last executing test programs: 1m27.906070392s ago: executing program 3 (id=30): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x90000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETOWNER(r2, 0x400454cc, 0xffffffffffffffff) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r3, 0x400, 0x0) rename(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') 1m27.841755767s ago: executing program 3 (id=31): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000000000020202000000000000701ffffffb702000008000000b7030000020000838500000071000000850000002a0000000000002bf8da561300"/94], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='kmem_cache_free\x00', r0}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="6800000000010104020000000000000002000000240001801400018008000100e000000108000200ac1414000c0002800500010000000000240002801400018008000100e000000108000200e00000010c00028005000100000000000800074000000000040006"], 0x68}}, 0x0) 1m27.841269377s ago: executing program 3 (id=32): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='kmem_cache_free\x00', r0}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="6800000000010104020000000000000002000000240001801400018008000100e000000108000200ac1414000c0002800500010000000000240002801400018008000100e000000108000200e00000010c00028005000100000000000800074000000000040006"], 0x68}}, 0x0) 1m27.839826157s ago: executing program 3 (id=33): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000008c0)='./file0\x00', 0x1008490, &(0x7f0000000040)={[{@grpid}, {@journal_checksum}]}, 0x4, 0x4eb, &(0x7f0000000a80)="$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") io_uring_setup(0x5de1, &(0x7f0000000000)={0x0, 0x6cae, 0x1000, 0x1, 0x1e0}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0xc40, 0x0) r0 = syz_io_uring_setup(0x9e, &(0x7f0000000300)={0x0, 0x5867, 0x800, 0x0, 0x1bd}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd_index=0x4, 0x0, &(0x7f0000000980)=[{&(0x7f0000000880)=""/216, 0xd8}], 0x1}) io_uring_enter(r0, 0x100847c0, 0x0, 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x1c14744, &(0x7f0000000100)={[{@barrier}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@auto_da_alloc}, {@mblk_io_submit}]}, 0x2, 0x4bb, &(0x7f0000000600)="$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") r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x10) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x1, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) alarm(0x6) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)=0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000008c0)='./file0\x00', 0x1008490, &(0x7f0000000040)={[{@grpid}, {@journal_checksum}]}, 0x4, 0x4eb, &(0x7f0000000a80)="$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") (async) io_uring_setup(0x5de1, &(0x7f0000000000)={0x0, 0x6cae, 0x1000, 0x1, 0x1e0}) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0xc40, 0x0) (async) syz_io_uring_setup(0x9e, &(0x7f0000000300)={0x0, 0x5867, 0x800, 0x0, 0x1bd}, &(0x7f0000000040), &(0x7f00000001c0)) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0xfffffffc, 0x0, 0x4) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd_index=0x4, 0x0, &(0x7f0000000980)=[{&(0x7f0000000880)=""/216, 0xd8}], 0x1}) (async) io_uring_enter(r0, 0x100847c0, 0x0, 0x1, 0x0, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x1c14744, &(0x7f0000000100)={[{@barrier}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@auto_da_alloc}, {@mblk_io_submit}]}, 0x2, 0x4bb, &(0x7f0000000600)="$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") (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x10) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x1, &(0x7f0000006680)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) (async) alarm(0x6) (async) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)=0x10) (async) 1m27.329172557s ago: executing program 3 (id=39): r0 = socket$kcm(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r1}, &(0x7f00000008c0), &(0x7f0000000880)=r2}, 0x20) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x810, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 1m26.65154444s ago: executing program 3 (id=43): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000340)=0x4) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010003", @ANYRES16=r2, @ANYBLOB="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"], 0x1c8}}, 0x0) 1m26.642063001s ago: executing program 32 (id=43): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000340)=0x4) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010003", @ANYRES16=r2, @ANYBLOB="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"], 0x1c8}}, 0x0) 2.006581714s ago: executing program 0 (id=1663): io_setup(0x9, 0x0) pipe(&(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="00000000000000269b080000000000007f8af8ff00000000bfa200000000000007020027bd03dedaac97fed13214259c6ebf7d263e650008000000b704000002010000850000004300000095bc"], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$F2FS_IOC_DECOMPRESS_FILE(r1, 0xf517, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@sysvgroups}]}, 0xc1, 0x7da, &(0x7f00000017c0)="$eJzs3c1rG80dAODfyh+ynbR2odAmJ0OhNYTIdeomLfSQ0kMpNBBoz02MrJjUshUsOcTGEOdQ6KXQlh4K7SXnfqSHQq/9uLb/ROmhJITWMW/e04tediX5U5LtxJId/Dyw2pnd2Z0Z7ezsSLtIAVxYk+lLLuJKRPw8iRhvLk8iYigLDUbcbqR7u7VRTKck6vUf/C/J0vz50u6+kub8UjPyxYj4+08iruUO5jranJdLK83QdG3p0XR1bf36w6W5hdJCafnmzOzsjVtfv3Xz8Fbv6qN/rV9+9YvvfuWPtwfjCy9+9o8kbsfl5rrtrY3ie+7+kMmYbL4nQ+lbuM93TjuzM5acdQF4J+mpOdA4y+NKjMdAFurgfU9AAOBceBoRdQDggklc/wHggml9D7C9tVFsTWf7jUR/vf52RIw06t+6v9lYM9i8ZzeS3Qcd20723RlJImLiFPKfjIjf/uVHv0+n6NF9SIB2Np9FxP2Jye2t/IH+P0n7v+Gj95DvuOar3TarN7abPLBY/wf989d0/PONw+O/qzsP9IxkrwfGPyP5Nufuuzj6/M+97LDpMfqmo6Xjv2/tebZtd/y389DaxEAz9plszDeUPHhYLqV922cjYiqG8ml8Jkva/imoqTefvOmU/97x3/9/+ePfpfmn890UuZeD+aiP79lmfq42dwpVz7x+FnF1sF39k53xb9Jh/Hu34173H5rvffOnv+mUMq1/Wt/WdLj+vVV/HvHltsd/91gmXZ9PnM6aw3SrUbTxp//8eqxT/rvHP5/N0/xbnwX6IT3+Y93rP5GGqmvri3PlcmmlevI8/vl8/G+d1u1t/+3rn7X/fdL2P5z8MAu3WtqTuVptZSZiOPn+4eU3drdtxVvp0/pPfan9+d+p/eeaz8be34l1N/hq+A/NXbWtf2azU/17K63//ImOf5dAvbnNgVUv3i4OdMr/eMd/NgtNNZccp/87oqTv0ZoBAAAAAAAAAAAAAAAAAAAAAAAA4ORyEXE5klxhJ5zLFQqN//D+fIzlypVq7dqDyuryfGT/lT0RQ7nWT12O7/k91Jnm7+G34jcOxL8WEZ+LiF/lR7N4oVgpz5915QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg6dL+//9/ms4Khca6/+bPunQAQM+MnHUBAIC+c/0HgIvnZNf/0Z6VAwDonxN//q8nvSkIANA3x77+3+9tOQCA/nH/HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgB67e+dOOtU/3toopvH5x2uri5XH1+dL1cXC0mqxUKysPCosVCoL5VKhWFnquKPNxqxcqTyajeXVJ9O1UrU2XV1bv7dUWV2u3Xu4NLdQulca6lvNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD4qmvri3PlcmlFoEtgtDR6HopxjgKDcS6KcSiw+e+hrF13TRwTH0zjH+6SJjnNvEYPLtnbS4yeSd8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8CH4NAAA//9RvRhH") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RRENAMEAT(r3, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0xff9f) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x266b, 0x1, 0x0, 0x2000000000000000}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61726b"], 0x58}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a310000000005000100"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 1.963903867s ago: executing program 0 (id=1666): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) r1 = openat(0xffffffffffffffff, 0x0, 0x105600, 0x28e) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='svc_xprt_dequeue\x00', 0xffffffffffffffff, 0x0, 0xc}, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r3}, 0x0, &(0x7f0000000880)=r2}, 0x20) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x7, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'veth0_to_batadv\x00', 0x0}) sendmsg$can_raw(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r5}, 0x10, &(0x7f00000005c0)={&(0x7f0000000100)=@can={{}, 0x80, 0x2, 0x4, 0x2, "07000000008000"}, 0x10}}, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r6, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) close(r2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r3, &(0x7f0000000900)}, 0x20) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000100)) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x8) getdents64(0xffffffffffffffff, 0x0, 0x0) 1.944769989s ago: executing program 0 (id=1669): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1000000004000000080000000700000000000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00)\t'], 0x50) 1.92701417s ago: executing program 0 (id=1670): madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x17) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) syz_io_uring_submit(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000380)='sched_switch\x00', r1}, 0x18) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x9000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') close(0x3) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000240)=""/159, 0x9f}], 0x1, 0xffffffff, 0xfff) madvise(&(0x7f000093e000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8) 1.038424159s ago: executing program 0 (id=1685): syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) epoll_create(0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, 0x0, 0x40006) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x700, 0x7800, 0x7, 0x5, {{0x1b, 0x4, 0x1, 0x9, 0x6c, 0x64, 0x0, 0xd, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, {[@lsrr={0x83, 0x13, 0xec, [@remote, @multicast1, @loopback, @local]}, @rr={0x7, 0x7, 0x97, [@remote]}, @end, @lsrr={0x83, 0x7, 0xf, [@rand_addr=0x64010101]}, @ra={0x94, 0x4}, @cipso={0x86, 0x2f, 0xffffffffffffffff, [{0x6, 0xe, "b981e1144a3406e8bb4d3a96"}, {0x0, 0xb, "a99164d005aeb13208"}, {0x5, 0xd, "7057d1f49221cb1ade7950"}, {0x1, 0x3, "d6"}]}]}}}}}) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x4, 0x4, 0x81, 0x1, 0x5, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x7800, 0x101, 0x55b5c3b6}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x20, r5, 0x1, 0x70bd29, 0x0, {0x1b}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x20}}, 0x0) r8 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r8, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vxcan0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000006000000040000000000000e0400000000000000000000000100000d0400000004000000040000000000000000000010040000000000000000000002030000000000000061"], 0x0, 0x5a, 0x0, 0x4, 0x80000}, 0x28) 992.402903ms ago: executing program 5 (id=1688): openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socket$inet_tcp(0x2, 0x1, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x86) fchdir(r3) mkdirat(r3, &(0x7f0000000100)='./file0\x00', 0x2a0) symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00') mkdir(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000200)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060018000100000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x54}}, 0x0) 963.055445ms ago: executing program 4 (id=1690): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f00000001c0)="c5d8de", 0x3}], 0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaa36460161ce714a88a8390081002f00000d020000e000007dbe95770154186c63c74ee05ff9ff420b4a7c08f2e26db2c22bc774d0e75e0049343544066d64a6e2fa2dd2b4af1117628ac3599f1c07c4c583a5456790a52456456860e9000f45c8723aa92ca90000"], &(0x7f0000000040)={0x1, 0x4, [0x6a1, 0x436, 0x8ad, 0xe72]}) 909.834529ms ago: executing program 4 (id=1693): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000001018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) capget(&(0x7f00000002c0), &(0x7f0000000580)={0x7, 0x2, 0xfffffffd, 0x7, 0xfffffff7, 0x1}) 878.162241ms ago: executing program 5 (id=1694): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1000000004000000080000000700000000000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00)\t'], 0x50) 875.289052ms ago: executing program 4 (id=1695): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x42}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newtfilter={0x84, 0x2c, 0xd27, 0x70bd1f, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x4, 0xe}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x54, 0x2, [@TCA_FLOWER_ACT={0x50, 0x3, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x7, 0x0, 0x20000001, 0x8, 0x4}}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x8848}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x8f, &(0x7f0000000200)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0xa1, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x7, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r5}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xf, 0x8) 862.561663ms ago: executing program 5 (id=1696): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r1 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000001c0)='dE\x00', 0x0) (async) close(r1) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) (async) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000100)='./file2/file0\x00', 0x1c5c, &(0x7f0000000180)={[{@usrquota}]}, 0x3, 0x445, &(0x7f0000000b00)="$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") (async) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) (async) lseek(r2, 0x3, 0x3) 830.017005ms ago: executing program 2 (id=1697): syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000"], 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="12000000030000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) close(r0) 796.969818ms ago: executing program 4 (id=1698): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r2, 0x0, 0xffffffffffffffff}, 0x18) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x1e5800, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000054) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000002c0)={0x5c, r5, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x12}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x57}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x2000004c) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x4e, 0x2, 0x0, 0xffffffeffffffffd}, {0x800, 0x0, 0x7fffffff, 0x20000000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x9}, 0x0, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x3c0}}, 0xe8) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1028}}, 0x20000050) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f0000000000)=r0}, 0x20) syz_emit_ethernet(0x37, &(0x7f0000000100)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @void, {@llc_tr={0x11, {@snap={0xaa, 0xaa, '\r=', "da1f9a", 0x884c, "46dedea572dcab0766c8084e6f7c3c19557b938759ed17b2cd9574e324cca20c"}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xfced33eb4d689c4b}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) r11 = socket$inet(0x2, 0x800, 0x1) setsockopt$IPT_SO_SET_REPLACE(r11, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00', {}, {}, 0x11}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0xc}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x1, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 796.766648ms ago: executing program 5 (id=1699): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r2}, 0x10) bind$can_raw(r1, &(0x7f0000000080), 0x10) 796.082838ms ago: executing program 5 (id=1700): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="186809f8ff000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x20, r1, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x1, 0x2d}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x40400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffd02}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x2, 0x7fe2, 0x3, 0x12}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket(0xa, 0x5, 0x0) sendmsg$inet_sctp(r5, &(0x7f0000001640)={&(0x7f0000000080)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)=')', 0x1}], 0x1, &(0x7f00000000c0)=[@sndrcv={0x30, 0x84, 0x1, {0x2, 0xb9, 0x8, 0xbd4, 0x6, 0x4, 0x4, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}], 0x48, 0x4008000}, 0x28008841) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000480)={0x1c, r6, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newtaction={0x230, 0x30, 0x8, 0x0, 0x0, {}, [{0x21c, 0x1, [@m_skbmod={0x84, 0x1, 0x0, 0x0, {{0xb}, {0x58, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x8}}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x5, 0x4, 0xffffffffffffffff, 0x10001, 0x1}, 0xe}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}]}, {0x4, 0x14}, {0xc}, {0xc, 0x6}}}, @m_ct={0xa8, 0x0, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x68, 0x6, "9f9b3fc2ddc24af6f0e10a015de0eee6fc0900c6e7d94c24ec368c475d7486514b6d2677226afad90c7d6c3ad311a9dee1f031afe3919c34f8636d67f86e3ebd80589ce5f55db46e88a14f002788b194b3ccfdf8c4b86ba094bef19b3a0cddb8831b84bb"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_tunnel_key={0xec, 0x0, 0x0, 0x0, {{0xf}, {0x54, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}, @TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0x69, 0x6, "9c52af17f462814d38170f632f883a02e6a90db7e490d2b8bd19fcb7872621f629a33220c9b5f21052aa40bb9616cbe2ae3debc7ea8dcc879c436c50c4b2e001d6b687516d71ee6b27e990693d6b67974963a28a690808e192e0ecf03e7f3535c9492c8e09"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x230}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r5, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r6, 0x700, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r10}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x8000) syz_emit_ethernet(0x2416, &(0x7f0000000580)=ANY=[@ANYBLOB="e727dc07001f391e7dd7a2d786dd609907a623e02c03cb697a653e336f000000500000000000ff02000000000000000000000000000132"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r11, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x0, 0x111, 0x4b4, 0x1e0, 0xd4feffff, 0x2f8, 0x20a, 0x278, 0x2f8, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [0x0, 0xffffff00], [0x0, 0xffffffff], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x73, 0xe}, 0x0, 0x198, 0x1e0, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x2, 0x4, 0x3, 0x0, 