last executing test programs: 6m40.530537161s ago: executing program 32 (id=847): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = syz_io_uring_setup(0x7b, &(0x7f0000000540)={0x0, 0x3bce, 0x10100, 0x0, 0x313}, &(0x7f00000005c0)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x40, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2}, 0x0, 0x40000103}) syz_io_uring_submit(0x0, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x12, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x46f3, 0x0, 0x0, 0x0, 0x0) 6m37.47165271s ago: executing program 33 (id=944): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) 6m32.355784301s ago: executing program 34 (id=1051): perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000000000000000000000700000044150503"], 0x30}, 0x7e8166965e22236a) 6m25.939198884s ago: executing program 35 (id=1197): sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x24008854) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file1\x00', 0x14806, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x0, 0x700, &(0x7f0000000a40)="$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") statx(r0, &(0x7f0000000040)='./file1\x00', 0x2000, 0x400, &(0x7f00000002c0)) 6m25.678910058s ago: executing program 36 (id=1200): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x800448d3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 6m24.415740138s ago: executing program 37 (id=1202): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x7, 0x4, 0x100, 0x1, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x804810, &(0x7f0000000a40), 0x26, 0x75b, &(0x7f0000000d40)="$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") utimes(&(0x7f0000000180)='./file0\x00', 0x0) 6m18.735803059s ago: executing program 38 (id=1355): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) unlinkat(0xffffffffffffff9c, 0x0, 0x0) 5m36.198371028s ago: executing program 7 (id=2951): mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, @fallback=0x7e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x2000000, @loopback, 0xffffffff}, 0x1c) 5m36.178377898s ago: executing program 7 (id=2952): r0 = fsopen(&(0x7f00000001c0)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x20580, 0x0) getdents64(r2, &(0x7f0000000f00)=""/4094, 0xffe) 5m36.147090928s ago: executing program 7 (id=2956): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) link(0x0, 0x0) 5m36.113737109s ago: executing program 7 (id=2959): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f00000004c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4800000, 0x8005, 0x0, 0x0, 0x9, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d10a00966d61fdcf335263bd9bffbcc2542ded71038259ca0400e1a311efec32d71e14ef3dc177b5b48b00", "f2fdffffffffffffff810000000000d300e6d602000000000000000000000001", [0xca4e]}) write$binfmt_misc(r0, &(0x7f00000003c0)='(', 0x1) 5m35.325058521s ago: executing program 7 (id=2982): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x8000) 5m34.929037178s ago: executing program 7 (id=3008): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r2, &(0x7f00000005c0)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x6) 5m34.861149159s ago: executing program 39 (id=3008): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r2, &(0x7f00000005c0)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x6) 4m16.229145213s ago: executing program 8 (id=5910): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 4m16.168812784s ago: executing program 8 (id=5913): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r3, 0x1}}, 0x18) 4m16.148786894s ago: executing program 8 (id=5915): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0x6}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 4m16.090172475s ago: executing program 8 (id=5917): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x89901) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 4m16.089625625s ago: executing program 8 (id=5918): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = io_uring_setup(0x560e, &(0x7f0000000a40)={0x0, 0xb589, 0x2, 0xfffffffe, 0x3bd}) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x4) close_range(r1, r2, 0x0) 4m16.012884996s ago: executing program 8 (id=5919): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r2, &(0x7f0000000140)={'#! ', './file0'}, 0xb) close(r2) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 4m16.012788246s ago: executing program 40 (id=5919): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r2, &(0x7f0000000140)={'#! ', './file0'}, 0xb) close(r2) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 3m46.164350382s ago: executing program 5 (id=6886): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000020000000000000000000000bf010100636d61632861657329"], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) 3m46.104875134s ago: executing program 5 (id=6889): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 3m46.046979944s ago: executing program 5 (id=6892): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x514, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_bp={0x0, 0xd}, 0x1, 0x10000, 0xfffffffa, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='fd', 0x0, r0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x2) unlinkat(r2, &(0x7f0000002540)='./file0/file0\x00', 0x0) 3m45.990118705s ago: executing program 5 (id=6894): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000040)='./file0\x00') 3m45.940384546s ago: executing program 5 (id=6905): socket$nl_route(0x10, 0x3, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f0000000140)={0x77359400}, 0x0, 0x80000002) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r0 = gettid() rt_sigaction(0x16, &(0x7f0000000080)={0x0, 0x90000000, 0x0}, 0x0, 0x8, &(0x7f0000000200)) tkill(r0, 0x16) 3m45.347986835s ago: executing program 5 (id=6904): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f0000001300)="921e", 0x2, 0x10, &(0x7f0000000240)={0xa, 0x4e1c, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 3m45.309101546s ago: executing program 41 (id=6904): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f0000001300)="921e", 0x2, 0x10, &(0x7f0000000240)={0xa, 0x4e1c, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 3m10.235004825s ago: executing program 4 (id=8118): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000001c00)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x300, 0x4) connect$inet(r0, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) sendto(r0, &(0x7f0000000740)="50fbdf12a30d7a48b2c5c84948f3426077a9f0ca14aa75183db3bf52a6b2cdb77ef9af2a603a3e78adff59fbb22bae1b2443011fd801251bcef8f165533aacd602000000000000002944de604d849a1e3b32905b0d26e9ff30b83f38a2ae8b1c6748ef8b87ef2a359249c3e2949314", 0x6f, 0x7b997c24170cb9b4, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="01a4acc7cf28ab9f6c7fc745c30bfc165466072a660bbf56352083db9d40454a67f8010000004bd29585885c89773ca3ba28a1e85ffe2a9220e0ecd440e345b745bf2146835ad015c801f95be5b890e44fb3dfbe8e88a1e5176e584c970207f23b0073ca5375abddf56331be396eaa2398ea66b93a74fd4147e826abed1b5d1de578682288c19ac23c1ccc1cdd", 0x8d, 0x0, 0x0, 0x0) 3m9.800566282s ago: executing program 2 (id=8127): bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x54, 0x0, 0x8, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xfffffff7}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0xd}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x1c000000}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x201}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4) 3m9.800029682s ago: executing program 2 (id=8129): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) statx(0xffffffffffffff9c, 0x0, 0x400, 0x20, 0x0) 3m9.740534753s ago: executing program 2 (id=8130): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r1, 0x1) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)="ff165604898942", 0x7}], 0x1) 3m9.740062493s ago: executing program 2 (id=8131): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 3m9.708582274s ago: executing program 2 (id=8132): r0 = syz_create_resource$binfmt(&(0x7f0000000140)='./mnt\x00') r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0x82, 0x1, 0x1, 0x3, 0x80000000000, 0x3, 0x3e, 0x1, 0x100, 0x40, 0x2001df, 0x0, 0x3, 0x38, 0x1, 0x7, 0x2, 0x5}, [{0x3, 0x0, 0x6, 0x5, 0x101, 0xb8, 0x7, 0x1}], "", ['\x00']}, 0x178) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./mnt\x00', 0x4) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) 3m9.617910195s ago: executing program 2 (id=8135): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000280)={@dev}, 0x14) close_range(r1, 0xffffffffffffffff, 0x0) 3m9.571297285s ago: executing program 42 (id=8135): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000280)={@dev}, 0x14) close_range(r1, 0xffffffffffffffff, 0x0) 3m9.3098718s ago: executing program 4 (id=8149): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) time(0x0) 3m9.28163768s ago: executing program 4 (id=8152): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd4}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x7ffe}, 0x90) 3m9.211123371s ago: executing program 4 (id=8154): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 3m9.162685082s ago: executing program 4 (id=8157): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_io_uring_setup(0x9eb, &(0x7f0000000140)={0x0, 0xfad6}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0xdb4, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 3m9.039820824s ago: executing program 4 (id=8159): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r2 = dup2(r1, r1) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r2, 0x1276, 0x0) 3m9.039697494s ago: executing program 43 (id=8159): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r2 = dup2(r1, r1) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r2, 0x1276, 0x0) 2.303358284s ago: executing program 6 (id=14053): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x2710, @host}, 0x10) 2.276538974s ago: executing program 6 (id=14055): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000300), &(0x7f0000000340)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 2.251672165s ago: executing program 6 (id=14057): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x4a00, 0x0, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0xd0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) io_setup(0x0, &(0x7f00000000c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 1.723759543s ago: executing program 6 (id=14071): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) dup3(r1, r0, 0x0) 1.627950174s ago: executing program 6 (id=14072): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5fb, &(0x7f0000002b80)="$eJzs3c9vVNUeAPDvnf6gpbzXQl7ee7zFo4kxkCgtLWCIcQFbQxr8ETdurLQgUqChNVo0oSS4MTFujDFx5UL8L5TIlpWuXLhxZUiIGpYmjrnTe0unvdPC0M6tvZ9PMvTce+Zyzu30O/fcM+ecCaCyhtN/ahH7I2I2iRhMFpfzuiPLHF563oPfPzibPpKo11/5NYkk25c/P8l+DmQH90XE998lsa9rbblzC9cuTs7MTF/NtkfnL82Ozi1cO3zh0uT56fPTl8efGz9x/NjxE2NH2jqv6wX7Tt98+93BjyZe/+qLP5Kxr3+aSOJkvJg9ceV5bJbhGG78TpK1WQMnNruwknRlfycrX+Kku8QK8Vjy168nIv4Tg9EVD1+8wfjwpVIrB2ypehJRByoqEf9QUXk7IL+3X30fXCulVQJ0wv1TSx0Aa+O/e6lvMPoafQO7HySxslsniYj2euaa7YmIu3cmbp67M3EztqgfDii2eCMi/lsU/0kj/oeiL4Ya8V9riv+0XXAm+5nuf7nN8ld3FYt/6Jyl+O9rFf/9Q41P8Yrj/40V8f9mm+UPP0y+1d8U//3tnhIAAAAAAABU1u1TEfFs0ef/teXxP1Ew/mcgIk5uQvnDq7bXfv5fu7cJxQAF7p+KeKFw/G8tH/071JWl/tEYD9STnLswM30kIv4ZEYeiZ1e6PbZOGYc/3vd5q7zhbPxf/kjLv5uNBczqca97V/MxU5Pzk0963kDE/RsR/ysc/5ssX/+Tgut/+n4w+4hl7Hv61plWeRvHP7BV6l9GHCy8/j9ctSJZf32O0UZ7YDRvFaz1//c/+aZV+e3GvyUm4Mml1//d68f/UNJYHyRbr2fu8cs4utBdb5XXbvu/N3m1seRMb7bvvcn5+atjEb3J6a50b9P+8cevM+xEeTzk8ZLG/6Gn1u//K2r/90fE4qr/O/mteU5x7t9/Dvzcqj7a/1CeNP6n1r/+N8J8eb2+NhLjt4a+bVX+o13/jzWu9YeyPfr/YMlneZj2Nu8vCMfuoqxO1xcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdoJaROyJpDaynK7VRkYiBiLiX7G7NnNlbv6Zc1feuTyV5jW+/7+Wf9Pv4NJ2kn///9CK7fFV20cjYm9EfNrV39geOXtlZqrskwcAAAAAAAAAAAAAAAAAAIBtYqDF/P/UL11l1w7Yct1lVwAoTUH8/1BGPYDOa47/XaXVA+g87X+oruX47ym3HkDnuf5DdYl/qC7xD9Ul/qG6xD8AAAAAAOwoew/c/jGJiMXn+xuPVG+WZzQw7Gy1sisAlMYSP1Bdhv5AdbnHB5IN8vtaHrTRkeuZPfsEBwMAAAAAAAAAAABA5Rzcb/4/VJX5/1Bd5v9DdeXz/w+UXA+g89zjA7HBTP7C+f8bHgUAAAAAAAAAAAAAbKa5hWsXJ2dmpq+uScRiRIusnZl4bXtUo5OJer1+Pf0r2C71+Zsn8qHw26U+qxL5XL9HO6q89yQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDZXwEAAP//83UjCg==") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 1.207735211s ago: executing program 9 (id=14079): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) 1.187357021s ago: executing program 9 (id=14080): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a64000000060a0b0400000000000000000200000038000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c59208000240000000020900010073797a30000000000900020073797a320000000014000000110001"], 0x8c}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.163796262s ago: executing program 9 (id=14081): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x10}]}}]}, 0x38}}, 0x0) 1.038854064s ago: executing program 9 (id=14083): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0}, 0x94) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014002000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r3}, 0x10) pidfd_send_signal(r1, 0x2, 0x0, 0x0) 847.764617ms ago: executing program 3 (id=14087): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x0, 0x29, 0x10, &(0x7f0000002e00), &(0x7f00000001c0), 0x8, 0x7c, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xe8, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 847.537097ms ago: executing program 3 (id=14088): mmap(&(0x7f0000000000/0xb36000)=nil, 0x7000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 847.253147ms ago: executing program 9 (id=14089): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 821.520607ms ago: executing program 3 (id=14090): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000200)=0x3, 0x4) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) connect$inet6(r2, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x1100, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 798.233548ms ago: executing program 9 (id=14092): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) 709.703209ms ago: executing program 3 (id=14096): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x281c2, 0x120) fcntl$setlease(r2, 0x400, 0x1) openat(0xffffffffffffff9c, 0x0, 0x187842, 0x3) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r3, 0xffffffffffffffff, 0x0) 672.15311ms ago: executing program 3 (id=14097): r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000100)={0x20000014}) close_range(r0, r3, 0x0) 507.825012ms ago: executing program 3 (id=14103): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r2, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x10000, 0x0) 455.439433ms ago: executing program 0 (id=14105): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a64000000060a0b0400000000000000000200000038000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c59208000240000000020900010073797a30000000000900020073797a320000000014000000110001"], 0x8c}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 451.827283ms ago: executing program 6 (id=14106): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/195, 0xc3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) 426.336904ms ago: executing program 0 (id=14107): r0 = syz_io_uring_setup(0x3b52, &(0x7f0000000140)={0x0, 0x5883, 0x1000, 0x1, 0x1c2}, &(0x7f0000000040)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) io_uring_enter(r0, 0x10007b0f, 0x45ac, 0x20, 0x0, 0x0) 330.798745ms ago: executing program 1 (id=14112): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 279.302846ms ago: executing program 1 (id=14113): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000080)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x10) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) sendmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24005805) 278.870616ms ago: executing program 1 (id=14114): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000004000001d8500000007000000440000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="04", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)='9', 0x1}], 0x1}}], 0x2, 0x4008440) 