006ef78c0aeb4dd989f1bf69e01e4eb4bb743569e49e3db4ab502ed6980a5794e38f83ba0c77252adc9d177719cb1f7991ee501ad1ff9d69f88d4bb7a70b76402fd5b363", 0x4f}, {&(0x7f0000000840)="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", 0xa98}], 0x3}, 0x20000044) 59.830926ms ago: executing program 4 (id=5152): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x240000, &(0x7f0000000a40)={[{@min_batch_time={'min_batch_time', 0x3d, 0x5}}, {@grpid}, {@journal_path={'journal_path', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/'}}, {@data_journal}, {@resuid}, {@commit={'commit', 0x3d, 0x5}}, {@journal_async_commit}, {@init_itable}, {@jqfmt_vfsv0}, {@resuid}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@obj_type={'obj_type', 0x3d, 'P0]\'\xfa7\x87\xc3W\xe7\xf6\xcc<6\xe1\xa9\xe9\xb7\x92\f\x00\x00o\x82\xae8\xa4K\x98\x97\x9d\xa4:/\x16\xb8\x8b\xa1\xc3\xe6zvt\xf4Rd\xbe\x9d'}}, {@euid_eq}, {@dont_measure}, {@uid_lt}]}, 0xfa, 0x583, &(0x7f0000001700)="$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") r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x10, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000580)='B\v', 0x2}], 0x1}}], 0x1, 0x400c404) ftruncate(0xffffffffffffffff, 0xc17a) exit(0xfe) sendmmsg$inet6(r0, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x84) socket(0x1f, 0x2, 0x3e) r1 = io_uring_setup(0x6ecd, &(0x7f0000000140)={0x0, 0xaef6, 0x10003, 0x24001, 0x177}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) sendto$inet6(r4, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x40) 0s ago: executing program 1 (id=5153): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000a000000020000000000000102001d04404000010800000001000084090000000400000001000000000000010061615f5f0000305f"], 0x0, 0x4a, 0x0, 0x1}, 0x28) kernel console output (not intermixed with test programs): 34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.5.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 311.071237][ T29] audit: type=1326 audit(1756470723.206:33035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.5.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 311.096852][ T29] audit: type=1326 audit(1756470723.206:33036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.5.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 311.121531][ T29] audit: type=1326 audit(1756470723.206:33037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14446 comm="syz.5.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 311.148204][T14445] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 311.175281][T14445] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 311.196700][T14445] System zones: 0-2, 18-18, 34-35 [ 311.226056][T14445] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 311.364197][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.376978][T14462] __nla_validate_parse: 8 callbacks suppressed [ 311.376995][T14462] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3880'. [ 311.409115][T14464] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3882'. [ 311.428975][T14462] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3880'. [ 311.457460][T14467] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3880'. [ 311.480451][T14467] syz!: rxe_newlink: already configured on team_slave_0 [ 311.636464][T14477] netlink: 'syz.5.3886': attribute type 8 has an invalid length. [ 311.645601][T14477] netem: change failed [ 311.683557][T14482] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3888'. [ 311.693294][T14482] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3888'. [ 311.749100][T14485] FAULT_INJECTION: forcing a failure. [ 311.749100][T14485] name failslab, interval 1, probability 0, space 0, times 0 [ 311.763414][T14485] CPU: 0 UID: 0 PID: 14485 Comm: syz.1.3889 Not tainted syzkaller #0 PREEMPT(voluntary) [ 311.763516][T14485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 311.763528][T14485] Call Trace: [ 311.763535][T14485] [ 311.763543][T14485] __dump_stack+0x1d/0x30 [ 311.763609][T14485] dump_stack_lvl+0xe8/0x140 [ 311.763626][T14485] dump_stack+0x15/0x1b [ 311.763641][T14485] should_fail_ex+0x265/0x280 [ 311.763660][T14485] should_failslab+0x8c/0xb0 [ 311.763758][T14485] kmem_cache_alloc_noprof+0x50/0x310 [ 311.763781][T14485] ? skb_clone+0x151/0x1f0 [ 311.763803][T14485] skb_clone+0x151/0x1f0 [ 311.763822][T14485] nfnetlink_rcv+0x305/0x1690 [ 311.763897][T14485] ? nlmon_xmit+0x4f/0x60 [ 311.763919][T14485] ? consume_skb+0x49/0x150 [ 311.764031][T14485] ? nlmon_xmit+0x4f/0x60 [ 311.764118][T14485] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 311.764140][T14485] ? __dev_queue_xmit+0x1200/0x2000 [ 311.764165][T14485] ? __dev_queue_xmit+0x182/0x2000 [ 311.764185][T14485] ? ref_tracker_free+0x37d/0x3e0 [ 311.764225][T14485] netlink_unicast+0x5bd/0x690 [ 311.764255][T14485] netlink_sendmsg+0x58b/0x6b0 [ 311.764276][T14485] ? __pfx_netlink_sendmsg+0x10/0x10 [ 311.764295][T14485] __sock_sendmsg+0x145/0x180 [ 311.764371][T14485] ____sys_sendmsg+0x31e/0x4e0 [ 311.764428][T14485] ___sys_sendmsg+0x17b/0x1d0 [ 311.764459][T14485] __x64_sys_sendmsg+0xd4/0x160 [ 311.764482][T14485] x64_sys_call+0x191e/0x2ff0 [ 311.764581][T14485] do_syscall_64+0xd2/0x200 [ 311.764604][T14485] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 311.764693][T14485] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 311.764715][T14485] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 311.764734][T14485] RIP: 0033:0x7fcb329febe9 [ 311.764747][T14485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 311.764763][T14485] RSP: 002b:00007fcb3145f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 311.764823][T14485] RAX: ffffffffffffffda RBX: 00007fcb32c25fa0 RCX: 00007fcb329febe9 [ 311.764834][T14485] RDX: 0000000000000004 RSI: 00002000000000c0 RDI: 0000000000000003 [ 311.764844][T14485] RBP: 00007fcb3145f090 R08: 0000000000000000 R09: 0000000000000000 [ 311.764855][T14485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 311.764865][T14485] R13: 00007fcb32c26038 R14: 00007fcb32c25fa0 R15: 00007fffafc533b8 [ 311.764881][T14485] [ 312.490085][T14500] loop5: detected capacity change from 0 to 256 [ 312.755441][T14515] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3901'. [ 312.765646][T14515] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3901'. [ 312.797445][T14512] loop5: detected capacity change from 0 to 512 [ 312.805836][T14512] EXT4-fs: Ignoring removed oldalloc option [ 312.823022][T14512] EXT4-fs (loop5): 1 truncate cleaned up [ 312.839974][T14512] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.942575][T14502] Set syz1 is full, maxelem 65536 reached [ 313.045068][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.361639][T14546] random: crng reseeded on system resumption [ 313.502541][T14550] loop5: detected capacity change from 0 to 256 [ 313.510724][T14550] msdos: Bad value for 'uid' [ 313.516301][T14550] msdos: Bad value for 'uid' [ 313.665776][T14554] netlink: 'syz.5.3915': attribute type 13 has an invalid length. [ 313.764769][T14554] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 314.781609][T14572] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3920'. [ 314.794480][T14572] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3920'. [ 314.830677][T14572] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 315.114375][T14589] bridge0: entered promiscuous mode [ 315.121363][T14589] bridge0: port 3(macvlan2) entered blocking state [ 315.128218][T14589] bridge0: port 3(macvlan2) entered disabled state [ 315.135295][T14589] macvlan2: entered allmulticast mode [ 315.141092][T14589] bridge0: entered allmulticast mode [ 315.148441][T14589] macvlan2: left allmulticast mode [ 315.154304][T14589] bridge0: left allmulticast mode [ 315.159996][T14589] bridge0: left promiscuous mode [ 315.531916][T14608] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 315.972768][ T29] kauditd_printk_skb: 609 callbacks suppressed [ 315.972786][ T29] audit: type=1326 audit(1756470728.276:33647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14617 comm="syz.2.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 316.067187][ T29] audit: type=1326 audit(1756470728.316:33648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14617 comm="syz.2.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 316.093819][ T29] audit: type=1326 audit(1756470728.316:33649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14617 comm="syz.2.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 316.119375][ T29] audit: type=1326 audit(1756470728.316:33650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14617 comm="syz.2.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 316.144390][ T29] audit: type=1326 audit(1756470728.316:33651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14617 comm="syz.2.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 316.169413][ T29] audit: type=1326 audit(1756470728.316:33652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14617 comm="syz.2.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 316.196641][ T29] audit: type=1326 audit(1756470728.316:33653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14617 comm="syz.2.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 316.222662][ T29] audit: type=1326 audit(1756470728.316:33654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14617 comm="syz.2.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 316.249513][ T29] audit: type=1326 audit(1756470728.326:33655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14617 comm="syz.2.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 316.275450][ T29] audit: type=1326 audit(1756470728.326:33656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14617 comm="syz.2.3937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 316.315152][T14621] loop5: detected capacity change from 0 to 512 [ 316.322711][T14621] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 316.332314][T14621] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 316.405185][T14621] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 316.596859][T14621] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 316.605790][T14621] System zones: 0-2, 18-18, 34-35 [ 316.623697][T14621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.692795][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.713956][T14642] __nla_validate_parse: 6 callbacks suppressed [ 316.713973][T14642] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3944'. [ 316.835280][T14647] loop5: detected capacity change from 0 to 512 [ 316.881785][T14651] 9pnet_fd: Insufficient options for proto=fd [ 316.888059][T14647] msdos: Bad value for 'gid' [ 316.893673][T14647] msdos: Bad value for 'gid' [ 317.025150][T14660] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3951'. [ 317.217237][T14661] lo speed is unknown, defaulting to 1000 [ 317.362433][T14675] loop1: detected capacity change from 0 to 512 [ 317.471074][T14675] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.501869][T14675] ext4 filesystem being mounted at /192/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 317.686848][T14681] loop5: detected capacity change from 0 to 512 [ 317.722171][T14681] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 317.732528][T14681] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 317.800892][T14683] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3957'. [ 317.867594][T14681] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 317.921481][T14681] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 317.979585][T14681] System zones: 0-2, 18-18, 34-35 [ 317.985501][T14681] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 318.065929][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.128493][T14691] FAULT_INJECTION: forcing a failure. [ 318.128493][T14691] name failslab, interval 1, probability 0, space 0, times 0 [ 318.141666][T14691] CPU: 1 UID: 0 PID: 14691 Comm: syz.5.3959 Not tainted syzkaller #0 PREEMPT(voluntary) [ 318.141700][T14691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 318.141715][T14691] Call Trace: [ 318.141771][T14691] [ 318.141780][T14691] __dump_stack+0x1d/0x30 [ 318.141801][T14691] dump_stack_lvl+0xe8/0x140 [ 318.141822][T14691] dump_stack+0x15/0x1b [ 318.141841][T14691] should_fail_ex+0x265/0x280 [ 318.141929][T14691] should_failslab+0x8c/0xb0 [ 318.141959][T14691] kmem_cache_alloc_node_noprof+0x57/0x320 [ 318.141990][T14691] ? __alloc_skb+0x101/0x320 [ 318.142013][T14691] __alloc_skb+0x101/0x320 [ 318.142029][T14691] netlink_alloc_large_skb+0xba/0xf0 [ 318.142135][T14691] netlink_sendmsg+0x3cf/0x6b0 [ 318.142157][T14691] ? __pfx_netlink_sendmsg+0x10/0x10 [ 318.142182][T14691] __sock_sendmsg+0x145/0x180 [ 318.142268][T14691] ____sys_sendmsg+0x31e/0x4e0 [ 318.142365][T14691] ___sys_sendmsg+0x17b/0x1d0 [ 318.142405][T14691] __x64_sys_sendmsg+0xd4/0x160 [ 318.142433][T14691] x64_sys_call+0x191e/0x2ff0 [ 318.142474][T14691] do_syscall_64+0xd2/0x200 [ 318.142535][T14691] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 318.142564][T14691] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 318.142591][T14691] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 318.142611][T14691] RIP: 0033:0x7ff2210eebe9 [ 318.142679][T14691] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 318.142695][T14691] RSP: 002b:00007ff21fb57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 318.142713][T14691] RAX: ffffffffffffffda RBX: 00007ff221315fa0 RCX: 00007ff2210eebe9 [ 318.142728][T14691] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000005 [ 318.142743][T14691] RBP: 00007ff21fb57090 R08: 0000000000000000 R09: 0000000000000000 [ 