0x8}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "6d93eb04697dfa39de04767f46614613a407abbf4ed2e83a63b484dbb3bf6b2a850e79009e2905d2f98ba19f91f3c9faee6d3686e9bee067f4e77d9ad66238750c4100d7ee97ec7646259d90edece6e9787a97bc956c01754c34c5c9518c46178ed5f9194454980e579c80eca35a58dc47d1d5e4ff6e216c724e88c702448587", 0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x8, {0x2}}}}, {{@ipv6={@remote, @mcast2, [0x0, 0x0, 0xff000000], [0xff], 'veth1_to_hsr\x00', 'veth0_to_bond\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@ipv4={'\x00', '\xff\xff', @loopback}, 'wlan1\x00', {0x7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) syz_mount_image$vfat(&(0x7f0000000880), &(0x7f0000003200)='./file1\x00', 0x3800204, &(0x7f0000003240)=ANY=[], 0x3, 0x33c, &(0x7f00000008c0)="$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") open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) 791.722288ms ago: executing program 2 (id=1701): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0x497, 0x0, &(0x7f0000000080), &(0x7f00000019c0)=0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRES32], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000010bc0)='kfree\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="09000000020000000400", @ANYRES32=r1, @ANYBLOB="0017d138f2d2d25839fdf278000002", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x7b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x204000, 0x1000}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r6}, 0x18) syz_io_uring_setup(0x3fb1, &(0x7f0000000300)={0x0, 0x9cae, 0x40, 0x5, 0xd6}, 0x0, &(0x7f0000000240)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$can_raw(0x1d, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000000314010026bd7000d6dbdf250900020073797a3100000010080041007278650014003300626f6e64300000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r8 = syz_clone(0x10100, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) 785.037759ms ago: executing program 5 (id=1702): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000080)={@void, @void, @x25={0x2, 0x71, 0xfd, "f9029daf36b2e5b69212b09685db489ed0c2b2a42a4302495bad5f31c48361c5d64b92"}}, 0x26) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={0x0}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000000906010800000000000000000600000505000100070000003c0007801800148014000240fc0000000000000000000000000000011800018014000240ff01000000000000000000000000000105000300070000000900020073797a31"], 0x64}}, 0x4800) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1c0000000306010200000000000000000700000a0500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40814) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0x5) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x8, &(0x7f00000001c0)=[{0x8, 0x5, 0x81, 0x9}, {0xd1, 0x4, 0x4, 0xf}, {0x6, 0x0, 0x8, 0x9}, {0x3b3, 0x9, 0x3, 0xabf}, {0x6, 0x2, 0x8, 0x7}, {0xff, 0x2, 0x7f, 0xfffffffd}, {0x3, 0x6, 0x4, 0x6}, {0x5, 0x10, 0x3, 0xdb4}]}) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_proto_private(r1, 0x89e2, &(0x7f0000000340)="92b6846f5c6f16fdcab1922d39bbefe54467dbbdcfef75f7b77d9b6050d46494100cb345816dc58f9d8eb8fa86ebb98c960f7bbf98cd06c4b52361e207fa59497c8977de116cafc949ca97b350a7f2edc422ccf5bed5ee56436bc0385ac448e198b1b95ebfec7deebde4dd829cff9650314e7008e32f3cb41e1e6e4399797a24fb1bc9fca8f6f3c093806602253609dd85c339f68e90867228c44ac5d1300bf4f1f508") r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x6}}}}]}, 0x78}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x8, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x7, 0x14, 0x1}, {0x8, 0x9, 0x2}}}]}}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x400c040}, 0x0) cachestat(0xffffffffffffffff, &(0x7f0000000400)={0x9, 0x7}, &(0x7f0000000440), 0x0) 754.873311ms ago: executing program 4 (id=1703): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a000000020000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x39, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) socket$kcm(0x2, 0xa, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e27, 0xfffffff9, @loopback}, 0x1c) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f0000000600)=[{{&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0}}], 0x1, 0x2000c844) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) sendto$inet(r3, 0x0, 0x0, 0x6000000000000000, 0x0, 0x0) 742.553612ms ago: executing program 0 (id=1704): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRES32=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_usb_connect$uac1(0x3, 0xa2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e20, 0x9, @mcast1, 0x8}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) syz_clone(0x20004000, 0x0, 0x0, 0x0, 0x0, 0x0) 709.388325ms ago: executing program 2 (id=1705): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) sysinfo(&(0x7f0000000300)=""/82) 696.688466ms ago: executing program 2 (id=1706): lgetxattr(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trusted.'], 0x0, 0x0) (fail_nth: 3) 695.991196ms ago: executing program 2 (id=1707): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1809000000000000000000000000000718120000", @ANYRES32=r0], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 683.870407ms ago: executing program 2 (id=1708): fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x16f) prctl$PR_SET_NAME(0xf, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00'], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1000, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) 408.170588ms ago: executing program 4 (id=1709): fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x16f) prctl$PR_SET_NAME(0xf, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00'], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x1000, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) 279.424838ms ago: executing program 1 (id=1711): syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f"], 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="12000000030000000400000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) close(r0) 242.698971ms ago: executing program 1 (id=1712): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x1e5800, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x1c, r4, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000054) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000002c0)={0x5c, r4, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x12}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x57}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x2000004c) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x37, &(0x7f0000000100)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @void, {@llc_tr={0x11, {@snap={0xaa, 0xaa, '\r=', "da1f9a", 0x884c, "46dedea572dcab0766c8084e6f7c3c19557b938759ed17b2cd9574e324cca20c"}}}}}, 0x0) 241.319161ms ago: executing program 1 (id=1713): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) fcntl$setstatus(r0, 0x4, 0x2800) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) socket$nl_route(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000080)={@void, @void, @x25={0x2, 0x71, 0xfd, "f9029daf36b2e5b69212b09685db489ed0c2b2a42a4302495bad5f31c48361c5d64b92"}}, 0x26) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2, 0x0, 0x3}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1c0000000306010200000000000000000700000a0500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40814) 201.059795ms ago: executing program 1 (id=1714): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r2, 0x0, 0xffffffffffffffff}, 0x18) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x1e5800, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000054) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000002c0)={0x5c, r5, 0x800, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x8, 0x12}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x57}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x5e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x70}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x2000004c) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x4e, 0x2, 0x0, 0xffffffeffffffffd}, {0x800, 0x0, 0x7fffffff, 0x20000000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x9}, 0x0, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x3c0}}, 0xe8) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000d40)=ANY=[@ANYBLOB="0212000005020000fcffffff0000000001020900008000006bdae99676f5d98b222c1d175b1bde5f2af814867595cca148f284845d6726daecb906b52bcbe4a0671f0cfe91064a71252070eab7b079faae2437c1c6375c071120ac3c3dfb0e5500269ca1cd7c4713a0369feb90311ab8556d5bac400f5ffbe90545162b4d370163c56d991d223d5da19c52bdbff65404e119035c710bccfff638d731934ecdd791b655adfc821d0887903e07df64c986fa6fb88f4a7d0b3f81044ac984488238d0f3c48cf099ab574e73f1a68d600ab06ec38d634b447f1d4aad0dd4f056494500bab1d7792480ea186568121117e75c05a8bde6476b7304bb2b64f14f54921845a91f868fa925cf0a818b9bba4ea375d10464e94cba1fefd1cf5efc16c2e5c1cf9adb172617d21d333c27c4554adf58cd7508fe0eed1a11186e77fce9e4518b7280db2fc8acac72e4934e0ae31d2132afdb95c105813b90284c0f3bd48d2bae45cd2d03aeb092f6ad45692fc26c26909b57d12e3bf2024de3edce03c2dd8cf1081fbc181cb24fb432907ee893125e386edee1e48b5fb72dc536fd879fc356b5bff8ae29afeda341fbb0fbba2d1a133f05b1cac0479743ca5c562d8a9d0ddb7bee5282f97fea614ca3aab3c10d6d6a81f495737f3787737ade4f9af413bc0298d7364c46dbcacedb88aba3b4add5e20c7927ca485152618468c3d23edc4d9cd368d4791e555fd2b8ec465a838f331950b862e23a9d8291dc879d7ea58209a3372319c8a5f2db16e3ebd1e349eb699a79faa391f8cee02ba5e9d1bc0f71b4e912681dfe4716c490dbf06199553c3bac487a1f2964d2f5fd7f064807dd11c3ca2f12c7a3ec79362c247f63d20d3ca52f0474b47c40a394ddfed196dce0259bf849bcb86f2d4919522d46f87443998f7ed5e40da41a80428d3b6e3845a9b377b3c6577add73ead5d1dc4d3620b53818be04d9f7ba74600cf5b462a7ed38b53b701465a152983c8fabe301fc42bebcb7c631e94afec308dee54b51e9c1df0f446fcd47612e90a275e51516310c59eb67c1e3b2da93bd52a7c9c4135fdc36027aad74c3cfd5c6ca6f5ae914a7cab1a3a5d397422163c49c609f53bd370fdecb126cea447defd3d448dadf5079430c058cba11fbb17c14ea71f96091f9a5d3a034ae9b34ac7a0b1d4eca440a51e4cd265911eeba260345b28ac84c065553e9aace53f1f29aa6b80ef7c4070192e4c12cb4389c3476b1f0a69825fdf4de60e9d02266fe9f50cba35775b2103bf85b312b04f3c6bec4b67e1b642a6b9bbef45d28ea1af055bf3c6cc62cb571cfbc4229c7d5aa62a2ed3ce2f42666fa295c71f44263c703d207fb6925f303a3facbd7afa4dccb0b6c37cf8e8a3fdc8ed1cfff049b48a94e50a5631a75589317dbcfd154f16e7dddac2945baf059a2aa4b14b9ac1d411c81dc600343abf5e9c4750e190a5116bab2258d8f1d5e0d3ab740423267be7e21c2eac41ae2aefead42fd71f91c4c3694617fb7fc265a48c3b82eea6e57c90824914847f857deb94c810b34ad53a9824127c2fef4cc5d7fd23307dd90c01bc32c79c2344459a58442b59260d8e21dc41f0b54d5d5433b9fd44ba4803766cacfec5bb5fd1ca3ccbc7c11cfd7274b526b9b61a231499a83831b9be1f708cde614165ce3bd0ccd42ab401bcd35143199d43395107e240e61c3abbcbad69a53ec9205bc2946dab619214ae55dfc6aad9a72683cb84f489efd02f1d439d6abfc4a9d2588c4db6419a7dd6c2387461298941a1d8d5bf4c0e35d0294014f217985cca434d557899c3090c236efe06bc9f2c5dc46f67896d56450a0aa4b6b6247ce45c12a1f547825cbac09f13bb48200ee1f85b00a0ce88723c19449fe2bbe500861bb03dbc2ae489e9b3f5ddaea3b4459be8aebd66cdc054affa87d60e0e86bb0ce56f604f697c5be3cb868e6dad28e3366ef5b6e9a26f8e1ba44d700eda13fa3f589ae638843a8a98c157f25c5e88c3df285e1e70d32110614c51d0e0a74abc7800006cf0d1d3d66e84ec726edc5c52f26f702d182e702be580bf74670201ebeffecc62630b637320626cbac4e9e98c608252e3932da36804e3e1e3ec3bee53bcf0071088c84f2a014b0122dcd9507d6003e63e34d7b59807dd24907e17ba43b83af0b734d9861870f137464be924a415a7607d7c2936c9156f6bc604c51600c558cdf18fe73fffa575443a4174311ecab11cd96572306b00a8998c20bb3879c37c9d400b06f03fd7b54ab24cefc134176df98af05086839f83eeaa9efa3e7629bdb0bc8377020b040e86cf36ff9f2bcc788091c9285b423cc7670a8290c394db287b24533b508a7df6786d571e6be8cd989ea2d1b846a03f24fcdae10333f55461716292e0589efbf61462943b8c8544ac128c8ce01e99ae5ba81cf037e86e1f35271c405c640a8429bc189a749033b831ef71bfb05fa72d2da716f2d86046296f481e4364f7e033dcb4fed15eb0937a66b62143ad51e76242f4cf425d662eeeb179a46a059489c2bbdee163cf5ac3d0fb6441bf171a7c34bbbcf2e3a59e637d35f32301d9d4a85b2a1db1a5cb6fffa7ebec998674711fdfd49297d7ac33f5c89d0999172bc3dad8e76ac1f081e4c1bb755562ff5715361000f56fb464881dfe6abb4f039a139f8fb2e2dca14b895ad3ee1d2835e0cd47051ea34d855b7c8387ef1a85d94b851602cbdb2242a2afb59d26292be2ebbd8ca3b2866b293c1ef2048dd65addb63230643502ab8e9548dfee031ee8306344f89973dc22712ae6896ab40c61e6093c026524da15ca192b1ecd14ec10cebfea7faed1a9bae2be7edf9c53182805fa4af868751ff3758b9c4f7e877dc8e16475592c85bda5a62c1b38938ac3b7031773c06c5eb5539baeb0588e6ede91d2da317a1a823045e375bb4ac29d6dc75d228a4ade916671eccd320ee5c0298650b541d98c4d1e09ed841f1cffbf0c7551c5ae725ad0f77f612829a409becb4e60ccc3cbb80d77e8d9bac59cfcac2c8a4c857f862747473148d9089dc56ed827784a63390eeb78f791c75c4eb3a1efad0f75e062cc4948e4b1b67a373494b88ff819a695ceac580bdd7b2c63222a663432e31b8531ee74d34afa70266ffe08d6ab6439c1b442df9195bd1b729d9ebfa25f326e48f7104303120046b2f1eb45c59a415b68d9cc3f6ca68dadf64748393f4c1f4a5876173ef0c95ea73c682b05e9e05c9a8a1d65500106a980f0a0effa10b93a03715f40f851d122a15fd4b60740a711b1121c146bb59b740ccf8db57b2eee36e4c5a3c6aadaca73b9637cb21f1d87acd9b76885b8694a5d036b6e3dde6ceb589575b6414bef68ae179973b5e04012a3ad10c55f9049ccd757185583633543f556967796eeebb8348e969860fdeb9166f1a431d44a2ae6e73c75d3b891ea014ce2be631c9d1eb301c7043aa03b66218095c0375ed12090e5bc32c44e3ddfbbcbe48f8d396e489db24cd7d8779d659b48193b96374e2937d3087e911b4d1c70cef3b984a72f80ed2f17ef50aab6f5931c897367aa6dd86e8e93de921c611f112f676e34b4ee720f46434b2c70742c1af99bee1b0c72683cd840bbba4e75e3a0128d0ebf1010dea64f896ef3cfd82a73fe329ce53b63697cb7bc0c03e127fd59d3241646f62a25ceb692d9e469c649dec8b693975d718d89394345b684ea2507d295422c88892de4e69c71e2dbf6bfd160a1c20b63e6e21b73d6bb14377ce3578664196f7ab33be87d3fe5772415361f857f6128b7ecd261638f4133f6384b1e2ba1c045985636e818e622460d4ef2af43267efb71168a92d22ec6b337158d3bcff2f0913ece4258ba89b5e19f8cae9c7f87ac8d051247f3635f398404f1d9fb1ace4082dd6897024070dddd7942b566d3f7f2a4fd9ec148397ddb814057c66b738f45ccb08f2f9ed8c5c8735a9c6938b7c5260a8cb0cbfd2bb9656592b4a70f368ecdcc8fdfcd52ad0ea0b9c3152147e9e441519eb1a69bc1b216fda362376ce23729bd384e8579c37aadf759b6c23ea54bfde28652d0b37cbcea221da9125919212cbad64e4aec3075bb70cc7eca71a25cb2a77c898fd775d74d61dcfcbff9d4d20102f3b5c804ccc3bb711b88140508a8802dcb205ebff54cbd9af252f36cf44b2337c382a7562ad6fc035313bff7f7d30a45fe01a083fb744460147a3a4b34b8dcc047607f38ba6b927c93872830e8d0c84031889b29afc2ef3944c4c0a3f3060f337bf0da8c7209e79a81f09330ecbf0024dcf85f7e4ec644867f5343f259825b1f421c51d30f3da87bbcb67946f133c6a4add120054b1b8a16a12a58352d37425f68d55e8e3a0391ed03085fef286214f51ab917906b2b9fcbf6ef85e04ba368f8811f9ec5a3a112c1b498f553e6659ed41b10ad141d921cca6878c7e1960380a2d0f86226f6b7e95a9639b41be4f73c392d3e7b133cfc2009f6a02edcfeb11bd2c84b3fcf50d4cb0d49f770ae2c71c73c766d327fb0c8d79c9908e1f7292eff8657f0ff0542df3127613c31cc2387d270b9510bd0a9709d80ed781b828d3a0f92df1be687206d572066d44b9afcf6b440b7298bf30f657fd9f986debea4f23032f37d711859854a134e7ad44613643eb7104e624e0bc34dddc2dd0ecee2bd04a87b03e06864710c51d561f28718c88ddc35dcbf23f1c5f0ef8149e24949e1d50572f039da9ef0fd29934fc6c7bcc9c44771b0d8c1dd739796eedd036abd78f4f26da1bb680138f9191eac4669d84e4866974257d8438f3253198b0478d33c325f633aaf85d9e6056766d1a17fa6cc1e1d639cf59dd06c1d8c1f4d48ea9ab2c3cc08fa812821eda5f32f17e808c14002aa846ee6f18177d27e6f715462e5562f0f7afbe6f5fa6ec031536b478733270175d928a46bc23cf14ed073854afd5032a8bef43d4c5664e159ffa7e9cdef4fe17c2c5ef36c6e6ddf342d16ce207cfe09b8067f2e48c6bae69b620d8be76725200b63522d766517203c6641e7d891469bf239c7a48d14f7c690e182c4f6a1fd02f2aa1b97dbecb8e120cc0fbd374ff598c53cb505698f94429466b97acb1a0232169e0e19e9ad7e3a41ee63e3b9ddcc0d40385c3d5acbb51e1987821de029bd9dc1fabd200a2e55bf786c52ae9ffc335d8a82e9156705ebfaff0992c1f5bca9d0d020834fea9163fcb691bf06deb6f92b76e2c21b3fa1625910846f3c715cbfb7de75209aec43c1a9acd2b4f833ac3a3883ba23349aa2a439871764c54ac8842a4a10280ff498072928aa1b4ced9ab3d9d27e4b5fab13bb979788848f7a4239896fe73a176a38766ed7fa1e84e88efb12a9c75c2e4431396b192b9dc4fa92343a702538feef01ae577fa443f4b50666bb87fc62577045963e8168981e1b6063b7454345a84dfdb278a4090d155220a18fd21e90a2c84943d947f5079aaa3e04364ffeb8a804df0f6e3c1b45782fcd5a4535940f26636ee79188ccb2ba071e0c832d9e9a9a391e0992e0f6965100ad2e6608d5db25847b2aa794ea6ee9b7687a1f9357320d073d06db8c38fbdc1be781bf53d05a5deeeb9e8d8ff66876b3a88b309d27bb83f8b3390947fd97c9f9ea41b215803088ac254cdab849291ed081e4a0cfd611fb7819d50753121bdda8770ad38d84bfadd9da9d7e9ffa5b9af3b9b8c13d7f73d920173137a6d4d17f2a2d0605926a68623947ee798dffe22746288195a718ae5dbfcc03b7da8a8ff0aa40c133b56c0c3ee95dd1dfaadafbdb37dc17ec84b0a0ce29ad46d50ef4fde31b6ba31c76498091fea2ef0c785be2daf492121dbc2101fd102000a"], 0x1028}}, 0x20000050) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f0000000000)=r0}, 0x20) syz_emit_ethernet(0x37, &(0x7f0000000100)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @void, {@llc_tr={0x11, {@snap={0xaa, 0xaa, '\r=', "da1f9a", 0x884c, "46dedea572dcab0766c8084e6f7c3c19557b938759ed17b2cd9574e324cca20c"}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xfced33eb4d689c4b}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) r11 = socket$inet(0x2, 0x800, 0x1) setsockopt$IPT_SO_SET_REPLACE(r11, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00', {}, {}, 0x11}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x3, 0x0, 0xc}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x1, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 159.699618ms ago: executing program 1 (id=1715): r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x9, 0x9}, 0x100002, 0x0, 0xfffffffc, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000009500196e00000000fbcb2548ebdd2a6a0cd98ebb559467bc35f6d4ab9b2d6af94376c268779e52616c18b81d442d9b35a051e6cf2ca68b43102ef0a427356718723b7c89b19c5ae8743cada594a0e1227bf616052a06d03541f3887063a75fe575caf5db3cbdcfef63989e847ad36bed4d1e0ee0d4e2d9b3c66a6d1696806da34d5cc8f071f25b713139954d4378a12664bb8a4661e40a6d09c18634c85605aa4253e8411a6122625002a2bcd360b8d7537f16c65611dc23b5adbadc9a9e3b8e050507"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r4}, 0x10) fadvise64(0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x5) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x74d, &(0x7f0000000240)={0x0, 0x59c4, 0x8, 0x1000, 0x5cc}, &(0x7f00000002c0)=0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x318}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r7, 0x0, 0x80000}, 0x18) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x3a, 0x0, 0x0, 0x10005}]}, 0x10) 0s ago: executing program 1 (id=1716): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) (async) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x8, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x97f, @loopback}, 0x1c) (async) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0xb0}, 0x18) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async, rerun: 32) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x24040010}, 0x0) (rerun: 32) close(r1) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) (async, rerun: 32) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (rerun: 32) sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010027bd7000fbd3df2502000000050004000100000005000400010000001400020076657468315f746f5f7465616d0000000900030073797a32000000000900010073"], 0x68}, 0x1, 0x0, 0x0, 0x4000145}, 0x0) (async) munlockall() kernel console output (not intermixed with test programs): leftover after parsing attributes in process `syz.4.263'. [ 148.721608][ T4514] team0 (unregistering): Port device team_slave_0 removed [ 148.750229][ T4514] team0 (unregistering): Port device team_slave_1 removed [ 148.757900][ T4516] netlink: 12 bytes leftover after parsing attributes in process `syz.0.264'. [ 148.882086][ T4530] loop5: detected capacity change from 0 to 128 [ 148.892556][ T4530] vfat: Unknown parameter 'ÿÿÿÿ18446744073709551615' [ 148.914254][ T4530] loop5: detected capacity change from 0 to 512 [ 148.940136][ T4530] EXT4-fs (loop5): too many log groups per flexible block group [ 148.954889][ T4530] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 148.961830][ T4530] EXT4-fs (loop5): mount failed [ 149.090741][ T4542] netlink: 68 bytes leftover after parsing attributes in process `syz.5.276'. [ 149.939809][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 149.939824][ T29] audit: type=1326 audit(1765622934.075:7466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.2.