last executing test programs: 4.621108292s ago: executing program 4 (id=2689): r0 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x1001, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 3.726011727s ago: executing program 4 (id=2688): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) syz_open_dev$vcsa(0x0, 0x4, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) socket(0x2, 0x80805, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 3.543405588s ago: executing program 4 (id=2692): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r3, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x3}, 0x10) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x8, 0x3, 0x478, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3a8, 0xffffffff, 0xffffffff, 0x3a8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [0xff, 0x0, 0xff, 0xff], [0xffffffff, 0xff, 0xff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xff}, 0x29, 0x3, 0x0, 0x60}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x2, 0x24, 0x0, 'syz0\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x1000000, 0x1, 0x1, 'syz0\x00', 0xfe}}, @common=@mh={{0x28}, {"b11c", 0x1}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r6], 0x38}, 0x1, 0x0, 0x0, 0x40801}, 0x14) 3.365746419s ago: executing program 0 (id=2697): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ptrace$peeksig(0x4209, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) sync() sync() 3.363592309s ago: executing program 4 (id=2707): mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x9900, &(0x7f0000000140)={0x5, 0x81}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r1}, 0x18) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000580)={@loopback, 0x0, 0x0, 0xff, 0x6, 0x3, 0x8}, &(0x7f00000005c0)=0x20) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) 3.10494884s ago: executing program 4 (id=2700): syz_usb_connect(0x5, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}, 0x66c}], 0x1, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c001a800800028008000200080000003e120000080002001040e5"], 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000010004b0400000000000000007a000000", @ANYRES32=r4, @ANYBLOB="00000000000000000a000100aa"], 0x2c}}, 0x0) 2.900694041s ago: executing program 3 (id=2703): syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x318}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x2, 0x0, @mcast1}}}, 0x88) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x80000}, 0x18) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 2.878065412s ago: executing program 0 (id=2705): r0 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x1001, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 2.761913752s ago: executing program 2 (id=2708): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 2.660620013s ago: executing program 1 (id=2710): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fallocate(r1, 0x0, 0x6, 0x2000402) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x801, 0x84) 2.586844503s ago: executing program 3 (id=2711): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000340)='net/vlan/vlan0\x00') socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x100) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000000)=""/47, 0x2f}], 0x1) 2.558025743s ago: executing program 3 (id=2712): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 1.671383629s ago: executing program 2 (id=2713): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000700)={r1, 0xffffffffffffffff, 0x33, 0x0, @val=@tracing}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x18) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000000000)="aa", 0xffe0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 1.652798659s ago: executing program 0 (id=2714): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r4 = getpid() r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0xb0) 1.495470151s ago: executing program 2 (id=2715): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lstat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000380)='ext3\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3483, &(0x7f0000000780)={[], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@dont_measure}, {@uid_gt={'uid>', r2}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@obj_user={'obj_user', 0x3d, '\x00\x03]\x88(\x82\xbc.\xc7\xb2\xa27N8\xb8\xe3\xafh \x96\x13v\xe4r\xa5\\\xcd\x81\x90\xa5f\xe9*\x83\x82\xe9\x98\x1d\x8a\xca\xad\x05\x189\x87\xa4\x81\xc6d\xbeN\x9f\xd1\xf6]n\xb3eOM;\\\xc6\xddC\xa8'}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}, 0x0, 0x236, &(0x7f0000000540)="$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") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="c4000000190001000000000000000000e0000002000000000000000000000000ff02000000000000000000000000000100000000200000000a000000870000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082000000000000000000000fbffffffffffffff0000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000c001500"], 0xc4}}, 0x2c000010) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="b80000001500010000000000fddbdf25fe88000000000000000000000000010100000000000000000000000000000001000000004e2300000a00100000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080000000000000001000000000000000000000000000000000000000000000008000000000000000000000000000000ffffffff00000000ffffff00faffffffffffffde0000000000000000000000000000000004000000b56b6e00050003030000000000000000000000000000000043fcf03ef969de0602ac31523fdf29c7c4eb12fd2d328263499348d347c286bbe25268"], 0xb8}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r0, r0, 0x80000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2800001, 0xc3072, 0xffffffffffffffff, 0x0) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000440)=@sr0, 0x0, 0x0) 1.44909343s ago: executing program 2 (id=2716): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900010073797a30000000000900030073797a3000000000140004800800024000000000080001400000000568000000060a010400000008000000000100000008000b4000000000400004803c0001800a0001006d617463680000002c0002800800010065636e000c000300e4edf2b75cc7c0a308000240000000000c000100706b7474797065000900010073797a300000000014000000110001"], 0xf0}}, 0x0) 1.184868892s ago: executing program 3 (id=2717): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xe, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x2000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x94200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='{:)^$\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 1.184287722s ago: executing program 0 (id=2718): sched_setaffinity(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x2, 0x2, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000d00)={0x11, 0x0, r5, 0x1, 0x7f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}}, 0x14) recvmmsg(r2, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0x3}], 0x1, 0x40000001, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 1.040729133s ago: executing program 0 (id=2719): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x34}}, 0x0) syz_open_dev$sg(0x0, 0x0, 0x2000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) 1.040593993s ago: executing program 1 (id=2720): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000380)={'pim6reg1\x00', @broadcast}) 894.637974ms ago: executing program 1 (id=2721): ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x400}) socketpair(0x10, 0x2, 0x4, 0x0) close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000600)="c9f7b98600"/14, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 894.444344ms ago: executing program 3 (id=2722): r0 = gettid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r2}, 0x18) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x106) recvmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x100) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) getdents(r4, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 758.118494ms ago: executing program 1 (id=2723): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x609, 0x0, 0x25dfdc02, {0x0, 0x0, 0x0, 0x0, 0x88a8ffa7, 0x50090}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="400000001000030425bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0005000000000000180012800b0001006772657461700000080002800400120008000a00", @ANYRES32=r8], 0x40}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) 559.395615ms ago: executing program 2 (id=2724): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) syz_open_dev$vcsa(0x0, 0x4, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) socket(0x2, 0x80805, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 558.900355ms ago: executing program 0 (id=2734): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0xc00, 0x0) 558.471825ms ago: executing program 1 (id=2725): socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0xffffff1f, 0x70bd26, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1605, 0x2f10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x4}}}]}, 0x34}}, 0x4000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x801}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x0, 0x9c3fa077fa966179, 0xfffffffd, 0x0, {{0x7e}, {@void, @val={0xc, 0x99, {0x916d, 0x15}}}}}, 0x20}}, 0x4000054) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000400012800c0001"], 0x68}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00', {0x2}}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0x72) 484.863987ms ago: executing program 1 (id=2726): bpf$MAP_CREATE(0x0, 0x0, 0x50) creat(0x0, 0x2) lsetxattr$security_capability(0x0, 0x0, &(0x7f00000002c0)=@v3={0x3000000, [{0x80032a5, 0x81}, {0x1, 0x3}]}, 0x18, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@mss={0x2, 0x7}, @timestamp], 0x59) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r1, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 433.488137ms ago: executing program 2 (id=2727): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fallocate(r1, 0x0, 0x6, 0x2000402) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x801, 0x84) 75.979219ms ago: executing program 4 (id=2728): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r4 = getpid() r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0xb0) 0s ago: executing program 3 (id=2729): setitimer(0x0, &(0x7f0000000580)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000300)='./control\x00', 0xac) close(r0) r1 = inotify_init1(0x800) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') kernel console output (not intermixed with test programs): _IO [ 90.271795][T11124] ref_ctr going negative. vaddr: 0x200000ffd002, curr val: -2360, delta: 1 [ 90.280465][T11124] ref_ctr increment failed for inode: 0x546 offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff888103b19cc0 [ 90.326840][T11130] ref_ctr going negative. vaddr: 0x200000ffd002, curr val: -2360, delta: -1 [ 90.335566][T11130] ref_ctr decrement failed for inode: 0x546 offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff888103b19cc0 [ 90.403595][T11130] uprobe: syz.2.1418:11130 failed to unregister, leaking uprobe [ 91.451330][T11157] loop4: detected capacity change from 0 to 4096 [ 91.481391][T11157] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.522495][ T1991] Bluetooth: hci0: Frame reassembly failed (-84) [ 91.550105][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.395690][T11215] loop4: detected capacity change from 0 to 2048 [ 92.471447][T11215] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.523613][T11215] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.615215][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.424838][T11267] ªªªªªª: renamed from vlan0 (while UP) [ 93.548428][ T7068] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 93.666605][T11284] __nla_validate_parse: 3 callbacks suppressed [ 93.666621][T11284] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1475'. [ 93.748582][T11282] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1474'. [ 93.802030][T11289] netlink: 'syz.4.1478': attribute type 1 has an invalid length. [ 93.821439][T11289] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1478'. [ 93.831066][T11289] 8021q: adding VLAN 0 to HW filter on device bond2 [ 93.847914][T11289] 8021q: adding VLAN 0 to HW filter on device bond2 [ 93.857066][T11289] bond2: (slave geneve2): making interface the new active one [ 93.865132][T11289] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 93.873826][ T2165] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20004 - 0 [ 93.894988][ T2165] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20004 - 0 [ 93.904458][ T2165] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20004 - 0 [ 93.913797][ T2165] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20004 - 0 [ 93.947116][T11305] lo speed is unknown, defaulting to 1000 [ 93.953049][T11305] lo speed is unknown, defaulting to 1000 [ 93.959988][T11305] lo speed is unknown, defaulting to 1000 [ 