318.142757][T14691] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 318.142834][T14691] R13: 00007ff221316038 R14: 00007ff221315fa0 R15: 00007ffe906225d8 [ 318.142900][T14691] [ 318.412969][T14693] tipc: Enabling of bearer rejected, failed to enable media [ 318.443837][T14695] loop5: detected capacity change from 0 to 1024 [ 318.454301][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.474888][T14695] EXT4-fs: Ignoring removed bh option [ 318.490681][T14695] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 318.531968][T14695] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 318.566528][T14706] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3964'. [ 318.640447][T14708] qrtr: Invalid version 183 [ 318.743692][T14720] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3968'. [ 318.890469][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.958812][T14728] loop5: detected capacity change from 0 to 512 [ 318.965654][T14728] EXT4-fs: Ignoring removed nobh option [ 318.975083][T14730] FAULT_INJECTION: forcing a failure. [ 318.975083][T14730] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 318.976140][T14728] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.3973: iget: bad i_size value: 38620345925642 [ 318.990143][T14730] CPU: 1 UID: 0 PID: 14730 Comm: syz.4.3969 Not tainted syzkaller #0 PREEMPT(voluntary) [ 318.990172][T14730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 318.990184][T14730] Call Trace: [ 318.990192][T14730] [ 318.990201][T14730] __dump_stack+0x1d/0x30 [ 318.990261][T14730] dump_stack_lvl+0xe8/0x140 [ 318.990280][T14730] dump_stack+0x15/0x1b [ 318.990297][T14730] should_fail_ex+0x265/0x280 [ 318.990318][T14730] should_fail+0xb/0x20 [ 318.990336][T14730] should_fail_usercopy+0x1a/0x20 [ 318.990401][T14730] _copy_from_user+0x1c/0xb0 [ 318.990427][T14730] memdup_user+0x5e/0xd0 [ 318.990452][T14730] strndup_user+0x68/0xb0 [ 318.990525][T14730] __se_sys_mount+0x4d/0x2e0 [ 318.990603][T14730] ? __bpf_trace_sys_enter+0x10/0x30 [ 318.990625][T14730] ? trace_sys_enter+0xd0/0xf0 [ 318.990647][T14730] __x64_sys_mount+0x67/0x80 [ 318.990682][T14730] x64_sys_call+0x2b4d/0x2ff0 [ 318.990702][T14730] do_syscall_64+0xd2/0x200 [ 318.990728][T14730] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 318.990750][T14730] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 318.990794][T14730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 318.990815][T14730] RIP: 0033:0x7ff15fb5ebe9 [ 318.990831][T14730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 318.990848][T14730] RSP: 002b:00007ff15e5bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 318.990942][T14730] RAX: ffffffffffffffda RBX: 00007ff15fd85fa0 RCX: 00007ff15fb5ebe9 [ 318.990955][T14730] RDX: 0000200000002340 RSI: 00002000000025c0 RDI: 0000000000000000 [ 318.991048][T14730] RBP: 00007ff15e5bf090 R08: 0000200000000180 R09: 0000000000000000 [ 318.991060][T14730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 318.991072][T14730] R13: 00007ff15fd86038 R14: 00007ff15fd85fa0 R15: 00007fff14f0c9d8 [ 318.991095][T14730] [ 319.238899][T14739] 9pnet_fd: Insufficient options for proto=fd [ 319.246128][T14740] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3976'. [ 319.256136][T14728] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3973: couldn't read orphan inode 15 (err -117) [ 319.271084][T14728] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 319.350658][T14748] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3980'. [ 319.406366][T14752] FAULT_INJECTION: forcing a failure. [ 319.406366][T14752] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 319.420774][T14752] CPU: 0 UID: 0 PID: 14752 Comm: syz.0.3982 Not tainted syzkaller #0 PREEMPT(voluntary) [ 319.420805][T14752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 319.420866][T14752] Call Trace: [ 319.420874][T14752] [ 319.420883][T14752] __dump_stack+0x1d/0x30 [ 319.420914][T14752] dump_stack_lvl+0xe8/0x140 [ 319.420975][T14752] dump_stack+0x15/0x1b [ 319.420991][T14752] should_fail_ex+0x265/0x280 [ 319.421024][T14752] should_fail+0xb/0x20 [ 319.421043][T14752] should_fail_usercopy+0x1a/0x20 [ 319.421066][T14752] _copy_from_user+0x1c/0xb0 [ 319.421145][T14752] memdup_user+0x5e/0xd0 [ 319.421173][T14752] strndup_user+0x68/0xb0 [ 319.421199][T14752] __se_sys_mount+0x4d/0x2e0 [ 319.421224][T14752] ? __bpf_trace_sys_enter+0x10/0x30 [ 319.421320][T14752] ? trace_sys_enter+0xd0/0xf0 [ 319.421357][T14752] __x64_sys_mount+0x67/0x80 [ 319.421381][T14752] x64_sys_call+0x2b4d/0x2ff0 [ 319.421403][T14752] do_syscall_64+0xd2/0x200 [ 319.421433][T14752] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 319.421491][T14752] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 319.421517][T14752] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.421538][T14752] RIP: 0033:0x7f849ee2ebe9 [ 319.421554][T14752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 319.421598][T14752] RSP: 002b:00007f849d897038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 319.421620][T14752] RAX: ffffffffffffffda RBX: 00007f849f055fa0 RCX: 00007f849ee2ebe9 [ 319.421714][T14752] RDX: 0000200000002340 RSI: 00002000000025c0 RDI: 0000000000000000 [ 319.421725][T14752] RBP: 00007f849d897090 R08: 0000200000000180 R09: 0000000000000000 [ 319.421736][T14752] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 319.421749][T14752] R13: 00007f849f056038 R14: 00007f849f055fa0 R15: 00007ffe24703d18 [ 319.421768][T14752] [ 319.431661][T14728] EXT4-fs (loop5): shut down requested (0) [ 319.678376][T14758] FAULT_INJECTION: forcing a failure. [ 319.678376][T14758] name failslab, interval 1, probability 0, space 0, times 0 [ 319.693203][T14758] CPU: 0 UID: 0 PID: 14758 Comm: syz.4.3983 Not tainted syzkaller #0 PREEMPT(voluntary) [ 319.693239][T14758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 319.693279][T14758] Call Trace: [ 319.693286][T14758] [ 319.693293][T14758] __dump_stack+0x1d/0x30 [ 319.693324][T14758] dump_stack_lvl+0xe8/0x140 [ 319.693341][T14758] dump_stack+0x15/0x1b [ 319.693379][T14758] should_fail_ex+0x265/0x280 [ 319.693397][T14758] should_failslab+0x8c/0xb0 [ 319.693418][T14758] kmem_cache_alloc_node_noprof+0x57/0x320 [ 319.693535][T14758] ? __alloc_skb+0x101/0x320 [ 319.693552][T14758] __alloc_skb+0x101/0x320 [ 319.693567][T14758] netlink_alloc_large_skb+0xba/0xf0 [ 319.693595][T14758] netlink_sendmsg+0x3cf/0x6b0 [ 319.693666][T14758] ? __pfx_netlink_sendmsg+0x10/0x10 [ 319.693685][T14758] __sock_sendmsg+0x145/0x180 [ 319.693710][T14758] ____sys_sendmsg+0x31e/0x4e0 [ 319.693731][T14758] ___sys_sendmsg+0x17b/0x1d0 [ 319.693760][T14758] __x64_sys_sendmsg+0xd4/0x160 [ 319.693822][T14758] x64_sys_call+0x191e/0x2ff0 [ 319.693850][T14758] do_syscall_64+0xd2/0x200 [ 319.693920][T14758] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 319.693941][T14758] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 319.693963][T14758] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.693982][T14758] RIP: 0033:0x7ff15fb5ebe9 [ 319.694074][T14758] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 319.694089][T14758] RSP: 002b:00007ff15e5bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 319.694108][T14758] RAX: ffffffffffffffda RBX: 00007ff15fd85fa0 RCX: 00007ff15fb5ebe9 [ 319.694119][T14758] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000003 [ 319.694189][T14758] RBP: 00007ff15e5bf090 R08: 0000000000000000 R09: 0000000000000000 [ 319.694199][T14758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 319.694210][T14758] R13: 00007ff15fd86038 R14: 00007ff15fd85fa0 R15: 00007fff14f0c9d8 [ 319.694226][T14758] [ 319.694966][ T3553] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm kworker/u8:67: bg 0: block 5: invalid block bitmap [ 319.866225][T14765] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3984'. [ 319.982215][T14749] SELinux: failed to load policy [ 320.000713][ T3553] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 600 with error 28 [ 320.015981][ T3553] EXT4-fs (loop5): This should not happen!! Data will be lost [ 320.015981][ T3553] [ 320.026864][ T3553] EXT4-fs (loop5): Total free blocks count 0 [ 320.034274][ T3553] EXT4-fs (loop5): Free/Dirty block details [ 320.041043][ T3553] EXT4-fs (loop5): free_blocks=0 [ 320.046790][ T3553] EXT4-fs (loop5): dirty_blocks=604 [ 320.052592][ T3553] EXT4-fs (loop5): Block reservation details [ 320.059437][ T3553] EXT4-fs (loop5): i_reserved_data_blocks=604 [ 320.334476][T14806] lo speed is unknown, defaulting to 1000 [ 320.340459][T14806] lo speed is unknown, defaulting to 1000 [ 320.349089][T14806] lo speed is unknown, defaulting to 1000 [ 320.357263][T14806] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 320.372614][T14806] lo speed is unknown, defaulting to 1000 [ 320.380405][T14806] lo speed is unknown, defaulting to 1000 [ 320.395636][T14806] lo speed is unknown, defaulting to 1000 [ 320.402781][T14806] lo speed is unknown, defaulting to 1000 [ 320.412586][T14806] lo speed is unknown, defaulting to 1000 [ 321.033159][T14836] loop5: detected capacity change from 0 to 512 [ 321.091181][T14836] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.119779][T14836] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 321.173766][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 321.173786][ T29] audit: type=1326 audit(1756470733.476:33854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14842 comm="syz.1.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 321.208107][ T29] audit: type=1326 audit(1756470733.476:33855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14842 comm="syz.1.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 321.234507][ T29] audit: type=1326 audit(1756470733.476:33856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14842 comm="syz.1.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 321.258783][ T29] audit: type=1326 audit(1756470733.476:33857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14842 comm="syz.1.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 321.284310][ T29] audit: type=1326 audit(1756470733.476:33858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14842 comm="syz.1.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 321.416433][ T29] audit: type=1326 audit(1756470733.666:33859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14842 comm="syz.1.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 321.440852][ T29] audit: type=1326 audit(1756470733.676:33860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14842 comm="syz.1.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 321.466703][ T29] audit: type=1326 audit(1756470733.716:33861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14842 comm="syz.1.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 321.493481][ T29] audit: type=1326 audit(1756470733.716:33862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14842 comm="syz.1.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 321.518135][ T29] audit: type=1326 audit(1756470733.716:33863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14842 comm="syz.1.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 321.716250][T14856] FAULT_INJECTION: forcing a failure. [ 321.716250][T14856] name failslab, interval 1, probability 0, space 0, times 0 [ 321.730808][T14856] CPU: 1 UID: 0 PID: 14856 Comm: syz.0.4019 Not tainted syzkaller #0 PREEMPT(voluntary) [ 321.730879][T14856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 321.730907][T14856] Call Trace: [ 321.730912][T14856] [ 321.730921][T14856] __dump_stack+0x1d/0x30 [ 321.730944][T14856] dump_stack_lvl+0xe8/0x140 [ 321.730966][T14856] dump_stack+0x15/0x1b [ 321.731094][T14856] should_fail_ex+0x265/0x280 [ 321.731116][T14856] ? io_ring_ctx_alloc+0x38/0x6a0 [ 321.731143][T14856] should_failslab+0x8c/0xb0 [ 321.731171][T14856] __kmalloc_cache_noprof+0x4c/0x320 [ 321.731230][T14856] ? avc_has_perm_noaudit+0x1b1/0x200 [ 321.731258][T14856] io_ring_ctx_alloc+0x38/0x6a0 [ 321.731305][T14856] ? avc_has_perm+0xf7/0x180 [ 321.731327][T14856] ? io_uring_fill_params+0x27f/0x300 [ 321.731351][T14856] io_uring_create+0x10f/0x610 [ 321.731423][T14856] __se_sys_io_uring_setup+0x1f7/0x210 [ 321.731447][T14856] __x64_sys_io_uring_setup+0x31/0x40 [ 321.731467][T14856] x64_sys_call+0x2b21/0x2ff0 [ 321.731489][T14856] do_syscall_64+0xd2/0x200 [ 321.731534][T14856] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 321.731558][T14856] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 321.731656][T14856] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.731680][T14856] RIP: 0033:0x7f849ee2ebe9 [ 321.731697][T14856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.731715][T14856] RSP: 002b:00007f849d896fc8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 321.731735][T14856] RAX: ffffffffffffffda RBX: 00007f849f055fa0 RCX: 00007f849ee2ebe9 [ 321.731827][T14856] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000003c91 [ 321.731841][T14856] RBP: 0000200000000400 R08: 0000000000000000 R09: 0000000000000000 [ 321.731855][T14856] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 321.731936][T14856] R13: 0000000000000000 R14: 0000000000003c91 R15: 0000000000000000 [ 321.731956][T14856] [ 321.995765][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.030901][T14862] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4022'. [ 322.036719][T14864] batman_adv: batadv0: Interface deactivated: dummy0 [ 322.048246][T14864] batman_adv: batadv0: Removing interface: dummy0 [ 322.062212][T14864] netlink: 'syz.0.4023': attribute type 10 has an invalid length. [ 322.082452][T14867] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4022'. [ 