211.879917ms ago: executing program 1 (id=14115): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) unshare(0x28000600) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r2, &(0x7f0000000340)}, 0x20) 211.644127ms ago: executing program 1 (id=14116): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) close_range(r0, 0xffffffffffffffff, 0x0) 208.851697ms ago: executing program 1 (id=14117): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5fb, &(0x7f0000002b80)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 186.239857ms ago: executing program 0 (id=14118): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000380), &(0x7f0000000200)=r1}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000000)) fcntl$lock(r2, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0x409}) fcntl$lock(r2, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x1}) 140.561588ms ago: executing program 0 (id=14119): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f00000000c0)='./file1\x00', 0x414, &(0x7f0000000240)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c00484516000000000041403920bc9c0ac7e0213def53561c0984e4766d1d718110a773de5ed552e70e2907753a2dc5bca5a2ebd5d58c2f88c6f79c6387c48936bd6186aed75e445d1b350e48102c3614208a4f079c9b3c77809a17079361e0abe7d6d85f2250e207d782"], 0xff, 0x2a1, &(0x7f0000000f40)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x189040, 0x10a) 91.484749ms ago: executing program 0 (id=14120): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r2}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 0s ago: executing program 0 (id=14121): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) fcntl$setsig(r1, 0xa, 0x13) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x3000000) kernel console output (not intermixed with test programs): : type=1326 audit(354.968:22532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30180 comm="syz.0.10991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 368.866094][ T29] audit: type=1326 audit(354.968:22533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30180 comm="syz.0.10991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 368.889291][ T29] audit: type=1326 audit(354.968:22534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30180 comm="syz.0.10991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 368.912659][ T29] audit: type=1326 audit(354.968:22535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30180 comm="syz.0.10991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 368.936748][ T29] audit: type=1326 audit(354.977:22536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30180 comm="syz.0.10991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 368.960284][ T29] audit: type=1326 audit(354.977:22537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30180 comm="syz.0.10991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 368.984145][ T29] audit: type=1326 audit(354.977:22538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30180 comm="syz.0.10991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 369.007771][ T29] audit: type=1326 audit(354.977:22539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30180 comm="syz.0.10991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 369.255498][T30213] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11003'. [ 369.264718][T30213] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11003'. [ 370.402232][T30248] veth1_to_team: entered promiscuous mode [ 370.415592][T30248] bond_slave_0: entered promiscuous mode [ 370.433075][T30248] bond_slave_0: left promiscuous mode [ 370.451572][T30248] veth1_to_team: left promiscuous mode [ 371.112578][T30332] __nla_validate_parse: 6 callbacks suppressed [ 371.112595][T30332] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11057'. [ 371.127954][T30332] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11057'. [ 371.366858][T30362] netlink: 3529 bytes leftover after parsing attributes in process `syz.3.11071'. [ 372.185502][T30449] batadv_slave_0: entered promiscuous mode [ 372.208916][T30449] netlink: 4 bytes leftover after parsing attributes in process `syz.6.11104'. [ 372.231570][T30449] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 372.256770][T30449] batadv_slave_0 (unregistering): left promiscuous mode [ 372.279612][T30449] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 372.761322][T30484] netlink: 96 bytes leftover after parsing attributes in process `syz.1.11124'. [ 373.268350][T30515] bond3: entered promiscuous mode [ 373.273629][T30515] bond3: entered allmulticast mode [ 373.279100][T30515] 8021q: adding VLAN 0 to HW filter on device bond3 [ 373.294444][T30515] bond3 (unregistering): Released all slaves [ 373.363921][T30525] blktrace: Concurrent blktraces are not allowed on loop12 [ 373.493976][T30543] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30543 comm=syz.9.11147 [ 373.507115][T30545] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11149'. [ 373.516302][T30545] netlink: 'syz.0.11149': attribute type 15 has an invalid length. [ 373.525479][T30545] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11149'. [ 373.534739][T30545] netlink: 'syz.0.11149': attribute type 15 has an invalid length. [ 374.051096][T30596] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30596 comm=syz.0.11170 [ 374.291503][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 374.291521][ T29] audit: type=1326 audit(360.103:22612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30613 comm="syz.9.11179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 374.323793][ T29] audit: type=1326 audit(360.140:22613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30613 comm="syz.9.11179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 374.348763][ T29] audit: type=1326 audit(360.159:22614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30613 comm="syz.9.11179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 374.372298][ T29] audit: type=1326 audit(360.159:22615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30613 comm="syz.9.11179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 374.388095][T30539] syz.3.11146 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 374.395777][ T29] audit: type=1326 audit(360.159:22616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30613 comm="syz.9.11179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 374.410460][ T29] audit: type=1326 audit(360.206:22617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30613 comm="syz.9.11179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 374.456934][T30539] CPU: 1 UID: 0 PID: 30539 Comm: syz.3.11146 Tainted: G W 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 374.456975][T30539] Tainted: [W]=WARN [ 374.457063][T30539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 374.457076][T30539] Call Trace: [ 374.457083][T30539] [ 374.457091][T30539] __dump_stack+0x1d/0x30 [ 374.457117][T30539] dump_stack_lvl+0xe8/0x140 [ 374.457156][T30539] dump_stack+0x15/0x1b [ 374.457177][T30539] dump_header+0x81/0x220 [ 374.457217][T30539] oom_kill_process+0x334/0x3f0 [ 374.457276][T30539] out_of_memory+0x979/0xb80 [ 374.457316][T30539] try_charge_memcg+0x5e6/0x9e0 [ 374.457438][T30539] obj_cgroup_charge_pages+0xa6/0x150 [ 374.457477][T30539] __memcg_kmem_charge_page+0x9f/0x170 [ 374.457515][T30539] __alloc_frozen_pages_noprof+0x188/0x360 [ 374.457566][T30539] alloc_pages_mpol+0xb3/0x250 [ 374.457602][T30539] alloc_pages_noprof+0x90/0x130 [ 374.457639][T30539] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 374.457682][T30539] __kvmalloc_node_noprof+0x30f/0x4e0 [ 374.457721][T30539] ? ip_set_alloc+0x1f/0x30 [ 374.457751][T30539] ? ip_set_alloc+0x1f/0x30 [ 374.457820][T30539] ? __kmalloc_cache_noprof+0x189/0x320 [ 374.457855][T30539] ip_set_alloc+0x1f/0x30 [ 374.457882][T30539] hash_netiface_create+0x282/0x740 [ 374.457916][T30539] ? __pfx_hash_netiface_create+0x10/0x10 [ 374.458021][T30539] ip_set_create+0x3c9/0x960 [ 374.458066][T30539] ? __nla_parse+0x40/0x60 [ 374.458088][T30539] nfnetlink_rcv_msg+0x4c6/0x590 [ 374.458223][T30539] ? selinux_capable+0x1f9/0x270 [ 374.458330][T30539] netlink_rcv_skb+0x120/0x220 [ 374.458370][T30539] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 374.458436][T30539] nfnetlink_rcv+0x16b/0x1690 [ 374.458467][T30539] ? __account_obj_stock+0x211/0x350 [ 374.458495][T30539] ? obj_cgroup_charge_account+0x122/0x1a0 [ 374.458604][T30539] ? __rcu_read_unlock+0x4f/0x70 [ 374.458631][T30539] ? __memcg_slab_post_alloc_hook+0x44c/0x580 [ 374.458673][T30539] ? kmem_cache_alloc_lru_noprof+0x229/0x310 [ 374.458710][T30539] ? __d_alloc+0x3d/0x350 [ 374.458736][T30539] ? __d_lookup_rcu+0x251/0x2a0 [ 374.458768][T30539] ? d_alloc_parallel+0x2c6/0xc40 [ 374.458798][T30539] ? __rcu_read_unlock+0x4f/0x70 [ 374.458844][T30539] ? rcu_segcblist_enqueue+0x92/0xb0 [ 374.458883][T30539] ? __account_obj_stock+0x211/0x350 [ 374.458942][T30539] ? should_fail_ex+0x30/0x280 [ 374.459060][T30539] ? selinux_nlmsg_lookup+0x99/0x890 [ 374.459103][T30539] ? selinux_netlink_send+0x59f/0x5f0 [ 374.459142][T30539] ? __rcu_read_unlock+0x34/0x70 [ 374.459230][T30539] ? __netlink_lookup+0x266/0x2a0 [ 374.459264][T30539] netlink_unicast+0x5a8/0x680 [ 374.459299][T30539] netlink_sendmsg+0x58b/0x6b0 [ 374.459322][T30539] ? __pfx_netlink_sendmsg+0x10/0x10 [ 374.459403][T30539] __sock_sendmsg+0x145/0x180 [ 374.459431][T30539] ____sys_sendmsg+0x31e/0x4e0 [ 374.459473][T30539] ___sys_sendmsg+0x17b/0x1d0 [ 374.459566][T30539] __x64_sys_sendmsg+0xd4/0x160 [ 374.459662][T30539] x64_sys_call+0x2999/0x2fb0 [ 374.459690][T30539] do_syscall_64+0xd2/0x200 [ 374.459761][T30539] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 374.459790][T30539] ? clear_bhb_loop+0x40/0x90 [ 374.459861][T30539] ? clear_bhb_loop+0x40/0x90 [ 374.459885][T30539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 374.459953][T30539] RIP: 0033:0x7f1422ede9a9 [ 374.459971][T30539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 374.459991][T30539] RSP: 002b:00007f142153f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 374.460016][T30539] RAX: ffffffffffffffda RBX: 00007f1423105fa0 RCX: 00007f1422ede9a9 [ 374.460032][T30539] RDX: 0000000000000810 RSI: 0000200000000040 RDI: 0000000000000003 [ 374.460047][T30539] RBP: 00007f1422f60d69 R08: 0000000000000000 R09: 0000000000000000 [ 374.460063][T30539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 374.460161][T30539] R13: 0000000000000000 R14: 00007f1423105fa0 R15: 00007ffc82f58e08 [ 374.460182][T30539] [ 374.464514][ T29] audit: type=1326 audit(360.262:22618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30613 comm="syz.9.11179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 374.472825][T30539] memory: usage 307024kB, limit 307200kB, failcnt 177 [ 374.479354][ T29] audit: type=1326 audit(360.281:22619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30613 comm="syz.9.11179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 374.486763][T30539] memory+swap: usage 375388kB, limit 9007199254740988kB, failcnt 0 [ 374.486779][T30539] kmem: usage 306972kB, limit 9007199254740988kB, failcnt 0 [ 374.486791][T30539] Memory cgroup stats for /syz3 [ 374.491913][ T29] audit: type=1326 audit(360.290:22620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30613 comm="syz.9.11179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 374.493111][T30539] : [ 374.525530][ T29] audit: type=1326 audit(360.290:22621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30613 comm="syz.9.11179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 374.543467][T30539] cache 172032 [ 374.689656][T30623] netlink: 12 bytes leftover after parsing attributes in process `syz.6.11180'. [ 374.692403][T30539] rss 20480 [ 374.692416][T30539] shmem 0 [ 374.697822][T30623] netlink: 'syz.6.11180': attribute type 15 has an invalid length. [ 374.703219][T30539] mapped_file 0 [ 374.703229][T30539] dirty 0 [ 374.703238][T30539] writeback 20480 [ 374.703246][T30539] workingset_refault_anon 900 [ 374.703254][T30539] workingset_refault_file 378 [ 374.703262][T30539] swap 69865472 [ 374.729894][T30623] netlink: 12 bytes leftover after parsing attributes in process `syz.6.11180'. [ 374.732906][T30539] swapcached 24576 [ 374.732918][T30539] pgpgin 355840 [ 374.737862][T30623] netlink: 'syz.6.11180': attribute type 15 has an invalid length. [ 374.742561][T30539] pgpgout 355783 [ 374.742599][T30539] pgfault 373702 [ 374.742606][T30539] pgmajfault 170 [ 375.065374][T30539] inactive_anon 0 [ 375.069055][T30539] active_anon 0 [ 375.072541][T30539] inactive_file 0 [ 375.076297][T30539] active_file 16384 [ 375.080400][T30539] unevictable 0 [ 375.083929][T30539] hierarchical_memory_limit 314572800 [ 375.089336][T30539] hierarchical_memsw_limit 9223372036854771712 [ 375.095921][T30539] total_cache 172032 [ 375.099887][T30539] total_rss 20480 [ 375.103536][T30539] total_shmem 0 [ 375.107026][T30539] total_mapped_file 0 [ 375.111096][T30539] total_dirty 0 [ 375.114633][T30539] total_writeback 20480 [ 375.118813][T30539] total_workingset_refault_anon 900 [ 375.124171][T30539] total_workingset_refault_file 378 [ 375.129420][T30539] total_swap 69865472 [ 375.133429][T30539] total_swapcached 24576 [ 375.137765][T30539] total_pgpgin 355840 [ 375.141888][T30539] total_pgpgout 355783 [ 375.146011][T30539] total_pgfault 373702 [ 375.150103][T30539] total_pgmajfault 170 [ 375.154443][T30539] total_inactive_anon 0 [ 375.158679][T30539] total_active_anon 0 [ 375.162783][T30539] total_inactive_file 0 [ 375.167074][T30539] total_active_file 16384 [ 375.171809][T30539] total_unevictable 0 [ 375.175872][T30539] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.4609,pid=14589,uid=0 [ 375.190957][T30539] Memory cgroup out of memory: Killed process 14589 (syz.3.4609) total-vm:93628kB, anon-rss:980kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:1000 [ 375.344198][T30536] syz.3.11146 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 375.355180][T30536] CPU: 1 UID: 0 PID: 30536 Comm: syz.3.11146 Tainted: G W 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 375.355256][T30536] Tainted: [W]=WARN [ 375.355263][T30536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 375.355275][T30536] Call Trace: [ 375.355283][T30536] [ 375.355293][T30536] __dump_stack+0x1d/0x30 [ 375.355318][T30536] dump_stack_lvl+0xe8/0x140 [ 375.355383][T30536] dump_stack+0x15/0x1b [ 375.355400][T30536] dump_header+0x81/0x220 [ 375.355433][T30536] oom_kill_process+0x334/0x3f0 [ 375.355467][T30536] out_of_memory+0x979/0xb80 [ 375.355529][T30536] try_charge_memcg+0x5e6/0x9e0 [ 375.355581][T30536] charge_memcg+0x51/0xc0 [ 375.355673][T30536] __mem_cgroup_charge+0x28/0xb0 [ 375.355713][T30536] filemap_add_folio+0x4e/0x1b0 [ 375.355751][T30536] __filemap_get_folio+0x31e/0x6b0 [ 375.355798][T30536] filemap_fault+0x41d/0xb40 [ 375.355840][T30536] ? __rcu_read_lock+0x37/0x50 [ 375.355937][T30536] __do_fault+0xb9/0x200 [ 375.355961][T30536] handle_mm_fault+0xd69/0x2be0 [ 375.356070][T30536] ? mas_walk+0xf2/0x120 [ 375.356115][T30536] do_user_addr_fault+0x636/0x1090 [ 375.356175][T30536] exc_page_fault+0x62/0xa0 [ 375.356301][T30536] asm_exc_page_fault+0x26/0x30 [ 375.356323][T30536] RIP: 0033:0x7f1422dbf2d2 [ 375.356341][T30536] Code: 0f 1f 84 00 00 00 00 00 be 08 00 00 00 48 89 df e8 c3 75 fe ff 48 8b 53 38 48 8d 42 f8 48 89 43 38 8b 43 28 83 c0 08 89 43 28 <4c> 89 62 f8 41 8d 56 01 41 39 ee 0f 83 8d 00 00 00 41 89 d6 48 8b [ 375.356363][T30536] RSP: 002b:00007ffc82f58eb0 EFLAGS: 00010206 [ 375.356382][T30536] RAX: 000000000000f018 RBX: 00007f1423c35720 RCX: 0000000000000000 [ 375.356397][T30536] RDX: 0000001b2d010ff0 RSI: 0000000000000008 RDI: 00007f1423c35720 [ 375.356412][T30536] RBP: 00000000000007ef R08: 00007f1422547060 R09: 00007f14230f2000 [ 375.356471][T30536] R10: 00007f1422547008 R11: 0000000000000003 R12: ffffffff81df60ac [ 375.356486][T30536] R13: 00007f1423106038 R14: 0000000000000241 R15: ffffffffffff0ff0 [ 375.356503][T30536] ? __blk_mq_alloc_requests+0xcac/0xe30 [ 375.356538][T30536] [ 375.558106][T30536] memory: usage 307200kB, limit 307200kB, failcnt 766 [ 375.565050][T30536] memory+swap: usage 375292kB, limit 9007199254740988kB, failcnt 0 [ 375.573212][T30536] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 375.580826][T30536] Memory cgroup stats for /syz3: [ 375.614137][T30536] cache 0 [ 375.622208][T30536] rss 0 [ 375.625105][T30536] shmem 0 [ 375.628203][T30536] mapped_file 0 [ 375.631681][T30536] dirty 0 [ 375.634739][T30536] writeback 0 [ 375.638084][T30536] workingset_refault_anon 940 [ 375.642800][T30536] workingset_refault_file 654 [ 375.647733][T30536] swap 69726208 [ 375.651319][T30536] swapcached 0 [ 375.654714][T30536] pgpgin 356156 [ 375.658352][T30536] pgpgout 356152 [ 375.662016][T30536] pgfault 373800 [ 375.665589][T30536] pgmajfault 204 [ 375.669462][T30536] inactive_anon 0 [ 375.673163][T30536] active_anon 0 [ 375.676680][T30536] inactive_file 16384 [ 375.680892][T30536] active_file 0 [ 375.684369][T30536] unevictable 0 [ 375.687903][T30536] hierarchical_memory_limit 314572800 [ 375.693320][T30536] hierarchical_memsw_limit 9223372036854771712 [ 375.699569][T30536] total_cache 0 [ 375.703065][T30536] total_rss 0 [ 375.706382][T30536] total_shmem 0 [ 375.709956][T30536] total_mapped_file 0 [ 375.714108][T30536] total_dirty 0 [ 375.717602][T30536] total_writeback 0 [ 375.721531][T30536] total_workingset_refault_anon 940 [ 375.726788][T30536] total_workingset_refault_file 654 [ 375.732046][T30536] total_swap 69726208 [ 375.736121][T30536] total_swapcached 0 [ 375.740144][T30536] total_pgpgin 356156 [ 375.744212][T30536] total_pgpgout 356152 [ 375.748320][T30536] total_pgfault 373800 [ 375.752484][T30536] total_pgmajfault 204 [ 375.756644][T30536] total_inactive_anon 0 [ 375.760889][T30536] total_active_anon 0 [ 375.764943][T30536] total_inactive_file 16384 [ 375.769561][T30536] total_active_file 0 [ 375.773687][T30536] total_unevictable 0 [ 375.777706][T30536] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.5056,pid=15616,uid=0 [ 375.792542][T30536] Memory cgroup out of memory: Killed process 15616 (syz.3.5056) total-vm:95676kB, anon-rss:952kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:96kB oom_score_adj:1000 [ 375.822595][T10899] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 375.833776][T10899] CPU: 0 UID: 0 PID: 10899 Comm: syz-executor Tainted: G W 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 375.833875][T10899] Tainted: [W]=WARN [ 375.833891][T10899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 375.833903][T10899] Call Trace: [ 375.833911][T10899] [ 375.833921][T10899] __dump_stack+0x1d/0x30 [ 375.833949][T10899] dump_stack_lvl+0xe8/0x140 [ 375.833973][T10899] dump_stack+0x15/0x1b [ 375.833999][T10899] dump_header+0x81/0x220 [ 375.834039][T10899] oom_kill_process+0x334/0x3f0 [ 375.834075][T10899] out_of_memory+0x979/0xb80 [ 375.834113][T10899] try_charge_memcg+0x5e6/0x9e0 [ 375.834156][T10899] charge_memcg+0x51/0xc0 [ 375.834212][T10899] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 375.834255][T10899] __read_swap_cache_async+0x1df/0x350 [ 375.834298][T10899] swap_cluster_readahead+0x376/0x3e0 [ 375.834454][T10899] swapin_readahead+0xde/0x6f0 [ 375.834485][T10899] ? __filemap_get_folio+0x4f7/0x6b0 [ 375.834518][T10899] ? swap_cache_get_folio+0x77/0x200 [ 375.834598][T10899] do_swap_page+0x301/0x2430 [ 375.834622][T10899] ? finish_task_switch+0xad/0x2b0 [ 375.834664][T10899] ? __pfx_default_wake_function+0x10/0x10 [ 375.834692][T10899] handle_mm_fault+0x9a5/0x2be0 [ 375.834720][T10899] ? mas_walk+0xf2/0x120 [ 375.834765][T10899] do_user_addr_fault+0x636/0x1090 [ 375.834807][T10899] ? fpregs_restore_userregs+0xe2/0x1d0 [ 375.834855][T10899] ? switch_fpu_return+0xe/0x20 [ 375.834941][T10899] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 375.834975][T10899] exc_page_fault+0x62/0xa0 [ 375.835012][T10899] asm_exc_page_fault+0x26/0x30 [ 375.835034][T10899] RIP: 0033:0x7f1422f11225 [ 375.835054][T10899] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 1e 63 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 375.835144][T10899] RSP: 002b:00007ffc82f59148 EFLAGS: 00010246 [ 375.835163][T10899] RAX: 0000000000000000 RBX: 0000000000000d21 RCX: 00007f1422f11223 [ 375.835176][T10899] RDX: 00007ffc82f59160 RSI: 0000000000000000 RDI: 0000000000000000 [ 375.835188][T10899] RBP: 00007ffc82f591cc R08: 00000000016a3947 R09: 0000000000000000 [ 375.835200][T10899] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 375.835212][T10899] R13: 00000000000927c0 R14: 0000000000057d0f R15: 00007ffc82f59220 [ 375.835237][T10899] [ 375.835245][T10899] memory: usage 307200kB, limit 307200kB, failcnt 779 [ 376.077891][T10899] memory+swap: usage 375192kB, limit 9007199254740988kB, failcnt 0 [ 376.086018][T10899] kmem: usage 307152kB, limit 9007199254740988kB, failcnt 0 [ 376.093447][T10899] Memory cgroup stats for /syz3: [ 376.167485][T10899] cache 28672 [ 376.176135][T10899] rss 0 [ 376.179041][T10899] shmem 0 [ 376.182166][T10899] mapped_file 0 [ 376.185715][T10899] dirty 0 [ 376.188669][T10899] writeback 0 [ 376.192046][T10899] workingset_refault_anon 943 [ 376.196840][T10899] workingset_refault_file 662 [ 376.201565][T10899] swap 69623808 [ 376.205138][T10899] swapcached 0 [ 376.208535][T10899] pgpgin 356167 [ 376.212857][T10899] pgpgout 356156 [ 376.216470][T10899] pgfault 373804 [ 376.220046][T10899] pgmajfault 208 [ 376.223778][T10899] inactive_anon 0 [ 376.227525][T10899] active_anon 0 [ 376.231265][T10899] inactive_file 45056 [ 376.235304][T10899] active_file 0 [ 376.238869][T10899] unevictable 0 [ 376.242354][T10899] hierarchical_memory_limit 314572800 [ 376.247780][T10899] hierarchical_memsw_limit 9223372036854771712 [ 376.254046][T10899] total_cache 28672 [ 376.258085][T10899] total_rss 0 [ 376.261423][T10899] total_shmem 0 [ 376.264934][T10899] total_mapped_file 0 [ 376.268946][T10899] total_dirty 0 [ 376.272476][T10899] total_writeback 0 [ 376.276357][T10899] total_workingset_refault_anon 943 [ 376.281589][T10899] total_workingset_refault_file 662 [ 376.286843][T10899] total_swap 69623808 [ 376.290855][T10899] total_swapcached 0 [ 376.294783][T10899] total_pgpgin 356167 [ 376.298890][T10899] total_pgpgout 356156 [ 376.302986][T10899] total_pgfault 373804 [ 376.307145][T10899] total_pgmajfault 208 [ 376.311322][T10899] total_inactive_anon 0 [ 376.315530][T10899] total_active_anon 0 [ 376.319636][T10899] total_inactive_file 45056 [ 376.324178][T10899] total_active_file 0 [ 376.328287][T10899] total_unevictable 0 [ 376.332420][T10899] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.4955,pid=15392,uid=0 [ 376.347245][T10899] Memory cgroup out of memory: Killed process 15392 (syz.3.4955) total-vm:95676kB, anon-rss:952kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:96kB oom_score_adj:1000 [ 376.435364][T30536] syz.3.11146 invoked oom-killer: gfp_mask=0x408d40(GFP_NOFS|__GFP_ZERO|__GFP_NOFAIL|__GFP_ACCOUNT), order=0, oom_score_adj=0 [ 376.448519][T30536] CPU: 0 UID: 0 PID: 30536 Comm: syz.3.11146 Tainted: G W 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 376.448553][T30536] Tainted: [W]=WARN [ 376.448561][T30536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 376.448592][T30536] Call Trace: [ 376.448600][T30536] [ 376.448609][T30536] __dump_stack+0x1d/0x30 [ 376.448636][T30536] dump_stack_lvl+0xe8/0x140 [ 376.448655][T30536] dump_stack+0x15/0x1b [ 376.448674][T30536] dump_header+0x81/0x220 [ 376.448711][T30536] oom_kill_process+0x334/0x3f0 [ 376.448763][T30536] out_of_memory+0x979/0xb80 [ 376.448804][T30536] try_charge_memcg+0x5e6/0x9e0 [ 376.448852][T30536] obj_cgroup_charge_pages+0xa6/0x150 [ 376.448955][T30536] obj_cgroup_charge_account+0x73/0x1a0 [ 376.449066][T30536] __memcg_slab_post_alloc_hook+0x398/0x580 [ 376.449116][T30536] kmem_cache_alloc_noprof+0x220/0x310 [ 376.449146][T30536] ? alloc_buffer_head+0x35/0x1f0 [ 376.449183][T30536] alloc_buffer_head+0x35/0x1f0 [ 376.449234][T30536] folio_alloc_buffers+0x14a/0x310 [ 376.449273][T30536] create_empty_buffers+0x2c/0x200 [ 376.449340][T30536] __block_write_begin_int+0x1d4/0xf90 [ 376.449379][T30536] ? jbd2_journal_stop+0x560/0x680 [ 376.449441][T30536] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 376.449461][T30536] ? __list_add_valid_or_report+0x38/0xe0 [ 376.449483][T30536] ? inode_io_list_move_locked+0x1d0/0x2d0 [ 376.449522][T30536] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 376.449543][T30536] block_page_mkwrite+0x1a8/0x3d0 [ 376.449579][T30536] ext4_page_mkwrite+0x76b/0xba0 [ 376.449611][T30536] ? __rcu_read_lock+0x37/0x50 [ 376.449682][T30536] handle_mm_fault+0x15cb/0x2be0 [ 376.449704][T30536] ? __rcu_read_unlock+0x4f/0x70 [ 376.449810][T30536] do_user_addr_fault+0x3fe/0x1090 [ 376.449856][T30536] exc_page_fault+0x62/0xa0 [ 376.449939][T30536] asm_exc_page_fault+0x26/0x30 [ 376.449962][T30536] RIP: 0033:0x7f1422dbf2d2 [ 376.450048][T30536] Code: 0f 1f 84 00 00 00 00 00 be 08 00 00 00 48 89 df e8 c3 75 fe ff 48 8b 53 38 48 8d 42 f8 48 89 43 38 8b 43 28 83 c0 08 89 43 28 <4c> 89 62 f8 41 8d 56 01 41 39 ee 0f 83 8d 00 00 00 41 89 d6 48 8b [ 376.450067][T30536] RSP: 002b:00007ffc82f58eb0 EFLAGS: 00010202 [ 376.450090][T30536] RAX: 0000000000010008 RBX: 00007f1423c35720 RCX: 0000000000000000 [ 376.450106][T30536] RDX: 0000001b2d010000 RSI: 0000000000000008 RDI: 00007f1423c35720 [ 376.450155][T30536] RBP: 00000000000007ef R08: 00007f1422547060 R09: 00007f14230f2000 [ 376.450168][T30536] R10: 00007f1422547008 R11: 0000000000000003 R12: ffffffff8184d28f [ 376.450182][T30536] R13: 00007f1423106038 R14: 000000000000043f R15: ffffffffffff0000 [ 376.450196][T30536] ? try_to_unmap_one+0x13f/0x20e0 [ 376.450222][T30536] [ 376.450229][T30536] memory: usage 307200kB, limit 307200kB, failcnt 830 [ 376.719937][T30536] memory+swap: usage 375088kB, limit 9007199254740988kB, failcnt 0 [ 376.727899][T30536] kmem: usage 307080kB, limit 9007199254740988kB, failcnt 0 [ 376.735344][T30536] Memory cgroup stats for /syz3: [ 376.735882][T30536] cache 4096 [ 376.744059][T30536] rss 0 [ 376.746914][T30536] shmem 0 [ 376.749874][T30536] mapped_file 0 [ 376.753355][T30536] dirty 0 [ 376.756324][T30536] writeback 0 [ 376.759676][T30536] workingset_refault_anon 947 [ 376.764458][T30536] workingset_refault_file 662 [ 376.769290][T30536] swap 69517312 [ 376.772942][T30536] swapcached 4096 [ 376.776730][T30536] pgpgin 356171 [ 376.780251][T30536] pgpgout 356165 [ 376.783954][T30536] pgfault 373807 [ 376.787666][T30536] pgmajfault 212 [ 376.791300][T30536] inactive_anon 4096 [ 376.795220][T30536] active_anon 0 [ 376.798746][T30536] inactive_file 0 [ 376.802472][T30536] active_file 20480 [ 376.806349][T30536] unevictable 0 [ 376.809848][T30536] hierarchical_memory_limit 314572800 [ 376.815611][T30536] hierarchical_memsw_limit 9223372036854771712 [ 376.821843][T30536] total_cache 4096 [ 376.825588][T30536] total_rss 0 [ 376.828984][T30536] total_shmem 0 [ 376.832594][T30536] total_mapped_file 0 [ 376.836601][T30536] total_dirty 0 [ 376.840097][T30536] total_writeback 0 [ 376.844174][T30536] total_workingset_refault_anon 947 [ 376.849497][T30536] total_workingset_refault_file 662 [ 376.854843][T30536] total_swap 69517312 [ 376.859043][T30536] total_swapcached 4096 [ 376.863265][T30536] total_pgpgin 356171 [ 376.867355][T30536] total_pgpgout 356165 [ 376.871582][T30536] total_pgfault 373807 [ 376.875829][T30536] total_pgmajfault 212 [ 376.879920][T30536] total_inactive_anon 4096 [ 376.884587][T30536] total_active_anon 0 [ 376.889020][T30536] total_inactive_file 0 [ 376.893206][T30536] total_active_file 20480 [ 376.897712][T30536] total_unevictable 0 [ 376.901766][T30536] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.4380,pid=14087,uid=0 [ 376.916602][T30536] Memory cgroup out of memory: Killed process 14087 (syz.3.4380) total-vm:95676kB, anon-rss:952kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:96kB oom_score_adj:1000 [ 376.950680][T10899] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 376.961798][T10899] CPU: 1 UID: 0 PID: 10899 Comm: syz-executor Tainted: G W 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 376.961918][T10899] Tainted: [W]=WARN [ 376.961928][T10899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 376.961945][T10899] Call Trace: [ 376.961954][T10899] [ 376.961965][T10899] __dump_stack+0x1d/0x30 [ 376.962054][T10899] dump_stack_lvl+0xe8/0x140 [ 376.962146][T10899] dump_stack+0x15/0x1b [ 376.962165][T10899] dump_header+0x81/0x220 [ 376.962256][T10899] oom_kill_process+0x334/0x3f0 [ 376.962291][T10899] out_of_memory+0x979/0xb80 [ 376.962378][T10899] try_charge_memcg+0x5e6/0x9e0 [ 376.962432][T10899] charge_memcg+0x51/0xc0 [ 376.962463][T10899] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 376.962535][T10899] __read_swap_cache_async+0x1df/0x350 [ 376.962568][T10899] swap_cluster_readahead+0x277/0x3e0 [ 376.962680][T10899] swapin_readahead+0xde/0x6f0 [ 376.962716][T10899] ? __filemap_get_folio+0x4f7/0x6b0 [ 376.962751][T10899] ? __rcu_read_unlock+0x34/0x70 [ 376.962780][T10899] ? swap_cache_get_folio+0x77/0x200 [ 376.962862][T10899] do_swap_page+0x301/0x2430 [ 376.962885][T10899] ? css_rstat_updated+0xcd/0x5b0 [ 376.962918][T10899] ? __pfx_default_wake_function+0x10/0x10 [ 376.962944][T10899] handle_mm_fault+0x9a5/0x2be0 [ 376.963029][T10899] ? __rcu_read_unlock+0x4f/0x70 [ 376.963069][T10899] do_user_addr_fault+0x3fe/0x1090 [ 376.963111][T10899] exc_page_fault+0x62/0xa0 [ 376.963194][T10899] asm_exc_page_fault+0x26/0x30 [ 376.963214][T10899] RIP: 0010:rep_stos_alternative+0x40/0x80 [ 376.963282][T10899] Code: c9 75 f6 e9 02 ff 01 00 48 89 07 48 83 c7 08 83 e9 08 74 ef 83 f9 08 73 ef eb de 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <48> 89 07 48 89 47 08 48 89 47 10 48 89 47 18 48 89 47 20 48 89 47 [ 376.963306][T10899] RSP: 0018:ffffc9000168fcc0 EFLAGS: 00050202 [ 376.963386][T10899] RAX: 0000000000000000 RBX: ffff888103f9cdc4 RCX: 00000000000000c0 [ 376.963402][T10899] RDX: 0000000000000e29 RSI: 0000000000000000 RDI: 00007ffc82f59000 [ 376.963416][T10899] RBP: ffff888103f9cc3c R08: 0001888103f9cdc7 R09: 0000000000000000 [ 376.963497][T10899] R10: 00007f1422e7ab80 R11: 0000000000000000 R12: 0000000000000000 [ 376.963513][T10899] R13: 0000000000000000 R14: 00007ffc82f58d80 R15: ffff888103f9c100 [ 376.963539][T10899] copy_fpstate_to_sigframe+0x33e/0x7d0 [ 376.963583][T10899] ? copy_fpstate_to_sigframe+0xe6/0x7d0 [ 376.963654][T10899] ? freezing_slow_path+0xed/0x100 [ 376.963682][T10899] ? dequeue_signal+0x36a/0x3b0 [ 376.963713][T10899] ? x86_task_fpu+0x36/0x60 [ 376.963777][T10899] get_sigframe+0x34d/0x490 [ 376.963799][T10899] ? get_signal+0xdc8/0xf70 [ 376.963844][T10899] x64_setup_rt_frame+0xa8/0x580 [ 376.963876][T10899] arch_do_signal_or_restart+0x27c/0x480 [ 376.963909][T10899] irqentry_exit_to_user_mode+0x5e/0xa0 [ 376.963946][T10899] irqentry_exit+0x12/0x50 [ 376.963980][T10899] asm_exc_page_fault+0x26/0x30 [ 376.964042][T10899] RIP: 0033:0x7f1422f11225 [ 376.964062][T10899] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 1e 63 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 376.964084][T10899] RSP: 002b:00007ffc82f59148 EFLAGS: 00010246 [ 376.964103][T10899] RAX: 0000000000000000 RBX: 0000000000000d21 RCX: 00007f1422f11223 [ 376.964119][T10899] RDX: 00007ffc82f59160 RSI: 0000000000000000 RDI: 0000000000000000 [ 376.964134][T10899] RBP: 00007ffc82f591cc R08: 00000000016a3947 R09: 0000000000000000 [ 376.964149][T10899] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 376.964165][T10899] R13: 00000000000927c0 R14: 0000000000057d0f R15: 00007ffc82f59220 [ 376.964251][T10899] [ 376.964265][T10899] memory: usage 307200kB, limit 307200kB, failcnt 927 [ 377.329286][T10899] memory+swap: usage 374992kB, limit 9007199254740988kB, failcnt 0 [ 377.337478][T10899] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 377.344860][T10899] Memory cgroup stats for /syz3: [ 377.354537][T10899] cache 8192 [ 377.362897][T10899] rss 0 [ 377.365705][T10899] shmem 0 [ 377.369007][T10899] mapped_file 8192 [ 377.373127][T10899] dirty 0 [ 377.376392][T10899] writeback 0 [ 377.379736][T10899] workingset_refault_anon 950 [ 377.384443][T10899] workingset_refault_file 694 [ 377.389259][T10899] swap 69419008 [ 377.392799][T10899] swapcached 0 [ 377.396247][T10899] pgpgin 