93.966214][T11305] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 93.974406][T11307] loop4: detected capacity change from 0 to 4096 [ 93.975066][T11305] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 93.983050][T11307] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.995892][T11305] lo speed is unknown, defaulting to 1000 [ 94.003055][T11305] lo speed is unknown, defaulting to 1000 [ 94.010235][T11305] lo speed is unknown, defaulting to 1000 [ 94.013817][T11307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.016484][T11305] lo speed is unknown, defaulting to 1000 [ 94.035498][T11305] lo speed is unknown, defaulting to 1000 [ 94.054393][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.117697][T11316] syzkaller0: entered promiscuous mode [ 94.123290][T11316] syzkaller0: entered allmulticast mode [ 94.138149][T11318] netlink: 'syz.1.1489': attribute type 10 has an invalid length. [ 94.449651][T11336] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1496'. [ 94.654375][T11346] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1499'. [ 94.909347][ T29] kauditd_printk_skb: 501 callbacks suppressed [ 94.909360][ T29] audit: type=1326 audit(1761846457.906:3998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 94.939239][ T29] audit: type=1326 audit(1761846457.906:3999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 94.956104][T11353] loop4: detected capacity change from 0 to 1024 [ 94.962807][ T29] audit: type=1326 audit(1761846457.906:4000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7b16add810 code=0x7ffc0000 [ 95.050311][T11353] EXT4-fs: Ignoring removed orlov option [ 95.056521][ T29] audit: type=1326 audit(1761846457.916:4001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f7b16ae07f7 code=0x7ffc0000 [ 95.080053][ T29] audit: type=1326 audit(1761846457.916:4002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 95.103516][ T29] audit: type=1326 audit(1761846457.916:4003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f7b16ae07f7 code=0x7ffc0000 [ 95.127032][ T29] audit: type=1326 audit(1761846457.916:4004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7b16addc2a code=0x7ffc0000 [ 95.150309][ T29] audit: type=1326 audit(1761846457.916:4005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 95.173798][ T29] audit: type=1326 audit(1761846457.916:4006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 95.197333][ T29] audit: type=1326 audit(1761846457.916:4007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11352 comm="syz.4.1502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 95.408558][T11353] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.441650][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.627505][T11371] netlink: 'syz.4.1507': attribute type 41 has an invalid length. [ 95.950018][T11374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11374 comm=syz.4.1509 [ 96.389532][T11392] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1517'. [ 97.120721][T11427] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1531'. [ 97.129728][T11427] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1531'. [ 97.544797][T11413] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1524'. [ 98.214048][T11456] netlink: 'syz.0.1542': attribute type 1 has an invalid length. [ 98.233007][T11456] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1542'. [ 98.244133][T11456] 8021q: adding VLAN 0 to HW filter on device bond3 [ 98.269513][T11456] 8021q: adding VLAN 0 to HW filter on device bond3 [ 98.281429][T11456] bond3: (slave geneve2): making interface the new active one [ 98.290122][T11456] bond3: (slave geneve2): Enslaving as an active interface with an up link [ 98.298763][ T1991] netdevsim netdevsim0 eth0: set [1, 1] type 2 family 0 port 20004 - 0 [ 98.309064][ T1991] netdevsim netdevsim0 eth1: set [1, 1] type 2 family 0 port 20004 - 0 [ 98.317676][ T1991] netdevsim netdevsim0 eth2: set [1, 1] type 2 family 0 port 20004 - 0 [ 98.326938][ T1991] netdevsim netdevsim0 eth3: set [1, 1] type 2 family 0 port 20004 - 0 [ 98.601562][T11478] delete_channel: no stack [ 98.643325][T11486] veth6: entered promiscuous mode [ 98.649351][T11486] veth6: entered allmulticast mode [ 98.765242][T11491] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 98.858441][T11493] lo speed is unknown, defaulting to 1000 [ 99.033613][T11504] infiniband !yz!: set active [ 99.039226][T11504] infiniband !yz!: added team_slave_0 [ 99.055308][T11504] RDS/IB: !yz!: added [ 99.061735][T11504] smc: adding ib device !yz! with port count 1 [ 99.067995][T11504] smc: ib device !yz! port 1 has no pnetid [ 99.093322][T11506] loop2: detected capacity change from 0 to 512 [ 99.127368][T11506] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 99.141645][T11506] EXT4-fs (loop2): 1 truncate cleaned up [ 99.147792][T11506] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.270802][T11516] tipc: Started in network mode [ 99.276092][T11516] tipc: Node identity ac14140f, cluster identity 4711 [ 99.283726][T11516] tipc: New replicast peer: 255.255.255.255 [ 99.289840][T11516] tipc: Enabled bearer , priority 10 [ 99.402352][T11528] ref_ctr increment failed for inode: 0x760 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff888103b1f300 [ 99.495184][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.565475][T11537] netlink: 131740 bytes leftover after parsing attributes in process `syz.2.1570'. [ 99.599452][T11537] netlink: zone id is out of range [ 99.604572][T11537] netlink: zone id is out of range [ 99.613359][T11537] netlink: zone id is out of range [ 99.629899][T11537] netlink: zone id is out of range [ 99.642704][T11537] netlink: del zone limit has 8 unknown bytes [ 99.761665][T11546] loop4: detected capacity change from 0 to 1024 [ 99.794801][T11546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.836235][T11546] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 99.882318][T11546] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 99.894530][T11546] EXT4-fs (loop4): This should not happen!! Data will be lost [ 99.894530][T11546] [ 99.904230][T11546] EXT4-fs (loop4): Total free blocks count 0 [ 99.910247][T11546] EXT4-fs (loop4): Free/Dirty block details [ 99.916125][T11546] EXT4-fs (loop4): free_blocks=68451041280 [ 99.921988][T11546] EXT4-fs (loop4): dirty_blocks=80 [ 99.927126][T11546] EXT4-fs (loop4): Block reservation details [ 99.933121][T11546] EXT4-fs (loop4): i_reserved_data_blocks=5 [ 99.968159][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 99.968171][ T29] audit: type=1326 audit(1761846462.966:4291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11551 comm="syz.2.1576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 100.042281][ T1991] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 68 with error 28 [ 100.083207][T11564] loop2: detected capacity change from 0 to 512 [ 100.133310][T11564] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 100.172668][T11564] EXT4-fs (loop2): 1 truncate cleaned up [ 100.173913][T11567] loop4: detected capacity change from 0 to 164 [ 100.188014][T11564] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.200551][T11567] Unable to read rock-ridge attributes [ 100.226975][T11567] Unable to read rock-ridge attributes [ 100.272525][T11567] syz.4.1580: attempt to access beyond end of device [ 100.272525][T11567] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 100.307972][T11567] syz.4.1580: attempt to access beyond end of device [ 100.307972][T11567] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 100.330557][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.362915][T11571] loop4: detected capacity change from 0 to 512 [ 100.395801][T11571] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.1583: EA inode hash validation failed [ 100.412338][T11571] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.1583: corrupted inode contents [ 100.424366][ T3387] tipc: Node number set to 2886997007 [ 100.430340][T11571] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.1583: mark_inode_dirty error [ 100.443175][T11571] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.1583: corrupted inode contents [ 100.459900][T11571] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.1583: mark_inode_dirty error [ 100.472117][T11571] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.1583: mark inode dirty (error -117) [ 100.485625][ T29] audit: type=1326 audit(1761846463.476:4292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 100.510163][ T29] audit: type=1326 audit(1761846463.476:4293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 100.512147][T11571] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 100.534721][ T29] audit: type=1326 audit(1761846463.476:4294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f96c18ed810 code=0x7ffc0000 [ 100.567224][ T29] audit: type=1326 audit(1761846463.476:4295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f96c18ed810 code=0x7ffc0000 [ 100.570043][T11571] EXT4-fs (loop4): 1 orphan inode deleted [ 100.591770][ T29] audit: type=1326 audit(1761846463.476:4296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 100.597185][T11587] netlink: 'syz.2.1588': attribute type 1 has an invalid length. [ 100.620948][ T29] audit: type=1326 audit(1761846463.476:4297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 100.627812][T11587] netlink: 'syz.2.1588': attribute type 4 has an invalid length. [ 100.652076][ T29] audit: type=1326 audit(1761846463.476:4298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 100.658861][T11587] netlink: 15334 bytes leftover after parsing attributes in process `syz.2.1588'. [ 100.659636][T11571] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.707338][ T29] audit: type=1326 audit(1761846463.476:4299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 100.731863][ T29] audit: type=1326 audit(1761846463.476:4300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11581 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 100.792160][T11571] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.946947][T11613] loop4: detected capacity change from 0 to 128 [ 101.040722][T11619] syz.4.1599: attempt to access beyond end of device [ 101.040722][T11619] loop4: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 101.071881][T11619] syz.4.1599: attempt to access beyond end of device [ 101.071881][T11619] loop4: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 101.098151][T11619] syz.4.1599: attempt to access beyond end of device [ 101.098151][T11619] loop4: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 101.112979][T11619] syz.4.1599: attempt to access beyond end of device [ 101.112979][T11619] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 101.127758][T11619] syz.4.1599: attempt to access beyond end of device [ 101.127758][T11619] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 101.148644][T11619] syz.4.1599: attempt to access beyond end of device [ 101.148644][T11619] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 101.167181][T11619] syz.4.1599: attempt to access beyond end of device [ 101.167181][T11619] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 101.192553][T11619] syz.4.1599: attempt to access beyond end of device [ 101.192553][T11619] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 101.267124][T11624] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 101.300609][T11626] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1605'. [ 101.306939][T11628] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1603'. [ 101.315080][T11626] team2: entered promiscuous mode [ 101.324511][T11626] team2: entered allmulticast mode [ 101.340517][T11624] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 101.403650][T11624] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 101.510377][T11624] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20004 - 0 [ 101.558629][T11644] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.587190][ T42] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20004 - 0 [ 101.602227][T11644] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.620366][ T42] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20004 - 0 [ 101.631511][ T42] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20004 - 0 [ 101.642412][ T42] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20004 - 0 [ 101.654887][T11644] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.741959][T11644] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.821126][ T1991] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.833310][ T3648] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.862526][T11674] netlink: 'syz.4.1621': attribute type 4 has an invalid length. [ 101.872388][T11674] netlink: 'syz.4.1621': attribute type 4 has an invalid length. [ 101.880244][ T3648] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.895901][ T3648] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.927050][T11679] loop4: detected capacity change from 0 to 1024 [ 