322.149478][T14862] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4022'. [ 322.161405][T14862] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 322.652489][T14899] lo speed is unknown, defaulting to 1000 [ 322.690697][T14899] lo speed is unknown, defaulting to 1000 [ 323.066098][T14899] netlink: 'syz.0.4033': attribute type 21 has an invalid length. [ 323.077548][T14899] netlink: 132 bytes leftover after parsing attributes in process `syz.0.4033'. [ 323.243098][T14908] netlink: 'syz.0.4034': attribute type 13 has an invalid length. [ 323.307766][T14909] netlink: 148 bytes leftover after parsing attributes in process `syz.0.4034'. [ 323.357217][T14908] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 323.374225][ T2958] lo speed is unknown, defaulting to 1000 [ 323.543647][T14914] hub 2-0:1.0: USB hub found [ 323.570957][T14914] hub 2-0:1.0: 8 ports detected [ 323.650939][T14918] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4038'. [ 323.815632][T14930] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4044'. [ 323.829710][T14927] netlink: 204 bytes leftover after parsing attributes in process `syz.0.4040'. [ 323.962195][T14935] FAULT_INJECTION: forcing a failure. [ 323.962195][T14935] name failslab, interval 1, probability 0, space 0, times 0 [ 323.969671][T14922] lo speed is unknown, defaulting to 1000 [ 323.977300][T14935] CPU: 0 UID: 0 PID: 14935 Comm: syz.5.4045 Not tainted syzkaller #0 PREEMPT(voluntary) [ 323.977328][T14935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 323.977339][T14935] Call Trace: [ 323.977347][T14935] [ 323.977413][T14935] __dump_stack+0x1d/0x30 [ 323.977435][T14935] dump_stack_lvl+0xe8/0x140 [ 323.977455][T14935] dump_stack+0x15/0x1b [ 323.977551][T14935] should_fail_ex+0x265/0x280 [ 323.977572][T14935] should_failslab+0x8c/0xb0 [ 323.977596][T14935] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 323.977632][T14935] ? kstrdup_const+0x3e/0x50 [ 323.977710][T14935] kstrdup+0x3e/0xd0 [ 323.977733][T14935] kstrdup_const+0x3e/0x50 [ 323.977756][T14935] __kernfs_new_node+0x3f/0x350 [ 323.977781][T14935] ? selinux_file_open+0x2df/0x330 [ 323.977822][T14935] ? __rcu_read_unlock+0x4f/0x70 [ 323.977843][T14935] kernfs_new_node+0xd0/0x140 [ 323.977867][T14935] kernfs_create_link+0x70/0x130 [ 323.977953][T14935] sysfs_do_create_link_sd+0x6a/0x100 [ 323.977976][T14935] sysfs_create_link+0x51/0x70 [ 323.978004][T14935] driver_sysfs_add+0x54/0x160 [ 323.978027][T14935] really_probe+0xf6/0x5c0 [ 323.978095][T14935] ? __driver_probe_device+0x116/0x190 [ 323.978120][T14935] __driver_probe_device+0x121/0x190 [ 323.978144][T14935] driver_probe_device+0x37/0x2f0 [ 323.978169][T14935] __device_attach_driver+0x205/0x310 [ 323.978229][T14935] ? __pfx___device_attach_driver+0x10/0x10 [ 323.978254][T14935] bus_for_each_drv+0x1bd/0x230 [ 323.978286][T14935] __device_attach+0x1c7/0x290 [ 323.978367][T14935] device_attach+0x17/0x20 [ 323.978388][T14935] proc_ioctl+0x2f7/0x400 [ 323.978418][T14935] proc_ioctl_default+0x71/0xa0 [ 323.978483][T14935] usbdev_ioctl+0xe97/0x1710 [ 323.978508][T14935] ? __pfx_usbdev_ioctl+0x10/0x10 [ 323.978531][T14935] __se_sys_ioctl+0xce/0x140 [ 323.978577][T14935] __x64_sys_ioctl+0x43/0x50 [ 323.978607][T14935] x64_sys_call+0x1816/0x2ff0 [ 323.978628][T14935] do_syscall_64+0xd2/0x200 [ 323.978758][T14935] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 323.978781][T14935] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 323.978835][T14935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.978855][T14935] RIP: 0033:0x7ff2210eebe9 [ 323.978872][T14935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 323.978925][T14935] RSP: 002b:00007ff21fb57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 323.978945][T14935] RAX: ffffffffffffffda RBX: 00007ff221315fa0 RCX: 00007ff2210eebe9 [ 323.978958][T14935] RDX: 0000200000000040 RSI: 00000000c0105512 RDI: 0000000000000003 [ 323.978977][T14935] RBP: 00007ff21fb57090 R08: 0000000000000000 R09: 0000000000000000 [ 323.978989][T14935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 323.979001][T14935] R13: 00007ff221316038 R14: 00007ff221315fa0 R15: 00007ffe906225d8 [ 323.979019][T14935] [ 323.979032][T14935] hub 2-0:1.0: really_probe: driver_sysfs_add failed [ 324.040796][T14922] lo speed is unknown, defaulting to 1000 [ 324.334662][T14939] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4041'. [ 324.362071][T14939] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4041'. [ 324.499943][T14939] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 324.594320][T14947] loop1: detected capacity change from 0 to 512 [ 324.623064][T14947] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 324.632951][T14947] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 324.855673][T14947] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 324.881588][T14947] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 324.901728][T14947] System zones: 0-2, 18-18, 34-35 [ 324.911973][T14947] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.918782][T14966] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 325.022041][T14968] lo speed is unknown, defaulting to 1000 [ 325.039833][T14968] lo speed is unknown, defaulting to 1000 [ 325.059784][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.173246][T14979] loop1: detected capacity change from 0 to 512 [ 325.241696][T14979] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.282531][T14979] ext4 filesystem being mounted at /205/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 325.531962][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.671822][T15003] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 326.058477][T15005] batman_adv: batadv0: Local translation table size (72) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:17 [ 326.147139][T15013] syz!: rxe_newlink: already configured on team_slave_0 [ 326.513044][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 326.513061][ T29] audit: type=1326 audit(1756470738.806:34153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz.5.4083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 326.544350][ T29] audit: type=1326 audit(1756470738.806:34154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz.5.4083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 326.571526][ T29] audit: type=1326 audit(1756470738.806:34155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz.5.4083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 326.596468][ T29] audit: type=1326 audit(1756470738.806:34156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz.5.4083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 326.622204][ T29] audit: type=1326 audit(1756470738.806:34157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz.5.4083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 326.622281][ T29] audit: type=1326 audit(1756470738.806:34158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz.5.4083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 326.622303][ T29] audit: type=1326 audit(1756470738.806:34159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz.5.4083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 326.622333][ T29] audit: type=1326 audit(1756470738.806:34160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz.5.4083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 326.622355][ T29] audit: type=1326 audit(1756470738.806:34161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz.5.4083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 326.622389][ T29] audit: type=1326 audit(1756470738.806:34162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz.5.4083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 326.659119][T15035] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 326.950571][T15005] Set syz1 is full, maxelem 65536 reached [ 327.021298][T15046] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 327.059713][ C0] batman_adv: batadv0: Local translation table size (72) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:17 [ 327.186141][T15059] __nla_validate_parse: 10 callbacks suppressed [ 327.186230][T15059] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4094'. [ 327.210291][T15059] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 327.218436][T15059] batadv0: mtu less than device minimum [ 327.224765][T15059] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 327.236120][T15059] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 327.247529][T15059] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 327.258810][T15059] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 327.271152][T15059] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 327.288981][T15059] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 327.313207][T15059] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 327.329976][T15059] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 327.360351][T15059] batman_adv: batadv0: Interface deactivated: dummy0 [ 327.367702][T15059] batman_adv: batadv0: Removing interface: dummy0 [ 327.402743][T15059] bond0: (slave batadv0): Releasing backup interface [ 327.581531][T15073] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 327.627654][T15076] loop1: detected capacity change from 0 to 512 [ 327.664255][T15076] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 327.680301][T15076] ext4 filesystem being mounted at /209/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 327.700217][T15081] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4100'. [ 327.714115][T15081] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4100'. [ 327.727799][T15081] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4100'. [ 327.741084][T15081] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 327.780730][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.824530][T15087] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4104'. [ 327.865829][T15093] FAULT_INJECTION: forcing a failure. [ 327.865829][T15093] name failslab, interval 1, probability 0, space 0, times 0 [ 327.879750][T15093] CPU: 0 UID: 0 PID: 15093 Comm: syz.5.4106 Not tainted syzkaller #0 PREEMPT(voluntary) [ 327.879824][T15093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 327.879836][T15093] Call Trace: [ 327.879843][T15093] [ 327.879852][T15093] __dump_stack+0x1d/0x30 [ 327.879876][T15093] dump_stack_lvl+0xe8/0x140 [ 327.879896][T15093] dump_stack+0x15/0x1b [ 327.879914][T15093] should_fail_ex+0x265/0x280 [ 327.880028][T15093] should_failslab+0x8c/0xb0 [ 327.880063][T15093] __kvmalloc_node_noprof+0x123/0x4e0 [ 327.880100][T15093] ? traverse+0x9d/0x3a0 [ 327.880192][T15093] ? __rcu_read_unlock+0x4f/0x70 [ 327.880221][T15093] traverse+0x9d/0x3a0 [ 327.880263][T15093] ? __bpf_trace_sys_enter+0x10/0x30 [ 327.880334][T15093] seq_lseek+0xb5/0x170 [ 327.880366][T15093] __x64_sys_lseek+0xe5/0x160 [ 327.880432][T15093] x64_sys_call+0x2814/0x2ff0 [ 327.880455][T15093] do_syscall_64+0xd2/0x200 [ 327.880542][T15093] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 327.880612][T15093] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 327.880697][T15093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 327.880720][T15093] RIP: 0033:0x7ff2210eebe9 [ 327.880743][T15093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 327.880770][T15093] RSP: 002b:00007ff21fb57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000008 [ 327.880798][T15093] RAX: ffffffffffffffda RBX: 00007ff221315fa0 RCX: 00007ff2210eebe9 [ 327.880837][T15093] RDX: 0000000000000000 RSI: 0000000000010001 RDI: 0000000000000005 [ 327.880869][T15093] RBP: 00007ff21fb57090 R08: 0000000000000000 R09: 0000000000000000 [ 327.880881][T15093] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 327.880894][T15093] R13: 00007ff221316038 R14: 00007ff221315fa0 R15: 00007ffe906225d8 [ 327.880914][T15093] [ 328.125214][T15100] loop1: detected capacity change from 0 to 1024 [ 328.197732][T15106] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4109'. [ 328.222091][T15106] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4109'. [ 328.282664][T15110] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4112'. [ 328.295520][T15110] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4112'. [ 328.334940][T15112] loop5: detected capacity change from 0 to 512 [ 328.362462][T15110] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4112'. [ 328.381055][T15110] syz!: rxe_newlink: already configured on team_slave_0 [ 328.409387][T15112] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.470784][T15112] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 328.874323][T15149] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 328.955273][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.988400][T15157] FAULT_INJECTION: forcing a failure. [ 328.988400][T15157] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 329.002562][T15157] CPU: 0 UID: 0 PID: 15157 Comm: syz.1.4132 Not tainted syzkaller #0 PREEMPT(voluntary) [ 329.002592][T15157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 329.002602][T15157] Call Trace: [ 329.002608][T15157] [ 329.002616][T15157] __dump_stack+0x1d/0x30 [ 329.002679][T15157] dump_stack_lvl+0xe8/0x140 [ 329.002696][T15157] dump_stack+0x15/0x1b [ 329.002710][T15157] should_fail_ex+0x265/0x280 [ 329.002730][T15157] should_fail+0xb/0x20 [ 329.002751][T15157] should_fail_usercopy+0x1a/0x20 [ 329.002779][T15157] strncpy_from_user+0x25/0x230 [ 329.002813][T15157] __se_sys_add_key+0x86/0x350 [ 329.002886][T15157] ? __bpf_trace_sys_enter+0x10/0x30 [ 329.002911][T15157] __x64_sys_add_key+0x67/0x80 [ 329.002934][T15157] x64_sys_call+0x28c4/0x2ff0 [ 329.002968][T15157] do_syscall_64+0xd2/0x200 [ 