356206 [ 377.399875][T10899] pgpgout 356200 [ 377.403455][T10899] pgfault 373812 [ 377.407114][T10899] pgmajfault 215 [ 377.410715][T10899] inactive_anon 0 [ 377.414512][T10899] active_anon 0 [ 377.418082][T10899] inactive_file 8192 [ 377.422118][T10899] active_file 16384 [ 377.425965][T10899] unevictable 0 [ 377.429442][T10899] hierarchical_memory_limit 314572800 [ 377.434863][T10899] hierarchical_memsw_limit 9223372036854771712 [ 377.441208][T10899] total_cache 8192 [ 377.445075][T10899] total_rss 0 [ 377.448560][T10899] total_shmem 0 [ 377.452100][T10899] total_mapped_file 8192 [ 377.456363][T10899] total_dirty 0 [ 377.459865][T10899] total_writeback 0 [ 377.463775][T10899] total_workingset_refault_anon 950 [ 377.469062][T10899] total_workingset_refault_file 694 [ 377.474303][T10899] total_swap 69419008 [ 377.478321][T10899] total_swapcached 0 [ 377.482256][T10899] total_pgpgin 356206 [ 377.486341][T10899] total_pgpgout 356200 [ 377.490423][T10899] total_pgfault 373812 [ 377.494608][T10899] total_pgmajfault 215 [ 377.498787][T10899] total_inactive_anon 0 [ 377.503027][T10899] total_active_anon 0 [ 377.507102][T10899] total_inactive_file 8192 [ 377.511545][T10899] total_active_file 16384 [ 377.516051][T10899] total_unevictable 0 [ 377.520060][T10899] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.11146,pid=30536,uid=0 [ 377.535066][T10899] Memory cgroup out of memory: Killed process 30536 (syz.3.11146) total-vm:95808kB, anon-rss:944kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:0 [ 377.660968][T30695] netlink: 'syz.1.11216': attribute type 1 has an invalid length. [ 377.752722][T30707] netlink: 24 bytes leftover after parsing attributes in process `syz.6.11231'. [ 377.971047][T30723] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11228'. [ 378.300972][T30743] ip6gre1: entered allmulticast mode [ 378.551181][T30754] netlink: 'syz.0.11243': attribute type 1 has an invalid length. [ 379.613988][T30805] netlink: 'syz.6.11264': attribute type 10 has an invalid length. [ 379.622299][T30805] netlink: 40 bytes leftover after parsing attributes in process `syz.6.11264'. [ 379.634158][T30805] batman_adv: batadv0: Adding interface: macvlan0 [ 379.640669][T30805] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.667867][T30805] batman_adv: batadv0: Interface activated: macvlan0 [ 379.981456][T30842] netlink: 'syz.0.11279': attribute type 1 has an invalid length. [ 380.182221][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 380.182247][ T29] audit: type=1326 audit(365.612:22711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30861 comm="syz.0.11288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 380.280820][ T29] audit: type=1326 audit(365.612:22712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30861 comm="syz.0.11288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 380.304807][ T29] audit: type=1326 audit(365.659:22713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30861 comm="syz.0.11288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 380.328216][ T29] audit: type=1326 audit(365.659:22714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30861 comm="syz.0.11288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 380.351740][ T29] audit: type=1326 audit(365.659:22715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30861 comm="syz.0.11288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 380.375492][ T29] audit: type=1326 audit(365.659:22716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30861 comm="syz.0.11288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 380.398719][ T29] audit: type=1326 audit(365.659:22717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30861 comm="syz.0.11288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 380.422113][ T29] audit: type=1326 audit(365.659:22718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30861 comm="syz.0.11288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 380.445662][ T29] audit: type=1326 audit(365.659:22719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30861 comm="syz.0.11288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 380.469024][ T29] audit: type=1326 audit(365.659:22720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30861 comm="syz.0.11288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 381.089906][T30935] netlink: 'syz.6.11328': attribute type 1 has an invalid length. [ 381.106819][T30935] bond3: entered promiscuous mode [ 381.112454][T30935] 8021q: adding VLAN 0 to HW filter on device bond3 [ 381.126878][T30935] dummy0: left promiscuous mode [ 381.152108][T30935] bond3: (slave dummy0): making interface the new active one [ 381.159550][T30935] dummy0: entered promiscuous mode [ 381.174155][T30935] bond3: (slave dummy0): Enslaving as an active interface with an up link [ 382.041848][T31023] 9pnet_fd: Insufficient options for proto=fd [ 382.066930][T31026] futex_wake_op: syz.0.11358 tries to shift op by -1; fix this program [ 382.265556][T31052] tipc: New replicast peer: 0.0.255.255 [ 382.271276][T31052] tipc: Enabled bearer , priority 10 [ 382.410062][T31072] netlink: 36 bytes leftover after parsing attributes in process `syz.3.11377'. [ 383.701570][T31103] netlink: 36 bytes leftover after parsing attributes in process `syz.1.11393'. [ 383.839710][T31122] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 383.959106][T31138] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31138 comm=syz.1.11408 [ 384.039702][T31150] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11413'. [ 384.048875][T31150] netlink: 32 bytes leftover after parsing attributes in process `syz.6.11413'. [ 384.057977][T31150] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11413'. [ 384.067419][T31150] netlink: 2 bytes leftover after parsing attributes in process `syz.6.11413'. [ 384.113969][T31150] netlink: 32 bytes leftover after parsing attributes in process `syz.6.11413'. [ 384.212487][T31168] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11432'. [ 384.311798][T31182] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11439'. [ 384.322630][T31182] A link change request failed with some changes committed already. Interface ÿÿÿÿ may have been left with an inconsistent configuration, please check. [ 384.377418][T31193] netlink: 8 bytes leftover after parsing attributes in process `syz.9.11434'. [ 384.386580][T31193] netlink: 32 bytes leftover after parsing attributes in process `syz.9.11434'. [ 386.188518][T31317] syz.6.11501 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 386.202830][T31317] CPU: 0 UID: 0 PID: 31317 Comm: syz.6.11501 Tainted: G W 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 386.202888][T31317] Tainted: [W]=WARN [ 386.202921][T31317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 386.202943][T31317] Call Trace: [ 386.202953][T31317] [ 386.202963][T31317] __dump_stack+0x1d/0x30 [ 386.202989][T31317] dump_stack_lvl+0xe8/0x140 [ 386.203009][T31317] dump_stack+0x15/0x1b [ 386.203092][T31317] dump_header+0x81/0x220 [ 386.203143][T31317] oom_kill_process+0x334/0x3f0 [ 386.203224][T31317] out_of_memory+0x979/0xb80 [ 386.203259][T31317] try_charge_memcg+0x5e6/0x9e0 [ 386.203342][T31317] obj_cgroup_charge_pages+0xa6/0x150 [ 386.203385][T31317] __memcg_kmem_charge_page+0x9f/0x170 [ 386.203442][T31317] __alloc_frozen_pages_noprof+0x188/0x360 [ 386.203550][T31317] alloc_pages_mpol+0xb3/0x250 [ 386.203595][T31317] alloc_pages_noprof+0x90/0x130 [ 386.203703][T31317] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 386.203748][T31317] __kvmalloc_node_noprof+0x30f/0x4e0 [ 386.203780][T31317] ? ip_set_alloc+0x1f/0x30 [ 386.203836][T31317] ? ip_set_alloc+0x1f/0x30 [ 386.203867][T31317] ? __kmalloc_cache_noprof+0x189/0x320 [ 386.203957][T31317] ip_set_alloc+0x1f/0x30 [ 386.203985][T31317] hash_netiface_create+0x282/0x740 [ 386.204066][T31317] ? __pfx_hash_netiface_create+0x10/0x10 [ 386.204097][T31317] ip_set_create+0x3c9/0x960 [ 386.204149][T31317] ? __nla_parse+0x40/0x60 [ 386.204174][T31317] nfnetlink_rcv_msg+0x4c6/0x590 [ 386.204227][T31317] ? selinux_capable+0x1f9/0x270 [ 386.204313][T31317] netlink_rcv_skb+0x120/0x220 [ 386.204348][T31317] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 386.204430][T31317] nfnetlink_rcv+0x16b/0x1690 [ 386.204460][T31317] ? __kfree_skb+0x109/0x150 [ 386.204536][T31317] ? nlmon_xmit+0x4f/0x60 [ 386.204556][T31317] ? consume_skb+0x49/0x150 [ 386.204594][T31317] ? nlmon_xmit+0x4f/0x60 [ 386.204619][T31317] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 386.204660][T31317] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 386.204777][T31317] ? __dev_queue_xmit+0x182/0x1fb0 [ 386.204819][T31317] ? __d_lookup_rcu+0x251/0x2a0 [ 386.204845][T31317] ? ref_tracker_free+0x37d/0x3e0 [ 386.204951][T31317] ? __netlink_deliver_tap+0x4dc/0x500 [ 386.205068][T31317] netlink_unicast+0x5a8/0x680 [ 386.205125][T31317] netlink_sendmsg+0x58b/0x6b0 [ 386.205224][T31317] ? __pfx_netlink_sendmsg+0x10/0x10 [ 386.205245][T31317] __sock_sendmsg+0x145/0x180 [ 386.205276][T31317] ____sys_sendmsg+0x31e/0x4e0 [ 386.205316][T31317] ___sys_sendmsg+0x17b/0x1d0 [ 386.205364][T31317] __x64_sys_sendmsg+0xd4/0x160 [ 386.205446][T31317] x64_sys_call+0x2999/0x2fb0 [ 386.205551][T31317] do_syscall_64+0xd2/0x200 [ 386.205573][T31317] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 386.205667][T31317] ? clear_bhb_loop+0x40/0x90 [ 386.205688][T31317] ? clear_bhb_loop+0x40/0x90 [ 386.205710][T31317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 386.205733][T31317] RIP: 0033:0x7f91b7d4e9a9 [ 386.205757][T31317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 386.205811][T31317] RSP: 002b:00007f91b63af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 386.205836][T31317] RAX: ffffffffffffffda RBX: 00007f91b7f75fa0 RCX: 00007f91b7d4e9a9 [ 386.205852][T31317] RDX: 0000000000000810 RSI: 0000200000000040 RDI: 0000000000000003 [ 386.205864][T31317] RBP: 00007f91b7dd0d69 R08: 0000000000000000 R09: 0000000000000000 [ 386.205876][T31317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 386.205888][T31317] R13: 0000000000000000 R14: 00007f91b7f75fa0 R15: 00007fff5f9c3e88 [ 386.205912][T31317] [ 386.205921][T31317] memory: usage 307200kB, limit 307200kB, failcnt 487 [ 386.574196][T31317] memory+swap: usage 307504kB, limit 9007199254740988kB, failcnt 0 [ 386.582190][T31317] kmem: usage 307092kB, limit 9007199254740988kB, failcnt 0 [ 386.589969][T31317] Memory cgroup stats for /syz6: [ 386.590377][T31317] cache 0 [ 386.598446][T31317] rss 90112 [ 386.601672][T31317] shmem 0 [ 386.604750][T31317] mapped_file 0 [ 386.608233][T31317] dirty 0 [ 386.611299][T31317] writeback 16384 [ 386.615368][T31317] workingset_refault_anon 302 [ 386.620212][T31317] workingset_refault_file 0 [ 386.624779][T31317] swap 311296 [ 386.628292][T31317] swapcached 24576 [ 386.632132][T31317] pgpgin 169638 [ 386.635712][T31317] pgpgout 169611 [ 386.639430][T31317] pgfault 171312 [ 386.643007][T31317] pgmajfault 159 [ 386.646612][T31317] inactive_anon 32768 [ 386.650888][T31317] active_anon 0 [ 386.654405][T31317] inactive_file 0 [ 386.658162][T31317] active_file 0 [ 386.661790][T31317] unevictable 0 [ 386.665323][T31317] hierarchical_memory_limit 314572800 [ 386.670758][T31317] hierarchical_memsw_limit 9223372036854771712 [ 386.676963][T31317] total_cache 0 [ 386.680543][T31317] total_rss 90112 [ 386.684242][T31317] total_shmem 0 [ 386.687726][T31317] total_mapped_file 0 [ 386.691816][T31317] total_dirty 0 [ 386.695301][T31317] total_writeback 16384 [ 386.699541][T31317] total_workingset_refault_anon 302 [ 386.704782][T31317] total_workingset_refault_file 0 [ 386.709858][T31317] total_swap 311296 [ 386.713688][T31317] total_swapcached 24576 [ 386.717950][T31317] total_pgpgin 169638 [ 386.721979][T31317] total_pgpgout 169611 [ 386.726083][T31317] total_pgfault 171312 [ 386.730195][T31317] total_pgmajfault 159 [ 386.734320][T31317] total_inactive_anon 32768 [ 386.738967][T31317] total_active_anon 0 [ 386.743038][T31317] total_inactive_file 0 [ 386.747229][T31317] total_active_file 0 [ 386.751382][T31317] total_unevictable 0 [ 386.755424][T31317] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.11501,pid=31315,uid=0 [ 386.770369][T31317] Memory cgroup out of memory: Killed process 31315 (syz.6.11501) total-vm:95808kB, anon-rss:940kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:0 [ 386.829050][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 386.829067][ T29] audit: type=1326 audit(371.826:22868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31359 comm="syz.1.11505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 386.911494][ T29] audit: type=1326 audit(371.826:22869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31359 comm="syz.1.11505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 386.935249][ T29] audit: type=1326 audit(371.864:22870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31359 comm="syz.1.11505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 386.958789][ T29] audit: type=1326 audit(371.864:22871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31359 comm="syz.1.11505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 386.982593][ T29] audit: type=1326 audit(371.864:22872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31359 comm="syz.1.11505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 387.005874][ T29] audit: type=1326 audit(371.864:22873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31359 comm="syz.1.11505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 387.029261][ T29] audit: type=1326 audit(371.864:22874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31359 comm="syz.1.11505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 387.052965][ T29] audit: type=1326 audit(371.864:22875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31359 comm="syz.1.11505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 387.076204][ T29] audit: type=1326 audit(371.864:22876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31359 comm="syz.1.11505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 387.099528][ T29] audit: type=1326 audit(371.864:22877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31359 comm="syz.1.11505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 387.523148][T31394] blktrace: Concurrent blktraces are not allowed on loop2 [ 387.840433][T31408] netlink: 'syz.0.11531': attribute type 6 has an invalid length. [ 388.313084][T31445] block device autoloading is deprecated and will be removed. [ 388.356808][T31450] 9pnet: p9_errstr2errno: server reported unknown error  [ 388.624387][T31477] netlink: 'syz.6.11559': attribute type 6 has an invalid length. [ 389.067149][T31516] tipc: Failed to remove unknown binding: 66,1,1/0:3096054123/3096054125 [ 389.075737][T31516] tipc: Failed to remove unknown binding: 66,1,1/0:3096054123/3096054125 [ 390.549990][T31615] __nla_validate_parse: 12 callbacks suppressed [ 390.550012][T31615] netlink: 24 bytes leftover after parsing attributes in process `syz.1.11620'. [ 390.960024][T31636] tipc: Failed to remove unknown binding: 66,1,1/0:3727040637/3727040639 [ 390.969056][T31636] tipc: Failed to remove unknown binding: 66,1,1/0:3727040637/3727040639 [ 391.033566][T31638] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 391.105083][T31646] rdma_op ffff88811ce82980 conn xmit_rdma 0000000000000000 [ 391.435669][T31668] netlink: 348 bytes leftover after parsing attributes in process `syz.1.11644'. [ 391.669685][T31690] tipc: Failed to remove unknown binding: 66,1,1/2886997007:970242649/970242651 [ 391.679130][T31690] tipc: Failed to remove unknown binding: 66,1,1/2886997007:970242649/970242651 [ 391.887171][T31708] rdma_op ffff888103480180 conn xmit_rdma 0000000000000000 [ 392.091407][T31739] tipc: Failed to remove unknown binding: 66,1,1/2886997007:381142302/381142304 [ 392.100622][T31739] tipc: Failed to remove unknown binding: 66,1,1/2886997007:381142302/381142304 [ 392.187476][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 392.187496][ T29] audit: type=1326 audit(376.840:23012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31735 