101.946437][T11679] ext4: Unknown parameter 'smackfsroot' [ 102.632036][T11715] pimreg: entered allmulticast mode [ 102.646557][T11715] pimreg: left allmulticast mode [ 102.683279][T11717] loop2: detected capacity change from 0 to 1024 [ 102.719573][T11717] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.749049][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.804774][T11725] loop2: detected capacity change from 0 to 1024 [ 102.850640][T11725] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.896856][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.946265][T11735] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.957114][T11735] netdevsim netdevsim0 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 103.045175][T11741] tipc: Enabling of bearer rejected, already enabled [ 103.047002][T11747] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1651'. [ 103.081375][T11735] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.092191][T11735] netdevsim netdevsim0 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 103.140096][T11735] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.149876][T11735] netdevsim netdevsim0 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 103.229423][T11735] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.240292][T11735] netdevsim netdevsim0 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 103.265738][T11762] xfrm0: entered promiscuous mode [ 103.271789][T11762] xfrm0: entered allmulticast mode [ 103.313258][ T1991] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20004 - 0 [ 103.322586][ T1991] netdevsim netdevsim0 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 103.335403][ T1991] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20004 - 0 [ 103.344680][ T1991] netdevsim netdevsim0 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 103.375696][ T1991] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20004 - 0 [ 103.385028][ T1991] netdevsim netdevsim0 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 103.400116][ T1991] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20004 - 0 [ 103.409425][ T1991] netdevsim netdevsim0 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 103.603249][T11789] netlink: 'syz.3.1667': attribute type 4 has an invalid length. [ 103.630486][T11792] pimreg: entered allmulticast mode [ 103.638966][T11792] pimreg: left allmulticast mode [ 103.710347][T11799] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11799 comm=syz.0.1673 [ 103.765840][T11805] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1676'. [ 103.812933][T11803] loop2: detected capacity change from 0 to 128 [ 103.852864][T11803] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 103.975990][T11835] dvmrp1: entered allmulticast mode [ 104.001870][T11835] dvmrp1: left allmulticast mode [ 104.122265][T11841] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1684'. [ 104.140612][ T23] IPVS: starting estimator thread 0... [ 104.228291][T11843] IPVS: using max 2736 ests per chain, 136800 per kthread [ 104.276758][T11863] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.1691'. [ 104.324466][T11874] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1695'. [ 104.360399][T11878] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1697'. [ 104.369550][ T1102] IPVS: starting estimator thread 0... [ 104.458961][T11879] IPVS: using max 2496 ests per chain, 124800 per kthread [ 104.579221][T11905] loop2: detected capacity change from 0 to 512 [ 104.590311][T11905] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.607155][T11905] ext4 filesystem being mounted at /302/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.690403][T11915] netlink: 'syz.0.1712': attribute type 27 has an invalid length. [ 104.729644][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.882420][T11915] bond1: left allmulticast mode [ 104.889852][T11915] veth3: left promiscuous mode [ 104.903963][T11915] ip6gre1: left allmulticast mode [ 104.955311][T11918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.966297][T11918] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 104.983196][T11826] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 20004 - 0 [ 104.992584][T11826] netdevsim netdevsim0 eth0: unset [1, 1] type 2 family 0 port 6081 - 0 [ 105.043474][T11826] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 20004 - 0 [ 105.052967][T11826] netdevsim netdevsim0 eth1: unset [1, 1] type 2 family 0 port 6081 - 0 [ 105.072607][T11947] __nla_validate_parse: 3 callbacks suppressed [ 105.072620][T11947] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1717'. [ 105.090742][T11947] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 105.097852][T11947] batman_adv: batadv0: Removing interface: veth1_vlan [ 105.116084][T11826] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 20004 - 0 [ 105.124566][T11826] netdevsim netdevsim0 eth2: unset [1, 1] type 2 family 0 port 6081 - 0 [ 105.136767][T11826] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 20004 - 0 [ 105.146178][T11826] netdevsim netdevsim0 eth3: unset [1, 1] type 2 family 0 port 6081 - 0 [ 105.171544][T11952] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1720'. [ 105.223884][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 105.223896][ T29] audit: type=1326 audit(1761846468.226:4542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11959 comm="syz.0.1723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 105.253671][ T29] audit: type=1326 audit(1761846468.226:4543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11959 comm="syz.0.1723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 105.277646][ T29] audit: type=1326 audit(1761846468.226:4544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11959 comm="syz.0.1723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 105.301117][ T29] audit: type=1326 audit(1761846468.226:4546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11959 comm="syz.0.1723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 105.324660][ T29] audit: type=1326 audit(1761846468.226:4545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11961 comm="syz.0.1723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f96c1921885 code=0x7ffc0000 [ 105.348205][ T29] audit: type=1326 audit(1761846468.226:4547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11959 comm="syz.0.1723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 105.371766][ T29] audit: type=1326 audit(1761846468.236:4548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11959 comm="syz.0.1723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 105.395229][ T29] audit: type=1326 audit(1761846468.236:4549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11959 comm="syz.0.1723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 105.418760][ T29] audit: type=1326 audit(1761846468.236:4550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11959 comm="syz.0.1723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 105.442282][ T29] audit: type=1326 audit(1761846468.236:4551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11959 comm="syz.0.1723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f96c188b099 code=0x7ffc0000 [ 105.447740][T11958] loop4: detected capacity change from 0 to 128 [ 105.510952][T11958] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 105.531118][T11974] loop2: detected capacity change from 0 to 128 [ 105.569251][T11976] lo: left promiscuous mode [ 105.574211][T11974] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 105.592975][T11976] tunl0: left promiscuous mode [ 105.609397][T11958] ext4 filesystem being mounted at /346/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.622614][T11976] gre0: left promiscuous mode [ 105.643539][T11974] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 105.693631][ T3316] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 105.710091][T11980] loop2: detected capacity change from 0 to 512 [ 105.720805][T11976] gretap0: left promiscuous mode [ 105.730426][T11980] EXT4-fs: Ignoring removed orlov option [ 105.746393][T11976] erspan0: left promiscuous mode [ 105.764617][T11976] ip_vti0: left promiscuous mode [ 105.785825][T11976] ip6_vti0: left promiscuous mode [ 105.811177][T11976] sit0: left promiscuous mode [ 105.822665][T11980] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.1729: inode has both inline data and extents flags [ 105.857741][T11980] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1729: couldn't read orphan inode 15 (err -117) [ 105.892679][T11976] ip6tnl0: left promiscuous mode [ 105.898882][T11980] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.917461][T11976] ip6gre0: left promiscuous mode [ 105.935485][T11976] syz_tun: left promiscuous mode [ 105.942103][T11976] ip6gretap0: left promiscuous mode [ 105.964616][T11976] bridge0: left promiscuous mode [ 105.990937][T11976] vcan0: left promiscuous mode [ 106.000825][T11976] bond0: left promiscuous mode [ 106.018036][T11976] team0: left promiscuous mode [ 106.052072][T11976] dummy0: left promiscuous mode [ 106.064744][T11976] nlmon0: left promiscuous mode [ 106.084268][T11987] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1730'. [ 106.097141][T11976] caif0: left promiscuous mode [ 106.116305][T11987] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1730'. [ 106.207999][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.273329][T11976] veth3: left promiscuous mode [ 106.291396][T11976] veth7: left promiscuous mode [ 106.304207][T11963] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1724'. [ 106.314274][T11937] lo speed is unknown, defaulting to 1000 [ 106.318019][T11985] netlink: 'syz.4.1728': attribute type 12 has an invalid length. [ 106.320946][T11937] syz2: Port: 1 Link DOWN [ 106.328609][T11826] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.362537][T11826] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.406851][T11826] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.438266][T11826] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.451404][T12003] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1738'. [ 106.649317][T12025] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1747'. [ 107.052869][T12040] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1752'. [ 107.380978][T12066] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1764'. [ 107.403352][T12066] veth1_macvtap: left promiscuous mode [ 107.451926][T12069] netlink: 'syz.4.1763': attribute type 8 has an invalid length. [ 107.467542][T12069] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 107.583783][T12080] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1769'. [ 107.754690][T12090] netlink: 'syz.2.1773': attribute type 12 has an invalid length. [ 108.571655][T12112] tipc: Started in network mode [ 108.576571][T12112] tipc: Node identity 26b17e986a2e, cluster identity 4711 [ 108.583744][T12112] tipc: Enabled bearer , priority 0 [ 108.595807][T12110] tipc: Resetting bearer [ 108.619051][T12110] tipc: Disabling bearer [ 108.772216][T12149] lo speed is unknown, defaulting to 1000 [ 108.871568][T12165] pimreg: entered allmulticast mode [ 108.894629][T12165] pimreg: left allmulticast mode [ 108.936044][T12174] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12174 comm=syz.4.1806 [ 108.966230][T12174] netlink: 'syz.4.1806': attribute type 1 has an invalid length. [ 109.588485][T12204] netlink: 'syz.4.1819': attribute type 30 has an invalid length. [ 109.744527][T12208] loop2: detected capacity change from 0 to 512 [ 109.756561][T12208] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 109.777399][T12208] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1821: invalid indirect mapped block 4294967295 (level 0) [ 109.791977][T12208] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1821: invalid indirect mapped block 4294967295 (level 1) [ 109.807038][T12208] EXT4-fs (loop2): 1 orphan inode deleted [ 109.812862][T12208] EXT4-fs (loop2): 1 truncate cleaned up [ 109.819063][T12208] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.910633][T12226] xfrm0: left promiscuous mode [ 109.934264][T12226] macsec0: left promiscuous mode [ 109.939331][T12226] veth4: left promiscuous mode [ 109.956655][T12226] team1: left promiscuous mode [ 109.980981][T12226] veth6: left promiscuous mode [ 110.019131][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.028182][T11824] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 20004 - 0 [ 110.046656][T11816] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 20004 - 0 [ 110.055210][T11816] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 20004 - 0 [ 110.063851][T11816] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 20004 - 0 [ 110.154654][T12251] loop4: detected capacity change from 0 to 128 [ 110.196019][T12251] bio_check_eod: 104 callbacks suppressed [ 110.196734][T12251] syz.4.1840: attempt to access beyond end of device [ 110.196734][T12251] loop4: rw=2049, sector=154, nr_sectors = 6 limit=128 [ 