329.003013][T15157] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 329.003039][T15157] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 329.003075][T15157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 329.003175][T15157] RIP: 0033:0x7fcb329febe9 [ 329.003194][T15157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 329.003214][T15157] RSP: 002b:00007fcb3145f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 329.003310][T15157] RAX: ffffffffffffffda RBX: 00007fcb32c25fa0 RCX: 00007fcb329febe9 [ 329.003350][T15157] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000200000000040 [ 329.003363][T15157] RBP: 00007fcb3145f090 R08: fffffffffffffffe R09: 0000000000000000 [ 329.003374][T15157] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 329.003396][T15157] R13: 00007fcb32c26038 R14: 00007fcb32c25fa0 R15: 00007fffafc533b8 [ 329.003416][T15157] [ 329.006052][T15158] loop5: detected capacity change from 0 to 256 [ 329.049089][T15160] netlink: 'syz.0.4131': attribute type 1 has an invalid length. [ 329.207717][T15162] rdma_op ffff888142505980 conn xmit_rdma 0000000000000000 [ 329.243411][T15165] loop1: detected capacity change from 0 to 1024 [ 329.247864][T15160] 8021q: adding VLAN 0 to HW filter on device bond1 [ 329.255165][T15169] FAULT_INJECTION: forcing a failure. [ 329.255165][T15169] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 329.273294][T15169] CPU: 0 UID: 0 PID: 15169 Comm: syz.2.4135 Not tainted syzkaller #0 PREEMPT(voluntary) [ 329.273353][T15169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 329.273364][T15169] Call Trace: [ 329.273370][T15169] [ 329.273379][T15169] __dump_stack+0x1d/0x30 [ 329.273409][T15169] dump_stack_lvl+0xe8/0x140 [ 329.273427][T15169] dump_stack+0x15/0x1b [ 329.273443][T15169] should_fail_ex+0x265/0x280 [ 329.273465][T15169] should_fail+0xb/0x20 [ 329.273482][T15169] should_fail_usercopy+0x1a/0x20 [ 329.273542][T15169] _copy_from_user+0x1c/0xb0 [ 329.273577][T15169] ___sys_sendmsg+0xc1/0x1d0 [ 329.273615][T15169] __sys_sendmmsg+0x178/0x300 [ 329.273714][T15169] __x64_sys_sendmmsg+0x57/0x70 [ 329.273932][T15169] x64_sys_call+0x1c4a/0x2ff0 [ 329.273957][T15169] do_syscall_64+0xd2/0x200 [ 329.273974][T15169] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 329.274050][T15169] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 329.274094][T15169] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 329.274107][T15169] RIP: 0033:0x7f5aa6a9ebe9 [ 329.274118][T15169] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 329.274154][T15169] RSP: 002b:00007f5aa5507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 329.274168][T15169] RAX: ffffffffffffffda RBX: 00007f5aa6cc5fa0 RCX: 00007f5aa6a9ebe9 [ 329.274177][T15169] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 0000000000000008 [ 329.274185][T15169] RBP: 00007f5aa5507090 R08: 0000000000000000 R09: 0000000000000000 [ 329.274199][T15169] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 329.274326][T15169] R13: 00007f5aa6cc6038 R14: 00007f5aa6cc5fa0 R15: 00007ffe436b4148 [ 329.274338][T15169] [ 329.274739][ T2958] IPVS: starting estimator thread 0... [ 329.545416][T15185] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 329.609824][T15170] IPVS: using max 2880 ests per chain, 144000 per kthread [ 329.812463][T15203] FAULT_INJECTION: forcing a failure. [ 329.812463][T15203] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 329.826904][T15203] CPU: 1 UID: 0 PID: 15203 Comm: syz.2.4147 Not tainted syzkaller #0 PREEMPT(voluntary) [ 329.827047][T15203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 329.827060][T15203] Call Trace: [ 329.827066][T15203] [ 329.827073][T15203] __dump_stack+0x1d/0x30 [ 329.827130][T15203] dump_stack_lvl+0xe8/0x140 [ 329.827150][T15203] dump_stack+0x15/0x1b [ 329.827167][T15203] should_fail_ex+0x265/0x280 [ 329.827238][T15203] should_fail+0xb/0x20 [ 329.827257][T15203] should_fail_usercopy+0x1a/0x20 [ 329.827302][T15203] _copy_from_iter+0xd2/0xe80 [ 329.827331][T15203] ? alloc_pages_mpol+0x201/0x250 [ 329.827368][T15203] copy_page_from_iter+0x178/0x2a0 [ 329.827409][T15203] tun_get_user+0x679/0x2680 [ 329.827449][T15203] ? ref_tracker_alloc+0x1f2/0x2f0 [ 329.827476][T15203] tun_chr_write_iter+0x15e/0x210 [ 329.827565][T15203] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 329.827594][T15203] vfs_write+0x52a/0x960 [ 329.827624][T15203] ksys_write+0xda/0x1a0 [ 329.827709][T15203] __x64_sys_write+0x40/0x50 [ 329.827737][T15203] x64_sys_call+0x27fe/0x2ff0 [ 329.827759][T15203] do_syscall_64+0xd2/0x200 [ 329.827787][T15203] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 329.827885][T15203] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 329.827913][T15203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 329.827935][T15203] RIP: 0033:0x7f5aa6a9d69f [ 329.827953][T15203] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 329.828052][T15203] RSP: 002b:00007f5aa5507000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 329.828073][T15203] RAX: ffffffffffffffda RBX: 00007f5aa6cc5fa0 RCX: 00007f5aa6a9d69f [ 329.828087][T15203] RDX: 0000000000000036 RSI: 0000200000001800 RDI: 00000000000000c8 [ 329.828100][T15203] RBP: 00007f5aa5507090 R08: 0000000000000000 R09: 0000000000000000 [ 329.828114][T15203] R10: 0000000000000036 R11: 0000000000000293 R12: 0000000000000001 [ 329.828135][T15203] R13: 00007f5aa6cc6038 R14: 00007f5aa6cc5fa0 R15: 00007ffe436b4148 [ 329.828156][T15203] [ 330.574914][T15226] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 330.676137][T15240] loop5: detected capacity change from 0 to 512 [ 330.703825][T15240] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 330.717843][T15240] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 331.049070][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.305494][T15263] loop5: detected capacity change from 0 to 512 [ 331.342399][T15263] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.4168: error while reading EA inode 32 err=-116 [ 331.413552][T15263] EXT4-fs (loop5): Remounting filesystem read-only [ 331.420448][T15263] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 331.539639][T15263] EXT4-fs (loop5): 1 orphan inode deleted [ 331.561926][T15263] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 331.669767][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.720982][T15278] FAULT_INJECTION: forcing a failure. [ 331.720982][T15278] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 331.735367][T15278] CPU: 0 UID: 0 PID: 15278 Comm: syz.5.4171 Not tainted syzkaller #0 PREEMPT(voluntary) [ 331.735424][T15278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 331.735467][T15278] Call Trace: [ 331.735476][T15278] [ 331.735486][T15278] __dump_stack+0x1d/0x30 [ 331.735511][T15278] dump_stack_lvl+0xe8/0x140 [ 331.735530][T15278] dump_stack+0x15/0x1b [ 331.735573][T15278] should_fail_ex+0x265/0x280 [ 331.735638][T15278] should_fail+0xb/0x20 [ 331.735654][T15278] should_fail_usercopy+0x1a/0x20 [ 331.735674][T15278] strncpy_from_user+0x25/0x230 [ 331.735701][T15278] ? kmem_cache_alloc_noprof+0x186/0x310 [ 331.735885][T15278] ? getname_flags+0x80/0x3b0 [ 331.735999][T15278] getname_flags+0xae/0x3b0 [ 331.736091][T15278] user_path_at+0x28/0x130 [ 331.736135][T15278] do_faccessat+0x380/0x800 [ 331.736157][T15278] __x64_sys_faccessat+0x41/0x50 [ 331.736192][T15278] x64_sys_call+0x950/0x2ff0 [ 331.736213][T15278] do_syscall_64+0xd2/0x200 [ 331.736242][T15278] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 331.736263][T15278] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 331.736320][T15278] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 331.736353][T15278] RIP: 0033:0x7ff2210eebe9 [ 331.736372][T15278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.736460][T15278] RSP: 002b:00007ff21fb57038 EFLAGS: 00000246 ORIG_RAX: 000000000000010d [ 331.736478][T15278] RAX: ffffffffffffffda RBX: 00007ff221315fa0 RCX: 00007ff2210eebe9 [ 331.736490][T15278] RDX: 0000000000000005 RSI: 0000200000000000 RDI: 0000000000000005 [ 331.736501][T15278] RBP: 00007ff21fb57090 R08: 0000000000000000 R09: 0000000000000000 [ 331.736514][T15278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 331.736528][T15278] R13: 00007ff221316038 R14: 00007ff221315fa0 R15: 00007ffe906225d8 [ 331.736554][T15278] [ 332.208813][T15288] netlink: 'syz.5.4176': attribute type 10 has an invalid length. [ 332.271585][ T29] kauditd_printk_skb: 528 callbacks suppressed [ 332.271601][ T29] audit: type=1326 audit(1756470744.576:34691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15296 comm="syz.5.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 332.349414][ T29] audit: type=1326 audit(1756470744.576:34692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15296 comm="syz.5.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 332.374079][ T29] audit: type=1326 audit(1756470744.576:34693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15296 comm="syz.5.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 332.399410][ T29] audit: type=1326 audit(1756470744.576:34694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15296 comm="syz.5.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 332.425236][ T29] audit: type=1326 audit(1756470744.576:34695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15296 comm="syz.5.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 332.491315][ T29] audit: type=1326 audit(1756470744.756:34696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15296 comm="syz.5.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 332.517558][ T29] audit: type=1326 audit(1756470744.756:34697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15296 comm="syz.5.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 332.595339][ T29] audit: type=1326 audit(1756470744.876:34698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15296 comm="syz.5.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 332.620293][ T29] audit: type=1326 audit(1756470744.906:34699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15296 comm="syz.5.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 332.645283][ T29] audit: type=1326 audit(1756470744.906:34700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15296 comm="syz.5.4179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 332.732518][T15309] __nla_validate_parse: 17 callbacks suppressed [ 332.732538][T15309] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4183'. [ 332.813524][T15311] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4185'. [ 332.829279][T15311] pimreg: entered allmulticast mode [ 332.843369][T15314] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4184'. [ 332.856093][T15314] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4184'. [ 332.866042][T15314] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 332.874059][T15314] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 332.914113][T15300] net_ratelimit: 34 callbacks suppressed [ 332.914133][T15300] Set syz1 is full, maxelem 65536 reached [ 332.935420][T15314] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 332.945214][T15314] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 332.966055][T15314] bond0: (slave batadv0): Releasing backup interface [ 333.348013][T15327] loop1: detected capacity change from 0 to 512 [ 333.389548][T15327] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 333.399634][T15327] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 333.456145][T15327] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 333.620049][T15327] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 333.635479][T15327] System zones: 0-2, 18-18, 34-35 [ 333.650981][T15327] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 333.705281][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.166625][T15352] netlink: 'syz.2.4198': attribute type 10 has an invalid length. [ 334.331103][T15359] IPVS: stopping master sync thread 15358 ... [ 334.377140][T15365] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4203'. [ 334.443369][T15374] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4208'. [ 334.490017][T15374] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4208'. [ 334.539545][T15374] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4208'. [ 334.577765][T15374] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 334.586484][T15378] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4210'. [ 334.993115][T15394] netlink: 'syz.1.4213': attribute type 10 has an invalid length. [ 335.194478][T15403] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 335.208695][T15402] IPVS: stopping master sync thread 15403 ... [ 335.288692][T15409] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4219'. [ 335.476810][T15420] loop1: detected capacity change from 0 to 512 [ 335.532544][T15420] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 335.560182][T15420] ext4 filesystem being mounted at /242/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 335.822548][T15430] netlink: 'syz.5.4226': attribute type 10 has an invalid length. [ 336.001879][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.323617][T15455] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 336.392067][T15461] loop5: detected capacity change from 0 to 512 [ 336.620517][T15461] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 336.672104][T15461] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 337.115218][T15492] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 337.247212][T15504] netlink: 'syz.1.4254': attribute type 8 has an invalid length. [ 337.288065][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 337.288084][ T29] audit: type=1326 audit(1756470749.586:34946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15503 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 337.322323][ T29] audit: type=1326 audit(1756470749.586:34947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15503 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 337.356316][ T29] audit: type=1326 audit(1756470749.606:34948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15503 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 337.385088][ T29] audit: type=1326 audit(1756470749.606:34949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15503 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 337.412869][ T29] audit: type=1326 audit(1756470749.606:34950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15503 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 337.422259][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.443170][ T29] audit: type=1326 audit(1756470749.656:34951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15503 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 337.477243][ T29] audit: type=1326 audit(1756470749.656:34952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15503 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 337.503598][ T29] audit: type=1326 audit(1756470749.656:34953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15503 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 337.531588][ T29] audit: type=1326 audit(1756470749.656:34954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15503 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 337.557945][ T29] audit: type=1326 audit(1756470749.656:34955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15503 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 337.644151][T15528] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 337.644294][T15526] IPVS: stopping master sync thread 15528 ... [ 337.811794][T15549] __nla_validate_parse: 10 callbacks suppressed [ 337.811813][T15549] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4272'. [ 337.847096][T15549] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4272'. [ 338.122410][T15556] loop1: detected capacity change from 0 to 512 [ 338.142083][T15556] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.280153][T15556] ext4 filesystem being mounted at /251/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 338.299544][T15564] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4275'. [ 338.383375][T15566] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4278'. [ 338.431099][T15566] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4278'. [ 338.499451][T15571] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4278'. [ 338.553240][T15566] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 338.662954][T15579] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4282'. [ 338.673545][T15579] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 338.682038][T15579] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 338.693679][T15579] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 338.702232][T15579] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 338.720261][T15579] bond0: (slave batadv0): Releasing backup interface [ 338.744435][T15575] netlink: 'syz.4.4284': attribute type 8 has an invalid length. [ 338.811289][T15582] netlink: 'syz.5.4285': attribute type 10 has an invalid length. [ 338.928767][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.221084][T15614] loop1: detected capacity change from 0 to 1024 [ 339.302147][T15617] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4297'. [ 339.337316][T15617] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4297'. [ 339.802800][T15636] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4304'. [ 339.844180][T15641] loop1: detected capacity change from 0 to 256 [ 340.128773][T15658] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 340.156298][T15660] loop1: detected capacity change from 0 to 512 [ 340.169819][T15660] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 340.179483][T15660] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 340.210215][T15660] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 340.232005][T15660] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 340.256788][T15660] System zones: 0-2, 18-18, 34-35 [ 340.263613][T15660] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.291549][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.510121][T15684] loop5: detected capacity change from 0 to 256 [ 340.624968][T15688] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 340.712184][T15694] loop1: detected capacity change from 0 to 512 [ 340.729987][T15694] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 340.740116][T15694] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 340.754925][T15694] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 340.770004][T15694] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 340.790874][T15694] System zones: 0-2, 18-18, 34-35 [ 340.816342][T15694] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.851839][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.027169][T15727] netem: change failed [ 341.847801][T15754] loop5: detected capacity change from 0 to 512 [ 341.859149][T15754] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 341.870210][T15754] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 341.899768][T15754] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 341.912532][T15754] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 341.924595][T15754] System zones: 0-2, 18-18, 34-35 [ 341.935269][T15754] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 341.970751][T15762] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 341.982468][T15761] IPVS: stopping master sync thread 15762 ... [ 341.999186][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.815412][T15775] netlink: 'syz.0.4368': attribute type 10 has an invalid length. [ 342.840153][T15777] __nla_validate_parse: 11 callbacks suppressed [ 342.840178][T15777] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4358'. [ 342.844408][T15781] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4360'. [ 342.983753][ T29] kauditd_printk_skb: 897 callbacks suppressed [ 342.983770][ T29] audit: type=1326 audit(1756470755.286:35853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15789 comm="syz.1.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 343.015640][ T29] audit: type=1326 audit(1756470755.286:35854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15789 comm="syz.1.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 343.040845][ T29] audit: type=1326 audit(1756470755.286:35855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15789 comm="syz.1.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 343.066161][ T29] audit: type=1326 audit(1756470755.286:35856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15789 comm="syz.1.4364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb329febe9 code=0x7ffc0000 [ 343.084455][T15794] loop5: detected capacity change from 0 to 512 [ 343.105598][ T29] audit: type=1326 audit(1756470755.376:35857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15793 comm="syz.5.4365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 343.130503][ T29] audit: type=1326 audit(1756470755.376:35858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15793 comm="syz.5.4365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 343.155304][ T29] audit: type=1326 audit(1756470755.376:35859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15793 comm="syz.5.4365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 343.180549][ T29] audit: type=1326 audit(1756470755.376:35860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15793 comm="syz.5.4365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 343.207404][ T29] audit: type=1326 audit(1756470755.376:35861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15793 comm="syz.5.4365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff2210eec23 code=0x7ffc0000 [ 343.231925][ T29] audit: type=1326 audit(1756470755.376:35862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15793 comm="syz.5.4365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff2210ed69f code=0x7ffc0000 [ 343.238986][T15799] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4367'. [ 343.268171][T15794] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 343.278119][T15794] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 343.300881][T15794] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 343.320295][T15794] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 343.328815][T15794] System zones: 0-2, 18-18, 34-35 [ 343.334669][T15794] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 343.396818][T15807] loop1: detected capacity change from 0 to 512 [ 343.422800][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.433602][T15809] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4372'. [ 343.448633][T15799] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4367'. [ 343.455025][T15809] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4372'. [ 343.472563][T15807] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 343.496992][T15809] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 343.504943][T15809] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 343.514573][T15807] ext4 filesystem being mounted at /276/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 343.530617][T15815] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4367'. [ 343.578154][T15809] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 343.586701][T15809] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 343.610888][T15815] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 343.655010][T15809] bond0: (slave batadv0): Releasing backup interface [ 343.900535][T15822] netem: change failed [ 343.939336][T15822] IPVS: stopping master sync thread 15823 ... [ 343.939821][T15823] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 344.241441][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.323111][T15834] loop1: detected capacity change from 0 to 1024 [ 344.417329][T15837] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4379'. [ 344.519266][T15837] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4379'. [ 344.638933][T15850] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4385'. [ 344.683716][T15848] netlink: 'syz.4.4384': attribute type 10 has an invalid length. [ 344.935172][T15867] loop1: detected capacity change from 0 to 512 [ 344.957114][T15867] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 344.967136][T15867] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 345.078033][T15867] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 345.095122][T15867] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 345.108511][T15867] System zones: 0-2, 18-18, 34-35 [ 345.118193][T15867] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 345.165828][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.411842][T15890] netlink: 'syz.5.4397': attribute type 10 has an invalid length. [ 346.176063][T15918] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 346.871391][T15937] loop1: detected capacity change from 0 to 512 [ 346.879837][T15937] FAT-fs (loop1): Invalid FSINFO signature: 0x02005252, 0x61417272 (sector = 1) [ 347.101699][T15941] loop5: detected capacity change from 0 to 512 [ 347.121682][T15941] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.134764][T15941] ext4 filesystem being mounted at /171/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 347.228565][T15946] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 347.500947][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.162839][T15983] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 348.251414][T15980] IPVS: stopping master sync thread 15983 ... [ 348.297037][T15985] __nla_validate_parse: 12 callbacks suppressed [ 348.297055][T15985] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4431'. [ 348.360651][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 348.360669][ T29] audit: type=1400 audit(1756470760.666:36181): avc: denied { map } for pid=15981 comm="syz.1.4430" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 348.394378][T15986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4431'. [ 348.596697][T15998] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4437'. [ 348.791357][T16005] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4440'. [ 348.842350][T16008] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4440'. [ 348.879042][T16005] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4440'. [ 348.889948][T15982] loop1: detected capacity change from 0 to 8192 [ 348.903167][T16012] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 348.919727][T16010] IPVS: stopping master sync thread 16012 ... [ 348.923867][T15982] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 348.964726][T16005] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 349.013494][T16018] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4444'. [ 349.029756][T16019] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 349.101125][T16018] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4444'. [ 349.200825][ T29] audit: type=1326 audit(1756470761.476:36182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16025 comm="syz.0.4447" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f849ee2ebe9 code=0x0 [ 349.240729][ T29] audit: type=1326 audit(1756470761.546:36183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16027 comm="syz.5.