comm="syz.9.11676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 392.268725][ T29] audit: type=1326 audit(376.840:23013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31735 comm="syz.9.11676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 392.292030][ T29] audit: type=1326 audit(376.840:23014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31735 comm="syz.9.11676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 392.315111][ T29] audit: type=1326 audit(376.868:23015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31735 comm="syz.9.11676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 392.338195][ T29] audit: type=1326 audit(376.868:23016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31735 comm="syz.9.11676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 392.361736][ T29] audit: type=1326 audit(376.868:23017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31735 comm="syz.9.11676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 392.385232][ T29] audit: type=1326 audit(376.868:23018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31735 comm="syz.9.11676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 392.408324][ T29] audit: type=1326 audit(376.868:23019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31735 comm="syz.9.11676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 392.432241][ T29] audit: type=1326 audit(376.868:23020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31735 comm="syz.9.11676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 392.455691][ T29] audit: type=1326 audit(376.868:23021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31735 comm="syz.9.11676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 392.575896][T31759] netlink: 'syz.3.11684': attribute type 10 has an invalid length. [ 392.587225][T31759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.602883][T31759] batadv0: entered promiscuous mode [ 392.614214][T31764] netlink: 'syz.3.11684': attribute type 10 has an invalid length. [ 392.617000][T31759] $Hÿ: (slave batadv0): Enslaving as an active interface with an up link [ 392.622299][T31764] netlink: 40 bytes leftover after parsing attributes in process `syz.3.11684'. [ 392.657259][T31764] batadv0: entered allmulticast mode [ 392.680345][T31764] $Hÿ: (slave batadv0): Releasing backup interface [ 392.782974][T31764] bridge0: port 3(batadv0) entered blocking state [ 392.789589][T31764] bridge0: port 3(batadv0) entered disabled state [ 393.423424][T16738] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 393.432913][T16738] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 394.244309][T31786] tipc: Failed to remove unknown binding: 66,1,1/2886997007:1065433105/1065433107 [ 394.253798][T31786] tipc: Failed to remove unknown binding: 66,1,1/2886997007:1065433105/1065433107 [ 394.315750][T31792] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 395.130324][T31836] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11714'. [ 395.847315][T31863] netlink: 24 bytes leftover after parsing attributes in process `syz.3.11727'. [ 396.004029][T31875] netlink: 'syz.1.11731': attribute type 10 has an invalid length. [ 396.042846][T31875] netlink: 'syz.1.11731': attribute type 10 has an invalid length. [ 396.050851][T31875] netlink: 40 bytes leftover after parsing attributes in process `syz.1.11731'. [ 396.879816][T31915] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11748'. [ 397.567751][T31932] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11756'. [ 397.809180][T31940] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11760'. [ 397.833361][T31940] bridge0: port 4(batadv1) entered blocking state [ 397.839938][T31940] bridge0: port 4(batadv1) entered disabled state [ 397.857733][T31940] batadv1: entered allmulticast mode [ 397.867564][T31940] batadv1: entered promiscuous mode [ 398.301319][T31966] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11778'. [ 398.310672][T31966] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11778'. [ 398.320015][T31966] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11778'. [ 398.342805][T31966] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11778'. [ 398.352285][T31966] netlink: 'syz.0.11778': attribute type 6 has an invalid length. [ 398.374410][T16734] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 398.383693][T16734] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 398.557015][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 398.557056][ T29] audit: type=1326 audit(382.808:23027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31975 comm="syz.6.11773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 398.586435][ T29] audit: type=1326 audit(382.808:23028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31975 comm="syz.6.11773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 398.661692][ T29] audit: type=1326 audit(382.855:23029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31975 comm="syz.6.11773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 398.685017][ T29] audit: type=1326 audit(382.855:23030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31975 comm="syz.6.11773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 398.708346][ T29] audit: type=1326 audit(382.855:23031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31975 comm="syz.6.11773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 398.731634][ T29] audit: type=1326 audit(382.855:23032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31975 comm="syz.6.11773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 398.754996][ T29] audit: type=1326 audit(382.855:23033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31975 comm="syz.6.11773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 398.778443][ T29] audit: type=1326 audit(382.855:23034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31975 comm="syz.6.11773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 398.801826][ T29] audit: type=1326 audit(382.855:23035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31975 comm="syz.6.11773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 398.825590][ T29] audit: type=1326 audit(382.855:23036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31975 comm="syz.6.11773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 399.441280][T32064] netlink: 'syz.9.11811': attribute type 10 has an invalid length. [ 399.449312][T32064] netlink: 40 bytes leftover after parsing attributes in process `syz.9.11811'. [ 399.461332][T32064] bond0: (slave dummy0): Releasing active interface [ 399.478193][T32064] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 402.579331][T32201] IPVS: Error connecting to the multicast addr [ 402.905157][T32241] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 402.916627][T32238] IPVS: stopping master sync thread 32241 ... [ 402.961845][T32249] netlink: 376 bytes leftover after parsing attributes in process `syz.0.11893'. [ 403.365179][T32274] IPVS: Error connecting to the multicast addr [ 403.426340][T32290] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11907'. [ 403.437966][T32290] netlink: 312 bytes leftover after parsing attributes in process `syz.1.11907'. [ 403.447470][T32290] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11907'. [ 404.461859][T32396] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11959'. [ 404.476488][T32396] bridge0: entered promiscuous mode [ 404.483458][T32396] bridge0: port 1(macvlan2) entered blocking state [ 404.490196][T32396] bridge0: port 1(macvlan2) entered disabled state [ 404.497425][T32396] macvlan2: entered allmulticast mode [ 404.503028][T32396] bridge0: entered allmulticast mode [ 404.503517][T32397] netlink: 4 bytes leftover after parsing attributes in process `syz.9.11954'. [ 404.517724][T32397] netlink: 'syz.9.11954': attribute type 15 has an invalid length. [ 404.526464][T32396] macvlan2: left allmulticast mode [ 404.531963][T32396] bridge0: left allmulticast mode [ 404.537775][T32396] bridge0: left promiscuous mode [ 404.548073][T32397] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 404.556388][T32397] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 404.565440][T32397] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 404.573711][T32397] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 404.582159][T32397] vxlan0: entered promiscuous mode [ 405.354814][T32403] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.11970'. [ 405.641471][T32435] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.11976'. [ 405.750255][T32449] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 405.765297][T32451] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11984'. [ 405.790748][T32453] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11985'. [ 406.042818][T32473] netlink: 'syz.6.11993': attribute type 4 has an invalid length. [ 407.296078][T32517] bond4: entered promiscuous mode [ 407.301237][T32517] bond4: entered allmulticast mode [ 407.306761][T32517] 8021q: adding VLAN 0 to HW filter on device bond4 [ 407.343079][T32517] bond4 (unregistering): Released all slaves [ 407.580799][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 407.580816][ T29] audit: type=1326 audit(391.245:23203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32533 comm="syz.9.12017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 407.685501][ T29] audit: type=1326 audit(391.245:23204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32533 comm="syz.9.12017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 407.708794][ T29] audit: type=1326 audit(391.245:23205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32533 comm="syz.9.12017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 407.732247][ T29] audit: type=1326 audit(391.245:23206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32533 comm="syz.9.12017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 408.500265][T32581] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=32581 comm=syz.6.12038 [ 408.513132][T32581] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=32581 comm=syz.6.12038 [ 408.835613][T32607] 9pnet_fd: Insufficient options for proto=fd [ 408.894331][T32614] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=32614 comm=syz.0.12052 [ 408.907187][T32614] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=32614 comm=syz.0.12052 [ 408.991931][T32623] bond6: entered promiscuous mode [ 408.997094][T32623] bond6: entered allmulticast mode [ 409.002892][T32623] 8021q: adding VLAN 0 to HW filter on device bond6 [ 409.014073][T32623] bond6 (unregistering): Released all slaves [ 409.135500][ T29] audit: type=1326 audit(392.695:23207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32644 comm="syz.0.12073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 409.193525][ T29] audit: type=1326 audit(392.723:23208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32644 comm="syz.0.12073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 409.216987][ T29] audit: type=1326 audit(392.723:23209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32644 comm="syz.0.12073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 409.240475][ T29] audit: type=1326 audit(392.723:23210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32644 comm="syz.0.12073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 409.263677][ T29] audit: type=1326 audit(392.723:23211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32644 comm="syz.0.12073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 409.287083][ T29] audit: type=1326 audit(392.723:23212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32644 comm="syz.0.12073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 409.422797][T32657] netlink: 'syz.0.12066': attribute type 10 has an invalid length. [ 409.525771][T32685] __nla_validate_parse: 3 callbacks suppressed [ 409.525793][T32685] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12082'. [ 409.541104][T32685] netlink: 'syz.6.12082': attribute type 15 has an invalid length. [ 409.901124][T32730] 9pnet_fd: Insufficient options for proto=fd [ 410.944348][ T363] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12136'. [ 411.088971][ T378] rdma_op ffff888171be8580 conn xmit_rdma 0000000000000000 [ 411.287307][ T3383] page_pool_release_retry() stalled pool shutdown: id 223, 2 inflight 60 sec [ 411.593265][ T413] netlink: 288 bytes leftover after parsing attributes in process `syz.3.12163'. [ 411.619676][ T415] netlink: 5 bytes leftover after parsing attributes in process `syz.6.12164'. [ 411.637324][ T415] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 411.647953][ T415] 0ªî{X¹¦: entered allmulticast mode [ 411.654112][ T415] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 411.761445][ T429] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12171'. [ 411.888182][ T443] rdma_op ffff88816fe5d580 conn xmit_rdma 0000000000000000 [ 412.248216][ T510] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.12201'. [ 412.523154][ T546] bridge0: port 3(batadv1) entered blocking state [ 412.529908][ T546] bridge0: port 3(batadv1) entered disabled state [ 412.536831][ T546] batadv1: entered allmulticast mode [ 412.543247][ T546] batadv1: entered promiscuous mode [ 412.706316][ T574] netlink: 4 bytes leftover after parsing attributes in process `syz.9.12229'. [ 412.720325][ T574] macvtap0: entered promiscuous mode [ 412.725698][ T574] erspan0: entered promiscuous mode [ 412.731101][ T574] macvtap0: entered allmulticast mode [ 412.736577][ T574] erspan0: entered allmulticast mode [ 412.746361][ T574] netlink: 8 bytes leftover after parsing attributes in process `syz.9.12229'. [ 412.879721][ T599] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12241'. [ 412.966572][ T607] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12244'. [ 413.063832][T16751] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 413.073468][T16751] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 413.650806][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 413.650876][ T29] audit: type=1326 audit(396.923:23328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=635 comm="syz.0.12256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 413.681549][ T29] audit: type=1326 audit(396.923:23329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=635 comm="syz.0.12256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 413.713263][ T29] audit: type=1326 audit(396.979:23330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=635 comm="syz.0.12256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 413.736670][ T29] audit: type=1326 audit(396.979:23331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=635 comm="syz.0.12256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 413.759824][ T29] audit: type=1326 audit(396.979:23332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=635 comm="syz.0.12256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 413.783142][ T29] audit: type=1326 audit(396.979:23333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=635 comm="syz.0.12256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 413.806529][ T29] audit: type=1326 audit(396.979:23334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=635 comm="syz.0.12256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 413.829744][ T29] audit: type=1326 audit(396.979:23335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=635 comm="syz.0.12256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 413.852947][ T29] audit: type=1326 audit(396.979:23336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=635 comm="syz.0.12256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 413.876283][ T29] audit: type=1326 audit(396.979:23337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=635 comm="syz.0.12256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 414.138238][ T682] macvtap0: entered promiscuous mode [ 414.144562][ T682] macvtap0: left promiscuous mode [ 414.399739][ T701] xt_hashlimit: max too large, truncated to 1048576 [ 414.637389][ T723] netlink: 'syz.9.12291': attribute type 1 has an invalid length. [ 