110.225681][T12260] netlink: 'syz.3.1842': attribute type 27 has an invalid length. [ 110.227940][T12251] syz.4.1840: attempt to access beyond end of device [ 110.227940][T12251] loop4: rw=2049, sector=158, nr_sectors = 2 limit=128 [ 110.247767][T12251] Buffer I/O error on dev loop4, logical block 79, lost async page write [ 110.252823][T12260] vlan2: left promiscuous mode [ 110.261108][T12260] hsr_slave_1: left promiscuous mode [ 110.266452][T12260] vlan2: left allmulticast mode [ 110.271384][T12260] hsr_slave_1: left allmulticast mode [ 110.274259][T12251] syz.4.1840: attempt to access beyond end of device [ 110.274259][T12251] loop4: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 110.276933][T12260] bond1: left allmulticast mode [ 110.277058][T12260] veth5: left promiscuous mode [ 110.277309][T12260] veth6: left promiscuous mode [ 110.290859][T12251] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 110.295305][T12260] veth6: left allmulticast mode [ 110.295742][T12260] veth8: left promiscuous mode [ 110.323137][T12260] veth8: left allmulticast mode [ 110.329448][T12251] syz.4.1840: attempt to access beyond end of device [ 110.329448][T12251] loop4: rw=2049, sector=162, nr_sectors = 8 limit=128 [ 110.346250][T12251] syz.4.1840: attempt to access beyond end of device [ 110.346250][T12251] loop4: rw=2049, sector=186, nr_sectors = 6 limit=128 [ 110.366988][T12251] syz.4.1840: attempt to access beyond end of device [ 110.366988][T12251] loop4: rw=2049, sector=190, nr_sectors = 2 limit=128 [ 110.371495][T12268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.380961][T12251] Buffer I/O error on dev loop4, logical block 95, lost async page write [ 110.397454][T12268] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 110.415404][T12251] syz.4.1840: attempt to access beyond end of device [ 110.415404][T12251] loop4: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 110.444560][T12273] loop2: detected capacity change from 0 to 512 [ 110.450174][T12273] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.452221][T12251] Buffer I/O error on dev loop4, logical block 96, lost async page write [ 110.476009][T12273] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.491149][T12251] syz.4.1840: attempt to access beyond end of device [ 110.491149][T12251] loop4: rw=2049, sector=194, nr_sectors = 6 limit=128 [ 110.509344][T12251] syz.4.1840: attempt to access beyond end of device [ 110.509344][T12251] loop4: rw=2049, sector=198, nr_sectors = 2 limit=128 [ 110.524963][T12251] Buffer I/O error on dev loop4, logical block 99, lost async page write [ 110.535157][T12251] syz.4.1840: attempt to access beyond end of device [ 110.535157][T12251] loop4: rw=2049, sector=200, nr_sectors = 2 limit=128 [ 110.549291][T12251] Buffer I/O error on dev loop4, logical block 100, lost async page write [ 110.553609][T12277] __nla_validate_parse: 5 callbacks suppressed [ 110.553621][T12277] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1847'. [ 110.563156][T12251] Buffer I/O error on dev loop4, logical block 111, lost async page write [ 110.583150][T12251] Buffer I/O error on dev loop4, logical block 112, lost async page write [ 110.596093][T12251] Buffer I/O error on dev loop4, logical block 115, lost async page write [ 110.605372][T12251] Buffer I/O error on dev loop4, logical block 116, lost async page write [ 110.615978][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.694832][T12277] bond4: (slave geneve2): Enslaving as an active interface with an up link [ 110.703987][T11819] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 110.715382][T11819] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 110.726911][T12284] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1850'. [ 110.731950][T11819] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 110.736805][T12286] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1847'. [ 110.748212][T11819] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 110.763247][T12284] hsr_slave_0: left promiscuous mode [ 110.769632][T12284] hsr_slave_1: left promiscuous mode [ 110.784545][T12286] bond4 (unregistering): (slave geneve2): Releasing backup interface [ 110.791995][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 110.792053][ T29] audit: type=1400 audit(1761846473.796:4789): avc: denied { setattr } for pid=12281 comm="syz.2.1849" name="PACKET" dev="sockfs" ino=23838 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 110.823564][T12286] bond4 (unregistering): Released all slaves [ 110.844350][T11825] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 110.858017][T11825] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 110.866620][T11825] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 110.875212][T12288] syzkaller0: entered promiscuous mode [ 110.880818][T12288] syzkaller0: entered allmulticast mode [ 110.887392][T11825] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 110.960602][T12296] veth10: entered promiscuous mode [ 110.965826][T12296] veth10: entered allmulticast mode [ 110.990888][T12298] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1857'. [ 111.330139][T12330] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1872'. [ 111.405642][ T29] audit: type=1400 audit(1761846474.406:4790): avc: denied { associate } for pid=12335 comm="syz.0.1874" name="core" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 111.429690][ T29] audit: type=1400 audit(1761846474.436:4791): avc: denied { mount } for pid=12336 comm="syz.3.1871" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 111.463696][T12340] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1875'. [ 111.480157][T12342] tipc: Enabling of bearer rejected, already enabled [ 111.490773][T12342] tipc: Bearer : already 2 bearers with priority 10 [ 111.498263][T12342] tipc: Bearer : trying with adjusted priority [ 111.505269][T12342] tipc: Enabling of bearer rejected, failed to enable media [ 111.655102][ T29] audit: type=1400 audit(1761846474.656:4792): avc: denied { accept } for pid=12374 comm="syz.0.1881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.901690][T12387] lo speed is unknown, defaulting to 1000 [ 112.369639][T12398] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1890'. [ 112.408784][T12410] lo speed is unknown, defaulting to 1000 [ 112.509615][T12415] ref_ctr going negative. vaddr: 0x200000ffd002, curr val: -14123, delta: 1 [ 112.518366][T12415] ref_ctr increment failed for inode: 0x6db offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff88810005dc00 [ 112.560276][T12416] syzkaller0: entered promiscuous mode [ 112.565763][T12416] syzkaller0: entered allmulticast mode [ 112.580739][T12415] ref_ctr going negative. vaddr: 0x200000ffd002, curr val: -14123, delta: -1 [ 112.589540][T12415] ref_ctr decrement failed for inode: 0x6db offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff88810005dc00 [ 112.605192][T12415] uprobe: syz.2.1896:12415 failed to unregister, leaking uprobe [ 112.625712][T12420] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1898'. [ 112.688741][T12429] futex_wake_op: syz.3.1898 tries to shift op by 144; fix this program [ 112.737033][T12437] syzkaller0: entered promiscuous mode [ 112.742736][T12437] syzkaller0: entered allmulticast mode [ 112.823656][T12446] hub 2-0:1.0: USB hub found [ 112.833307][T12446] hub 2-0:1.0: 8 ports detected [ 112.856222][ T29] audit: type=1326 audit(1761846475.856:4793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12445 comm="syz.2.1902" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efc6171efc9 code=0x0 [ 112.937271][T12469] loop4: detected capacity change from 0 to 512 [ 113.000380][T12469] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.013178][T12469] ext4 filesystem being mounted at /388/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.060878][ T29] audit: type=1400 audit(1761846476.056:4794): avc: denied { map } for pid=12468 comm="syz.4.1903" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 113.114361][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.155016][T12350] Bluetooth: hci0: Frame reassembly failed (-84) [ 113.285482][T12526] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1912'. [ 113.388810][T12498] lo speed is unknown, defaulting to 1000 [ 113.617231][T12592] syzkaller0: entered promiscuous mode [ 113.622953][T12592] syzkaller0: entered allmulticast mode [ 114.585982][T12639] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1931'. [ 114.631351][T12641] lo speed is unknown, defaulting to 1000 [ 114.691091][T12646] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 114.701118][T12646] netdevsim netdevsim2 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 114.804519][T12646] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 114.814444][T12646] netdevsim netdevsim2 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 114.902326][T12646] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 114.912226][T12646] netdevsim netdevsim2 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 114.989915][T12646] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 114.999822][T12646] netdevsim netdevsim2 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 115.069510][ T29] audit: type=1400 audit(1761846478.076:4795): avc: denied { connect } for pid=12675 comm="syz.1.1945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 115.134514][T12621] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 115.142899][T12621] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 115.157040][T12621] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 115.165324][T12621] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 115.183325][T12621] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 115.191656][T12621] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 115.204137][T12621] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 115.212444][T12621] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 115.220776][ T3573] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 115.266667][ T29] audit: type=1326 audit(1761846478.256:4796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.2.1948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 115.290250][ T29] audit: type=1326 audit(1761846478.256:4797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.2.1948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 115.313821][ T29] audit: type=1326 audit(1761846478.256:4798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.2.1948" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 115.943558][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 115.943571][ T29] audit: type=1326 audit(1761846478.946:4938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12736 comm="syz.4.1966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 115.978274][ T29] audit: type=1326 audit(1761846478.946:4939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12736 comm="syz.4.1966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 116.142879][T12739] netlink: 'syz.1.1978': attribute type 27 has an invalid length. [ 116.143005][ T29] audit: type=1400 audit(1761846479.146:4940): avc: denied { bind } for pid=12738 comm="syz.1.1978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 116.150895][T12739] lo: left allmulticast mode [ 116.174792][T12739] tunl0: left allmulticast mode [ 116.179988][T12739] gre0: left allmulticast mode [ 116.184970][T12739] gretap0: left allmulticast mode [ 116.190343][T12739] erspan0: left allmulticast mode [ 116.195677][T12739] ip_vti0: left allmulticast mode [ 116.200766][T12739] ip6_vti0: left allmulticast mode [ 116.206029][T12739] sit0: left allmulticast mode [ 116.210951][T12739] ip6tnl0: left allmulticast mode [ 116.216046][T12739] ip6gre0: left allmulticast mode [ 116.221146][T12739] syz_tun: left allmulticast mode [ 116.226297][T12739] ip6gretap0: left allmulticast mode [ 116.231652][T12739] bridge0: left allmulticast mode [ 116.236714][T12739] vcan0: left allmulticast mode [ 116.241661][T12739] bond0: left allmulticast mode [ 116.246586][T12739] team0: left allmulticast mode [ 116.268944][T12739] dummy0: left allmulticast mode [ 116.274016][T12739] nlmon0: left allmulticast mode [ 116.278401][T12502] Bluetooth: hci0: Opcode 0x080f failed: -4 [ 116.279050][T12739] caif0: left allmulticast mode [ 116.292355][T12739] bond1: left allmulticast mode [ 116.297778][T12739] vlan2: left allmulticast mode [ 116.302647][T12739] bond2: left allmulticast mode [ 116.307622][T12739] gretap1: left allmulticast mode [ 116.313538][T12739] veth7: left allmulticast mode [ 116.397417][T12746] __nla_validate_parse: 5 callbacks suppressed [ 116.397435][T12746] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1970'. [ 116.400418][T12740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.434786][T12740] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.445459][T12731] syz.2.1961 invoked oom-killer: gfp_mask=0x442dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO|__GFP_NOWARN|__GFP_COMP), order=3, oom_score_adj=1000 [ 116.459568][T12731] CPU: 1 UID: 0 PID: 12731 Comm: syz.2.1961 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 116.459640][T12731] Tainted: [W]=WARN [ 116.459650][T12731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 116.459661][T12731] Call Trace: [ 116.459666][T12731] [ 116.459673][T12731] __dump_stack+0x1d/0x30 [ 116.459697][T12731] dump_stack_lvl+0xe8/0x140 [ 116.459718][T12731] dump_stack+0x15/0x1b [ 116.459736][T12731] dump_header+0x81/0x220 [ 116.459813][T12731] oom_kill_process+0x342/0x400 [ 116.459896][T12731] out_of_memory+0x979/0xb80 [ 116.459929][T12731] try_charge_memcg+0x610/0xa10 [ 116.459956][T12731] obj_cgroup_charge_pages+0xa6/0x150 [ 116.459975][T12731] __memcg_kmem_charge_page+0x9f/0x170 [ 116.460035][T12731] __alloc_frozen_pages_noprof+0x188/0x360 [ 116.460123][T12731] alloc_pages_mpol+0xb3/0x260 [ 116.460157][T12731] ? __kvmalloc_node_noprof+0x4e7/0x670 [ 116.460184][T12731] alloc_pages_noprof+0x90/0x130 [ 116.460207][T12731] io_region_allocate_pages+0xd0/0x370 [ 116.460234][T12731] io_create_region+0x2c1/0x330 [ 116.460291][T12731] io_allocate_scq_urings+0x185/0x3e0 [ 116.460330][T12731] io_uring_create+0x3d4/0x630 [ 116.460357][T12731] __se_sys_io_uring_setup+0x1f7/0x210 [ 116.460387][T12731] __x64_sys_io_uring_setup+0x31/0x40 [ 116.460524][T12731] x64_sys_call+0x2b25/0x3000 [ 116.460543][T12731] do_syscall_64+0xd2/0x200 [ 116.460562][T12731] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 116.460594][T12731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.460642][T12731] RIP: 0033:0x7efc6171efc9 [ 116.460655][T12731] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.460670][T12731] RSP: 002b:00007efc60165fc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 116.460688][T12731] RAX: ffffffffffffffda RBX: 00007efc61976090 RCX: 00007efc6171efc9 [ 116.460699][T12731] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000111 [ 116.460711][T12731] RBP: 0000200000000340 R08: 0000000000000000 R09: 0000000000000000 [ 116.460723][T12731] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 116.460791][T12731] R13: 0000000000000000 R14: 0000000000000111 R15: 0000000000000000 [ 116.460806][T12731] [ 116.460812][T12731] memory: usage 307200kB, limit 307200kB, failcnt 501 [ 116.472339][T12731] memory+swap: usage 307564kB, limit 9007199254740988kB, failcnt 0 [ 116.486033][T12731] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 116.705338][T12731] Memory cgroup stats for /syz2: [ 116.705766][T12731] cache 0 [ 116.710623][T12740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 116.710653][T11937] lo speed is unknown, defaulting to 1000 [ 116.713579][T12731] rss 0 [ 116.728958][T11937] syz2: Port: 1 Link ACTIVE [ 116.734630][T12731] shmem 0 [ 116.734640][T12731] mapped_file 0 [ 116.748291][T12731] dirty 0 [ 116.748552][T12747] lo speed is unknown, defaulting to 1000 [ 116.751299][T12731] writeback 0 [ 116.751307][T12731] workingset_refault_anon 2196 [ 116.765090][T12731] workingset_refault_file 185 [ 116.769811][T12731] swap 376832 [ 116.773148][T12731] swapcached 4096 [ 116.776765][T12731] pgpgin 159119 [ 116.780304][T12731] pgpgout 159117 [ 116.783900][T12731] pgfault 178505 [ 116.787432][T12731] pgmajfault 328 [ 116.791005][T12731] inactive_anon 0 [ 116.794624][T12731] active_anon 4096 [ 116.798399][T12731] inactive_file 0 [ 116.802031][T12731] active_file 4096 [ 116.805747][T12731] unevictable 0 [ 116.809244][T12731] hierarchical_memory_limit 314572800 [ 116.814616][T12731] hierarchical_memsw_limit 9223372036854771712 [ 116.820809][T12731] total_cache 0 [ 116.824268][T12731] total_rss 0 [ 116.827566][T12731] total_shmem 0 [ 116.831050][T12731] total_mapped_file 0 [ 116.835021][T12731] total_dirty 0 [ 116.838494][T12731] total_writeback 0 [ 116.842325][T12731] total_workingset_refault_anon 2196 [ 116.847617][T12731] total_workingset_refault_file 185 [ 116.852825][T12731] total_swap 376832 [ 116.856663][T12731] total_swapcached 4096 [ 116.860831][T12731] total_pgpgin 159119 [ 116.864803][T12731] total_pgpgout 159117 [ 116.868960][T12731] total_pgfault 178505 [ 116.873021][T12731] total_pgmajfault 328 [ 116.877113][T12731] total_inactive_anon 0 [ 116.881313][T12731] total_active_anon 4096 [ 116.885816][T12731] total_inactive_file 0 [ 116.889997][T12731] total_active_file 4096 [ 116.894360][T12731] total_unevictable 0 [ 116.898549][T12731] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1961,pid=12720,uid=0 [ 116.913238][T12731] Memory cgroup out of memory: Killed process 12720 (syz.2.1961) total-vm:96004kB, anon-rss:1140kB, file-rss:22204kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 116.956168][T12763] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1977'. [ 116.961455][T12761] loop4: detected capacity change from 0 to 128 [ 117.013295][T12765] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1979'. [ 117.031237][T12765] @: entered allmulticast mode [ 117.049442][T11814] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.057788][T12765] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1979'. [ 117.066868][T11814] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.088084][T11814] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.110155][T11814] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.235841][T12774] netlink: 'syz.2.1983': attribute type 10 has an invalid length. [ 117.260032][T12774] syz_tun: left promiscuous mode [ 117.265026][T12774] syz_tun: left allmulticast mode [ 117.279140][T12774] syz_tun: entered promiscuous mode [ 117.284423][T12774] syz_tun: entered allmulticast mode [ 117.290856][T12774] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 117.309353][T12774] 8021q: adding VLAN 0 to HW filter on device bond4 [ 117.320016][ T29] audit: type=1326 audit(1761846480.306:4941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12775 comm="syz.1.1984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 117.343587][ T29] audit: type=1326 audit(1761846480.306:4942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12775 comm="syz.1.1984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 117.367044][ T29] audit: type=1326 audit(1761846480.306:4943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12775 comm="syz.1.1984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 117.390660][ T29] audit: type=1326 audit(1761846480.306:4944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12775 comm="syz.1.1984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 117.414427][ T29] audit: type=1326 audit(1761846480.306:4945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12775 comm="syz.1.1984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 117.437916][ T29] audit: type=1326 audit(1761846480.306:4946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12775 comm="syz.1.1984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 117.500832][T12783] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1987'. [ 117.515456][T12788] netlink: 'syz.2.1988': attribute type 7 has an invalid length. [ 117.523266][T12788] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1988'. [ 117.582770][ T29] audit: type=1326 audit(1761846480.576:4947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12793 comm="syz.0.1991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 117.633454][T12799] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1992'. [ 117.646432][T12797] $Hÿ: renamed from bond0 [ 117.652898][T12797] $Hÿ: entered promiscuous mode [ 117.692087][T12809] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1997'. [ 118.002070][T12832] netlink: 'syz.0.2005': attribute type 12 has an invalid length. [ 118.819124][T12850] lo speed is unknown, defaulting to 1000 [ 118.910574][T12851] loop4: detected capacity change from 0 to 512 [ 118.943428][T12851] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 118.985118][T12851] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 119.000236][T12851] EXT4-fs (loop4): 1 truncate cleaned up [ 119.006343][T12851] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.010477][T12847] Set syz1 is full, maxelem 65536 reached [ 119.078508][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.166780][T12868] netlink: 'syz.1.2018': attribute type 1 has an invalid length. [ 119.182767][T12868] 8021q: adding VLAN 0 to HW filter on device bond3 [ 119.214123][T12868] veth13: entered promiscuous mode [ 119.223578][T12868] bond3: (slave veth13): Enslaving as an active interface with a down link [ 119.403610][T12868] bond3: (slave vlan3): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 119.483586][T12877] veth0: entered promiscuous mode [ 119.494859][T12877] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2020'. [ 119.627141][T12883] netlink: 'syz.0.2024': attribute type 1 has an invalid length. [ 119.640958][T12883] 8021q: adding VLAN 0 to HW filter on device bond4 [ 119.654958][T12883] bond4: entered allmulticast mode [ 119.666088][T12883] bond4: (slave ip6gretap1): making interface the new active one [ 119.673876][T12883] ip6gretap1: entered allmulticast mode [ 119.679976][T12883] bond4: (slave ip6gretap1): Enslaving as an active interface with an up link [ 119.936088][T12903] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2033'. [ 120.293376][T12928] netlink: 'syz.4.2044': attribute type 10 has an invalid length. [ 120.308658][T12926] loop2: detected capacity change from 0 to 1156 [ 120.594026][T12936] lo speed is unknown, defaulting to 1000 [ 120.918604][T12943] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 120.937428][T12946] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 120.947325][T12946] netdevsim netdevsim2 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 120.957467][T11994] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 120.990157][T12946] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 121.000118][T12946] netdevsim netdevsim2 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 121.035542][T12954] xt_socket: unknown flags 0x40 [ 121.089895][T12946] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 121.099824][T12946] netdevsim netdevsim2 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 121.108363][T11994] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 121.133988][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 121.134002][ T29] audit: type=1326 audit(1761846484.136:5180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.3.2056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 121.176651][ T29] audit: type=1326 audit(1761846484.166:5181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.3.2056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 121.200199][ T29] audit: type=1326 audit(1761846484.166:5182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.3.2056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 121.223953][ T29] audit: type=1326 audit(1761846484.166:5183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.3.2056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 121.247431][ T29] audit: type=1326 audit(1761846484.166:5184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.3.2056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 121.271098][ T29] audit: type=1326 audit(1761846484.166:5185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.3.2056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 121.294623][ T29] audit: type=1326 audit(1761846484.166:5186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.3.2056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 121.318127][ T29] audit: type=1326 audit(1761846484.166:5187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.3.2056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 121.341618][ T29] audit: type=1326 audit(1761846484.166:5188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.3.2056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 121.365099][ T29] audit: type=1326 audit(1761846484.166:5189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12957 comm="syz.3.2056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 121.453709][T12946] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 121.463595][T12946] netdevsim netdevsim2 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 121.561348][T12973] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.596516][T12363] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 121.604996][T12363] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 121.622937][T12363] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 121.631257][T12363] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 121.641293][T12973] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.684017][T12363] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 121.692319][T12363] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 121.789089][T12363] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 121.797384][T12363] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 122.042552][T12973] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 