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 349.272702][T16028] loop5: detected capacity change from 0 to 512 [ 349.296356][T16028] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 349.305913][T16028] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 349.316357][T16031] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4446'. [ 349.316936][ T29] audit: type=1326 audit(1756470761.576:36184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16027 comm="syz.5.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 349.350726][ T29] audit: type=1326 audit(1756470761.576:36185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16027 comm="syz.5.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 349.376135][ T29] audit: type=1326 audit(1756470761.576:36186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16027 comm="syz.5.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 349.389407][T16031] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4446'. [ 349.401401][ T29] audit: type=1326 audit(1756470761.576:36187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16027 comm="syz.5.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 349.435289][ T29] audit: type=1326 audit(1756470761.576:36188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16027 comm="syz.5.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff2210eec23 code=0x7ffc0000 [ 349.461186][ T29] audit: type=1326 audit(1756470761.576:36189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16027 comm="syz.5.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff2210ed69f code=0x7ffc0000 [ 349.486689][ T29] audit: type=1326 audit(1756470761.576:36190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16027 comm="syz.5.4448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ff2210eec77 code=0x7ffc0000 [ 349.523161][T16028] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 349.573621][T16028] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 349.582522][T16028] System zones: 0-2, 18-18, 34-35 [ 349.588854][T16028] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 349.596501][T16043] loop1: detected capacity change from 0 to 512 [ 349.642108][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.661226][T16043] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 349.699628][T16043] ext4 filesystem being mounted at /291/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 350.151181][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.207160][T16067] lo speed is unknown, defaulting to 1000 [ 350.214328][T16067] lo speed is unknown, defaulting to 1000 [ 350.332029][T16094] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 350.358323][T16074] netlink: 'syz.4.4462': attribute type 21 has an invalid length. [ 350.380040][T16106] loop1: detected capacity change from 0 to 512 [ 350.398284][T16106] FAT-fs (loop1): Invalid FSINFO signature: 0x02005252, 0x61417272 (sector = 1) [ 351.010125][T16136] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 351.021437][T16139] loop5: detected capacity change from 0 to 512 [ 351.034503][T16139] FAT-fs (loop5): Invalid FSINFO signature: 0x02005252, 0x61417272 (sector = 1) [ 351.078342][T16142] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 351.720591][T16175] loop1: detected capacity change from 0 to 512 [ 351.753763][T16175] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.790838][T16175] ext4 filesystem being mounted at /297/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 351.847511][T16181] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 352.061205][T16193] IPVS: stopping master sync thread 16019 ... [ 352.514158][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.555573][T16207] loop1: detected capacity change from 0 to 512 [ 352.582359][T16207] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.588120][T16218] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 352.608838][T16207] ext4 filesystem being mounted at /298/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 352.624025][T16213] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 352.800155][T16226] netlink: 'syz.2.4520': attribute type 10 has an invalid length. [ 352.880319][T16236] loop5: detected capacity change from 0 to 1024 [ 353.157204][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.206592][T16251] loop1: detected capacity change from 0 to 1024 [ 353.240005][T16251] EXT4-fs: Ignoring removed orlov option [ 353.257545][T16251] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.299699][T16258] __nla_validate_parse: 30 callbacks suppressed [ 353.299719][T16258] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4531'. [ 353.320757][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.355912][T16258] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4531'. [ 353.374029][T16267] loop1: detected capacity change from 0 to 164 [ 353.377329][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 353.377352][ T29] audit: type=1326 audit(1756470765.676:36387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16264 comm="syz.0.4534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 353.388041][T16267] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 353.417408][ T29] audit: type=1326 audit(1756470765.676:36388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16264 comm="syz.0.4534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 353.451289][ T29] audit: type=1326 audit(1756470765.676:36389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16264 comm="syz.0.4534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 353.451320][ T29] audit: type=1326 audit(1756470765.676:36390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16264 comm="syz.0.4534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 353.451345][ T29] audit: type=1326 audit(1756470765.676:36391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16264 comm="syz.0.4534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f849ee2ec23 code=0x7ffc0000 [ 353.451396][ T29] audit: type=1326 audit(1756470765.676:36392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16264 comm="syz.0.4534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f849ee2d69f code=0x7ffc0000 [ 353.451482][ T29] audit: type=1326 audit(1756470765.676:36393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16264 comm="syz.0.4534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f849ee2ec77 code=0x7ffc0000 [ 353.451503][ T29] audit: type=1326 audit(1756470765.676:36394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16264 comm="syz.0.4534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f849ee2d550 code=0x7ffc0000 [ 353.451527][ T29] audit: type=1326 audit(1756470765.676:36395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16264 comm="syz.0.4534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f849ee2d84a code=0x7ffc0000 [ 353.451594][ T29] audit: type=1326 audit(1756470765.676:36396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16264 comm="syz.0.4534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 353.776445][T16281] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4540'. [ 353.819996][T16281] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4540'. [ 354.035083][T16293] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4543'. [ 354.235022][T16305] loop1: detected capacity change from 0 to 512 [ 354.244135][T16305] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 354.254128][T16305] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 354.269801][T16305] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 354.280061][T16305] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 354.288385][T16305] System zones: 0-2, 18-18, 34-35 [ 354.294768][T16305] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 354.350787][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.439978][T16319] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4553'. [ 354.469554][T16321] loop5: detected capacity change from 0 to 256 [ 354.614738][T16329] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4557'. [ 354.733686][T16340] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4559'. [ 354.767723][T16340] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4559'. [ 354.790368][T16344] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4562'. [ 354.822357][T16344] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 355.011781][T16352] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 355.149546][T16362] netlink: 'syz.0.4569': attribute type 8 has an invalid length. [ 355.596545][T16388] loop1: detected capacity change from 0 to 1024 [ 356.025327][T16395] pimreg: entered allmulticast mode [ 356.275140][T16417] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 356.643979][T16438] loop1: detected capacity change from 0 to 256 [ 356.834262][T16440] netem: change failed [ 356.930147][T16443] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 356.930548][T16440] IPVS: stopping master sync thread 16443 ... [ 357.021264][T16441] loop1: detected capacity change from 0 to 512 [ 357.029876][T16441] EXT4-fs: Ignoring removed oldalloc option [ 357.045026][T16441] EXT4-fs (loop1): 1 truncate cleaned up [ 357.051966][T16441] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.416260][T16414] lo speed is unknown, defaulting to 1000 [ 357.436150][T16414] lo speed is unknown, defaulting to 1000 [ 357.480904][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.066451][T16478] netlink: 'syz.5.4607': attribute type 10 has an invalid length. [ 358.161615][T16485] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 358.174134][T16474] IPVS: stopping master sync thread 16485 ... [ 358.213093][T16493] loop1: detected capacity change from 0 to 512 [ 358.244065][T16493] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 358.265308][T16493] ext4 filesystem being mounted at /330/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 358.415327][ T29] kauditd_printk_skb: 392 callbacks suppressed [ 358.415347][ T29] audit: type=1326 audit(1756470770.716:36789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16500 comm="syz.5.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 358.476183][ T29] audit: type=1326 audit(1756470770.716:36790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16500 comm="syz.5.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 358.501230][ T29] audit: type=1326 audit(1756470770.736:36791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16500 comm="syz.5.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 358.525744][ T29] audit: type=1326 audit(1756470770.736:36792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16500 comm="syz.5.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 358.525774][ T29] audit: type=1326 audit(1756470770.736:36793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16500 comm="syz.5.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 358.576583][ T29] audit: type=1326 audit(1756470770.736:36794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16500 comm="syz.5.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 358.602774][ T29] audit: type=1326 audit(1756470770.736:36795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16500 comm="syz.5.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 358.627995][ T29] audit: type=1326 audit(1756470770.736:36796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16500 comm="syz.5.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 358.653210][ T29] audit: type=1326 audit(1756470770.736:36797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16500 comm="syz.5.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 358.678675][ T29] audit: type=1326 audit(1756470770.736:36798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16500 comm="syz.5.4624" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 358.709016][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.747747][T16509] loop5: detected capacity change from 0 to 512 [ 358.770503][T16509] FAT-fs (loop5): Invalid FSINFO signature: 0x02005252, 0x61417272 (sector = 1) [ 358.826800][T16515] __nla_validate_parse: 18 callbacks suppressed [ 358.826820][T16515] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4627'. [ 358.917071][T16517] netlink: 'syz.5.4629': attribute type 10 has an invalid length. [ 359.041440][T16525] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 359.061522][T16522] IPVS: stopping master sync thread 16525 ... [ 359.208068][T16535] loop5: detected capacity change from 0 to 512 [ 359.261331][T16535] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 359.285776][T16535] ext4 filesystem being mounted at /211/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 359.582868][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.610532][T16546] loop5: detected capacity change from 0 to 512 [ 359.629679][T16546] FAT-fs (loop5): Invalid FSINFO signature: 0x02005252, 0x61417272 (sector = 1) [ 359.746126][T16552] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4642'. [ 359.792618][T16550] netlink: 'syz.0.4641': attribute type 10 has an invalid length. [ 359.794307][T16552] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4642'. [ 359.897862][T16563] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 359.911820][T16558] IPVS: stopping master sync thread 16563 ... [ 360.069205][T16571] loop1: detected capacity change from 0 to 256 [ 360.122217][T16579] loop5: detected capacity change from 0 to 512 [ 360.170961][T16588] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4656'. [ 360.187230][T16581] netlink: 'syz.4.4654': attribute type 10 has an invalid length. [ 360.198699][T16579] FAT-fs (loop5): Invalid FSINFO signature: 