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 149.969379][ T29] audit: type=1326 audit(1765622934.075:7467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.2.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 149.992679][ T29] audit: type=1326 audit(1765622934.075:7468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.2.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 150.069067][ T4560] 8021q: adding VLAN 0 to HW filter on device bond1 [ 150.082251][ T29] audit: type=1326 audit(1765622934.075:7469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.2.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 150.096481][ T4560] bond1: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 150.106205][ T29] audit: type=1326 audit(1765622934.075:7470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.2.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 150.139600][ T29] audit: type=1326 audit(1765622934.075:7471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.2.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 150.163079][ T29] audit: type=1326 audit(1765622934.075:7472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.2.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 150.186496][ T29] audit: type=1326 audit(1765622934.075:7473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.2.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 150.210245][ T29] audit: type=1326 audit(1765622934.075:7474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.2.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 150.233688][ T29] audit: type=1326 audit(1765622934.075:7475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.2.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 150.351447][ T4579] rdma_rxe: rxe_newlink: failed to add bond0 [ 150.363653][ T4581] loop1: detected capacity change from 0 to 128 [ 150.522020][ T4593] loop5: detected capacity change from 0 to 128 [ 150.776877][ T4607] syz.1.298 uses obsolete (PF_INET,SOCK_PACKET) [ 150.808761][ T4607] netlink: 'syz.1.298': attribute type 4 has an invalid length. [ 151.253965][ T4635] netlink: 'syz.0.308': attribute type 1 has an invalid length. [ 151.455638][ T4652] netlink: 'syz.5.313': attribute type 4 has an invalid length. [ 151.546019][ T4665] team0 (unregistering): Port device team_slave_0 removed [ 151.555683][ T4665] team0 (unregistering): Port device team_slave_1 removed [ 151.657853][ T4677] lo speed is unknown, defaulting to 1000 [ 151.733268][ T4677] loop5: detected capacity change from 0 to 764 [ 151.744635][ T4677] Cannot find set identified by id 0 to match [ 151.777673][ T4680] netlink: 'syz.5.324': attribute type 4 has an invalid length. [ 151.788037][ T4680] serio: Serial port ttyS3 [ 152.079290][ T4694] loop5: detected capacity change from 0 to 512 [ 152.086699][ T4694] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 152.095858][ T4694] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 152.118262][ T4694] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 152.128668][ T4694] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 152.137817][ T4694] System zones: 0-2, 18-18, 34-35 [ 152.143852][ T4694] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.159847][ T4694] netlink: 'syz.5.328': attribute type 298 has an invalid length. [ 152.176565][ T4694] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.328: bg 0: block 353: padding at end of block bitmap is not set [ 152.200918][ T4694] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 152.226804][ T3637] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.271042][ T4710] __nla_validate_parse: 10 callbacks suppressed [ 152.271056][ T4710] netlink: 4 bytes leftover after parsing attributes in process `syz.1.332'. [ 152.347147][ T4720] loop1: detected capacity change from 0 to 512 [ 152.359499][ T4720] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 152.370907][ T4720] EXT4-fs (loop1): 1 truncate cleaned up [ 152.377249][ T4720] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.462578][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.916286][ T4750] netlink: 'syz.2.344': attribute type 298 has an invalid length. [ 153.059060][ T4755] netlink: 12 bytes leftover after parsing attributes in process `syz.2.346'. [ 153.229982][ T4759] Cannot find add_set index 0 as target [ 153.256968][ T4761] 9p: Bad value for 'rfdno' [ 153.524659][ T4777] rdma_rxe: rxe_newlink: failed to add bond0 [ 153.767058][ T4792] loop5: detected capacity change from 0 to 128 [ 153.775791][ T4790] netlink: 'syz.0.360': attribute type 298 has an invalid length. [ 153.820774][ T4794] lo speed is unknown, defaulting to 1000 [ 154.033822][ T4807] netlink: 4 bytes leftover after parsing attributes in process `syz.2.368'. [ 154.303299][ T4819] loop1: detected capacity change from 0 to 512 [ 154.310408][ T4819] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 154.319618][ T4819] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 154.329296][ T4819] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 154.339135][ T4819] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 154.354678][ T4819] System zones: 0-2, 18-18, 34-35 [ 154.360509][ T4819] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.376968][ T4819] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.373: bg 0: block 353: padding at end of block bitmap is not set [ 154.391359][ T4819] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 154.409585][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.433199][ T4826] netlink: 12 bytes leftover after parsing attributes in process `syz.4.374'. [ 154.576979][ T4842] netlink: 68 bytes leftover after parsing attributes in process `syz.0.381'. [ 154.614907][ T4844] netlink: 4 bytes leftover after parsing attributes in process `syz.0.382'. [ 154.629891][ T4848] FAULT_INJECTION: forcing a failure. [ 154.629891][ T4848] name fail_futex, interval 1, probability 0, space 0, times 1 [ 154.642881][ T4848] CPU: 0 UID: 0 PID: 4848 Comm: syz.5.383 Not tainted syzkaller #0 PREEMPT(voluntary) [ 154.642907][ T4848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 154.642919][ T4848] Call Trace: [ 154.642926][ T4848] [ 154.642933][ T4848] __dump_stack+0x1d/0x30 [ 154.642985][ T4848] dump_stack_lvl+0xe8/0x140 [ 154.643003][ T4848] dump_stack+0x15/0x1b [ 154.643039][ T4848] should_fail_ex+0x265/0x280 [ 154.643062][ T4848] should_fail+0xb/0x20 [ 154.643083][ T4848] get_futex_key+0x907/0xc00 [ 154.643112][ T4848] futex_wait_requeue_pi+0x15c/0x6a0 [ 154.643157][ T4848] ? __pfx_futex_wake_mark+0x10/0x10 [ 154.643184][ T4848] ? proc_fail_nth_write+0x13b/0x160 [ 154.643213][ T4848] do_futex+0x136/0x380 [ 154.643276][ T4848] __se_sys_futex+0x2ed/0x360 [ 154.643300][ T4848] ? mutex_unlock+0x4f/0x90 [ 154.643326][ T4848] __x64_sys_futex+0x78/0x90 [ 154.643356][ T4848] x64_sys_call+0x2bc2/0x3000 [ 154.643416][ T4848] do_syscall_64+0xd8/0x2a0 [ 154.643448][ T4848] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.643467][ T4848] RIP: 0033:0x7f081b50f749 [ 154.643481][ T4848] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.643553][ T4848] RSP: 002b:00007f0819f77038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 154.643569][ T4848] RAX: ffffffffffffffda RBX: 00007f081b765fa0 RCX: 00007f081b50f749 [ 154.643696][ T4848] RDX: 0000000000000000 RSI: 000080000000000b RDI: 000020000000cffc [ 154.643706][ T4848] RBP: 00007f0819f77090 R08: 0000200000048000 R09: 0000000000000300 [ 154.643716][ T4848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.643770][ T4848] R13: 00007f081b766038 R14: 00007f081b765fa0 R15: 00007ffe14bd7518 [ 154.643785][ T4848] [ 154.853657][ T4854] loop5: detected capacity change from 0 to 136 [ 154.965410][ T4871] netlink: 68 bytes leftover after parsing attributes in process `syz.0.393'. [ 154.984240][ T4869] netlink: 4 bytes leftover after parsing attributes in process `syz.5.394'. [ 154.996509][ T29] kauditd_printk_skb: 1669 callbacks suppressed [ 154.996521][ T29] audit: type=1326 audit(1765622939.125:9145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.2.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 155.026231][ T29] audit: type=1326 audit(1765622939.125:9146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.2.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 155.053135][ T29] audit: type=1326 audit(1765622939.125:9147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.2.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 155.076579][ T29] audit: type=1326 audit(1765622939.125:9148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.2.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 155.099897][ T29] audit: type=1326 audit(1765622939.125:9149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.2.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=313 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 155.123349][ T29] audit: type=1326 audit(1765622939.125:9150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.2.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 155.146767][ T29] audit: type=1326 audit(1765622939.125:9151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.2.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 155.170129][ T29] audit: type=1326 audit(1765622939.125:9152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.2.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 155.193532][ T29] audit: type=1326 audit(1765622939.125:9153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.2.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 155.217409][ T29] audit: type=1326 audit(1765622939.185:9154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4875 comm="syz.2.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 155.255904][ T4879] loop5: detected capacity change from 0 to 1024 [ 155.263633][ T4879] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 155.274600][ T4879] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 155.333983][ T4879] JBD2: no valid journal superblock found [ 155.339776][ T4879] EXT4-fs (loop5): Could not load journal inode [ 155.348489][ T4879] netlink: 9 bytes leftover after parsing attributes in process `syz.5.397'. [ 155.413933][ T4909] netlink: 68 bytes leftover after parsing attributes in process `syz.2.408'. [ 155.719787][ T4952] lo speed is unknown, defaulting to 1000 [ 155.795421][ T4952] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 155.801956][ T4952] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 155.809492][ T4952] vhci_hcd vhci_hcd.0: Device attached [ 155.960129][ T4977] loop5: detected capacity change from 0 to 512 [ 156.048941][ T3424] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 156.166139][ T5003] lo speed is unknown, defaulting to 1000 [ 156.328871][ T4958] vhci_hcd: connection reset by peer [ 156.334446][ T52] vhci_hcd vhci_hcd.1: stop threads [ 156.339738][ T52] vhci_hcd vhci_hcd.1: release socket [ 156.345564][ T52] vhci_hcd vhci_hcd.1: disconnect device [ 156.906635][ T5073] rdma_rxe: rxe_newlink: failed to add bond0 [ 156.929798][ T5075] mmap: syz.5.475 (5075) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 157.003300][ T4983] syz.4.439 (4983) used greatest stack depth: 10008 bytes left [ 157.495336][ T5098] __nla_validate_parse: 10 callbacks suppressed [ 157.495354][ T5098] netlink: 4 bytes leftover after parsing attributes in process `syz.0.484'. [ 157.517578][ T5101] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 157.652514][ T5111] loop1: detected capacity change from 0 to 1024 [ 157.660598][ T5111] EXT4-fs: Ignoring removed orlov option [ 157.673765][ T5111] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.699590][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.724299][ T5120] rdma_rxe: rxe_newlink: failed to add bond0 [ 157.724678][ T5121] siw: device registration error -23 [ 157.780178][ T5127] netlink: 28 bytes leftover after parsing attributes in process `syz.1.495'. [ 157.847418][ T5133] netlink: 4 bytes leftover after parsing attributes in process `syz.0.498'. [ 157.923113][ T5152] netlink: 52 bytes leftover after parsing attributes in process `syz.5.505'. [ 158.038358][ T5180] netlink: 4 bytes leftover after parsing attributes in process `syz.5.511'. [ 158.274750][ T5195] xt_CT: You must specify a L4 protocol and not use inversions on it [ 158.286137][ T5195] netlink: 8 bytes leftover after parsing attributes in process `syz.5.520'. [ 158.366626][ T5204] netlink: 4 bytes leftover after parsing attributes in process `syz.5.524'. [ 158.582999][ T5220] netlink: 4 bytes leftover after parsing attributes in process `syz.2.527'. [ 158.642743][ T5230] netlink: 'syz.5.532': attribute type 4 has an invalid length. [ 158.821208][ T5252] netlink: 40 bytes leftover after parsing attributes in process `syz.5.540'. [ 158.935389][ T5260] syz1: rxe_newlink: already configured on bond0 [ 158.984899][ T5274] netlink: 24 bytes leftover after parsing attributes in process `syz.4.552'. [ 160.499716][ T29] kauditd_printk_skb: 979 callbacks suppressed [ 160.499730][ T29] audit: type=1326 audit(1765622944.635:10134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 160.534568][ T29] audit: type=1326 audit(1765622944.665:10135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 160.558068][ T29] audit: type=1326 audit(1765622944.665:10136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 160.581402][ T29] audit: type=1326 audit(1765622944.665:10137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 160.605260][ T29] audit: type=1326 audit(1765622944.665:10138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 160.628826][ T29] audit: type=1326 audit(1765622944.665:10139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 160.652228][ T29] audit: type=1326 audit(1765622944.665:10140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 160.675682][ T29] audit: type=1326 audit(1765622944.665:10141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 160.699196][ T29] audit: type=1326 audit(1765622944.665:10142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 160.722629][ T29] audit: type=1326 audit(1765622944.665:10143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.4.571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 160.816733][ T5340] lo speed is unknown, defaulting to 1000 [ 161.204269][ T5336] netlink: 'syz.4.571': attribute type 4 has an invalid length. [ 161.488675][ T3424] usb 3-1: enqueue for inactive port 0 [ 161.494350][ T3424] usb 3-1: enqueue for inactive port 0 [ 161.569011][ T3424] vhci_hcd vhci_hcd.1: vhci_device speed not set [ 161.735203][ T5377] loop1: detected capacity change from 0 to 512 [ 161.751164][ T5377] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.760370][ T5377] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 161.794902][ T5377] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 161.804562][ T5377] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 161.813441][ T5377] System zones: 0-2, 18-18, 34-35 [ 161.819930][ T5377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.837253][ T5377] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.586: bg 0: block 353: padding at end of block bitmap is not set [ 161.852627][ T5377] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 161.877524][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.280877][ T5393] 0ªX¹¦À: renamed from caif0 [ 162.287378][ T5393] 0ªX¹¦À: entered allmulticast mode [ 162.292767][ T5393] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 162.560529][ T5416] loop1: detected capacity change from 0 to 2048 [ 162.613175][ T5416] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.701289][ T5425] netlink: 'syz.0.604': attribute type 13 has an invalid length. [ 162.874642][ T3424] lo speed is unknown, defaulting to 1000 [ 162.880728][ T3424] syz2: Port: 1 Link DOWN [ 162.888235][ T12] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.911623][ T12] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.938151][ T12] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.967659][ T12] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.340229][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.410710][ T5438] __nla_validate_parse: 4 callbacks suppressed [ 163.410806][ T5438] netlink: 8 bytes leftover after parsing attributes in process `syz.4.609'. [ 163.444231][ T5442] netlink: 'syz.0.612': attribute type 13 has an invalid length. [ 163.556825][ T5450] loop1: detected capacity change from 0 to 1024 [ 163.660852][ T5450] EXT4-fs: Ignoring removed orlov option [ 163.690273][ T5450] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.791328][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.422488][ T5465] netlink: 'syz.0.621': attribute type 4 has an invalid length. [ 164.489598][ T5471] rdma_rxe: rxe_newlink: failed to add bond0 [ 164.542571][ T5484] netlink: 24 bytes leftover after parsing attributes in process `syz.0.628'. [ 164.631200][ T5498] loop1: detected capacity change from 0 to 512 [ 164.638225][ T5498] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 164.647443][ T5498] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 164.656918][ T5498] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 164.666627][ T5498] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 164.675017][ T5498] System zones: 0-2, 18-18, 34-35 [ 164.680655][ T5498] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.696884][ T5498] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.634: bg 0: block 353: padding at end of block bitmap is not set [ 164.711670][ T5498] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 164.730586][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.803062][ T5503] FAULT_INJECTION: forcing a failure. [ 164.803062][ T5503] name failslab, interval 1, probability 0, space 0, times 0 [ 164.815736][ T5503] CPU: 1 UID: 0 PID: 5503 Comm: syz.1.636 Not tainted syzkaller #0 PREEMPT(voluntary) [ 164.815760][ T5503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 164.815770][ T5503] Call Trace: [ 164.815777][ T5503] [ 164.815784][ T5503] __dump_stack+0x1d/0x30 [ 164.815859][ T5503] dump_stack_lvl+0xe8/0x140 [ 164.815878][ T5503] dump_stack+0x15/0x1b [ 164.815898][ T5503] should_fail_ex+0x265/0x280 [ 164.815949][ T5503] should_failslab+0x8c/0xb0 [ 164.815968][ T5503] kmem_cache_alloc_noprof+0x69/0x4b0 [ 164.815988][ T5503] ? getname_flags+0x80/0x3b0 [ 164.816019][ T5503] getname_flags+0x80/0x3b0 [ 164.816102][ T5503] user_path_at+0x28/0x130 [ 164.816118][ T5503] do_faccessat+0x380/0x800 [ 164.816209][ T5503] __x64_sys_faccessat+0x41/0x50 [ 164.816222][ T5503] x64_sys_call+0x88a/0x3000 [ 164.816282][ T5503] do_syscall_64+0xd8/0x2a0 [ 164.816301][ T5503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.816313][ T5503] RIP: 0033:0x7f44562af749 [ 164.816323][ T5503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.816334][ T5503] RSP: 002b:00007f4454d0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000010d [ 164.816402][ T5503] RAX: ffffffffffffffda RBX: 00007f4456505fa0 RCX: 00007f44562af749 [ 164.816409][ T5503] RDX: 0000000000000002 RSI: 0000200000000140 RDI: ffffffffffffff9c [ 164.816416][ T5503] RBP: 00007f4454d0f090 R08: 0000000000000000 R09: 0000000000000000 [ 164.816422][ T5503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.816429][ T5503] R13: 00007f4456506038 R14: 00007f4456505fa0 R15: 00007fff8f365498 [ 164.816473][ T5503] [ 165.044476][ T5509] netlink: 4 bytes leftover after parsing attributes in process `syz.1.639'. [ 165.400006][ T5545] netlink: 4 bytes leftover after parsing attributes in process `syz.4.651'. [ 165.478863][ T5561] netlink: 12 bytes leftover after parsing attributes in process `syz.1.653'. [ 165.579438][ T29] kauditd_printk_skb: 1954 callbacks suppressed [ 165.579456][ T29] audit: type=1326 audit(1765622949.715:12098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5564 comm="syz.0.659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 165.611367][ T29] audit: type=1326 audit(1765622949.715:12099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5564 comm="syz.0.659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 165.634830][ T29] audit: type=1326 audit(1765622949.715:12100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5564 comm="syz.0.659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 165.658248][ T29] audit: type=1326 audit(1765622949.715:12101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5564 comm="syz.0.659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 165.681646][ T29] audit: type=1326 audit(1765622949.715:12102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5564 comm="syz.0.659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 165.721206][ T5571] Option 'Í'M•O§±' to dns_resolver key: bad/missing value [ 165.731125][ T29] audit: type=1400 audit(1765622949.865:12103): avc: denied { connect } for pid=5570 comm="syz.0.662" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 165.841332][ T29] audit: type=1326 audit(1765622949.975:12104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5574 comm="syz.0.664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 165.865236][ T29] audit: type=1326 audit(1765622949.975:12105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5574 comm="syz.0.664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 165.888677][ T29] audit: type=1326 audit(1765622949.975:12106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5574 comm="syz.0.664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 165.912207][ T29] audit: type=1326 audit(1765622949.995:12107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5574 comm="syz.0.664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 165.962141][ T5578] netlink: 24 bytes leftover after parsing attributes in process `syz.5.665'. [ 166.122141][ T5583] netlink: 24 bytes leftover after parsing attributes in process `syz.5.667'. [ 166.347823][ T5593] loop1: detected capacity change from 0 to 1024 [ 166.359964][ T5593] EXT4-fs: Ignoring removed orlov option [ 166.394902][ T5593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.474046][ T5609] netlink: 'syz.5.676': attribute type 4 has an invalid length. [ 166.484243][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.594145][ T5617] loop1: detected capacity change from 0 to 128 [ 166.929358][ T5625] netlink: 12 bytes leftover after parsing attributes in process `syz.4.682'. [ 167.063142][ T5637] rdma_rxe: rxe_newlink: failed to add bond0 [ 167.307223][ T5650] netlink: 8 bytes leftover after parsing attributes in process `syz.2.693'. [ 167.733850][ T5664] FAULT_INJECTION: forcing a failure. [ 167.733850][ T5664] name failslab, interval 1, probability 0, space 0, times 0 [ 167.746582][ T5664] CPU: 1 UID: 0 PID: 5664 Comm: syz.1.699 Not tainted syzkaller #0 PREEMPT(voluntary) [ 167.746609][ T5664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 167.746620][ T5664] Call Trace: [ 167.746626][ T5664] [ 167.746633][ T5664] __dump_stack+0x1d/0x30 [ 167.746668][ T5664] dump_stack_lvl+0xe8/0x140 [ 167.746692][ T5664] dump_stack+0x15/0x1b [ 167.746713][ T5664] should_fail_ex+0x265/0x280 [ 167.746756][ T5664] should_failslab+0x8c/0xb0 [ 167.746786][ T5664] __kmalloc_cache_noprof+0x65/0x4c0 [ 167.746809][ T5664] ? proc_thread_self_get_link+0xb0/0x130 [ 167.746835][ T5664] proc_thread_self_get_link+0xb0/0x130 [ 167.746931][ T5664] ? __pfx_proc_thread_self_get_link+0x10/0x10 [ 167.746956][ T5664] pick_link+0x513/0x8d0 [ 167.747009][ T5664] step_into_slowpath+0x351/0x480 [ 167.747037][ T5664] path_openat+0x18db/0x23b0 [ 167.747071][ T5664] ? _parse_integer_limit+0x170/0x190 [ 167.747093][ T5664] do_filp_open+0x109/0x230 [ 167.747178][ T5664] do_sys_openat2+0xa6/0x150 [ 167.747203][ T5664] __x64_sys_openat+0xf2/0x120 [ 167.747231][ T5664] x64_sys_call+0x2b07/0x3000 [ 167.747328][ T5664] do_syscall_64+0xd8/0x2a0 [ 167.747359][ T5664] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.747382][ T5664] RIP: 0033:0x7f44562af749 [ 167.747396][ T5664] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.747460][ T5664] RSP: 002b:00007f4454d0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 167.747480][ T5664] RAX: ffffffffffffffda RBX: 00007f4456505fa0 RCX: 00007f44562af749 [ 167.747494][ T5664] RDX: 0000000000000000 RSI: 0000200000007380 RDI: ffffffffffffff9c [ 167.747508][ T5664] RBP: 00007f4454d0f090 R08: 0000000000000000 R09: 0000000000000000 [ 167.747519][ T5664] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.747584][ T5664] R13: 00007f4456506038 R14: 00007f4456505fa0 R15: 00007fff8f365498 [ 167.747603][ T5664] [ 168.114533][ T5669] netlink: 4 bytes leftover after parsing attributes in process `syz.2.701'. [ 168.182946][ T5684] lo speed is unknown, defaulting to 1000 [ 168.343624][ T5692] loop1: detected capacity change from 0 to 128 [ 168.606123][ T5695] pimreg: entered allmulticast mode [ 168.648410][ T5695] pimreg: left allmulticast mode [ 169.248211][ T5730] __nla_validate_parse: 1 callbacks suppressed [ 169.248262][ T5730] netlink: 24 bytes leftover after parsing attributes in process `syz.2.726'. [ 169.341848][ T5736] FAULT_INJECTION: forcing a failure. [ 169.341848][ T5736] name failslab, interval 1, probability 0, space 0, times 0 [ 169.354532][ T5736] CPU: 1 UID: 0 PID: 5736 Comm: syz.1.728 Not tainted syzkaller #0 PREEMPT(voluntary) [ 169.354559][ T5736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 169.354570][ T5736] Call Trace: [ 169.354576][ T5736] [ 169.354584][ T5736] __dump_stack+0x1d/0x30 [ 169.354627][ T5736] dump_stack_lvl+0xe8/0x140 [ 169.354650][ T5736] dump_stack+0x15/0x1b [ 169.354671][ T5736] should_fail_ex+0x265/0x280 [ 169.354738][ T5736] should_failslab+0x8c/0xb0 [ 169.354860][ T5736] __kvmalloc_node_noprof+0x149/0x6b0 [ 169.354887][ T5736] ? bpf_test_run_xdp_live+0x119/0x11d0 [ 169.354917][ T5736] bpf_test_run_xdp_live+0x119/0x11d0 [ 169.354951][ T5736] ? avc_has_perm_noaudit+0xab/0x130 [ 169.354970][ T5736] ? avc_has_perm+0xf7/0x180 [ 169.354996][ T5736] ? selinux_file_open+0x2dc/0x330 [ 169.355030][ T5736] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 169.355100][ T5736] ? _copy_from_user+0x89/0xb0 [ 169.355203][ T5736] ? bpf_test_init+0xf4/0x140 [ 169.355230][ T5736] bpf_prog_test_run_xdp+0x525/0x970 [ 169.355255][ T5736] ? __pfx_kstrtouint+0x1/0x10 [ 169.355302][ T5736] ? __rcu_read_unlock+0x4f/0x70 [ 169.355327][ T5736] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 169.355364][ T5736] bpf_prog_test_run+0x22a/0x390 [ 169.355472][ T5736] __sys_bpf+0x4c0/0x7c0 [ 169.355534][ T5736] __x64_sys_bpf+0x41/0x50 [ 169.355553][ T5736] x64_sys_call+0x28e1/0x3000 [ 169.355646][ T5736] do_syscall_64+0xd8/0x2a0 [ 169.355682][ T5736] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.355705][ T5736] RIP: 0033:0x7f44562af749 [ 169.355721][ T5736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.355800][ T5736] RSP: 002b:00007f4454d0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 169.355820][ T5736] RAX: ffffffffffffffda RBX: 00007f4456505fa0 RCX: 00007f44562af749 [ 169.355833][ T5736] RDX: 0000000000000050 RSI: 00002000000003c0 RDI: 000000000000000a [ 169.355846][ T5736] RBP: 00007f4454d0f090 R08: 0000000000000000 R09: 0000000000000000 [ 169.355859][ T5736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.355872][ T5736] R13: 00007f4456506038 R14: 00007f4456505fa0 R15: 00007fff8f365498 [ 169.355904][ T5736] [ 169.599768][ T5737] netlink: 'syz.0.723': attribute type 1 has an invalid length. [ 169.821586][ T5739] loop1: detected capacity change from 0 to 512 [ 169.899440][ T5739] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.908525][ T5739] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 169.929543][ T5739] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 169.940365][ T5739] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 169.948363][ T5739] System zones: 0-2, 18-18, 34-35 [ 169.975491][ T5739] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.022232][ T5750] rdma_rxe: rxe_newlink: failed to add bond0 [ 170.052499][ T5739] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.729: bg 0: block 353: padding at end of block bitmap is not set [ 170.076848][ T5739] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 170.091616][ T5764] netlink: 3 bytes leftover after parsing attributes in process `syz.0.740'. [ 170.110707][ T5764] 0ªX¹¦À: renamed from caif0 [ 170.126972][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.136656][ T5764] 0ªX¹¦À: entered allmulticast mode [ 170.141969][ T5764] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 170.158652][ T5754] netlink: 8 bytes leftover after parsing attributes in process `syz.4.736'. [ 170.231658][ T5775] rdma_rxe: rxe_newlink: failed to add bond0 [ 170.241665][ T5777] loop1: detected capacity change from 0 to 512 [ 170.274405][ T5779] netlink: 8 bytes leftover after parsing attributes in process `syz.0.747'. [ 170.320159][ T5777] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.356679][ T5786] netlink: 24 bytes leftover after parsing attributes in process `syz.4.750'. [ 170.414120][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.429050][ T5793] netlink: 4 bytes leftover after parsing attributes in process `syz.0.752'. [ 170.552026][ T5807] netlink: 8 bytes leftover after parsing attributes in process `syz.1.756'. [ 170.579908][ T5814] syz1: rxe_newlink: already configured on bond0 [ 170.650497][ T5821] loop1: detected capacity change from 0 to 512 [ 170.702528][ T29] kauditd_printk_skb: 1032 callbacks suppressed [ 170.702541][ T29] audit: type=1326 audit(1765622954.835:13140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.4.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 170.779125][ T29] audit: type=1326 audit(1765622954.915:13141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5785 comm="syz.4.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 170.824021][ T5821] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.014533][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.407271][ T29] audit: type=1326 audit(1765622955.535:13142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5852 comm="syz.4.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 171.453554][ T29] audit: type=1326 audit(1765622955.575:13143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5852 comm="syz.4.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 171.477125][ T29] audit: type=1326 audit(1765622955.575:13144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5852 comm="syz.4.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 171.500549][ T29] audit: type=1326 audit(1765622955.575:13145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5852 comm="syz.4.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 171.524031][ T29] audit: type=1326 audit(1765622955.575:13146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5852 comm="syz.4.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 171.547437][ T29] audit: type=1326 audit(1765622955.575:13147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5852 comm="syz.4.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 171.570921][ T29] audit: type=1326 audit(1765622955.575:13148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5852 comm="syz.4.