414.645503][ T723] netlink: 'syz.9.12291': attribute type 4 has an invalid length. [ 414.847484][ T742] netem: change failed [ 414.937343][ T754] __nla_validate_parse: 4 callbacks suppressed [ 414.937359][ T754] netlink: 12 bytes leftover after parsing attributes in process `syz.9.12305'. [ 415.028879][ T766] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12309'. [ 415.056582][ T766] macvtap1: entered promiscuous mode [ 415.062395][ T766] erspan0: entered promiscuous mode [ 415.068073][ T766] macvtap1: entered allmulticast mode [ 415.073728][ T766] erspan0: entered allmulticast mode [ 415.082988][ T769] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12309'. [ 415.546084][ T819] xt_hashlimit: max too large, truncated to 1048576 [ 416.524440][ T881] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12357'. [ 416.638950][ T892] netlink: 'syz.6.12362': attribute type 1 has an invalid length. [ 416.647125][ T892] netlink: 'syz.6.12362': attribute type 4 has an invalid length. [ 416.655120][ T892] netlink: 9462 bytes leftover after parsing attributes in process `syz.6.12362'. [ 416.682566][ T895] netem: change failed [ 416.719832][ T899] netlink: 'syz.6.12365': attribute type 5 has an invalid length. [ 416.727815][ T899] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12365'. [ 417.228712][ T927] batadv1: left allmulticast mode [ 417.234057][ T927] batadv1: left promiscuous mode [ 417.239414][ T927] bridge0: port 4(batadv1) entered disabled state [ 417.248101][ T927] bridge0: port 3(batadv0) entered disabled state [ 417.257081][ T927] bridge_slave_1: left allmulticast mode [ 417.262866][ T927] bridge_slave_1: left promiscuous mode [ 417.268670][ T927] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.279629][ T927] bridge_slave_0: left promiscuous mode [ 417.285581][ T927] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.699277][ T964] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12392'. [ 417.709420][ T964] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12392'. [ 418.335058][ T1012] batadv1: left allmulticast mode [ 418.340193][ T1012] batadv1: left promiscuous mode [ 418.345353][ T1012] bridge0: port 3(batadv1) entered disabled state [ 418.352664][ T1012] bridge_slave_1: left allmulticast mode [ 418.358499][ T1012] bridge_slave_1: left promiscuous mode [ 418.364318][ T1012] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.372061][ T1012] bridge_slave_0: left allmulticast mode [ 418.377902][ T1012] bridge_slave_0: left promiscuous mode [ 418.383679][ T1012] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.244265][ T1087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1087 comm=syz.1.12445 [ 419.263920][ T1087] netlink: 'syz.1.12445': attribute type 1 has an invalid length. [ 419.282856][ T1090] openvswitch: netlink: Key 0 has unexpected len 12 expected 0 [ 419.299207][ T1087] bond6: (slave bridge2): making interface the new active one [ 419.308050][ T1087] bond6: (slave bridge2): Enslaving as an active interface with an up link [ 419.623629][ T1115] netlink: 96 bytes leftover after parsing attributes in process `syz.0.12457'. [ 420.005532][ T1153] openvswitch: netlink: Key 0 has unexpected len 12 expected 0 [ 420.032391][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 420.032423][ T29] audit: type=1326 audit(402.891:23391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1156 comm="syz.3.12475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 420.100306][ T1161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1161 comm=syz.6.12477 [ 420.117101][ T29] audit: type=1326 audit(402.919:23392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1156 comm="syz.3.12475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 420.140250][ T29] audit: type=1326 audit(402.919:23393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1156 comm="syz.3.12475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 420.150656][ T1161] netlink: 'syz.6.12477': attribute type 1 has an invalid length. [ 420.163733][ T29] audit: type=1326 audit(402.919:23394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1156 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 420.194019][ T29] audit: type=1326 audit(402.919:23395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1156 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 420.216687][ T29] audit: type=1326 audit(402.919:23396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1156 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 420.239895][ T29] audit: type=1326 audit(402.928:23397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1156 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 420.262493][ T29] audit: type=1326 audit(402.928:23398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1156 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 420.284972][ T29] audit: type=1326 audit(402.928:23399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1156 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 420.307504][ T29] audit: type=1326 audit(402.928:23400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1156 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 420.346443][ T1167] bond4: (slave bridge0): making interface the new active one [ 420.363948][ T1167] bond4: (slave bridge0): Enslaving as an active interface with an up link [ 420.561035][ T1197] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap2 [ 420.584982][ T1203] pimreg: entered allmulticast mode [ 420.604157][ T1203] pimreg: left allmulticast mode [ 421.099951][ T1239] netlink: 'syz.3.12510': attribute type 3 has an invalid length. [ 421.303327][ T1249] pimreg: entered allmulticast mode [ 421.400736][ T1253] pimreg: left allmulticast mode [ 422.085215][ T1304] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12531'. [ 422.198907][ T1312] pimreg: entered allmulticast mode [ 422.206196][ T1312] pimreg: left allmulticast mode [ 422.266792][ T1318] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 422.276699][ T1318] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.353541][ T1318] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 422.363551][ T1318] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.407595][ T1318] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 422.417561][ T1318] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.485639][ T1318] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 422.495513][ T1318] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.552818][ T1318] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.561137][ T1318] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.570187][ T1338] ref_ctr_offset mismatch. inode: 0x124f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 422.585386][ T1318] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.593744][ T1318] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.622729][ T1318] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.631100][ T1318] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.664656][ T1318] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.673094][ T1318] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.781791][ T1345] netlink: 'syz.6.12549': attribute type 21 has an invalid length. [ 422.789958][ T1345] netlink: 132 bytes leftover after parsing attributes in process `syz.6.12549'. [ 423.248351][ T1373] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12563'. [ 423.279324][ T1373] IPVS: Error joining to the multicast group [ 423.604021][ T1390] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12571'. [ 423.613216][ T1390] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12571'. [ 423.847134][ T1406] ref_ctr_offset mismatch. inode: 0x11f6 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 424.444365][ T1422] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12583'. [ 424.453877][ T1422] IPVS: Error joining to the multicast group [ 424.584750][ T1436] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12589'. [ 424.594018][ T1436] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12589'. [ 424.603137][ T1436] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12589'. [ 424.660279][ T1436] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12589'. [ 424.944390][ T1456] netlink: 'syz.1.12598': attribute type 4 has an invalid length. [ 424.944407][ T1460] batadv_slave_1: entered promiscuous mode [ 424.945447][ T1460] batadv_slave_1: left promiscuous mode [ 425.252728][ T1497] batadv_slave_1: entered promiscuous mode [ 425.293823][ T1493] netlink: 'syz.6.12614': attribute type 4 has an invalid length. [ 425.303249][ T1497] batadv_slave_1: left promiscuous mode [ 425.906918][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 425.906937][ T29] audit: type=1326 audit(408.382:23501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1543 comm="syz.3.12634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 425.936694][ T29] audit: type=1326 audit(408.419:23502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1543 comm="syz.3.12634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 425.960074][ T29] audit: type=1326 audit(408.419:23503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1543 comm="syz.3.12634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 425.983556][ T29] audit: type=1326 audit(408.419:23504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1543 comm="syz.3.12634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 426.007178][ T29] audit: type=1326 audit(408.419:23505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1543 comm="syz.3.12634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1422ee08c7 code=0x7ffc0000 [ 426.030569][ T29] audit: type=1326 audit(408.419:23506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1543 comm="syz.3.12634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f1422ee083c code=0x7ffc0000 [ 426.053564][ T29] audit: type=1326 audit(408.419:23507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1543 comm="syz.3.12634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f1422ee0774 code=0x7ffc0000 [ 426.076532][ T29] audit: type=1326 audit(408.419:23508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1543 comm="syz.3.12634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f1422ee0774 code=0x7ffc0000 [ 426.099668][ T29] audit: type=1326 audit(408.419:23509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1543 comm="syz.3.12634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1422edd60a code=0x7ffc0000 [ 426.122818][ T29] audit: type=1326 audit(408.419:23510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1543 comm="syz.3.12634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 426.235340][ T1573] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=1573 comm=syz.1.12652 [ 426.248118][ T1573] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=1573 comm=syz.1.12652 [ 426.771429][ T1622] ref_ctr_offset mismatch. inode: 0x3053 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 426.860265][ T1631] netem: change failed [ 427.599367][ T1660] __nla_validate_parse: 12 callbacks suppressed [ 427.599425][ T1660] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12679'. [ 427.614936][ T1660] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12679'. [ 427.624294][ T1660] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12679'. [ 427.655537][ T1660] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12679'. [ 427.664822][ T1660] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12679'. [ 427.674215][ T1660] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12679'. [ 427.701804][ T1660] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12679'. [ 427.711182][ T1660] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12679'. [ 427.720372][ T1660] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12679'. [ 427.949816][ T1687] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=1687 comm=syz.0.12688 [ 427.962442][ T1687] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=1687 comm=syz.0.12688 [ 428.129085][ T1710] openvswitch: netlink: Message has 6 unknown bytes. [ 428.279646][ T1723] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 428.290197][ T1725] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=1725 comm=syz.6.12707 [ 428.302979][ T1725] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=1725 comm=syz.6.12707 [ 428.351831][ T1723] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 428.404155][ T1723] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 428.457737][ T1723] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 428.515832][ T1723] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.527901][ T1723] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.539874][ T1723] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.551391][ T1723] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.037101][ T1753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=1753 comm=syz.3.12722 [ 429.049894][ T1753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=1753 comm=syz.3.12722 [ 429.372604][ T1782] openvswitch: netlink: Message has 6 unknown bytes. [ 429.520632][ T1801] Cannot find add_set index 0 as target [ 429.724563][ T1833] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 429.800574][ T1843] Cannot find add_set index 0 as target [ 429.841718][ T1849] netlink: 44 bytes leftover after parsing attributes in process `syz.1.12773'. [ 430.639965][ T1902] gtp0: entered promiscuous mode [ 430.665584][ T1904] netlink: 'syz.9.12787': attribute type 1 has an invalid length. [ 430.673565][ T1904] netlink: 'syz.9.12787': attribute type 4 has an invalid length. [ 431.011436][ T1925] pim6reg: entered allmulticast mode [ 431.027209][ T1925] pim6reg: left allmulticast mode [ 431.077509][ T1930] openvswitch: netlink: Message has 6 unknown bytes. [ 431.128494][ T1934] gtp0: entered promiscuous mode [ 431.907613][ T1959] pim6reg: entered allmulticast mode [ 431.915183][ T1959] pim6reg: left allmulticast mode [ 432.016193][ T1965] team0 (unregistering): Port device team_slave_0 removed [ 432.027962][ T1965] team0 (unregistering): Port device team_slave_1 removed [ 432.060899][T12401] syz!: Port: 1 Link DOWN [ 432.468983][ T1997] openvswitch: netlink: Message has 6 unknown bytes. [ 434.300284][ T2055] $Hÿ: (slave team0): Releasing backup interface [ 434.407173][ T2055] team0 (unregistering): left promiscuous mode [ 434.511503][ T2055] team_slave_0: left promiscuous mode [ 434.517309][ T2055] team_slave_1: left promiscuous mode [ 434.528878][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 434.528932][ T29] audit: type=1326 audit(416.436:23571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2064 comm="syz.0.12857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 434.558433][ T29] audit: type=1326 audit(416.436:23572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2064 comm="syz.0.12857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 434.581858][ T29] audit: type=1326 audit(416.436:23573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2064 comm="syz.0.12857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 434.605604][ T29] audit: type=1326 audit(416.436:23574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2064 comm="syz.0.12857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 434.629471][ T29] audit: type=1326 audit(416.436:23575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2064 comm="syz.0.12857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 434.652934][ T29] audit: type=1326 audit(416.436:23576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2064 comm="syz.0.12857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 434.676819][ T29] audit: type=1326 audit(416.436:23577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2064 comm="syz.0.12857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 434.700092][ T29] audit: type=1326 audit(416.436:23578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2064 comm="syz.0.12857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 434.724287][ T29] audit: type=1326 audit(416.436:23579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2064 