0x02005252, 0x61417272 (sector = 1) [ 360.239874][T16588] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4656'. [ 360.393795][T16606] loop5: detected capacity change from 0 to 1024 [ 360.434189][T16505] syz.2.4623 (16505) used greatest stack depth: 5968 bytes left [ 360.501441][T16614] netlink: 'syz.0.4669': attribute type 10 has an invalid length. [ 360.526119][T16619] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4670'. [ 360.553786][T16619] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4670'. [ 360.740390][T16645] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4681'. [ 360.771267][T16645] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4681'. [ 360.775011][T16643] netlink: 'syz.0.4680': attribute type 10 has an invalid length. [ 360.930968][T16663] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4687'. [ 360.959412][T16666] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 361.173108][T16682] netlink: 'syz.2.4695': attribute type 10 has an invalid length. [ 361.259125][T16695] loop5: detected capacity change from 0 to 1024 [ 361.269686][T16695] EXT4-fs: Ignoring removed orlov option [ 361.431544][T16695] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 361.479709][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.600884][T16720] netlink: 'syz.2.4709': attribute type 10 has an invalid length. [ 362.027159][T16749] loop1: detected capacity change from 0 to 1024 [ 362.039682][T16749] EXT4-fs: Ignoring removed orlov option [ 362.058448][T16749] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 362.092102][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 362.160342][T16756] IPVS: stopping master sync thread 16759 ... [ 362.168081][T16759] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 362.180761][T16758] netlink: 'syz.0.4724': attribute type 10 has an invalid length. [ 362.216795][T16763] loop1: detected capacity change from 0 to 2048 [ 362.232617][T16765] netlink: 'syz.0.4726': attribute type 8 has an invalid length. [ 362.262517][T16763] loop1: p4 < > [ 362.648772][T16791] loop5: detected capacity change from 0 to 2048 [ 362.690099][T16791] loop5: p4 < > [ 363.292886][T16817] netlink: 'syz.5.4750': attribute type 10 has an invalid length. [ 363.362752][T16825] loop5: detected capacity change from 0 to 2048 [ 363.419785][T16825] loop5: p4 < > [ 363.423856][ T29] kauditd_printk_skb: 580 callbacks suppressed [ 363.423884][ T29] audit: type=1326 audit(1756470775.726:37379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16830 comm="syz.0.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 363.470642][ T29] audit: type=1326 audit(1756470775.766:37380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16830 comm="syz.0.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 363.496470][ T29] audit: type=1326 audit(1756470775.766:37381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16830 comm="syz.0.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 363.521837][ T29] audit: type=1326 audit(1756470775.766:37382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16830 comm="syz.0.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 363.547860][ T29] audit: type=1326 audit(1756470775.766:37383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16830 comm="syz.0.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 363.572187][ T29] audit: type=1326 audit(1756470775.766:37384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16830 comm="syz.0.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=102 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 363.597312][ T29] audit: type=1326 audit(1756470775.766:37385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16830 comm="syz.0.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 363.622433][ T29] audit: type=1326 audit(1756470775.766:37386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16830 comm="syz.0.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 363.647186][ T29] audit: type=1326 audit(1756470775.766:37387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16830 comm="syz.0.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 363.672606][ T29] audit: type=1326 audit(1756470775.766:37388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16830 comm="syz.0.4754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f849ee2ebe9 code=0x7ffc0000 [ 363.817109][T16839] netlink: 'syz.1.4758': attribute type 8 has an invalid length. [ 363.840228][T16844] netlink: 'syz.5.4760': attribute type 8 has an invalid length. [ 363.934342][T16856] __nla_validate_parse: 18 callbacks suppressed [ 363.934360][T16856] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4764'. [ 364.077880][T16861] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4767'. [ 364.127430][T16861] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4767'. [ 364.696260][T16881] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4775'. [ 364.719447][T16883] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4776'. [ 364.738010][T16879] netlink: 'syz.5.4774': attribute type 10 has an invalid length. [ 364.770577][T16891] loop1: detected capacity change from 0 to 512 [ 364.810588][T16891] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 364.827399][T16891] ext4 filesystem being mounted at /363/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 364.844898][T16900] siw: device registration error -23 [ 364.983384][T16906] netlink: 'syz.5.4785': attribute type 10 has an invalid length. [ 365.041163][T16917] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4789'. [ 365.060150][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 365.135744][T16921] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4790'. [ 365.279911][T16931] netlink: 'syz.2.4795': attribute type 8 has an invalid length. [ 365.357496][T16934] loop1: detected capacity change from 0 to 512 [ 365.422010][T16934] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 365.507787][T16934] ext4 filesystem being mounted at /366/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 365.804577][T16942] netlink: 'syz.0.4799': attribute type 10 has an invalid length. [ 365.850220][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 365.894457][T16951] loop1: detected capacity change from 0 to 512 [ 365.903526][T16951] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 365.913857][T16951] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 365.926795][T16951] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 365.937070][T16951] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 365.946537][T16951] System zones: 0-2, 18-18, 34-35 [ 365.952872][T16951] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 365.983509][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.025583][T16957] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4803'. [ 366.056286][T16959] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4804'. [ 366.128560][T16965] loop5: detected capacity change from 0 to 2048 [ 366.185852][T16965] loop5: p4 < > [ 366.221700][T16969] netlink: 'syz.1.4809': attribute type 8 has an invalid length. [ 366.238524][T16971] netlink: 9004 bytes leftover after parsing attributes in process `syz.5.4810'. [ 366.356501][T16973] netlink: 'syz.5.4812': attribute type 10 has an invalid length. [ 366.378463][T16979] netlink: 'syz.0.4811': attribute type 10 has an invalid length. [ 366.431618][T16986] loop5: detected capacity change from 0 to 1024 [ 366.837017][T17003] loop5: detected capacity change from 0 to 512 [ 366.863069][T17003] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 366.878177][T17003] ext4 filesystem being mounted at /256/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 367.145943][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.250288][T17022] loop5: detected capacity change from 0 to 256 [ 367.436822][T17035] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 367.450212][T17031] IPVS: stopping master sync thread 17035 ... [ 367.589243][T16991] lo speed is unknown, defaulting to 1000 [ 367.605354][T16991] lo speed is unknown, defaulting to 1000 [ 368.283722][T17051] loop1: detected capacity change from 0 to 512 [ 368.354809][T17054] validate_nla: 2 callbacks suppressed [ 368.354824][T17054] netlink: 'syz.2.4838': attribute type 8 has an invalid length. [ 368.458039][ T29] kauditd_printk_skb: 1603 callbacks suppressed [ 368.458084][ T29] audit: type=1326 audit(1756470780.756:38992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.2.4838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5aa6a95ba7 code=0x7ffc0000 [ 368.533720][ T29] audit: type=1326 audit(1756470780.796:38993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.2.4838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5aa6a3ade9 code=0x7ffc0000 [ 368.559217][ T29] audit: type=1326 audit(1756470780.796:38994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.2.4838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5aa6a95ba7 code=0x7ffc0000 [ 368.585611][ T29] audit: type=1326 audit(1756470780.796:38995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.2.4838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5aa6a3ade9 code=0x7ffc0000 [ 368.610241][ T29] audit: type=1326 audit(1756470780.796:38996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.2.4838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 368.634832][ T29] audit: type=1326 audit(1756470780.796:38997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.2.4838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5aa6a95ba7 code=0x7ffc0000 [ 368.658913][ T29] audit: type=1326 audit(1756470780.796:38998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.2.4838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5aa6a3ade9 code=0x7ffc0000 [ 368.684683][ T29] audit: type=1326 audit(1756470780.796:38999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.2.4838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f5aa6a9ebe9 code=0x7ffc0000 [ 368.710196][ T29] audit: type=1326 audit(1756470780.816:39000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.2.4838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5aa6a95ba7 code=0x7ffc0000 [ 368.735388][ T29] audit: type=1326 audit(1756470780.816:39001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.2.4838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5aa6a3ade9 code=0x7ffc0000 [ 368.769764][T17051] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 368.829372][T17051] ext4 filesystem being mounted at /373/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 368.878067][T17062] netlink: 'syz.0.4839': attribute type 10 has an invalid length. [ 369.044154][T17068] netlink: 'syz.0.4841': attribute type 10 has an invalid length. [ 369.058954][T17068] 9pnet_fd: Insufficient options for proto=fd [ 369.070570][T17075] __nla_validate_parse: 5 callbacks suppressed [ 369.070589][T17075] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4843'. [ 369.190499][T17082] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4845'. [ 369.238040][T17082] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4845'. [ 369.380902][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.426200][T17098] loop1: detected capacity change from 0 to 512 [ 369.478162][T17098] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 369.505594][T17100] netlink: 'syz.2.4854': attribute type 10 has an invalid length. [ 369.514647][T17098] ext4 filesystem being mounted at /374/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 369.517386][T17100] 9pnet_fd: Insufficient options for proto=fd [ 369.726131][T17111] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4856'. [ 369.890417][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.032339][T17124] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4861'. [ 370.076899][T17124] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4861'. [ 370.135026][T17129] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4861'. [ 370.152895][T17124] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 370.257509][T17133] netlink: 'syz.1.4865': attribute type 10 has an invalid length. [ 370.270718][T17133] 9pnet_fd: Insufficient options for proto=fd [ 370.283864][T17141] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4867'. [ 370.338648][T17146] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 370.356740][T17148] siw: device registration error -23 [ 370.365430][T17150] loop1: detected capacity change from 0 to 512 [ 370.385677][T17150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 370.406457][T17150] ext4 filesystem being mounted at /381/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 370.420151][T17154] IPVS: stopping master sync thread 17155 ... [ 370.480552][T17159] IPVS: stopping master sync thread 17162 ... [ 370.488339][T17162] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 370.674666][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.686437][T17175] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4880'. [ 370.761497][T17177] netlink: 'syz.1.4881': attribute type 10 has an invalid length. [ 370.771499][T17183] siw: device registration error -23 [ 370.835177][T17189] loop5: detected capacity change from 0 to 1024 [ 370.912216][T17195] IPVS: stopping master sync thread 17146 ... [ 370.944381][T17200] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 370.947779][T17199] IPVS: stopping master sync thread 17200 ... [ 371.007510][T17206] netlink: 'syz.1.4892': attribute type 8 has an invalid length. [ 371.064135][T17208] netlink: 'syz.4.4894': attribute type 10 has an invalid length. [ 371.181950][T17222] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4899'. [ 371.677569][T17239] IPVS: stopping master sync thread 16666 ... [ 371.725824][T17241] netlink: 'syz.5.4907': attribute type 10 has an invalid length. [ 371.864576][T17263] loop5: detected capacity change from 0 to 1024 [ 371.953147][T17269] netlink: 'syz.0.4919': attribute type 10 has an invalid length. [ 372.202849][T17295] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 373.461930][ T29] kauditd_printk_skb: 1113 callbacks suppressed [ 373.461948][ T29] audit: type=1326 audit(1756470785.766:40115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.5.