122.097104][T12973] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 122.109663][T12993] tipc: Enabled bearer , priority 0 [ 122.117205][T12992] tipc: Resetting bearer [ 122.138732][T12992] tipc: Disabling bearer [ 122.153577][ T3438] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.165893][ T3438] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.176315][ T3438] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.187467][ T3438] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.236153][T13000] lo speed is unknown, defaulting to 1000 [ 122.447321][T13010] loop4: detected capacity change from 0 to 256 [ 122.454938][T13010] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 122.579645][T13013] lo speed is unknown, defaulting to 1000 [ 123.010873][T13030] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2084'. [ 123.019905][T13030] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2084'. [ 123.028902][T13030] netlink: 2 bytes leftover after parsing attributes in process `syz.2.2084'. [ 123.407349][T13039] syzkaller0: entered promiscuous mode [ 123.412920][T13039] syzkaller0: entered allmulticast mode [ 123.599861][T13043] netlink: 64 bytes leftover after parsing attributes in process `syz.4.2088'. [ 123.683463][T13043] netlink: 'syz.4.2088': attribute type 1 has an invalid length. [ 123.691234][T13043] netlink: 'syz.4.2088': attribute type 2 has an invalid length. [ 123.698995][T13043] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2088'. [ 123.925828][T13051] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 123.971885][T13052] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2091'. [ 124.090444][T13058] netlink: 'syz.4.2094': attribute type 12 has an invalid length. [ 124.218986][T13066] veth14: entered promiscuous mode [ 124.224142][T13066] veth14: entered allmulticast mode [ 124.688815][T13076] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2103'. [ 125.058334][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 125.390230][T13088] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.417773][T13088] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.553209][T13104] loop2: detected capacity change from 0 to 512 [ 125.568779][T13104] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 125.598609][T13104] EXT4-fs (loop2): orphan cleanup on readonly fs [ 125.607953][T13104] EXT4-fs error (device loop2): ext4_orphan_get:1392: comm syz.2.2115: inode #15: comm syz.2.2115: iget: illegal inode # [ 125.621622][T13100] netlink: 64 bytes leftover after parsing attributes in process `syz.1.2113'. [ 125.632678][T13100] netlink: 'syz.1.2113': attribute type 1 has an invalid length. [ 125.638980][T13088] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.640552][T13100] netlink: 'syz.1.2113': attribute type 2 has an invalid length. [ 125.656499][T13100] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2113'. [ 125.665725][T13088] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.675775][T13104] EXT4-fs (loop2): Remounting filesystem read-only [ 125.682772][T13104] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 125.719334][T13088] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 125.756863][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.856634][T13122] bond0: option all_slaves_active: invalid value (5) [ 125.866565][T13122] bond0 (unregistering): Released all slaves [ 125.935563][T13121] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 125.945980][T13121] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.980182][T13130] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2123'. [ 126.321594][T13142] netlink: 'syz.0.2128': attribute type 1 has an invalid length. [ 126.329393][T13142] netlink: 'syz.0.2128': attribute type 2 has an invalid length. [ 126.410573][T13152] bridge0: entered promiscuous mode [ 126.415802][T13152] bridge0: entered allmulticast mode [ 126.440278][T13158] sd 0:0:1:0: device reset [ 126.518459][T13167] lo speed is unknown, defaulting to 1000 [ 126.903515][T13186] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 127.042209][T13198] veth6: entered promiscuous mode [ 127.047262][T13198] veth6: entered allmulticast mode [ 127.365236][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 127.365270][ T29] audit: type=1326 audit(1761846490.366:5386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x50000 [ 127.394889][ T29] audit: type=1326 audit(1761846490.366:5387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x50000 [ 127.418114][ T29] audit: type=1326 audit(1761846490.366:5388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x50000 [ 127.441336][ T29] audit: type=1326 audit(1761846490.366:5389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x50000 [ 127.464557][ T29] audit: type=1326 audit(1761846490.366:5390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x50000 [ 127.487870][ T29] audit: type=1326 audit(1761846490.366:5391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x50000 [ 127.511077][ T29] audit: type=1326 audit(1761846490.366:5392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x50000 [ 127.534281][ T29] audit: type=1326 audit(1761846490.366:5393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f96c18eefc9 code=0x50000 [ 127.557459][ T29] audit: type=1326 audit(1761846490.366:5394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f96c1921885 code=0x50000 [ 127.580707][ T29] audit: type=1326 audit(1761846490.366:5395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.0.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f96c18eefc9 code=0x50000 [ 128.114515][T13218] __nla_validate_parse: 7 callbacks suppressed [ 128.114551][T13218] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2170'. [ 128.129612][T13218] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2170'. [ 128.138916][T13218] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2170'. [ 128.173641][T13231] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2164'. [ 128.230203][T13235] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.243432][T13237] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2167'. [ 128.269607][T13235] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.319553][T13235] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.369460][T13235] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 128.434259][T12618] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.445322][T12618] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.456481][T12618] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 128.467197][T12618] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 129.288109][T13281] lo speed is unknown, defaulting to 1000 [ 129.357158][T13286] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2185'. [ 129.380816][T13283] syzkaller0: entered promiscuous mode [ 129.386315][T13283] syzkaller0: entered allmulticast mode [ 129.467763][T13288] lo speed is unknown, defaulting to 1000 [ 130.114492][T13316] lo speed is unknown, defaulting to 1000 [ 130.133090][T13314] loop2: detected capacity change from 0 to 2048 [ 130.158311][T13314] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.239157][T13314] EXT4-fs (loop2): shut down requested (0) [ 130.317809][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.936023][T13356] lo speed is unknown, defaulting to 1000 [ 131.090767][T13373] netlink: 64 bytes leftover after parsing attributes in process `syz.1.2219'. [ 132.012567][T13393] lo speed is unknown, defaulting to 1000 [ 132.078126][T13403] loop2: detected capacity change from 0 to 512 [ 132.084984][T13403] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 132.224788][T13404] lo speed is unknown, defaulting to 1000 [ 132.262427][T13396] netlink: 'syz.0.2225': attribute type 2 has an invalid length. [ 132.359405][T13403] EXT4-fs (loop2): 1 truncate cleaned up [ 132.365422][T13403] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.381664][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 132.381725][ T29] audit: type=1400 audit(1761846495.386:5541): avc: denied { write } for pid=13402 comm="syz.2.2228" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 132.411047][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.467814][T13393] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2225'. [ 132.477006][T13417] loop2: detected capacity change from 0 to 1024 [ 132.489711][T13417] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.504400][T13417] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2231'. [ 132.504758][ T29] audit: type=1400 audit(1761846495.506:5542): avc: denied { watch } for pid=13416 comm="syz.2.2231" path="/380/file1/file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 132.536889][T13417] hsr_slave_0: left promiscuous mode [ 132.542917][T13417] hsr_slave_1: left promiscuous mode [ 132.553458][T13423] netlink: 'syz.0.2233': attribute type 4 has an invalid length. [ 132.563743][T13423] netlink: 'syz.0.2233': attribute type 4 has an invalid length. [ 132.639964][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.680062][T13431] delete_channel: no stack [ 132.697666][T13429] loop2: detected capacity change from 0 to 8192 [ 132.728512][T13429] loop2: p1 p3 [ 132.732060][T13429] loop2: p1 start 51314688 is beyond EOD, truncated [ 132.738696][T13429] loop2: p3 start 65536 is beyond EOD, truncated [ 132.996695][T13443] loop2: detected capacity change from 0 to 32768 [ 133.048488][T13443] loop2: p1 p2 p3 < p5 p6 > [ 133.054510][T13443] loop2: p2 size 16775168 extends beyond EOD, truncated [ 133.062436][T13443] loop2: p5 start 4294970168 is beyond EOD, truncated [ 133.085333][ T29] audit: type=1400 audit(1761846496.086:5543): avc: denied { shutdown } for pid=13445 comm="syz.1.2252" lport=9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 133.118585][ T29] audit: type=1326 audit(1761846496.116:5544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13445 comm="syz.1.2252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 133.142351][ T29] audit: type=1326 audit(1761846496.116:5545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13445 comm="syz.1.2252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 133.165803][ T29] audit: type=1326 audit(1761846496.116:5546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13445 comm="syz.1.2252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 133.233684][T13453] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 133.245534][T13453] netlink: 280 bytes leftover after parsing attributes in process `syz.1.2244'. [ 133.254656][T13453] gre0: entered promiscuous mode [ 133.259627][T13453] gre0: entered allmulticast mode [ 133.267226][ T29] audit: type=1326 audit(1761846496.266:5547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13454 comm="syz.4.2245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 133.290897][ T29] audit: type=1326 audit(1761846496.266:5548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13454 comm="syz.4.2245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 133.314473][ T29] audit: type=1326 audit(1761846496.266:5549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13454 comm="syz.4.2245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 133.338081][ T29] audit: type=1326 audit(1761846496.266:5550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13454 comm="syz.4.2245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 133.407708][T13467] loop2: detected capacity change from 0 to 128 [ 133.414555][T13467] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 133.426941][T13467] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 133.632553][T13484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13484 comm=syz.3.2258 [ 134.163734][T13519] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2268'. [ 134.183839][T13519] 8021q: adding VLAN 0 to HW filter on device bond4 [ 134.199680][T13519] vlan4: entered allmulticast mode [ 134.204818][T13519] bond4: entered allmulticast mode [ 134.553855][T13543] netlink: 'syz.1.2279': attribute type 39 has an invalid length. [ 135.265672][T13581] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2292'. [ 135.294402][T13583] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2293'. [ 135.303418][T13583] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2293'. [ 135.343776][T13583] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2293'. [ 135.432648][T13592] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2296'. [ 135.471668][T13592] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2296'. [ 135.729447][T13609] lo speed is unknown, defaulting to 1000 [ 135.911058][T13620] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: -29824, delta: 1 [ 135.919818][T13620] ref_ctr increment failed for inode: 0x98c offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff888103b1d080 [ 136.251446][T13631] tipc: Started in network mode [ 136.256323][T13631] tipc: Node identity ac14140f, cluster identity 4711 [ 136.263447][T13631] tipc: New