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 171.594382][ T29] audit: type=1326 audit(1765622955.575:13149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5852 comm="syz.4.773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 171.669462][ T5860] rdma_rxe: rxe_newlink: failed to add bond0 [ 171.974899][ T5883] netlink: 8 bytes leftover after parsing attributes in process `syz.5.785'. [ 172.182860][ T5889] rdma_rxe: rxe_newlink: failed to add bond0 [ 172.239260][ T5897] netlink: 'syz.5.791': attribute type 5 has an invalid length. [ 172.262855][ T5897] vlan2: entered allmulticast mode [ 172.274999][ T5873] syz.4.781 (5873) used greatest stack depth: 9848 bytes left [ 172.277609][ T5900] loop1: detected capacity change from 0 to 512 [ 172.330200][ T5900] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.472149][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.525435][ T5865] syz.2.778 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 172.536228][ T5865] CPU: 0 UID: 0 PID: 5865 Comm: syz.2.778 Not tainted syzkaller #0 PREEMPT(voluntary) [ 172.536257][ T5865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 172.536270][ T5865] Call Trace: [ 172.536277][ T5865] [ 172.536286][ T5865] __dump_stack+0x1d/0x30 [ 172.536313][ T5865] dump_stack_lvl+0xe8/0x140 [ 172.536406][ T5865] dump_stack+0x15/0x1b [ 172.536423][ T5865] dump_header+0x81/0x240 [ 172.536518][ T5865] oom_kill_process+0x295/0x350 [ 172.536539][ T5865] out_of_memory+0x97b/0xb80 [ 172.536560][ T5865] try_charge_memcg+0x610/0xa10 [ 172.536587][ T5865] charge_memcg+0x51/0xc0 [ 172.536674][ T5865] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 172.536706][ T5865] __read_swap_cache_async+0x17b/0x2d0 [ 172.536742][ T5865] swap_cluster_readahead+0x362/0x3c0 [ 172.536857][ T5865] swapin_readahead+0xde/0x820 [ 172.536885][ T5865] ? mod_memcg_lruvec_state+0x1a1/0x280 [ 172.536908][ T5865] ? __rcu_read_unlock+0x4f/0x70 [ 172.536948][ T5865] ? __rcu_read_unlock+0x4f/0x70 [ 172.536968][ T5865] ? swap_cache_get_folio+0x277/0x280 [ 172.537004][ T5865] do_swap_page+0x2b4/0x21e0 [ 172.537037][ T5865] ? __memcg_slab_free_hook+0xbc/0x230 [ 172.537088][ T5865] ? __pfx_default_wake_function+0x10/0x10 [ 172.537135][ T5865] handle_mm_fault+0x9d8/0x2c60 [ 172.537197][ T5865] do_user_addr_fault+0x630/0x1080 [ 172.537322][ T5865] exc_page_fault+0x62/0xa0 [ 172.537350][ T5865] asm_exc_page_fault+0x26/0x30 [ 172.537411][ T5865] RIP: 0033:0x7f2fcc9af75b [ 172.537429][ T5865] Code: 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 <64> 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 [ 172.537444][ T5865] RSP: 002b:00007f2fcb417038 EFLAGS: 00010217 [ 172.537459][ T5865] RAX: 000000000000000c RBX: 00007f2fccc05fa0 RCX: ffffffffffffffa8 [ 172.537470][ T5865] RDX: 0000000000000050 RSI: 00002000000006c0 RDI: 0000000000000000 [ 172.537483][ T5865] RBP: 00007f2fcca33f91 R08: 0000000000000000 R09: 0000000000000000 [ 172.537576][ T5865] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 172.537646][ T5865] R13: 00007f2fccc06038 R14: 00007f2fccc05fa0 R15: 00007ffeae755158 [ 172.537666][ T5865] [ 172.537674][ T5865] memory: usage 307200kB, limit 307200kB, failcnt 1231 [ 172.657201][ T5924] netlink: 4 bytes leftover after parsing attributes in process `syz.1.798'. [ 172.657879][ T5865] memory+swap: usage 285428kB, limit 9007199254740988kB, failcnt 0 [ 172.774013][ T5865] kmem: usage 220332kB, limit 9007199254740988kB, failcnt 0 [ 172.781394][ T5865] Memory cgroup stats for /syz2: [ 172.835085][ T5865] cache 1048576 [ 172.843670][ T5865] rss 106496 [ 172.846914][ T5865] shmem 0 [ 172.849864][ T5865] mapped_file 65536 [ 172.853687][ T5865] dirty 0 [ 172.856623][ T5865] writeback 0 [ 172.859965][ T5865] workingset_refault_anon 41 [ 172.864540][ T5865] workingset_refault_file 231 [ 172.869234][ T5865] swap 90112 [ 172.872414][ T5865] swapcached 110592 [ 172.876396][ T5865] pgpgin 58206 [ 172.879883][ T5865] pgpgout 57923 [ 172.883488][ T5865] pgfault 75592 [ 172.886997][ T5865] pgmajfault 37 [ 172.890554][ T5865] inactive_anon 4096 [ 172.894441][ T5865] active_anon 106496 [ 172.897241][ T5929] rdma_rxe: rxe_newlink: failed to add bond0 [ 172.898329][ T5865] inactive_file 0 [ 172.898342][ T5865] active_file 1015808 [ 172.898348][ T5865] unevictable 0 [ 172.898355][ T5865] hierarchical_memory_limit 314572800 [ 172.898363][ T5865] hierarchical_memsw_limit 9223372036854771712 [ 172.898439][ T5865] total_cache 1048576 [ 172.931118][ T5865] total_rss 106496 [ 172.934825][ T5865] total_shmem 0 [ 172.938352][ T5865] total_mapped_file 65536 [ 172.942697][ T5865] total_dirty 0 [ 172.946139][ T5865] total_writeback 0 [ 172.949952][ T5865] total_workingset_refault_anon 41 [ 172.955048][ T5865] total_workingset_refault_file 231 [ 172.960336][ T5865] total_swap 90112 [ 172.964039][ T5865] total_swapcached 110592 [ 172.968351][ T5865] total_pgpgin 58206 [ 172.972383][ T5865] total_pgpgout 57923 [ 172.976353][ T5865] total_pgfault 75592 [ 172.980464][ T5865] total_pgmajfault 37 [ 172.984439][ T5865] total_inactive_anon 4096 [ 172.988936][ T5865] total_active_anon 106496 [ 172.993347][ T5865] total_inactive_file 0 [ 172.997488][ T5865] total_active_file 1015808 [ 173.002074][ T5865] total_unevictable 0 [ 173.006046][ T5865] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.778,pid=5864,uid=0 [ 173.020622][ T5865] Memory cgroup out of memory: Killed process 5864 (syz.2.778) total-vm:96016kB, anon-rss:1136kB, file-rss:22372kB, shmem-rss:24kB, UID:0 pgtables:152kB oom_score_adj:0 [ 173.021774][ T5882] syz.2.778 (5882) used greatest stack depth: 9560 bytes left [ 173.124640][ T5939] loop1: detected capacity change from 0 to 1024 [ 173.156003][ T5939] EXT4-fs: Ignoring removed orlov option [ 173.190805][ T5939] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.339623][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.396047][ T5957] netlink: 4 bytes leftover after parsing attributes in process `syz.0.813'. [ 173.463429][ T5973] netlink: 'syz.0.818': attribute type 4 has an invalid length. [ 173.481447][ T5973] netlink: 'syz.0.818': attribute type 4 has an invalid length. [ 173.494774][ T5105] lo speed is unknown, defaulting to 1000 [ 173.494868][ T5978] netlink: 'syz.2.820': attribute type 4 has an invalid length. [ 173.500553][ T5105] syz2: Port: 1 Link ACTIVE [ 173.516165][ T5978] netlink: 'syz.2.820': attribute type 4 has an invalid length. [ 173.869653][ T6004] netlink: 'syz.5.832': attribute type 4 has an invalid length. [ 173.877744][ T6004] netlink: 'syz.5.832': attribute type 4 has an invalid length. [ 174.088454][ T5995] Set syz1 is full, maxelem 65536 reached [ 174.118464][ T6013] netlink: 'syz.2.835': attribute type 30 has an invalid length. [ 174.147474][ T2431] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.177934][ T2431] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.231400][ T2431] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.249740][ T2431] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.300167][ T6031] rdma_rxe: rxe_newlink: failed to add bond0 [ 174.315674][ T6034] netlink: 'syz.4.841': attribute type 4 has an invalid length. [ 174.415682][ T6056] __nla_validate_parse: 6 callbacks suppressed [ 174.415765][ T6056] netlink: 12 bytes leftover after parsing attributes in process `syz.2.848'. [ 174.469530][ T6064] rdma_rxe: rxe_newlink: failed to add bond0 [ 174.531975][ T6072] bond0: (slave bond_slave_0): Releasing backup interface [ 174.561230][ T6079] netlink: 4 bytes leftover after parsing attributes in process `syz.5.865'. [ 174.622510][ T6095] netlink: 'syz.0.871': attribute type 4 has an invalid length. [ 174.632846][ T5105] lo speed is unknown, defaulting to 1000 [ 174.633909][ T6072] ------------[ cut here ]------------ [ 174.638618][ T5105] syz2: Port: 1 Link DOWN [ 174.648572][ T6072] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0x4000000, 0x0] s64=[0x4000000, 0x0] u32=[0x4000000, 0x0] s32=[0x4000000, 0x0] var_off=(0x0, 0x0) [ 174.666480][ T6072] WARNING: kernel/bpf/verifier.c:2748 at 0x0, CPU#0: syz.1.861/6072 [ 174.674495][ T6072] Modules linked in: [ 174.678613][ T6072] CPU: 0 UID: 0 PID: 6072 Comm: syz.1.861 Not tainted syzkaller #0 PREEMPT(voluntary) [ 174.685684][ T6098] rdma_rxe: rxe_newlink: failed to add bond0 [ 174.688409][ T6072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 174.704401][ T6072] RIP: 0010:reg_bounds_sanity_check+0x27d/0x660 [ 174.710724][ T6072] Code: 24 78 4c 8b 44 24 70 4c 8b 4c 24 60 41 ff 74 24 20 41 55 53 ff 74 24 68 ff 74 24 78 ff b4 24 90 00 00 00 ff b4 24 b0 00 00 00 <67> 48 0f b9 3a 48 83 c4 38 4c 8b ac 24 98 00 00 00 49 8d 85 80 08 [ 174.730546][ T6072] RSP: 0018:ffffc900011ef3a0 EFLAGS: 00010246 [ 174.736747][ T6072] RAX: ffff8881045fbc10 RBX: 0000000000000000 RCX: 0000000004000000 [ 174.744949][ T6072] RDX: ffffffff865fb92d RSI: ffffffff865d03f9 RDI: ffffffff86db6ad0 [ 174.745230][ T6099] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 174.752980][ T6072] RBP: ffff888119fa62e0 R08: 0000000000000000 R09: 0000000004000000 [ 174.752998][ T6072] R10: ffffffff88ee7ac8 R11: 000000002007ff0f R12: ffff888119fa62a0 [ 174.777262][ T6072] R13: 0000000000000000 R14: ffff888119fa62ec R15: ffff888119fa62d8 [ 174.785315][ T6072] FS: 00007f4454d0f6c0(0000) GS:ffff8882aedc3000(0000) knlGS:0000000000000000 [ 174.794283][ T6072] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 174.800883][ T6072] CR2: 00007f605166e834 CR3: 00000001383fc000 CR4: 00000000003506f0 [ 174.808976][ T6072] Call Trace: [ 174.812251][ T6072] [ 174.815238][ T6072] reg_set_min_max+0x21c/0x260 [ 174.820108][ T6072] check_cond_jmp_op+0x1367/0x1a80 [ 174.825245][ T6072] do_check+0x3347/0x81f0 [ 174.829684][ T6072] do_check_common+0xccf/0x1300 [ 174.834550][ T6072] bpf_check+0x2f98/0xc860 [ 174.839034][ T6072] ? __alloc_frozen_pages_noprof+0x18f/0x360 [ 174.845066][ T6072] ? alloc_pages_bulk_noprof+0x4b9/0x540 [ 174.850747][ T6072] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 174.856643][ T6072] ? css_rstat_updated+0xb7/0x240 [ 174.861703][ T6072] ? try_charge_memcg+0x215/0xa10 [ 174.866740][ T6072] ? pcpu_block_refresh_hint+0x10b/0x170 [ 174.872566][ T6072] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 174.878688][ T6072] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 174.884803][ T6072] ? css_rstat_updated+0xb7/0x240 [ 174.889859][ T6072] ? mod_memcg_state+0x182/0x270 [ 174.894865][ T6072] ? __rcu_read_unlock+0x4f/0x70 [ 174.899825][ T6072] ? pcpu_memcg_post_alloc_hook+0xec/0x170 [ 174.905705][ T6072] ? bpf_prog_alloc+0x5b/0x150 [ 174.910509][ T6072] ? pcpu_alloc_noprof+0xd0d/0x1240 [ 174.915742][ T6072] ? should_fail_ex+0x30/0x280 [ 174.920561][ T6072] ? __kmalloc_noprof+0x2b4/0x5a0 [ 174.925585][ T6072] ? security_bpf_prog_load+0x60/0x140 [ 174.931079][ T6072] ? selinux_bpf_prog_load+0xad/0xd0 [ 174.936412][ T6072] ? security_bpf_prog_load+0x9e/0x140 [ 174.941905][ T6072] bpf_prog_load+0xf6e/0x1140 [ 174.946590][ T6072] ? security_bpf+0x2b/0x90 [ 174.951426][ T6072] __sys_bpf+0x469/0x7c0 [ 174.955728][ T6072] __x64_sys_bpf+0x41/0x50 [ 174.960211][ T6072] x64_sys_call+0x28e1/0x3000 [ 174.964958][ T6072] do_syscall_64+0xd8/0x2a0 [ 174.969492][ T6072] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.975448][ T6072] RIP: 0033:0x7f44562af749 [ 174.979953][ T6072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.999708][ T6072] RSP: 002b:00007f4454d0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 175.008227][ T6072] RAX: ffffffffffffffda RBX: 00007f4456505fa0 RCX: 00007f44562af749 [ 175.016332][ T6072] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 175.024324][ T6072] RBP: 00007f4456333f91 R08: 0000000000000000 R09: 0000000000000000 [ 175.032375][ T6072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 175.040408][ T6072] R13: 00007f4456506038 R14: 00007f4456505fa0 R15: 00007fff8f365498 [ 175.048392][ T6072] [ 175.051432][ T6072] ---[ end trace 0000000000000000 ]--- [ 175.107238][ T6107] netlink: 8 bytes leftover after parsing attributes in process `syz.5.876'. [ 175.179093][ T6121] netlink: 4 bytes leftover after parsing attributes in process `syz.4.883'. [ 175.194926][ T6123] rdma_rxe: rxe_newlink: failed to add bond0 [ 175.227650][ T6129] netlink: 'syz.2.887': attribute type 4 has an invalid length. [ 175.697758][ T6162] netlink: 'syz.5.900': attribute type 4 has an invalid length. [ 175.706288][ T6163] netlink: 12 bytes leftover after parsing attributes in process `syz.1.897'. [ 175.754560][ T29] kauditd_printk_skb: 594 callbacks suppressed [ 175.754575][ T29] audit: type=1326 audit(1765622959.885:13744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6168 comm="syz.2.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 175.786183][ T29] audit: type=1326 audit(1765622959.885:13745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6168 comm="syz.2.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 175.809585][ T29] audit: type=1326 audit(1765622959.885:13746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6168 comm="syz.2.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 175.855471][ T6172] vlan2: entered allmulticast mode [ 176.083776][ T29] audit: type=1326 audit(1765622960.215:13747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.0.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 176.107320][ T29] audit: type=1326 audit(1765622960.215:13748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.0.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 176.135675][ T6189] netlink: 24 bytes leftover after parsing attributes in process `syz.0.912'. [ 176.166831][ T29] audit: type=1326 audit(1765622960.275:13749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.0.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 176.190295][ T29] audit: type=1326 audit(1765622960.275:13750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.0.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 176.213930][ T29] audit: type=1326 audit(1765622960.275:13751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.0.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 176.237530][ T29] audit: type=1326 audit(1765622960.275:13752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.0.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 176.261161][ T29] audit: type=1326 audit(1765622960.275:13753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6188 comm="syz.0.912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 176.288992][ T6192] netlink: 'syz.4.913': attribute type 4 has an invalid length. [ 176.323484][ T6197] rdma_rxe: rxe_newlink: failed to add bond0 [ 176.537372][ T6215] loop1: detected capacity change from 0 to 128 [ 176.894452][ T6223] syz1: rxe_newlink: already configured on bond0 [ 177.010922][ T6232] netlink: 12 bytes leftover after parsing attributes in process `syz.2.932'. [ 177.652488][ T6273] loop1: detected capacity change from 0 to 1024 [ 177.660776][ T6273] EXT4-fs: Ignoring removed orlov option [ 177.739727][ T6273] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.776341][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.054579][ T6287] netlink: 24 bytes leftover after parsing attributes in process `syz.2.956'. [ 178.947390][ T6311] loop1: detected capacity change from 0 to 512 [ 178.957521][ T6311] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 178.966683][ T6311] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 178.983415][ T6311] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 179.003571][ T6311] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 179.020171][ T6311] System zones: 0-2, 18-18, 34-35 [ 179.032025][ T6311] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.065583][ T6311] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.965: bg 0: block 353: padding at end of block bitmap is not set [ 179.090286][ T6311] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 179.200915][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.226869][ T6328] SELinux: Context @ is not valid (left unmapped). [ 179.248643][ T6330] netlink: 660 bytes leftover after parsing attributes in process `syz.1.972'. [ 179.337860][ T6347] netlink: 8 bytes leftover after parsing attributes in process `syz.1.979'. [ 179.390680][ T6357] netlink: 'syz.1.984': attribute type 4 has an invalid length. [ 179.424336][ T6362] syzkaller0: entered promiscuous mode [ 179.424446][ T6363] loop1: detected capacity change from 0 to 512 [ 179.440909][ T6360] syzkaller0: left promiscuous mode [ 179.454057][ T6363] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.469191][ T6363] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.495438][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.677454][ T6393] netlink: 4 bytes leftover after parsing attributes in process `syz.5.998'. [ 179.959043][ T6410] syz1: rxe_newlink: already configured on bond0 [ 180.090938][ T6416] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.101286][ T6416] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.425157][ T6416] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.435621][ T6416] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.542886][ T6416] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.553260][ T6416] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.632441][ T6416] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.642766][ T6416] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.744296][ T42] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.752667][ T42] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.854658][ T42] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.862906][ T42] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.903068][ T42] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.911389][ T42] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.920899][ T6436] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1013'. [ 180.936632][ T6439] rdma_rxe: rxe_newlink: failed to add bond0 [ 180.950782][ T42] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.959031][ T42] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.043327][ T6444] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1017'. [ 181.082778][ T29] kauditd_printk_skb: 712 callbacks suppressed [ 181.082792][ T29] audit: type=1326 audit(1765622965.215:14466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 181.237245][ T6466] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1019'. [ 181.265895][ T29] audit: type=1326 audit(1765622965.215:14467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 181.289692][ T29] audit: type=1326 audit(1765622965.215:14468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 181.313348][ T29] audit: type=1326 audit(1765622965.215:14469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 181.336902][ T29] audit: type=1326 audit(1765622965.215:14470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 181.360425][ T29] audit: type=1326 audit(1765622965.215:14471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 181.383820][ T29] audit: type=1326 audit(1765622965.215:14472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 181.407432][ T29] audit: type=1326 audit(1765622965.215:14473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6450 comm="syz.4.1019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 181.430924][ T29] audit: type=1326 audit(1765622965.225:14474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6452 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 181.454445][ T29] audit: type=1326 audit(1765622965.225:14475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6452 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 181.480004][ T6454] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1020'. [ 181.665870][ T6474] loop1: detected capacity change from 0 to 512 [ 181.711470][ T6474] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.844243][ T6485] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1031'. [ 181.858736][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.956729][ T6495] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1037'. [ 182.020761][ T6507] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1040'. [ 182.098179][ T6522] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1046'. [ 182.107972][ T6522] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1046'. [ 182.175791][ T6528] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.190482][ T6522] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6522 comm=syz.1.1046 [ 182.263806][ T6528] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.312942][ T6528] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.402916][ T6528] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.521163][ T42] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.541153][ T42] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.596478][ T42] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.646745][ T42] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.972802][ T6546] rdma_rxe: rxe_newlink: failed to add bond0 [ 183.949874][ T6611] lo speed is unknown, defaulting to 1000 [ 184.397130][ T6633] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.462430][ T6633] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.530859][ T6633] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.581854][ T6633] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.925551][ T6648] loop1: detected capacity change from 0 to 128 [ 185.146878][ T6652] rdma_rxe: rxe_newlink: failed to add bond0 [ 185.445880][ T6655] __nla_validate_parse: 6 callbacks suppressed [ 185.445944][ T6655] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1094'. [ 185.991252][ T6676] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1101'. [ 186.093767][ T29] kauditd_printk_skb: 382 callbacks suppressed [ 186.093783][ T29] audit: type=1326 audit(1765622970.225:14858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6666 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 186.129365][ T29] audit: type=1326 audit(1765622970.265:14859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6666 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 186.152908][ T29] audit: type=1326 audit(1765622970.265:14860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6666 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 186.176522][ T29] audit: type=1326 audit(1765622970.265:14861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6666 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 186.200419][ T29] audit: type=1326 audit(1765622970.265:14862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6666 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 186.223901][ T29] audit: type=1326 audit(1765622970.265:14863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6666 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 186.247533][ T29] audit: type=1326 audit(1765622970.265:14864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6666 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f18ed6ddf90 code=0x7ffc0000 [ 186.271011][ T29] audit: type=1326 audit(1765622970.265:14865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6666 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 186.294648][ T29] audit: type=1326 audit(1765622970.265:14866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6666 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 186.318313][ T29] audit: type=1326 audit(1765622970.265:14867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6666 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 186.378442][ T6695] netlink: 'syz.1.1109': attribute type 4 has an invalid length. [ 186.469598][ T52] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.478271][ T52] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.488976][ T52] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.497219][ T52] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.617148][ T6697] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1110'. [ 186.827848][ T6711] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1116'. [ 187.190292][ T6727] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1122'. [ 187.415816][ T6697] Set syz1 is full, maxelem 65536 reached [ 187.535867][ T6743] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1128'. [ 187.658562][ T6755] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1134'. [ 187.698513][ T6761] loop1: detected capacity change from 0 to 2048 [ 187.769392][ T6761] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 187.802393][ T6761] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 187.976764][ T6761] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 187.989229][ T6761] EXT4-fs (loop1): This should not happen!! Data will be lost [ 187.989229][ T6761] [ 187.998914][ T6761] EXT4-fs (loop1): Total free blocks count 0 [ 188.004983][ T6761] EXT4-fs (loop1): Free/Dirty block details [ 188.010899][ T6761] EXT4-fs (loop1): free_blocks=2415919104 [ 188.016606][ T6761] EXT4-fs (loop1): dirty_blocks=32 [ 188.021753][ T6761] EXT4-fs (loop1): Block reservation details [ 188.027719][ T6761] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 188.284054][ T6786] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 33 with error 28 [ 188.333728][ T6786] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1136'. [ 189.051495][ T6795] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1147'. [ 189.080702][ T6788] Set syz1 is full, maxelem 65536 reached [ 189.344671][ T6813] vlan2: entered allmulticast mode [ 189.364145][ T6813] dummy0: entered allmulticast mode [ 189.429155][ T6811] loop1: detected capacity change from 0 to 512 [ 189.470047][ T6811] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 189.493958][ T6811] EXT4-fs (loop1): orphan cleanup on readonly fs [ 189.531696][ T6811] EXT4-fs error (device loop1): ext4_do_update_inode:5617: inode #16: comm syz.1.1152: corrupted inode contents [ 189.566679][ T6835] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1160'. [ 189.575843][ T6811] EXT4-fs (loop1): Remounting filesystem read-only [ 189.588419][ T6833] netlink: 'syz.2.1159': attribute type 39 has an invalid length. [ 189.595847][ T6811] EXT4-fs (loop1): 1 truncate cleaned up [ 189.602201][ T1454] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 189.612817][ T1454] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 189.642137][ T1454] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 189.658336][ T6811] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 189.715318][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.796209][ T6850] rdma_rxe: rxe_newlink: failed to add bond0 [ 190.012046][ T6867] rdma_rxe: rxe_newlink: failed to add bond0 [ 190.255667][ T6865] syz.1.1171 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 190.266737][ T6865] CPU: 1 UID: 0 PID: 6865 Comm: syz.1.1171 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 190.266834][ T6865] Tainted: [W]=WARN [ 190.266841][ T6865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 190.266852][ T6865] Call Trace: [ 190.266860][ T6865] [ 190.266868][ T6865] __dump_stack+0x1d/0x30 [ 190.266894][ T6865] dump_stack_lvl+0xe8/0x140 [ 190.266918][ T6865] dump_stack+0x15/0x1b [ 190.266984][ T6865] dump_header+0x81/0x240 [ 190.267002][ T6865] oom_kill_process+0x295/0x350 [ 190.267027][ T6865] out_of_memory+0x97b/0xb80 [ 190.267082][ T6865] try_charge_memcg+0x610/0xa10 [ 190.267106][ T6865] charge_memcg+0x51/0xc0 [ 190.267235][ T6865] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 190.267309][ T6865] __read_swap_cache_async+0x17b/0x2d0 [ 190.267341][ T6865] swap_cluster_readahead+0x362/0x3c0 [ 190.267371][ T6865] swapin_readahead+0xde/0x820 [ 190.267467][ T6865] ? mod_memcg_lruvec_state+0x1a1/0x280 [ 190.267542][ T6865] ? __rcu_read_unlock+0x34/0x70 [ 190.267612][ T6865] ? __rcu_read_unlock+0x4f/0x70 [ 190.267631][ T6865] ? swap_cache_get_folio+0x277/0x280 [ 190.267662][ T6865] do_swap_page+0x2b4/0x21e0 [ 190.267695][ T6865] ? css_rstat_updated+0xb7/0x240 [ 190.267761][ T6865] ? __pfx_default_wake_function+0x10/0x10 [ 190.267801][ T6865] handle_mm_fault+0x9d8/0x2c60 [ 190.267884][ T6865] do_user_addr_fault+0x630/0x1080 [ 190.267957][ T6865] exc_page_fault+0x62/0xa0 [ 190.267985][ T6865] asm_exc_page_fault+0x26/0x30 [ 190.268012][ T6865] RIP: 0033:0x7f44562e1fb3 [ 190.268025][ T6865] Code: 0d 09 00 48 8d 3d 36 0d 09 00 e8 e8 47 f6 ff 0f 1f 84 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 <80> 3d 9e 95 1f 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 c3 66 2e 0f [ 190.268040][ T6865] RSP: 002b:00007fff8f3655b8 EFLAGS: 00010293 [ 190.268055][ T6865] RAX: 00000000fffffffa RBX: 00007f4456505fa0 RCX: 0000000000000000 [ 190.268069][ T6865] RDX: 00007fff8f3655d0 RSI: 0000000000000000 RDI: 0000000000000000 [ 190.268082][ T6865] RBP: 00007f4456507da0 R08: 000000000b92acd9 R09: 7fffffffffffffff [ 190.268095][ T6865] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000002e945 [ 190.268149][ T6865] R13: 00007f4456506090 R14: ffffffffffffffff R15: 00007fff8f365710 [ 190.268175][ T6865] [ 190.268182][ T6865] memory: usage 307200kB, limit 307200kB, failcnt 810 [ 190.493431][ T6865] memory+swap: usage 173472kB, limit 9007199254740988kB, failcnt 0 [ 190.501342][ T6865] kmem: usage 164848kB, limit 9007199254740988kB, failcnt 0 [ 190.508616][ T6865] Memory cgroup stats for /syz1: [ 190.509385][ T6865] cache 0 [ 190.517367][ T6865] rss 20480 [ 190.520546][ T6865] shmem 0 [ 190.523479][ T6865] mapped_file 0 [ 190.526929][ T6865] dirty 0 [ 190.529918][ T6865] writeback 0 [ 190.533191][ T6865] workingset_refault_anon 24 [ 190.537756][ T6865] workingset_refault_file 65 [ 190.542351][ T6865] swap 172032 [ 190.545647][ T6865] swapcached 16384 [ 190.549380][ T6865] pgpgin 62130 [ 190.552803][ T6865] pgpgout 62124 [ 190.556328][ T6865] pgfault 79733 [ 190.559835][ T6865] pgmajfault 21 [ 190.563282][ T6865] inactive_anon 0 [ 190.566898][ T6865] active_anon 20480 [ 190.570814][ T6865] inactive_file 0 [ 190.574722][ T6865] active_file 0 [ 190.578330][ T6865] unevictable 0 [ 190.581811][ T6865] hierarchical_memory_limit 314572800 [ 190.587167][ T6865] hierarchical_memsw_limit 9223372036854771712 [ 190.593371][ T6865] total_cache 0 [ 190.596827][ T6865] total_rss 20480 [ 190.600611][ T6865] total_shmem 0 [ 190.604166][ T6865] total_mapped_file 0 [ 190.608601][ T6865] total_dirty 0 [ 190.612117][ T6865] total_writeback 0 [ 190.615907][ T6865] total_workingset_refault_anon 24 [ 190.621014][ T6865] total_workingset_refault_file 65 [ 190.626353][ T6865] total_swap 172032 [ 190.630166][ T6865] total_swapcached 16384 [ 190.634405][ T6865] total_pgpgin 62130 [ 190.638271][ T6865] total_pgpgout 62124 [ 190.642333][ T6865] total_pgfault 79733 [ 190.646301][ T6865] total_pgmajfault 21 [ 190.650350][ T6865] total_inactive_anon 0 [ 190.654579][ T6865] total_active_anon 20480 [ 190.659028][ T6865] total_inactive_file 0 [ 190.663162][ T6865] total_active_file 0 [ 190.667115][ T6865] total_unevictable 0 [ 190.671169][ T6865] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.1171,pid=6865,uid=0 [ 190.685766][ T6865] Memory cgroup out of memory: Killed process 6865 (syz.1.1171) total-vm:96016kB, anon-rss:1136kB, file-rss:22316kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 190.828121][ T6897] loop1: detected capacity change from 0 to 1024 [ 190.836496][ T6897] EXT4-fs: Ignoring removed orlov option [ 190.856272][ T6897] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.883860][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.172884][ T6916] loop1: detected capacity change from 0 to 512 [ 191.183542][ T6916] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 191.192630][ T6916] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 191.202527][ T6916] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 191.211933][ T6916] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 191.220061][ T6916] System zones: 0-2, 18-18, 34-35 [ 191.225599][ T6916] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.241220][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 191.241233][ T29] audit: type=1326 audit(1765622975.375:15217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6915 comm="syz.1.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 191.272946][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.282404][ T29] audit: type=1326 audit(1765622975.375:15218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6915 comm="syz.1.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 191.305904][ T29] audit: type=1326 audit(1765622975.375:15219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6915 comm="syz.1.1189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 191.336146][ T6919] rdma_rxe: rxe_newlink: failed to add bond0 [ 191.395682][ T29] audit: type=1326 audit(1765622975.525:15220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6920 comm="syz.1.1191" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f44562af749 code=0x0 [ 191.461810][ T6923] __nla_validate_parse: 2 callbacks suppressed [ 191.461825][ T6923] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1191'. [ 191.478882][ T29] audit: type=1326 audit(1765622975.615:15221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6922 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 191.535000][ T29] audit: type=1326 audit(1765622975.615:15222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6922 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 191.558628][ T29] audit: type=1326 audit(1765622975.615:15223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6922 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 191.582222][ T29] audit: type=1326 audit(1765622975.615:15224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6922 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 191.605812][ T29] audit: type=1326 audit(1765622975.635:15225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6922 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 191.629406][ T29] audit: type=1326 audit(1765622975.635:15226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6922 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 191.905365][ T6956] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1205'. [ 191.973480][ T6960] syz.2.1207 (6960) used greatest stack depth: 9312 bytes left [ 192.441476][ T6983] loop1: detected capacity change from 0 to 1024 [ 192.457664][ T6983] EXT4-fs: Ignoring removed orlov option [ 192.481879][ T6983] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.511351][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.574547][ T6992] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1218'. [ 192.611968][ T7000] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1222'. [ 192.642913][ T6992] loop1: detected capacity change from 0 to 128 [ 192.654395][ T6992] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 192.823689][ T7024] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1233'. [ 192.844882][ T7020] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1231'. [ 192.861214][ T7025] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.928450][ T7025] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.964775][ T7018] loop1: detected capacity change from 0 to 2048 [ 192.985758][ T7025] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.008894][ T7018] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.040786][ T7034] lo speed is unknown, defaulting to 1000 [ 193.052902][ T7035] lo speed is unknown, defaulting to 1000 [ 193.200614][ T7025] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.311724][ T7042] syz1: rxe_newlink: already configured on bond0 [ 193.336329][ T7020] Set syz1 is full, maxelem 65536 reached [ 193.363065][ T1454] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.373007][ T1454] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.403086][ T1454] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.411531][ T1454] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.426131][ T7048] bridge: RTM_NEWNEIGH with invalid ether address [ 193.475634][ T7050] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1242'. [ 193.656785][ T7073] syz1: rxe_newlink: already configured on bond0 [ 193.747594][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.787001][ T7092] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1257'. [ 193.798672][ T3006] udevd[3006]: worker [3580] terminated by signal 33 (Unknown signal 33) [ 193.876635][ T7098] loop1: detected capacity change from 0 to 1024 [ 193.900816][ T7098] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.943096][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.202726][ T7134] loop1: detected capacity change from 0 to 1024 [ 194.632664][ T7179] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7179 comm=syz.0.1287 [ 194.645225][ T7179] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7179 comm=syz.0.1287 [ 194.686830][ T7213] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1304'. [ 194.749079][ T7225] rdma_rxe: rxe_newlink: failed to add bond0 [ 194.773846][ T7229] loop1: detected capacity change from 0 to 1024 [ 194.781011][ T7229] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 194.792005][ T7229] EXT4-fs (loop1): group descriptors corrupted! [ 194.928130][ T7236] netlink: 'syz.1.1310': attribute type 13 has an invalid length. [ 195.077799][ T7248] netlink: 64 bytes leftover after parsing attributes in process `syz.5.1317'. [ 195.140857][ T3315] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 195.151863][ T3315] CPU: 0 UID: 0 PID: 3315 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 195.151957][ T3315] Tainted: [W]=WARN [ 195.151962][ T3315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 195.151973][ T3315] Call Trace: [ 195.151984][ T3315] [ 195.151992][ T3315] __dump_stack+0x1d/0x30 [ 195.152019][ T3315] dump_stack_lvl+0xe8/0x140 [ 195.152042][ T3315] dump_stack+0x15/0x1b [ 195.152153][ T3315] dump_header+0x81/0x240 [ 195.152171][ T3315] oom_kill_process+0x295/0x350 [ 195.152193][ T3315] out_of_memory+0x97b/0xb80 [ 195.152216][ T3315] ? __cond_resched+0x4e/0x90 [ 195.152239][ T3315] try_charge_memcg+0x610/0xa10 [ 195.152334][ T3315] charge_memcg+0x51/0xc0 [ 195.152361][ T3315] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 195.152443][ T3315] __read_swap_cache_async+0x17b/0x2d0 [ 195.152473][ T3315] swap_cluster_readahead+0x362/0x3c0 [ 195.152510][ T3315] swapin_readahead+0xde/0x820 [ 195.152597][ T3315] ? __rcu_read_unlock+0x4f/0x70 [ 195.152615][ T3315] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 195.152667][ T3315] ? __list_add_valid_or_report+0x38/0xe0 [ 195.152766][ T3315] ? __rcu_read_unlock+0x4f/0x70 [ 195.152787][ T3315] ? swap_cache_get_folio+0x277/0x280 [ 195.152813][ T3315] do_swap_page+0x2b4/0x21e0 [ 195.152837][ T3315] ? _raw_spin_unlock+0x26/0x50 [ 195.152917][ T3315] ? __schedule+0x85f/0xcd0 [ 195.152973][ T3315] ? __pfx_default_wake_function+0x10/0x10 [ 195.153008][ T3315] handle_mm_fault+0x9d8/0x2c60 [ 195.153049][ T3315] do_user_addr_fault+0x630/0x1080 [ 195.153078][ T3315] exc_page_fault+0x62/0xa0 [ 195.153107][ T3315] asm_exc_page_fault+0x26/0x30 [ 195.153128][ T3315] RIP: 0033:0x7f44562e1fc5 [ 195.153204][ T3315] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 9e 95 1f 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 195.153219][ T3315] RSP: 002b:00007fff8f3657d8 EFLAGS: 00010246 [ 195.153236][ T3315] RAX: 0000000000000000 RBX: 000000000000027d RCX: 00007f44562e1fc3 [ 195.153249][ T3315] RDX: 00007fff8f3657f0 RSI: 0000000000000000 RDI: 0000000000000000 [ 195.153262][ T3315] RBP: 00007fff8f36585c R08: 0000000004b63686 R09: 0000000000000000 [ 195.153342][ T3315] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 195.153355][ T3315] R13: 00000000000927c0 R14: 000000000002f970 R15: 00007fff8f3658b0 [ 195.153371][ T3315] [ 195.153376][ T3315] memory: usage 307200kB, limit 307200kB, failcnt 1358 [ 195.394569][ T3315] memory+swap: usage 96520kB, limit 9007199254740988kB, failcnt 0 [ 195.402436][ T3315] kmem: usage 87196kB, limit 9007199254740988kB, failcnt 0 [ 195.409831][ T3315] Memory cgroup stats for /syz1: [ 195.411185][ T3315] cache 4096 [ 195.419440][ T3315] rss 24576 [ 195.422706][ T3315] shmem 0 [ 195.425820][ T3315] mapped_file 53248 [ 195.429739][ T3315] dirty 0 [ 195.432730][ T3315] writeback 0 [ 195.436073][ T3315] workingset_refault_anon 52 [ 195.440678][ T3315] workingset_refault_file 441 [ 195.445429][ T3315] swap 184320 [ 195.448708][ T3315] swapcached 12288 [ 195.452503][ T3315] pgpgin 68219 [ 195.455868][ T3315] pgpgout 68212 [ 195.459398][ T3315] pgfault 87394 [ 195.462845][ T3315] pgmajfault 52 [ 195.466348][ T3315] inactive_anon 0 [ 195.469981][ T3315] active_anon 24576 [ 195.474018][ T3315] inactive_file 0 [ 195.477959][ T3315] active_file 0 [ 195.481455][ T3315] unevictable 4096 [ 195.485170][ T3315] hierarchical_memory_limit 314572800 [ 195.490555][ T3315] hierarchical_memsw_limit 9223372036854771712 [ 195.496774][ T3315] total_cache 4096 [ 195.500591][ T3315] total_rss 24576 [ 195.504219][ T3315] total_shmem 0 [ 195.507684][ T3315] total_mapped_file 53248 [ 195.512115][ T3315] total_dirty 0 [ 195.515577][ T3315] total_writeback 0 [ 195.519483][ T3315] total_workingset_refault_anon 52 [ 195.524594][ T3315] total_workingset_refault_file 441 [ 195.529813][ T3315] total_swap 184320 [ 195.533686][ T3315] total_swapcached 12288 [ 195.537994][ T3315] total_pgpgin 68219 [ 195.542008][ T3315] total_pgpgout 68212 [ 195.546199][ T3315] total_pgfault 87394 [ 195.550212][ T3315] total_pgmajfault 52 [ 195.554190][ T3315] total_inactive_anon 0 [ 195.558364][ T3315] total_active_anon 24576 [ 195.562724][ T3315] total_inactive_file 0 [ 195.566869][ T3315] total_active_file 0 [ 195.570922][ T3315] total_unevictable 4096 [ 195.575167][ T3315] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.1310,pid=7228,uid=0 [ 195.589901][ T3315] Memory cgroup out of memory: Killed process 7228 (syz.1.1310) total-vm:96068kB, anon-rss:1264kB, file-rss:22704kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 195.864635][ T7302] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 195.874464][ T7302] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.921011][ T7302] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 195.930881][ T7302] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.981752][ T7302] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 195.991666][ T7302] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.051315][ T7302] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 196.061199][ T7302] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.124259][ T7330] rdma_rxe: rxe_newlink: failed to add bond0 [ 196.133846][ T7328] pim6reg: entered allmulticast mode [ 196.163750][ T12] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.171994][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.224939][ T12] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.233487][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.244497][ T12] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.252827][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.276697][ T29] kauditd_printk_skb: 1167 callbacks suppressed [ 196.276713][ T29] audit: type=1326 audit(1765622980.405:16394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7340 comm="syz.1.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 196.306537][ T29] audit: type=1326 audit(1765622980.405:16395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7340 comm="syz.1.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 196.340734][ T12] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.348956][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.365615][ T29] audit: type=1326 audit(1765622980.405:16396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7340 comm="syz.1.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 196.389558][ T29] audit: type=1326 audit(1765622980.405:16397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7340 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 196.413355][ T29] audit: type=1326 audit(1765622980.405:16398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7340 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 196.437051][ T29] audit: type=1326 audit(1765622980.405:16399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7340 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 196.457969][ T7349] loop1: detected capacity change from 0 to 512 [ 196.460806][ T29] audit: type=1326 audit(1765622980.405:16400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7340 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 196.490991][ T29] audit: type=1326 audit(1765622980.405:16401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7340 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 196.491157][ T7349] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 196.514484][ T29] audit: type=1326 audit(1765622980.405:16402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7340 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 196.523552][ T7349] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 196.547029][ T29] audit: type=1326 audit(1765622980.405:16403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7340 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44562af749 code=0x7ffc0000 [ 196.584419][ T7349] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 196.594088][ T7349] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 196.602228][ T7349] System zones: 0-2, 18-18, 34-35 [ 196.611381][ T7349] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.686655][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.764346][ T7358] rdma_rxe: rxe_newlink: failed to add bond0 [ 196.870504][ T7326] Set syz1 is full, maxelem 65536 reached [ 196.933051][ T7367] __nla_validate_parse: 4 callbacks suppressed [ 196.933068][ T7367] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1368'. [ 196.950020][ T7369] loop1: detected capacity change from 0 to 128 [ 196.976378][ T7370] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.060919][ T7370] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.120627][ T7370] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.135752][ T7385] rdma_rxe: rxe_newlink: failed to add bond0 [ 197.150476][ T7370] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.228147][ T7390] lo speed is unknown, defaulting to 1000 [ 197.295494][ T7399] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2572 sclass=netlink_xfrm_socket pid=7399 comm=syz.2.1380 [ 197.886693][ T7415] loop1: detected capacity change from 0 to 512 [ 197.893625][ T7415] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 197.902832][ T7415] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 197.912166][ T7415] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 197.921646][ T7415] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 197.929770][ T7415] System zones: 0-2, 18-18, 34-35 [ 197.935811][ T7415] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.959775][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.997744][ T6555] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.010449][ T6555] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.019485][ T6555] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.028033][ T6555] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.030420][ T7421] netlink: 'syz.1.1388': attribute type 4 has an invalid length. [ 198.040173][ T7425] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1390'. [ 198.073358][ T7427] loop1: detected capacity change from 0 to 128 [ 198.232612][ T7430] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1391'. [ 198.295398][ T7449] netlink: 'syz.2.1393': attribute type 39 has an invalid length. [ 198.327018][ T7454] netlink: 'syz.4.1401': attribute type 4 has an invalid length. [ 198.360050][ T7459] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.386587][ T7458] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1403'. [ 198.482643][ T7459] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.563979][ T7459] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.654463][ T7459] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.741189][ T7464] Set syz1 is full, maxelem 65536 reached [ 198.770463][ T2601] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.779360][ T2601] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.790352][ T2601] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.798966][ T2601] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.847569][ T7474] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1407'. [ 198.960340][ T7479] loop1: detected capacity change from 0 to 512 [ 198.971846][ T7479] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.033675][ T7485] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1411'. [ 199.420762][ T7489] Set syz1 is full, maxelem 65536 reached [ 199.478447][ T7513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1422'. [ 199.700873][ T7518] netlink: 'syz.2.1424': attribute type 1 has an invalid length. [ 199.708637][ T7518] netlink: 'syz.2.1424': attribute type 2 has an invalid length. [ 199.882302][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.643895][ T7544] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1434'. [ 200.708027][ T7485] Set syz1 is full, maxelem 65536 reached [ 201.288538][ T29] kauditd_printk_skb: 1017 callbacks suppressed [ 201.288555][ T29] audit: type=1326 audit(1765622985.415:17421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.5.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f081b50f7d7 code=0x7ffc0000 [ 201.319083][ T29] audit: type=1326 audit(1765622985.425:17422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.5.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f081b50df90 code=0x7ffc0000 [ 201.342738][ T29] audit: type=1326 audit(1765622985.425:17423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.5.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f081b50e3aa code=0x7ffc0000 [ 201.367213][ T29] audit: type=1326 audit(1765622985.455:17424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.5.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081b50f749 code=0x7ffc0000 [ 201.390737][ T29] audit: type=1326 audit(1765622985.465:17425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.5.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081b50f749 code=0x7ffc0000 [ 201.415069][ T29] audit: type=1326 audit(1765622985.465:17426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.5.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f081b50f749 code=0x7ffc0000 [ 201.438693][ T29] audit: type=1326 audit(1765622985.465:17427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.5.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081b50f749 code=0x7ffc0000 [ 201.462290][ T29] audit: type=1326 audit(1765622985.465:17428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.5.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081b50f749 code=0x7ffc0000 [ 201.485817][ T29] audit: type=1326 audit(1765622985.465:17429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.5.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f081b50f749 code=0x7ffc0000 [ 201.509166][ T29] audit: type=1326 audit(1765622985.465:17430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7553 comm="syz.5.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f081b50f749 code=0x7ffc0000 [ 201.535228][ T7574] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.545052][ T7574] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.581016][ T7574] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.590978][ T7574] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.663182][ T7593] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1453'. [ 201.674312][ T7574] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.684611][ T7574] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.698367][ T7595] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1454'. [ 201.740564][ T7574] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.750553][ T7574] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.806390][ T12] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.814667][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.864558][ T12] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.872928][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.899996][ T12] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.908234][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.945061][ T12] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.953324][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.096398][ T7614] __nla_validate_parse: 2 callbacks suppressed [ 202.096413][ T7614] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1461'. [ 202.100173][ T7613] loop1: detected capacity change from 0 to 1024 [ 202.127465][ T7613] EXT4-fs: Ignoring removed orlov option [ 202.229797][ T7613] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.259033][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.523395][ T7672] loop1: detected capacity change from 0 to 512 [ 202.555819][ T7672] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.630383][ T7678] netlink: 'syz.5.1486': attribute type 4 has an invalid length. [ 202.997836][ T7704] netlink: 'syz.5.1497': attribute type 4 has an invalid length. [ 203.276452][ T7718] SET target dimension over the limit! [ 203.296063][ T7720] veth10: entered promiscuous mode [ 203.301332][ T7720] veth10: entered allmulticast mode [ 203.370274][ T7732] netlink: 'syz.2.1508': attribute type 4 has an invalid length. [ 203.382625][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.464544][ T7750] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1516'. [ 203.575385][ T7762] netlink: 'syz.5.1522': attribute type 4 has an invalid length. [ 203.606005][ T7765] netlink: 'syz.5.1523': attribute type 13 has an invalid length. [ 203.726623][ T7770] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2572 sclass=netlink_xfrm_socket pid=7770 comm=syz.2.1524 [ 203.752763][ T7765] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 203.808589][ T7771] loop1: detected capacity change from 0 to 1024 [ 204.141392][ T7793] netlink: 'syz.2.1533': attribute type 4 has an invalid length. [ 204.285208][ T7801] loop1: detected capacity change from 0 to 512 [ 204.294773][ T7798] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1535'. [ 204.400301][ T7801] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.417384][ T7808] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1538'. [ 204.426704][ T7808] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1538'. [ 204.445701][ T7808] erspan0: entered promiscuous mode [ 204.451093][ T7808] macsec1: entered allmulticast mode [ 204.456403][ T7808] erspan0: entered allmulticast mode [ 204.465113][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.484998][ T7810] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1539'. [ 204.495006][ T7812] netlink: 176 bytes leftover after parsing attributes in process `syz.5.1538'. [ 204.504300][ T7808] erspan0: left allmulticast mode [ 204.509369][ T7808] erspan0: left promiscuous mode [ 204.603633][ T7823] netlink: 'syz.0.1544': attribute type 4 has an invalid length. [ 204.656366][ T7795] syz.2.1534 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 204.667277][ T7795] CPU: 1 UID: 0 PID: 7795 Comm: syz.2.1534 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 204.667376][ T7795] Tainted: [W]=WARN [ 204.667384][ T7795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 204.667398][ T7795] Call Trace: [ 204.667404][ T7795] [ 204.667529][ T7795] __dump_stack+0x1d/0x30 [ 204.667556][ T7795] dump_stack_lvl+0xe8/0x140 [ 204.667576][ T7795] dump_stack+0x15/0x1b [ 204.667593][ T7795] dump_header+0x81/0x240 [ 204.667613][ T7795] oom_kill_process+0x295/0x350 [ 204.667662][ T7795] out_of_memory+0x97b/0xb80 [ 204.667688][ T7795] try_charge_memcg+0x610/0xa10 [ 204.667716][ T7795] charge_memcg+0x51/0xc0 [ 204.667803][ T7795] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 204.667845][ T7795] __read_swap_cache_async+0x17b/0x2d0 [ 204.667893][ T7795] swap_cluster_readahead+0x262/0x3c0 [ 204.667928][ T7795] swapin_readahead+0xde/0x820 [ 204.667958][ T7795] ? mod_memcg_lruvec_state+0x1a1/0x280 [ 204.667986][ T7795] ? lruvec_stat_mod_folio+0xd6/0x120 [ 204.668061][ T7795] ? __rcu_read_unlock+0x4f/0x70 [ 204.668146][ T7795] ? swap_cache_get_folio+0x277/0x280 [ 204.668177][ T7795] do_swap_page+0x2b4/0x21e0 [ 204.668223][ T7795] ? css_rstat_updated+0xb7/0x240 [ 204.668303][ T7795] ? __pfx_default_wake_function+0x10/0x10 [ 204.668375][ T7795] handle_mm_fault+0x9d8/0x2c60 [ 204.668408][ T7795] do_user_addr_fault+0x630/0x1080 [ 204.668434][ T7795] exc_page_fault+0x62/0xa0 [ 204.668517][ T7795] asm_exc_page_fault+0x26/0x30 [ 204.668539][ T7795] RIP: 0033:0x7f2fcc9af6a6 [ 204.668623][ T7795] Code: fb e8 9e 03 02 00 85 c0 b8 00 00 00 00 48 0f 45 d8 48 89 d8 5b c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 83 ec 28 31 f6 <64> 48 8b 04 25 28 00 00 00 48 89 44 24 18 31 c0 89 f8 48 69 c0 83 [ 204.668639][ T7795] RSP: 002b:00007ffeae755290 EFLAGS: 00010246 [ 204.668654][ T7795] RAX: 0000000000031f49 RBX: 00007f2fccc05fa0 RCX: 0000000000031ce0 [ 204.668668][ T7795] RDX: 0000000000000269 RSI: 0000000000000000 RDI: 00000000000003e8 [ 204.668753][ T7795] RBP: 00007f2fccc07da0 R08: 0000000024c99c63 R09: 7fffffffffffffff [ 204.668768][ T7795] R10: 3fffffffffffffff R11: 0000000000000293 R12: 00000000000320b2 [ 204.668780][ T7795] R13: 00007f2fccc06090 R14: ffffffffffffffff R15: 00007ffeae7553d0 [ 204.668797][ T7795] [ 204.886111][ T7795] memory: usage 307200kB, limit 307200kB, failcnt 2531 [ 204.893020][ T7795] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 204.901004][ T7795] kmem: usage 290880kB, limit 9007199254740988kB, failcnt 0 [ 204.908279][ T7795] Memory cgroup stats for /syz2: [ 204.936971][ T7795] cache 0 [ 204.944937][ T7795] rss 0 [ 204.947710][ T7795] shmem 0 [ 204.950669][ T7795] mapped_file 0 [ 204.954128][ T7795] dirty 0 [ 204.957076][ T7795] writeback 0 [ 204.960428][ T7795] workingset_refault_anon 128 [ 204.965224][ T7795] workingset_refault_file 879 [ 204.969923][ T7795] swap 200704 [ 204.973198][ T7795] swapcached 0 [ 204.976564][ T7795] pgpgin 91341 [ 204.979960][ T7795] pgpgout 91341 [ 204.983472][ T7795] pgfault 121531 [ 204.987101][ T7795] pgmajfault 91 [ 204.990577][ T7795] inactive_anon 0 [ 204.994200][ T7795] active_anon 0 [ 204.997644][ T7795] inactive_file 0 [ 205.001493][ T7795] active_file 0 [ 205.005052][ T7795] unevictable 0 [ 205.008529][ T7795] hierarchical_memory_limit 314572800 [ 205.014035][ T7795] hierarchical_memsw_limit 9223372036854771712 [ 205.020214][ T7795] total_cache 0 [ 205.023790][ T7795] total_rss 0 [ 205.027159][ T7795] total_shmem 0 [ 205.030668][ T7795] total_mapped_file 0 [ 205.034656][ T7795] total_dirty 0 [ 205.038110][ T7795] total_writeback 0 [ 205.041980][ T7795] total_workingset_refault_anon 128 [ 205.047186][ T7795] total_workingset_refault_file 879 [ 205.052453][ T7795] total_swap 200704 [ 205.056311][ T7795] total_swapcached 0 [ 205.060224][ T7795] total_pgpgin 91341 [ 205.064173][ T7795] total_pgpgout 91341 [ 205.068143][ T7795] total_pgfault 121531 [ 205.072313][ T7795] total_pgmajfault 91 [ 205.076275][ T7795] total_inactive_anon 0 [ 205.080469][ T7795] total_active_anon 0 [ 205.084468][ T7795] total_inactive_file 0 [ 205.088616][ T7795] total_active_file 0 [ 205.092657][ T7795] total_unevictable 0 [ 205.096693][ T7795] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1534,pid=7795,uid=0 [ 205.111301][ T7795] Memory cgroup out of memory: Killed process 7795 (syz.2.1534) total-vm:93968kB, anon-rss:1132kB, file-rss:22244kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:0 [ 205.137671][ T7840] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1549'. [ 205.303583][ T7852] netlink: 'syz.5.1555': attribute type 4 has an invalid length. [ 205.328508][ T7855] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1556'. [ 205.631609][ T7877] loop1: detected capacity change from 0 to 2048 [ 205.652077][ T7877] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 205.669428][ T7877] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 205.684656][ T7877] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 205.697079][ T7877] EXT4-fs (loop1): This should not happen!! Data will be lost [ 205.697079][ T7877] [ 205.706783][ T7877] EXT4-fs (loop1): Total free blocks count 0 [ 205.712814][ T7877] EXT4-fs (loop1): Free/Dirty block details [ 205.718806][ T7877] EXT4-fs (loop1): free_blocks=2415919104 [ 205.724558][ T7877] EXT4-fs (loop1): dirty_blocks=32 [ 205.729861][ T7877] EXT4-fs (loop1): Block reservation details [ 205.735871][ T7877] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 205.744512][ T7880] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 33 with error 28 [ 205.817839][ T7882] lo speed is unknown, defaulting to 1000 [ 206.109773][ T7890] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1566'. [ 206.178923][ T7880] Set syz1 is full, maxelem 65536 reached [ 206.382084][ T29] kauditd_printk_skb: 354 callbacks suppressed [ 206.382099][ T29] audit: type=1326 audit(1765622990.515:17785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7889 comm="syz.0.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 206.457534][ T29] audit: type=1326 audit(1765622990.555:17786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7889 comm="syz.0.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 206.485166][ T29] audit: type=1326 audit(1765622990.615:17787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7889 comm="syz.0.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 206.508692][ T29] audit: type=1326 audit(1765622990.615:17788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7889 comm="syz.0.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 206.532255][ T29] audit: type=1326 audit(1765622990.615:17789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7889 comm="syz.0.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239e8df749 code=0x7ffc0000 [ 206.555905][ T29] audit: type=1326 audit(1765622990.615:17790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7903 comm="syz.2.1573" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2fcc9af749 code=0x0 [ 206.589557][ T7913] loop1: detected capacity change from 0 to 512 [ 206.600966][ T7913] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.641930][ T29] audit: type=1326 audit(1765622990.775:17791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7914 comm="syz.0.1576" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f239e8df749 code=0x0 [ 206.675983][ T29] audit: type=1400 audit(1765622990.805:17792): avc: denied { setattr } for pid=7912 comm="syz.1.1575" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 206.723013][ T29] audit: type=1400 audit(1765622990.855:17793): avc: denied { unlink } for pid=7912 comm="syz.1.1575" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 206.949814][ T29] audit: type=1326 audit(1765622991.085:17794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7925 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18ed6df749 code=0x7ffc0000 [ 207.243072][ T7943] __nla_validate_parse: 3 callbacks suppressed [ 207.243088][ T7943] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1586'. [ 207.430890][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.643404][ T7968] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1593'. [ 207.690074][ T7972] loop1: detected capacity change from 0 to 2048 [ 207.720547][ T7972] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 207.738913][ T7972] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 207.754772][ T7972] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 207.767102][ T7972] EXT4-fs (loop1): This should not happen!! Data will be lost [ 207.767102][ T7972] [ 207.776785][ T7972] EXT4-fs (loop1): Total free blocks count 0 [ 207.782803][ T7972] EXT4-fs (loop1): Free/Dirty block details [ 207.788786][ T7972] EXT4-fs (loop1): free_blocks=2415919104 [ 207.794565][ T7972] EXT4-fs (loop1): dirty_blocks=32 [ 207.799706][ T7972] EXT4-fs (loop1): Block reservation details [ 207.805682][ T7972] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 207.815313][ T7972] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 33 with error 28 [ 207.932170][ T7990] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1600'. [ 208.019761][ T8004] netlink: 'syz.1.1607': attribute type 4 has an invalid length. [ 208.168910][ T8016] netlink: 176 bytes leftover after parsing attributes in process `syz.1.1612'. [ 208.208198][ T8020] loop1: detected capacity change from 0 to 128 [ 208.371823][ T8034] netlink: 'syz.4.1620': attribute type 4 has an invalid length. [ 208.874034][ T8054] bond1 (unregistering): Released all slaves [ 208.975767][ T8077] netlink: 'syz.5.1634': attribute type 4 has an invalid length. [ 208.983770][ T8079] netlink: 176 bytes leftover after parsing attributes in process `syz.4.1630'. [ 209.012229][ T8083] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1635'. [ 209.030845][ T8085] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1636'. [ 209.172087][ T8103] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1644'. [ 209.277824][ T8101] loop1: detected capacity change from 0 to 512 [ 209.492895][ T8125] netlink: 'syz.5.1650': attribute type 4 has an invalid length. [ 209.500702][ T8125] netlink: 152 bytes leftover after parsing attributes in process `syz.5.1650'. [ 209.622578][ T8128] loop1: detected capacity change from 0 to 512 [ 209.652214][ T8125] .`: renamed from bond0 (while UP) [ 209.696743][ T8128] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 209.856763][ T8135] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1653'. [ 210.092385][ T8150] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2572 sclass=netlink_xfrm_socket pid=8150 comm=syz.0.1661 [ 210.451621][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.625520][ T8170] syz.0.1670 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 210.636298][ T8170] CPU: 1 UID: 0 PID: 8170 Comm: syz.0.1670 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 210.636331][ T8170] Tainted: [W]=WARN [ 210.636338][ T8170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 210.636351][ T8170] Call Trace: [ 210.636358][ T8170] [ 210.636384][ T8170] __dump_stack+0x1d/0x30 [ 210.636410][ T8170] dump_stack_lvl+0xe8/0x140 [ 210.636433][ T8170] dump_stack+0x15/0x1b [ 210.636450][ T8170] dump_header+0x81/0x240 [ 210.636535][ T8170] oom_kill_process+0x295/0x350 [ 210.636557][ T8170] out_of_memory+0x97b/0xb80 [ 210.636612][ T8170] try_charge_memcg+0x610/0xa10 [ 210.636637][ T8170] charge_memcg+0x51/0xc0 [ 210.636662][ T8170] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 210.636815][ T8170] __read_swap_cache_async+0x17b/0x2d0 [ 210.636848][ T8170] swap_cluster_readahead+0x262/0x3c0 [ 210.636877][ T8170] swapin_readahead+0xde/0x820 [ 210.636943][ T8170] ? mod_memcg_lruvec_state+0x1a1/0x280 [ 210.636971][ T8170] ? lruvec_stat_mod_folio+0xd6/0x120 [ 210.636994][ T8170] ? __rcu_read_unlock+0x4f/0x70 [ 210.637012][ T8170] ? swap_cache_get_folio+0x277/0x280 [ 210.637060][ T8170] do_swap_page+0x2b4/0x21e0 [ 210.637088][ T8170] ? css_rstat_updated+0xb7/0x240 [ 210.637105][ T8170] ? __pfx_default_wake_function+0x10/0x10 [ 210.637194][ T8170] handle_mm_fault+0x9d8/0x2c60 [ 210.637234][ T8170] do_user_addr_fault+0x630/0x1080 [ 210.637266][ T8170] exc_page_fault+0x62/0xa0 [ 210.637325][ T8170] asm_exc_page_fault+0x26/0x30 [ 210.637427][ T8170] RIP: 0033:0x7f239e7b59ec [ 210.637502][ T8170] Code: 66 0f 1f 44 00 00 69 3d c6 fc ea 00 e8 03 00 00 48 8d 1d c7 05 38 00 e8 c2 9c 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 f0 00 00 [ 210.637521][ T8170] RSP: 002b:00007fff8e1609b0 EFLAGS: 00010202 [ 210.637534][ T8170] RAX: 0000000000000000 RBX: 00007f239eb35fa0 RCX: 0000000000000000 [ 210.637623][ T8170] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055555ea24808 [ 210.637635][ T8170] RBP: 00007f239eb37da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 210.637673][ T8170] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000003386a [ 210.637756][ T8170] R13: 00007f239eb36090 R14: ffffffffffffffff R15: 00007fff8e160ac0 [ 210.637775][ T8170] [ 210.637782][ T8170] memory: usage 307200kB, limit 307200kB, failcnt 10159 [ 210.862712][ T8170] memory+swap: usage 307388kB, limit 9007199254740988kB, failcnt 0 [ 210.870651][ T8170] kmem: usage 241728kB, limit 9007199254740988kB, failcnt 0 [ 210.877921][ T8170] Memory cgroup stats for /syz0: [ 210.878507][ T8170] cache 67035136 [ 210.887028][ T8170] rss 0 [ 210.889811][ T8170] shmem 0 [ 210.892746][ T8170] mapped_file 0 [ 210.896189][ T8170] dirty 0 [ 210.899157][ T8170] writeback 8192 [ 210.902700][ T8170] workingset_refault_anon 361 [ 210.907378][ T8170] workingset_refault_file 10502 [ 210.912278][ T8170] swap 192512 [ 210.915559][ T8170] swapcached 8192 [ 210.919193][ T8170] pgpgin 158727 [ 210.922634][ T8170] pgpgout 142359 [ 210.926233][ T8170] pgfault 144083 [ 210.929780][ T8170] pgmajfault 75 [ 210.933226][ T8170] inactive_anon 8192 [ 210.937111][ T8170] active_anon 0 [ 210.940645][ T8170] inactive_file 0 [ 210.944319][ T8170] active_file 0 [ 210.947771][ T8170] unevictable 67035136 [ 210.951891][ T8170] hierarchical_memory_limit 314572800 [ 210.957258][ T8170] hierarchical_memsw_limit 9223372036854771712 [ 210.963444][ T8170] total_cache 67035136 [ 210.967508][ T8170] total_rss 0 [ 210.970800][ T8170] total_shmem 0 [ 210.974304][ T8170] total_mapped_file 0 [ 210.978263][ T8170] total_dirty 0 [ 210.981726][ T8170] total_writeback 8192 [ 210.985783][ T8170] total_workingset_refault_anon 361 [ 210.991004][ T8170] total_workingset_refault_file 10502 [ 210.996354][ T8170] total_swap 192512 [ 211.000202][ T8170] total_swapcached 8192 [ 211.004582][ T8170] total_pgpgin 158727 [ 211.008721][ T8170] total_pgpgout 142359 [ 211.009494][ T8202] loop1: detected capacity change from 0 to 128 [ 211.012821][ T8170] total_pgfault 144083 [ 211.012830][ T8170] total_pgmajfault 75 [ 211.012838][ T8170] total_inactive_anon 8192 [ 211.012846][ T8170] total_active_anon 0 [ 211.012854][ T8170] total_inactive_file 0 [ 211.012860][ T8170] total_active_file 0 [ 211.012867][ T8170] total_unevictable 67035136 [ 211.012874][ T8170] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.1670,pid=8170,uid=0 [ 211.062917][ T8170] Memory cgroup out of memory: Killed process 8170 (syz.0.1670) total-vm:96016kB, anon-rss:1136kB, file-rss:22324kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:0 [ 211.077605][ T8171] syz.0.1670 (8171) used greatest stack depth: 7408 bytes left [ 211.179968][ T8216] rdma_rxe: rxe_newlink: failed to add bond0 [ 211.209905][ T8214] bridge0: entered promiscuous mode [ 211.217023][ T8214] bridge0: left promiscuous mode [ 211.386865][ T8248] syz1: rxe_newlink: already configured on bond0 [ 211.432842][ T29] kauditd_printk_skb: 757 callbacks suppressed [ 211.432856][ T29] audit: type=1326 audit(1765622995.565:18552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8250 comm="syz.5.1702" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f081b50f749 code=0x0 [ 211.482073][ T8259] netlink: 'syz.4.1703': attribute type 4 has an invalid length. [ 211.483584][ T29] audit: type=1326 audit(1765622995.575:18553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 211.513313][ T29] audit: type=1326 audit(1765622995.575:18554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 211.536937][ T29] audit: type=1326 audit(1765622995.575:18555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 211.560596][ T29] audit: type=1326 audit(1765622995.575:18556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 211.584105][ T29] audit: type=1326 audit(1765622995.575:18557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 211.607627][ T29] audit: type=1326 audit(1765622995.575:18558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 211.631129][ T29] audit: type=1326 audit(1765622995.575:18559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 211.654617][ T29] audit: type=1326 audit(1765622995.575:18560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 211.678103][ T29] audit: type=1326 audit(1765622995.575:18561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8255 comm="syz.2.1705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f2fcc9af749 code=0x7ffc0000 [ 212.120210][ T8285] ================================================================== [ 212.128311][ T8285] BUG: KCSAN: data-race in mas_state_walk / mas_wmb_replace [ 212.135591][ T8285] [ 212.137899][ T8285] write to 0xffff888104480900 of 8 bytes by task 8284 on cpu 0: [ 212.145512][ T8285] mas_wmb_replace+0x208/0xfa0 [ 212.150356][ T8285] mas_wr_store_entry+0x13e3/0x2750 [ 212.155548][ T8285] mas_store_prealloc+0x760/0xa90 [ 212.160564][ T8285] vma_iter_store_new+0x1c5/0x200 [ 212.165573][ T8285] vma_complete+0x125/0x580 [ 212.170078][ T8285] __split_vma+0x5e3/0x660 [ 212.174479][ T8285] vma_modify+0xbee/0xd50 [ 212.178800][ T8285] vma_modify_flags+0x10c/0x190 [ 212.183642][ T8285] mprotect_fixup+0x30f/0x5e0 [ 212.188305][ T8285] do_mprotect_pkey+0x6d6/0x980 [ 212.193149][ T8285] __x64_sys_mprotect+0x48/0x60 [ 212.197980][ T8285] x64_sys_call+0x2c3b/0x3000 [ 212.202647][ T8285] do_syscall_64+0xd8/0x2a0 [ 212.207144][ T8285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.213028][ T8285] [ 212.215345][ T8285] read to 0xffff888104480900 of 8 bytes by task 8285 on cpu 1: [ 212.222874][ T8285] mas_state_walk+0x485/0x650 [ 212.227560][ T8285] mas_walk+0x60/0x150 [ 212.231622][ T8285] lock_vma_under_rcu+0x95/0x1b0 [ 212.236567][ T8285] do_user_addr_fault+0x233/0x1080 [ 212.241681][ T8285] exc_page_fault+0x62/0xa0 [ 212.246185][ T8285] asm_exc_page_fault+0x26/0x30 [ 212.251026][ T8285] [ 212.253335][ T8285] value changed: 0xffff88810005bd01 -> 0xffff888104480900 [ 212.260424][ T8285] [ 212.262730][ T8285] Reported by Kernel Concurrency Sanitizer on: [ 212.268868][ T8285] CPU: 1 UID: 0 PID: 8285 Comm: syz.1.1716 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 212.280142][ T8285] Tainted: [W]=WARN [ 212.283926][ T8285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 212.293966][ T8285] ==================================================================