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2210e5ba7 code=0x7ffc0000 [ 373.538173][ T29] audit: type=1326 audit(1756470785.786:40116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.5.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff22108ade9 code=0x7ffc0000 [ 373.564694][ T29] audit: type=1326 audit(1756470785.786:40117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.5.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 373.593012][ T29] audit: type=1326 audit(1756470785.796:40118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.5.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2210e5ba7 code=0x7ffc0000 [ 373.618965][ T29] audit: type=1326 audit(1756470785.796:40119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.5.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff22108ade9 code=0x7ffc0000 [ 373.643914][ T29] audit: type=1326 audit(1756470785.796:40120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.5.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 373.669266][ T29] audit: type=1326 audit(1756470785.806:40121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.5.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2210e5ba7 code=0x7ffc0000 [ 373.678327][T17319] lo speed is unknown, defaulting to 1000 [ 373.696178][ T29] audit: type=1326 audit(1756470785.806:40122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.5.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff22108ade9 code=0x7ffc0000 [ 373.696214][ T29] audit: type=1326 audit(1756470785.806:40123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.5.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7ff2210eebe9 code=0x7ffc0000 [ 373.696242][ T29] audit: type=1326 audit(1756470785.816:40124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.5.4942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2210e5ba7 code=0x7ffc0000 [ 373.814255][T17319] lo speed is unknown, defaulting to 1000 [ 374.030623][T17335] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 374.031237][T17334] IPVS: stopping master sync thread 17335 ... [ 374.242738][T17341] validate_nla: 3 callbacks suppressed [ 374.242756][T17341] netlink: 'syz.5.4947': attribute type 10 has an invalid length. [ 374.327452][T17346] __nla_validate_parse: 10 callbacks suppressed [ 374.327470][T17346] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4949'. [ 374.456356][T17354] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 374.456454][T17351] IPVS: stopping master sync thread 17354 ... [ 374.501901][T17356] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4953'. [ 374.604729][T17365] netlink: 'syz.4.4948': attribute type 8 has an invalid length. [ 374.683819][T17377] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4961'. [ 374.686828][T17372] netlink: 'syz.5.4960': attribute type 10 has an invalid length. [ 374.861887][T17390] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4966'. [ 375.029127][T17393] IPVS: stopping master sync thread 17395 ... [ 375.039384][T17395] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 375.356943][T17401] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4971'. [ 375.446466][T17404] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4971'. [ 375.617493][T17411] netlink: 'syz.2.4972': attribute type 10 has an invalid length. [ 375.793182][T17419] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4974'. [ 375.890178][T17419] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4974'. [ 376.282029][T17449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4989'. [ 376.471634][T17447] netlink: 'syz.0.4988': attribute type 10 has an invalid length. [ 376.665013][T17469] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4997'. [ 376.777192][T17481] netem: change failed [ 376.926757][T17486] netlink: 'syz.1.5006': attribute type 10 has an invalid length. [ 376.948726][T17498] IPVS: stopping master sync thread 17499 ... [ 376.955453][T17499] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 376.968341][T17502] loop1: detected capacity change from 0 to 1024 [ 376.987563][T17388] lo speed is unknown, defaulting to 1000 [ 377.022545][T17505] netlink: 'syz.2.5014': attribute type 10 has an invalid length. [ 377.043216][T17388] lo speed is unknown, defaulting to 1000 [ 377.475185][T17529] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 377.487167][T17528] IPVS: stopping master sync thread 17529 ... [ 378.119727][T17559] netlink: 'syz.4.5034': attribute type 8 has an invalid length. [ 378.149642][T17556] netlink: 'syz.5.5032': attribute type 10 has an invalid length. [ 378.471892][ T29] kauditd_printk_skb: 529 callbacks suppressed [ 378.471916][ T29] audit: type=1326 audit(1756470790.776:40654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17558 comm="syz.4.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff15fb55ba7 code=0x7ffc0000 [ 378.505441][ T29] audit: type=1326 audit(1756470790.776:40655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17558 comm="syz.4.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff15fafade9 code=0x7ffc0000 [ 378.530831][ T29] audit: type=1326 audit(1756470790.776:40656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17558 comm="syz.4.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7ff15fb5ebe9 code=0x7ffc0000 [ 378.557668][ T29] audit: type=1326 audit(1756470790.786:40657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17558 comm="syz.4.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff15fb55ba7 code=0x7ffc0000 [ 378.584156][ T29] audit: type=1326 audit(1756470790.786:40658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17558 comm="syz.4.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff15fafade9 code=0x7ffc0000 [ 378.609165][ T29] audit: type=1326 audit(1756470790.786:40659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17558 comm="syz.4.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7ff15fb5ebe9 code=0x7ffc0000 [ 378.634484][ T29] audit: type=1326 audit(1756470790.796:40660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17558 comm="syz.4.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff15fb55ba7 code=0x7ffc0000 [ 378.659870][ T29] audit: type=1326 audit(1756470790.796:40661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17558 comm="syz.4.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff15fafade9 code=0x7ffc0000 [ 378.687584][ T29] audit: type=1326 audit(1756470790.796:40662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17558 comm="syz.4.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7ff15fb5ebe9 code=0x7ffc0000 [ 378.712093][ T29] audit: type=1326 audit(1756470790.806:40663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17558 comm="syz.4.5034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff15fb55ba7 code=0x7ffc0000 [ 378.808828][T17585] loop1: detected capacity change from 0 to 1024 [ 379.304393][T17599] netlink: 'syz.0.5047': attribute type 10 has an invalid length. [ 379.340111][T17606] __nla_validate_parse: 10 callbacks suppressed [ 379.340129][T17606] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5054'. [ 379.419438][T17606] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5054'. [ 379.487540][T17615] loop5: detected capacity change from 0 to 512 [ 379.496226][T17615] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 379.505979][T17615] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 379.540942][T17615] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 379.560096][T17615] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 379.568662][T17615] System zones: 0-2, 18-18, 34-35 [ 379.594142][T17615] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 379.621742][T17619] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5056'. [ 379.709492][T17619] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5056'. [ 379.770195][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.962459][T17581] lo speed is unknown, defaulting to 1000 [ 379.994680][T17629] netlink: 'syz.5.5060': attribute type 8 has an invalid length. [ 380.003085][T17581] lo speed is unknown, defaulting to 1000 [ 380.685092][T17648] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5066'. [ 380.729073][T17652] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5068'. [ 380.770801][T17656] loop1: detected capacity change from 0 to 512 [ 380.789642][T17657] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5068'. [ 380.813002][T17656] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 380.842136][T17652] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5068'. [ 380.862873][T17652] syz!: rxe_newlink: already configured on team_slave_0 [ 380.890600][T17656] ext4 filesystem being mounted at /437/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 381.007748][T17662] netlink: 'syz.5.5071': attribute type 10 has an invalid length. [ 381.094803][T17676] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5076'. [ 381.181876][T17678] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5076'. [ 381.235662][T17690] netlink: 'syz.0.5081': attribute type 8 has an invalid length. [ 381.245352][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.267046][T17692] loop5: detected capacity change from 0 to 512 [ 381.336462][T17699] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 381.374677][T17692] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 381.402912][T17692] ext4 filesystem being mounted at /304/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 381.529962][T17718] loop1: detected capacity change from 0 to 512 [ 381.560794][T17718] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 381.596374][T17718] ext4 filesystem being mounted at /443/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 381.646429][T13177] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.742836][T17731] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 381.948861][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.139869][T17758] loop1: detected capacity change from 0 to 512 [ 382.181658][T17758] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 382.230510][T17760] netlink: 'syz.0.5108': attribute type 10 has an invalid length. [ 382.237312][T17758] ext4 filesystem being mounted at /445/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 382.393397][T17776] siw: device registration error -23 [ 382.545820][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.606927][T17784] loop1: detected capacity change from 0 to 512 [ 382.616983][T17784] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 382.626980][T17784] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 382.651458][T17784] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 382.667108][T17784] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 382.692602][T17784] System zones: 0-2, 18-18, 34-35 [ 382.707103][T17784] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.763961][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.801158][T17805] siw: device registration error -23 [ 383.020590][T17832] loop1: detected capacity change from 0 to 512 [ 383.028960][T17832] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 383.039020][T17832] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 383.068703][T17832] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 383.092643][T17832] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 383.101065][T17832] System zones: 0-2, 18-18, 34-35 [ 383.106950][T17832] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.174226][T11922] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.421126][T17870] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 383.441619][T17869] IPVS: stopping master sync thread 17870 ... [ 383.653594][T17881] ================================================================== [ 383.662172][T17881] BUG: KCSAN: data-race in getrusage / vms_clear_ptes [ 383.669053][T17881] [ 383.671447][T17881] write to 0xffff88810005c098 of 8 bytes by task 17879 on cpu 0: [ 383.679525][T17881] vms_clear_ptes+0x18f/0x2d0 [ 383.684310][T17881] mmap_region+0x759/0x1630 [ 383.689083][T17881] do_mmap+0x9b3/0xbe0 [ 383.693784][T17881] vm_mmap_pgoff+0x17a/0x2e0 [ 383.708086][T17881] ksys_mmap_pgoff+0xc2/0x310 [ 383.713312][T17881] x64_sys_call+0x14a3/0x2ff0 [ 383.718461][T17881] do_syscall_64+0xd2/0x200 [ 383.723109][T17881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.729575][T17881] [ 383.731989][T17881] read to 0xffff88810005c098 of 8 bytes by task 17881 on cpu 1: [ 383.740916][T17881] getrusage+0xa52/0xbb0 [ 383.745194][T17881] io_sq_thread+0x5dd/0x1190 [ 383.750185][T17881] ret_from_fork+0xda/0x150 [ 383.754874][T17881] ret_from_fork_asm+0x1a/0x30 [ 383.759819][T17881] [ 383.762589][T17881] value changed: 0x0000000000001634 -> 0x00000000000016f5 [ 383.770470][T17881] [ 383.773623][T17881] Reported by Kernel Concurrency Sanitizer on: [ 383.780464][T17881] CPU: 1 UID: 0 PID: 17881 Comm: iou-sqp-17879 Not tainted syzkaller #0 PREEMPT(voluntary) [ 383.792929][T17881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 383.804490][T17881] ==================================================================