replicast peer: 255.255.255.83 [ 136.269284][T13631] tipc: Enabled bearer , priority 10 [ 136.343733][T13639] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2313'. [ 136.407734][T13642] netlink: 'syz.0.2315': attribute type 1 has an invalid length. [ 136.439579][T13642] 8021q: adding VLAN 0 to HW filter on device bond6 [ 136.455741][T13642] bond5: (slave bond6): making interface the new active one [ 136.477397][T13642] bond5: (slave bond6): Enslaving as an active interface with an up link [ 136.490319][T13647] bond5: (slave gretap1): Enslaving as a backup interface with an up link [ 136.521590][T13649] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 136.552891][T13651] xt_hashlimit: max too large, truncated to 1048576 [ 136.587480][T13642] 8021q: adding VLAN 0 to HW filter on device bond5 [ 136.596719][T13656] netlink: 'syz.1.2320': attribute type 10 has an invalid length. [ 136.812667][T13676] netlink: 'syz.4.2328': attribute type 1 has an invalid length. [ 136.839299][T13679] lo speed is unknown, defaulting to 1000 [ 136.850398][T13676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.910294][T13676] veth13: entered promiscuous mode [ 136.928835][T13676] bond0: (slave veth13): Enslaving as an active interface with a down link [ 136.991803][T13676] veth15: entered promiscuous mode [ 136.999569][T13676] bond0: (slave veth15): Enslaving as an active interface with a down link [ 137.278470][T11917] tipc: Node number set to 2886997007 [ 137.286894][T13726] loop2: detected capacity change from 0 to 256 [ 137.301168][T13726] FAT-fs (loop2): codepage cp866 not found [ 137.387644][T13729] tipc: Enabled bearer , priority 0 [ 137.395075][T13728] tipc: Resetting bearer [ 137.413790][T13728] tipc: Disabling bearer [ 137.482542][T13733] team0: entered promiscuous mode [ 137.487617][T13733] team0: entered allmulticast mode [ 137.493007][T13733] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.087010][T13750] netlink: 'syz.4.2356': attribute type 13 has an invalid length. [ 138.094902][T13750] : renamed from syz_tun [ 138.100582][T13750] : refused to change device tx_queue_len [ 138.106417][T13750] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 138.390905][T13761] lo speed is unknown, defaulting to 1000 [ 138.925802][T13767] blktrace: Concurrent blktraces are not allowed on loop3 [ 139.320725][T13781] netlink: 'syz.4.2367': attribute type 4 has an invalid length. [ 139.362319][T13781] netlink: 'syz.4.2367': attribute type 4 has an invalid length. [ 139.543117][T13787] __nla_validate_parse: 5 callbacks suppressed [ 139.543131][T13787] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2370'. [ 139.662334][T13793] veth16: entered promiscuous mode [ 139.667525][T13793] veth16: entered allmulticast mode [ 140.010280][T13814] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 140.049561][T13814] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 140.082117][T13817] tipc: New replicast peer: 255.255.255.255 [ 140.088300][T13817] tipc: Enabled bearer , priority 10 [ 140.129953][T13814] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 140.179721][T13814] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 140.235934][T12351] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 140.250518][T12363] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 140.262845][T12363] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 140.277836][T13821] veth0: entered promiscuous mode [ 140.282972][T13821] veth0: entered allmulticast mode [ 140.291079][T12363] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 140.321594][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 140.321608][ T29] audit: type=1326 audit(1761846503.326:5788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13824 comm="syz.2.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 140.351711][ T29] audit: type=1326 audit(1761846503.326:5789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13824 comm="syz.2.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 140.359174][T13828] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2387'. [ 140.375400][ T29] audit: type=1326 audit(1761846503.326:5790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13824 comm="syz.2.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 140.407599][ T29] audit: type=1326 audit(1761846503.326:5791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13824 comm="syz.2.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 140.431133][ T29] audit: type=1326 audit(1761846503.326:5792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13824 comm="syz.2.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 140.454672][ T29] audit: type=1326 audit(1761846503.326:5793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13824 comm="syz.2.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 140.478272][ T29] audit: type=1326 audit(1761846503.326:5794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13824 comm="syz.2.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 140.501737][ T29] audit: type=1326 audit(1761846503.326:5795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13824 comm="syz.2.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 140.525332][ T29] audit: type=1326 audit(1761846503.326:5796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13824 comm="syz.2.2386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7efc6171efc9 code=0x7ffc0000 [ 140.572944][T13832] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2389'. [ 140.709597][T13843] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2394'. [ 140.755633][T13847] syz_tun: entered allmulticast mode [ 140.762304][T13846] syz_tun: left allmulticast mode [ 140.793184][T13849] lo speed is unknown, defaulting to 1000 [ 140.937699][T13853] SELinux: Context system_u:object_r:udev_var_run_t:s0 is not valid (left unmapped). [ 140.947890][ T29] audit: type=1400 audit(1761846503.936:5797): avc: denied { relabelfrom } for pid=13848 comm="syz.3.2396" name="NETLINK" dev="sockfs" ino=30269 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 141.619746][T13856] bridge0: entered promiscuous mode [ 141.638352][T13856] macsec1: entered promiscuous mode [ 141.654148][T13856] bridge0: port 1(macsec1) entered blocking state [ 141.660633][T13856] bridge0: port 1(macsec1) entered disabled state [ 141.691558][T13856] macsec1: entered allmulticast mode [ 141.696887][T13856] bridge0: entered allmulticast mode [ 141.757293][T13856] macsec1: left allmulticast mode [ 141.762393][T13856] bridge0: left allmulticast mode [ 141.768605][T13856] bridge0: left promiscuous mode [ 141.807834][T13864] loop2: detected capacity change from 0 to 2048 [ 141.859300][T13864] Alternate GPT is invalid, using primary GPT. [ 141.865593][T13864] loop2: p1 p2 p3 [ 142.006039][T13885] loop2: detected capacity change from 0 to 128 [ 142.058692][T13885] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 142.078546][T13885] ext4 filesystem being mounted at /414/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 142.384732][ T3317] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 142.839892][T13911] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2416'. [ 142.880430][T13915] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2417'. [ 142.921031][T13922] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2419'. [ 142.986084][T13926] vlan4: entered promiscuous mode [ 142.991200][T13926] bond0: entered promiscuous mode [ 143.064407][T13919] cgroup: fork rejected by pids controller in /syz1 [ 143.101128][T13974] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 143.153717][T14059] team0: Mode changed to "loadbalance" [ 143.161700][T14059] tipc: Enabled bearer , priority 0 [ 143.207754][T14045] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2422'. [ 143.528064][T14357] bridge0: entered promiscuous mode [ 143.533400][T14357] bridge0: entered allmulticast mode [ 143.701121][T14613] program syz.0.2431 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 143.735719][T14613] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 143.745507][T14497] lo speed is unknown, defaulting to 1000 [ 144.053920][T14847] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2436'. [ 144.237711][T14856] netlink: 'syz.4.2440': attribute type 1 has an invalid length. [ 144.258333][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 144.266657][T14853] netlink: 'syz.3.2438': attribute type 10 has an invalid length. [ 144.278441][T11994] tipc: Node number set to 1285521048 [ 144.328873][T14869] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2444'. [ 144.362770][T14856] bond3: (slave ip6gretap0): Enslaving as a backup interface with an up link [ 144.387734][T14873] loop2: detected capacity change from 0 to 1024 [ 144.394774][T11810] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 144.395025][T14856] 8021q: adding VLAN 0 to HW filter on device bond3 [ 144.412721][T14873] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 144.423609][T14873] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 144.448835][T14873] JBD2: no valid journal superblock found [ 144.454592][T14873] EXT4-fs (loop2): Could not load journal inode [ 144.471501][T14878] netlink: 'syz.4.2447': attribute type 4 has an invalid length. [ 144.508315][T12623] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 145.014237][T14914] __nla_validate_parse: 1 callbacks suppressed [ 145.014253][T14914] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2461'. [ 145.045970][T14917] netlink: 'syz.3.2462': attribute type 13 has an invalid length. [ 145.182133][T14922] lo speed is unknown, defaulting to 1000 [ 145.215180][T14924] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2465'. [ 145.257748][T14924] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2465'. [ 145.297060][T14928] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2467'. [ 145.723026][T14938] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2470'. [ 145.935025][T14948] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.049990][T14948] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.129985][T14948] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.209487][T14948] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.332386][T12623] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.347383][T12623] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.360850][T11810] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.372598][T11810] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.611903][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 146.611915][ T29] audit: type=1326 audit(1761846509.616:5961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14964 comm="syz.4.2479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 146.680197][ T29] audit: type=1326 audit(1761846509.646:5962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14964 comm="syz.4.2479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 146.703778][ T29] audit: type=1326 audit(1761846509.646:5963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14964 comm="syz.4.2479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f7b16adf003 code=0x7ffc0000 [ 146.727145][ T29] audit: type=1326 audit(1761846509.646:5964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14964 comm="syz.4.2479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f7b16adda7f code=0x7ffc0000 [ 146.750490][ T29] audit: type=1326 audit(1761846509.646:5965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14964 comm="syz.4.2479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f7b16adf057 code=0x7ffc0000 [ 146.774062][ T29] audit: type=1326 audit(1761846509.646:5966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14964 comm="syz.4.2479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7b16add810 code=0x7ffc0000 [ 146.797659][ T29] audit: type=1326 audit(1761846509.646:5967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14964 comm="syz.4.2479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7b16addc2a code=0x7ffc0000 [ 146.797685][ T29] audit: type=1326 audit(1761846509.646:5968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14964 comm="syz.4.2479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 146.844516][ T29] audit: type=1326 audit(1761846509.656:5969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14964 comm="syz.4.2479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 146.868082][ T29] audit: type=1326 audit(1761846509.656:5970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14964 comm="syz.4.2479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b16adefc9 code=0x7ffc0000 [ 146.947637][T14973] netlink: 23 bytes leftover after parsing attributes in process `syz.3.2492'. [ 147.284051][T14995] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2490'. [ 148.150440][T15019] xt_CT: You must specify a L4 protocol and not use inversions on it [ 148.292083][T15028] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2503'. [ 