comm="syz.0.12857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 434.747912][ T29] audit: type=1326 audit(416.436:23580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2064 comm="syz.0.12857" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 434.773348][ T2055] team0 (unregistering): Port device team_slave_0 removed [ 434.781478][ T2055] team0 (unregistering): Port device team_slave_1 removed [ 435.164815][ T2108] netlink: 'syz.0.12877': attribute type 4 has an invalid length. [ 435.172842][ T2108] __nla_validate_parse: 2 callbacks suppressed [ 435.172855][ T2108] netlink: 152 bytes leftover after parsing attributes in process `syz.0.12877'. [ 435.207901][ T2108] : renamed from bond0 [ 435.375190][ T2141] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12887'. [ 435.490071][ T2163] ref_ctr increment failed for inode: 0x2ca6 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810920b180 [ 435.502957][ T2162] uprobe: syz.9.12896:2162 failed to unregister, leaking uprobe [ 435.581009][ T2177] netlink: 'syz.6.12901': attribute type 4 has an invalid length. [ 435.589102][ T2177] netlink: 152 bytes leftover after parsing attributes in process `syz.6.12901'. [ 435.619403][ T2177] : renamed from bond0 (while UP) [ 435.872561][ T2212] ref_ctr increment failed for inode: 0x26bf offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810c689080 [ 435.890292][ T2211] uprobe: syz.3.12917:2211 failed to unregister, leaking uprobe [ 435.898201][ T2217] netlink: 'syz.6.12920': attribute type 10 has an invalid length. [ 435.906205][ T2217] netlink: 40 bytes leftover after parsing attributes in process `syz.6.12920'. [ 435.931536][ T2218] netlink: 'syz.9.12918': attribute type 4 has an invalid length. [ 435.933472][ T2217] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 435.939422][ T2218] netlink: 152 bytes leftover after parsing attributes in process `syz.9.12918'. [ 435.966003][ T2218] : renamed from $Hÿ [ 436.031551][ T2221] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12922'. [ 436.043086][ T2225] netdevsim netdevsim9 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 436.109732][ T2225] netdevsim netdevsim9 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 436.129362][ T2245] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 436.148300][ T2248] netlink: 28 bytes leftover after parsing attributes in process `syz.3.12934'. [ 436.157535][ T2248] netlink: 28 bytes leftover after parsing attributes in process `syz.3.12934'. [ 436.197844][ T2225] netdevsim netdevsim9 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 436.221916][ T2258] netlink: 'syz.1.12935': attribute type 4 has an invalid length. [ 436.229962][ T2258] netlink: 152 bytes leftover after parsing attributes in process `syz.1.12935'. [ 436.327640][ T2225] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 436.457287][ T2292] pimreg: entered allmulticast mode [ 436.473027][ T2292] pimreg: left allmulticast mode [ 436.543476][ T2225] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 436.790335][ T2225] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 436.971299][ T2225] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 437.011670][ T2225] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 437.236213][ T2355] netlink: 'syz.1.12982': attribute type 16 has an invalid length. [ 437.244239][ T2355] netlink: 64138 bytes leftover after parsing attributes in process `syz.1.12982'. [ 437.480383][ T2365] netlink: 'syz.9.12986': attribute type 10 has an invalid length. [ 437.492995][ T2365] : (slave geneve1): Releasing backup interface [ 437.500481][ T2365] geneve1: left promiscuous mode [ 437.524343][ T2365] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 437.627541][ T2380] Cannot find add_set index 0 as target [ 437.679392][ T2387] netlink: 'syz.6.12998': attribute type 10 has an invalid length. [ 437.691853][ T2387] bond3: (slave dummy0): Releasing active interface [ 437.698794][ T2387] dummy0: left promiscuous mode [ 437.710413][ T2387] netlink: 'syz.6.12998': attribute type 10 has an invalid length. [ 437.729129][ T2387] : (slave dummy0): Enslaving as an active interface with an up link [ 437.850024][ T2397] netlink: 'syz.1.13002': attribute type 10 has an invalid length. [ 437.877277][ T2397] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.885655][ T2397] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.894054][ T2397] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.902548][ T2397] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.953745][ T2397] team0: Port device geneve1 added [ 437.982171][ T3383] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 438.004787][ T2412] netlink: 'syz.0.13007': attribute type 16 has an invalid length. [ 438.227676][ T2442] vlan0: entered allmulticast mode [ 438.345357][ T3383] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 438.450724][ T2465] netlink: 'syz.0.13022': attribute type 10 has an invalid length. [ 438.471734][ T2465] team0: Port device geneve1 added [ 438.514772][T16747] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 438.668059][ T2492] netlink: 'syz.0.13044': attribute type 10 has an invalid length. [ 438.689050][ T2492] team0: Device hsr_slave_0 failed to register rx_handler [ 438.741941][ T2490] netlink: 'syz.9.13042': attribute type 10 has an invalid length. [ 438.818488][ T2503] dummy0: left promiscuous mode [ 438.844496][ T2503] dummy0: entered promiscuous mode [ 438.898425][ T2503] : (slave dummy0): Enslaving as an active interface with an up link [ 438.925289][ T2490] : (slave dummy0): Releasing backup interface [ 438.932055][ T2490] dummy0: left promiscuous mode [ 439.114484][ T2525] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 439.175131][ T2531] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=2531 comm=syz.0.13058 [ 439.533125][ T2561] team0: Port device geneve1 added [ 439.585497][T12398] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 439.603577][T16769] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 439.696765][ T2581] Cannot find add_set index 0 as target [ 439.778946][ T2591] team0: Port device dummy0 removed [ 439.787188][ T2593] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=2593 comm=syz.1.13083 [ 439.800181][ T2591] dummy0: entered promiscuous mode [ 439.805742][ T2591] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 439.908659][ T2609] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=2609 comm=syz.0.13092 [ 439.921304][ T2609] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=2609 comm=syz.0.13092 [ 439.941763][ T2611] pim6reg9: entered allmulticast mode [ 440.249424][T12398] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 440.291656][T16756] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 440.538120][T12398] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 440.579001][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 440.579019][ T29] audit: type=1326 audit(422.104:23761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2666 comm="syz.6.13118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f91b7d45967 code=0x7ffc0000 [ 440.583510][ T2665] SELinux: Context system_u:object_r:syslogd_var_run_t:s0 is not valid (left unmapped). [ 440.590223][ T29] audit: type=1400 audit(422.113:23762): avc: denied { relabelfrom } for pid=2664 comm="syz.1.13117" name="NETLINK" dev="sockfs" ino=99493 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 440.696404][ T29] audit: type=1400 audit(422.142:23763): avc: denied { relabelto } for pid=2664 comm="syz.1.13117" name="NETLINK" dev="sockfs" ino=99493 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_route_socket permissive=1 trawcon="system_u:object_r:syslogd_var_run_t:s0" [ 440.724931][ T29] audit: type=1326 audit(422.142:23764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2666 comm="syz.6.13118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f91b7ceab89 code=0x7ffc0000 [ 440.747898][ T29] audit: type=1326 audit(422.142:23765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2666 comm="syz.6.13118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f91b7d45967 code=0x7ffc0000 [ 440.771038][ T29] audit: type=1326 audit(422.142:23766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2666 comm="syz.6.13118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f91b7ceab89 code=0x7ffc0000 [ 440.794174][ T29] audit: type=1326 audit(422.142:23767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2666 comm="syz.6.13118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 440.817826][ T29] audit: type=1326 audit(422.142:23768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2666 comm="syz.6.13118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 440.841095][ T29] audit: type=1326 audit(422.142:23769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2666 comm="syz.6.13118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 440.864269][ T29] audit: type=1326 audit(422.142:23770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2666 comm="syz.6.13118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f91b7d4e9a9 code=0x7ffc0000 [ 440.993987][ T2690] __nla_validate_parse: 7 callbacks suppressed [ 440.994009][ T2690] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13128'. [ 441.052483][ T2692] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13130'. [ 441.072554][ T2692] netlink: 12 bytes leftover after parsing attributes in process `syz.1.13130'. [ 441.092589][ T2697] 9pnet_fd: Insufficient options for proto=fd [ 441.173804][ T2701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 441.257497][ T2718] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13140'. [ 441.278496][ T2718] team1: entered promiscuous mode [ 441.287031][ T2718] team1: entered allmulticast mode [ 441.387416][ T2722] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13143'. [ 441.401300][T16753] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 441.591725][ T2759] ipvlan0: left allmulticast mode [ 441.596931][ T2759] veth0_vlan: left allmulticast mode [ 441.614456][ T2759] gtp0: left promiscuous mode [ 441.620889][ T2759] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.629610][ T2759] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.638236][ T2759] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.647024][ T2759] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.659377][ T2759] geneve2: left promiscuous mode [ 441.665890][ T2759] ip6gre1: left allmulticast mode [ 442.215714][ T2791] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13172'. [ 442.418505][T12401] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 442.608068][ T2806] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13180'. [ 442.727746][ T2811] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.13182'. [ 442.737925][ T2810] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.13182'. [ 442.875450][ T2825] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13188'. [ 442.928755][ T2833] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2833 comm=syz.0.13192 [ 444.339429][T12401] IPVS: starting estimator thread 0... [ 444.438954][ T3010] IPVS: using max 2544 ests per chain, 127200 per kthread [ 445.292475][ T3135] xt_hashlimit: max too large, truncated to 1048576 [ 445.861034][ T3205] bridge: RTM_NEWNEIGH with invalid ether address [ 445.963561][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 445.963651][ T29] audit: type=1326 audit(427.146:23947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3215 comm="syz.0.13357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 445.993289][ T29] audit: type=1326 audit(427.146:23948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3215 comm="syz.0.13357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 446.039541][ T29] audit: type=1326 audit(427.202:23949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3215 comm="syz.0.13357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 446.063469][ T29] audit: type=1326 audit(427.202:23950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3215 comm="syz.0.13357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 446.086585][ T29] audit: type=1326 audit(427.202:23951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3215 comm="syz.0.13357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 446.109652][ T29] audit: type=1326 audit(427.202:23952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3215 comm="syz.0.13357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 446.132855][ T29] audit: type=1326 audit(427.202:23953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3215 comm="syz.0.13357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 446.156173][ T29] audit: type=1326 audit(427.202:23954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3215 comm="syz.0.13357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 446.179403][ T29] audit: type=1326 audit(427.202:23955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3215 comm="syz.0.13357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 446.202681][ T29] audit: type=1326 audit(427.202:23956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3215 comm="syz.0.13357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x7ffc0000 [ 446.751212][ T3282] __nla_validate_parse: 6 callbacks suppressed [ 446.751279][ T3282] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13386'. [ 446.791437][ T3285] validate_nla: 6 callbacks suppressed [ 446.791457][ T3285] netlink: 'syz.3.13388': attribute type 1 has an invalid length. [ 446.971431][ T3314] netlink: 'syz.3.13395': attribute type 10 has an invalid length. [ 446.979994][ T3314] batadv0: left promiscuous mode [ 446.985253][ T3314] batadv0: left allmulticast mode [ 446.993984][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 447.002581][ T3314] batadv0: entered promiscuous mode [ 447.010553][ T3314] $Hÿ: (slave batadv0): Enslaving as an active interface with an up link [ 447.025150][ T3314] netlink: 'syz.3.13395': attribute type 10 has an invalid length. [ 447.033299][ T3314] netlink: 40 bytes leftover after parsing attributes in process `syz.3.13395'. [ 447.045257][ T3314] batadv0: entered allmulticast mode [ 447.052439][ T3314] $Hÿ: (slave batadv0): Releasing backup interface [ 447.064336][ T3314] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 447.168372][ T3338] netlink: 'syz.0.13407': attribute type 13 has an invalid length. [ 447.378756][ T3365] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13420'. [ 447.519468][ T3390] netlink: 96 bytes leftover after parsing attributes in process `syz.0.13429'. [ 447.558755][ T3393] ref_ctr_offset mismatch. inode: 0x28ad offset: 0x0 ref_ctr_offset(old): 0x82 ref_ctr_offset(new): 0x6165745f6f745f30 [ 447.830749][ T3444] netlink: 'syz.1.13461': attribute type 4 has an invalid length. [ 447.846322][ T3444] netlink: 'syz.1.13461': attribute type 4 has an invalid length. [ 448.254537][ T3484] netlink: 'syz.1.13470': attribute type 1 has an invalid length. [ 449.142977][ T3527] netlink: 12 bytes leftover after parsing attributes in process `syz.1.13487'. [ 449.164241][ T3527] 8021q: adding VLAN 0 to HW filter on device bond7 [ 449.178838][ T3532] tipc: Enabling of bearer rejected, already enabled [ 449.189602][ T3527] vlan0: entered allmulticast mode [ 449.195082][ T3527] bond7: entered allmulticast mode [ 449.492021][ T3574] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13503'. [ 449.501669][ T3574] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13503'. [ 449.621630][ T3579] netlink: 24 bytes leftover after parsing attributes in process `syz.1.13507'. [ 449.770409][ T3592] netlink: 16 bytes leftover after parsing attributes in process `syz.0.13515'. [ 449.814893][ T3596] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13517'. [ 449.952172][ T3612] netlink: 'syz.1.13523': attribute type 13 has an invalid length. [ 450.042015][ T3612] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.050794][ T3612] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.059388][ T3612] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.067862][ T3612] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.090238][ T3612] erspan0: left allmulticast mode [ 450.095569][ T3612] erspan0: left promiscuous mode [ 450.306867][ T3638] netlink: 'syz.0.13530': attribute type 10 has an invalid length. [ 450.319527][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.329263][ T3638] : (slave batadv0): Enslaving as an active interface with an up link [ 450.376090][ T3638] netlink: 'syz.0.13530': attribute type 10 has an invalid length. [ 450.384454][ T3638] batadv0: entered promiscuous mode [ 450.389724][ T3638] batadv0: entered allmulticast mode [ 450.405916][ T3638] : (slave batadv0): Releasing backup interface [ 450.415469][ T3638] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 451.979900][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 451.979920][ T29] audit: type=1326 audit(432.777:24145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3774 comm="syz.1.13590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 452.009760][ T29] audit: type=1326 audit(432.777:24146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3774 comm="syz.1.13590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 452.033333][ T29] audit: type=1326 audit(432.777:24147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3774 comm="syz.1.13590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 452.056783][ T29] audit: type=1326 audit(432.777:24148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3774 comm="syz.1.13590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 452.080351][ T29] audit: type=1326 audit(432.777:24149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3774 comm="syz.1.13590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 452.103705][ T29] audit: type=1326 audit(432.777:24150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3774 comm="syz.1.13590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f894c9ce9a9 code=0x7ffc0000 [ 452.126948][ T29] audit: type=1326 audit(432.777:24151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3774 comm="syz.1.13590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f894c9ce9e3 code=0x7ffc0000 [ 452.150059][ T29] audit: type=1326 audit(432.777:24152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3774 comm="syz.1.13590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f894c9cd45f code=0x7ffc0000 [ 452.173362][ T29] audit: type=1326 audit(432.777:24153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3774 comm="syz.1.13590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f894c9cea37 code=0x7ffc0000 [ 452.196972][ T29] audit: type=1326 audit(432.805:24154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3774 comm="syz.1.13590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f894c9cd310 code=0x7ffc0000 [ 452.289797][ T3787] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 452.297113][ T3790] __nla_validate_parse: 8 callbacks suppressed [ 452.297137][ T3790] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.13591'. [ 452.366010][ T3799] netlink: 'syz.6.13601': attribute type 13 has an invalid length. [ 452.377267][ T3777] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.13591'. [ 452.533616][ T3813] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13603'. [ 453.114323][ T3837] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13613'. [ 453.143802][ T3799] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 453.208010][ T3799] batman_adv: batadv0: Interface deactivated: macvlan0 [ 453.249223][ T3799] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.257676][ T3799] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.266257][ T3799] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.274819][ T3799] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.338960][ T3799] netdevsim netdevsim6 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 453.347472][ T3799] netdevsim netdevsim6 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 453.355942][ T3799] netdevsim netdevsim6 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 453.364547][ T3799] netdevsim netdevsim6 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 453.472772][ T3848] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.13614'. [ 453.499529][ T3841] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.13614'. [ 453.736365][ T3876] netlink: 'syz.3.13626': attribute type 13 has an invalid length. [ 453.762127][ T3876] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.770581][ T3876] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.779087][ T3876] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.787736][ T3876] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.807330][ T3876] erspan0: left allmulticast mode [ 453.812605][ T3876] erspan0: left promiscuous mode [ 455.116968][ T3977] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 455.153222][ T3980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3980 comm=syz.9.13672 [ 455.190843][ T3985] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13675'. [ 455.220250][ T3985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 455.239404][ T3989] netlink: 'syz.1.13676': attribute type 4 has an invalid length. [ 455.247449][ T3989] netlink: 'syz.1.13676': attribute type 9 has an invalid length. [ 455.255484][ T3989] netlink: 'syz.1.13676': attribute type 10 has an invalid length. [ 455.263520][ T3989] netlink: 'syz.1.13676': attribute type 11 has an invalid length. [ 455.271603][ T3989] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13676'. [ 455.285591][ T3985] vlan1: entered allmulticast mode [ 455.290964][ T3985] bond0: entered allmulticast mode [ 455.452414][ T4016] tipc: Enabling of bearer rejected, failed to enable media [ 455.607559][ T4024] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13701'. [ 455.671584][ T4030] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13692'. [ 455.681716][ T4034] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 455.725265][ T4040] 8021q: adding VLAN 0 to HW filter on device bond6 [ 455.812829][ T4040] vlan0: entered allmulticast mode [ 455.818289][ T4040] bond6: entered allmulticast mode [ 456.212014][ T4094] 8021q: adding VLAN 0 to HW filter on device bond3 [ 456.235386][ T4094] vlan0: entered allmulticast mode [ 456.240611][ T4094] bond3: entered allmulticast mode [ 456.331543][ T4114] lo speed is unknown, defaulting to 1000 [ 456.337569][ T4114] lo speed is unknown, defaulting to 1000 [ 456.343936][ T4114] lo speed is unknown, defaulting to 1000 [ 456.350637][ T4114] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 456.359639][ T4114] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 456.387977][ T4114] lo speed is unknown, defaulting to 1000 [ 456.398400][ T4114] lo speed is unknown, defaulting to 1000 [ 456.406670][ T4114] lo speed is unknown, defaulting to 1000 [ 456.414121][ T4114] lo speed is unknown, defaulting to 1000 [ 456.421217][ T4114] lo speed is unknown, defaulting to 1000 [ 456.429677][ T4114] lo speed is unknown, defaulting to 1000 [ 456.438524][ T4120] Cannot find del_set index 0 as target [ 456.700773][ T4167] netlink: 'syz.1.13753': attribute type 13 has an invalid length. [ 457.009381][ T4204] tipc: Enabling of bearer rejected, failed to enable media [ 457.129035][ T4215] sch_tbf: burst 88 is lower than device veth9 mtu (1514) ! [ 457.377130][ T4242] IPVS: Error connecting to the multicast addr [ 457.601561][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 457.601579][ T29] audit: type=1326 audit(438.034:24259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 457.638136][ T29] audit: type=1326 audit(438.034:24260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 457.661667][ T29] audit: type=1326 audit(438.034:24261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 457.684890][ T29] audit: type=1326 audit(438.034:24262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 457.708244][ T29] audit: type=1326 audit(438.034:24263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 457.731728][ T29] audit: type=1326 audit(438.034:24264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 457.754762][ T29] audit: type=1326 audit(438.034:24265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 457.778157][ T29] audit: type=1326 audit(438.034:24266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 457.806605][ T29] audit: type=1326 audit(438.137:24267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 457.830341][ T29] audit: type=1326 audit(438.137:24268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.3.13798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1422ede9a9 code=0x7ffc0000 [ 458.450308][ T4337] IPVS: Error connecting to the multicast addr [ 459.048641][ T4387] siw: device registration error -23 [ 459.066331][ T4388] bridge: RTM_NEWNEIGH with invalid ether address [ 459.179128][ T4402] batman_adv: batadv0: Adding interface: ipvlan2 [ 459.185803][ T4402] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 459.212062][ T4402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 459.223153][ T4402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.240435][ T4402] batman_adv: batadv0: Interface activated: ipvlan2 [ 459.338813][ T4421] siw: device registration error -23 [ 459.856776][ T4507] lo speed is unknown, defaulting to 1000 [ 459.906902][ T4514] lo speed is unknown, defaulting to 1000 [ 459.998412][ T4522] rdma_op ffff8881354e8180 conn xmit_rdma 0000000000000000 [ 460.178150][ T4531] lo speed is unknown, defaulting to 1000 [ 461.098337][ T4566] __nla_validate_parse: 7 callbacks suppressed [ 461.098354][ T4566] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13924'. [ 461.537493][ T4602] netlink: '+}[@': attribute type 2 has an invalid length. [ 462.271913][ T4611] netlink: 24 bytes leftover after parsing attributes in process `syz.1.13946'. [ 462.296689][ T4613] rdma_op ffff888171be8180 conn xmit_rdma 0000000000000000 [ 462.977650][ T4659] netlink: 12 bytes leftover after parsing attributes in process `syz.1.13965'. [ 462.986931][ T4659] netlink: 28 bytes leftover after parsing attributes in process `syz.1.13965'. [ 462.996294][ T4659] netlink: 12 bytes leftover after parsing attributes in process `syz.1.13965'. [ 463.006053][ T4659] netlink: 28 bytes leftover after parsing attributes in process `syz.1.13965'. [ 463.015239][ T4659] netlink: 'syz.1.13965': attribute type 6 has an invalid length. [ 464.394909][ T4721] netlink: 84 bytes leftover after parsing attributes in process `syz.9.13992'. [ 464.474583][ T4736] netlink: 'syz.1.14000': attribute type 17 has an invalid length. [ 464.482742][ T4736] netlink: 152 bytes leftover after parsing attributes in process `syz.1.14000'. [ 464.484553][ T29] kauditd_printk_skb: 690 callbacks suppressed [ 464.484650][ T29] audit: type=1326 audit(444.479:24959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.0.13997" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f383c40e9a9 code=0x0 [ 464.497743][ T4736] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 464.556678][ T29] audit: type=1400 audit(444.535:24960): avc: denied { setopt } for pid=4740 comm="syz.0.14002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 464.594908][ T4743] cgroup: Unknown subsys name 'cpuset' [ 464.660829][ T4750] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14007'. [ 464.676084][ T4750] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14007'. [ 464.709317][ T29] audit: type=1326 audit(444.685:24961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.9.14006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 464.734424][ T29] audit: type=1326 audit(444.703:24962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.9.14006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 464.757972][ T29] audit: type=1326 audit(444.703:24963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.9.14006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 464.781063][ T29] audit: type=1326 audit(444.703:24964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.9.14006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 464.804299][ T29] audit: type=1326 audit(444.703:24965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.9.14006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 464.827609][ T29] audit: type=1326 audit(444.703:24966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.9.14006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 464.850956][ T29] audit: type=1326 audit(444.703:24967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.9.14006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 464.874583][ T29] audit: type=1326 audit(444.703:24968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.9.14006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d1969e9a9 code=0x7ffc0000 [ 465.390831][ T4798] @: renamed from vlan0 [ 465.400521][ T4789] lo speed is unknown, defaulting to 1000 [ 465.782790][ T4823] netdevsim netdevsim9 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 465.821883][ T4823] netdevsim netdevsim9 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 465.885637][ T4823] netdevsim netdevsim9 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 465.951216][ T4823] netdevsim netdevsim9 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 466.020464][ T4823] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.034750][ T4823] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.046892][ T4823] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.061222][ T4823] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.134636][ T4842] ipvlan0: entered promiscuous mode [ 466.140318][ T4842] 8021q: adding VLAN 0 to HW filter on device ipvlan0 [ 466.148500][ T4842] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 468.111036][ T4975] __nla_validate_parse: 5 callbacks suppressed [ 468.111100][ T4975] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14102'. [ 468.130728][ T4975] hsr_slave_0 (unregistering): left promiscuous mode [ 468.137922][ T4972] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14101'. [ 468.221561][ T4981] veth0_vlan: left promiscuous mode [ 468.227054][ T4981] veth0_vlan: entered promiscuous mode [ 468.232620][ T4981] veth0_vlan: entered allmulticast mode [ 468.973910][ T5008] ================================================================== [ 468.982156][ T5008] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 468.989594][ T5008] [ 468.991939][ T5008] write to 0xffff88813af386c0 of 4 bytes by task 5012 on cpu 1: [ 468.999849][ T5008] touch_atime+0x1e8/0x340 [ 469.004302][ T5008] shmem_file_read_iter+0x477/0x540 [ 469.009534][ T5008] copy_splice_read+0x3c1/0x5f0 [ 469.014433][ T5008] splice_direct_to_actor+0x290/0x680 [ 469.019868][ T5008] do_splice_direct+0xda/0x150 [ 469.024751][ T5008] do_sendfile+0x380/0x650 [ 469.029543][ T5008] __x64_sys_sendfile64+0x105/0x150 [ 469.035389][ T5008] x64_sys_call+0xb39/0x2fb0 [ 469.040018][ T5008] do_syscall_64+0xd2/0x200 [ 469.044644][ T5008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 469.050928][ T5008] [ 469.053279][ T5008] read to 0xffff88813af386c0 of 4 bytes by task 5008 on cpu 0: [ 469.060847][ T5008] atime_needs_update+0x25f/0x3e0 [ 469.065995][ T5008] touch_atime+0x4a/0x340 [ 469.070359][ T5008] shmem_file_read_iter+0x477/0x540 [ 469.075592][ T5008] copy_splice_read+0x3c1/0x5f0 [ 469.080491][ T5008] splice_direct_to_actor+0x290/0x680 [ 469.085912][ T5008] do_splice_direct+0xda/0x150 [ 469.090717][ T5008] do_sendfile+0x380/0x650 [ 469.095183][ T5008] __x64_sys_sendfile64+0x105/0x150 [ 469.100516][ T5008] x64_sys_call+0xb39/0x2fb0 [ 469.105148][ T5008] do_syscall_64+0xd2/0x200 [ 469.109694][ T5008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 469.115626][ T5008] [ 469.117978][ T5008] value changed: 0x2760489d -> 0x287dbebc [ 469.123723][ T5008] [ 469.126071][ T5008] Reported by Kernel Concurrency Sanitizer on: [ 469.132310][ T5008] CPU: 0 UID: 0 PID: 5008 Comm: syz.1.14117 Tainted: G W 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 469.144691][ T5008] Tainted: [W]=WARN [ 469.148527][ T5008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 469.158619][ T5008] ==================================================================