148.567425][T15038] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2508'. [ 148.584159][T15038] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2508'. [ 149.471664][T15059] hub 2-0:1.0: USB hub found [ 149.476379][T15059] hub 2-0:1.0: 8 ports detected [ 150.227644][T15081] netlink: 'syz.4.2520': attribute type 13 has an invalid length. [ 150.299054][T15085] bridge0: port 2(gretap0) entered blocking state [ 150.305568][T15085] bridge0: port 2(gretap0) entered disabled state [ 150.312343][T15085] gretap0: entered allmulticast mode [ 150.326408][T15085] gretap0: entered promiscuous mode [ 150.332248][T15092] gretap0: left allmulticast mode [ 150.337300][T15092] gretap0: left promiscuous mode [ 150.342440][T15092] bridge0: port 2(gretap0) entered disabled state [ 150.464761][T15112] blktrace: Concurrent blktraces are not allowed on loop1 [ 151.122914][T15140] netlink: 'syz.2.2541': attribute type 13 has an invalid length. [ 151.250216][T15140] bridge0: port 3(bond0) entered disabled state [ 151.256623][T15140] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.263828][T15140] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.310863][T15140] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.328477][T15140] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 151.527762][T15152] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 151.550812][T15156] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2545'. [ 151.573371][T12624] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 151.582033][T12624] netdevsim netdevsim2 eth0: unset [1, 1] type 2 family 0 port 6081 - 0 [ 151.595584][T15152] vlan0: entered allmulticast mode [ 151.601714][T15156] xt_time: unknown flags 0xf4 [ 151.606456][T15152] dummy0: entered allmulticast mode [ 151.637773][T12624] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 151.646418][T12624] netdevsim netdevsim2 eth1: unset [1, 1] type 2 family 0 port 6081 - 0 [ 151.654946][T12624] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 151.663511][T12624] netdevsim netdevsim2 eth2: unset [1, 1] type 2 family 0 port 6081 - 0 [ 151.672140][T12624] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 151.680631][T12624] netdevsim netdevsim2 eth3: unset [1, 1] type 2 family 0 port 6081 - 0 [ 151.703367][T15160] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2546'. [ 151.722930][T15160] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15160 comm=syz.1.2546 [ 151.739793][T15164] loop2: detected capacity change from 0 to 128 [ 151.752348][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 151.752359][ T29] audit: type=1326 audit(1761846514.756:6049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15165 comm="syz.1.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 151.777082][T15167] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2547'. [ 151.782821][ T29] audit: type=1326 audit(1761846514.786:6050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15165 comm="syz.1.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 151.815919][T15168] bio_check_eod: 30 callbacks suppressed [ 151.815931][T15168] syz.2.2548: attempt to access beyond end of device [ 151.815931][T15168] loop2: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 151.852208][T15168] syz.2.2548: attempt to access beyond end of device [ 151.852208][T15168] loop2: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 151.852236][ T29] audit: type=1326 audit(1761846514.796:6051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15165 comm="syz.1.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 151.874008][T15168] syz.2.2548: attempt to access beyond end of device [ 151.874008][T15168] loop2: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 151.889148][ T29] audit: type=1326 audit(1761846514.796:6052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15165 comm="syz.1.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 151.889182][ T29] audit: type=1326 audit(1761846514.796:6053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15165 comm="syz.1.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 151.949550][ T29] audit: type=1326 audit(1761846514.826:6054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15165 comm="syz.1.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 151.957922][T15168] syz.2.2548: attempt to access beyond end of device [ 151.957922][T15168] loop2: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 151.973074][ T29] audit: type=1326 audit(1761846514.826:6055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15165 comm="syz.1.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 152.009914][ T29] audit: type=1326 audit(1761846514.826:6056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15165 comm="syz.1.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 152.012282][T15168] syz.2.2548: attempt to access beyond end of device [ 152.012282][T15168] loop2: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 152.033445][ T29] audit: type=1326 audit(1761846514.826:6057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15165 comm="syz.1.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 152.052949][T15168] syz.2.2548: attempt to access beyond end of device [ 152.052949][T15168] loop2: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 152.070237][ T29] audit: type=1326 audit(1761846514.826:6058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15165 comm="syz.1.2549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fe3ffa4efc9 code=0x7ffc0000 [ 152.108856][T15168] syz.2.2548: attempt to access beyond end of device [ 152.108856][T15168] loop2: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 152.122404][T15168] syz.2.2548: attempt to access beyond end of device [ 152.122404][T15168] loop2: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 152.136002][T15168] syz.2.2548: attempt to access beyond end of device [ 152.136002][T15168] loop2: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 152.149917][T15168] syz.2.2548: attempt to access beyond end of device [ 152.149917][T15168] loop2: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 152.285348][T15179] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2554'. [ 152.322747][T15182] netlink: 64 bytes leftover after parsing attributes in process `syz.4.2555'. [ 152.566817][T15188] netlink: 280 bytes leftover after parsing attributes in process `syz.0.2558'. [ 152.578309][T15188] gretap0: entered promiscuous mode [ 152.583532][T15188] gretap0: entered allmulticast mode [ 153.149818][T15205] netlink: 'syz.1.2564': attribute type 13 has an invalid length. [ 153.248076][T11924] lo speed is unknown, defaulting to 1000 [ 153.248093][T12363] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.253869][T11924] syz2: Port: 1 Link DOWN [ 153.272156][T12363] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.281048][T12363] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.290827][T12363] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.387837][T15212] netlink: 'syz.0.2577': attribute type 39 has an invalid length. [ 153.596574][T15218] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2567'. [ 153.605509][T15218] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2567'. [ 153.656714][T15218] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2567'. [ 154.110924][T15223] lo speed is unknown, defaulting to 1000 [ 154.480606][T15226] netlink: 'syz.0.2572': attribute type 83 has an invalid length. [ 155.571624][T15246] netlink: 280 bytes leftover after parsing attributes in process `syz.3.2582'. [ 155.583859][T15246] gre0: entered promiscuous mode [ 155.588861][T15246] gre0: entered allmulticast mode [ 155.596708][T15252] netlink: 'syz.0.2580': attribute type 13 has an invalid length. [ 156.972803][T15294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15294 comm=syz.3.2598 [ 157.170155][ T29] kauditd_printk_skb: 836 callbacks suppressed [ 157.170170][ T29] audit: type=1326 audit(1761846520.176:6895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15313 comm="syz.0.2607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 157.223807][ T29] audit: type=1326 audit(1761846520.176:6896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15313 comm="syz.0.2607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 157.247408][ T29] audit: type=1326 audit(1761846520.176:6897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15313 comm="syz.0.2607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 157.270884][ T29] audit: type=1326 audit(1761846520.176:6898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15313 comm="syz.0.2607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 157.294653][ T29] audit: type=1326 audit(1761846520.176:6899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15313 comm="syz.0.2607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 157.318145][ T29] audit: type=1326 audit(1761846520.176:6900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15313 comm="syz.0.2607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 157.341622][ T29] audit: type=1326 audit(1761846520.176:6901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15313 comm="syz.0.2607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 157.341678][ T29] audit: type=1326 audit(1761846520.176:6902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15313 comm="syz.0.2607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 157.388501][ T29] audit: type=1326 audit(1761846520.176:6903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15313 comm="syz.0.2607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 157.411982][ T29] audit: type=1326 audit(1761846520.176:6904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15313 comm="syz.0.2607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96c18eefc9 code=0x7ffc0000 [ 158.098812][T15325] __nla_validate_parse: 1 callbacks suppressed [ 158.098826][T15325] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2611'. [ 158.138523][T15325] xt_time: unknown flags 0xf4 [ 158.212837][T15333] netlink: 131740 bytes leftover after parsing attributes in process `syz.1.2612'. [ 158.248312][T15333] netlink: zone id is out of range [ 158.253494][T15333] netlink: zone id is out of range [ 158.261053][T15337] syzkaller0: entered promiscuous mode [ 158.266531][T15337] syzkaller0: entered allmulticast mode [ 158.268314][T15333] netlink: zone id is out of range [ 158.288386][T15333] netlink: zone id is out of range [ 158.293496][T15333] netlink: del zone limit has 8 unknown bytes [ 158.418659][T15342] lo speed is unknown, defaulting to 1000 [ 158.725085][T15348] bond5: option all_slaves_active: invalid value (5) [ 158.770869][T15348] bond5 (unregistering): Released all slaves [ 159.865855][T15373] netlink: 'syz.1.2627': attribute type 1 has an invalid length. [ 159.893442][T15373] 8021q: adding VLAN 0 to HW filter on device bond5 [ 159.912615][T15373] veth17: entered promiscuous mode [ 159.920225][T15373] bond5: (slave veth17): Enslaving as an active interface with a down link [ 159.940964][T15373] veth19: entered promiscuous mode [ 159.960169][T15373] bond5: (slave veth19): Enslaving as an active interface with a down link [ 160.007423][T15370] tipc: New replicast peer: 255.255.255.83 [ 160.013319][T15370] tipc: Enabled bearer , priority 10 [ 160.103596][T15380] netlink: 64 bytes leftover after parsing attributes in process `syz.4.2631'. [ 160.148755][T15383] tipc: Enabling of bearer rejected, failed to enable media [ 160.177009][T15387] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2633'. [ 160.181611][T15386] lo speed is unknown, defaulting to 1000 [ 160.197357][T15387] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15387 comm=syz.0.2633 [ 160.252659][T15392] netlink: 'syz.0.2636': attribute type 13 has an invalid length. [ 160.260622][T15392] netlink: 152 bytes leftover after parsing attributes in process `syz.0.2636'. [ 160.282395][T15392] : renamed from syz_tun [ 160.302034][T15392] : refused to change device tx_queue_len [ 160.307945][T15392] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 160.541312][T15410] netlink: 'syz.0.2640': attribute type 1 has an invalid length. [ 160.573908][T15410] 8021q: adding VLAN 0 to HW filter on device bond7 [ 160.595214][T15410] veth11: entered promiscuous mode [ 160.603498][T15410] bond7: (slave veth11): Enslaving as an active interface with a down link [ 160.662769][T15410] veth13: entered promiscuous mode [ 160.670454][T15410] bond7: (slave veth13): Enslaving as an active interface with a down link [ 160.792772][T15419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.808745][T15419] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 160.832655][T15423] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 160.847005][T15424] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2644'. [ 161.391000][T15438] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2648'. [ 161.400012][T15438] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2648'. [ 161.409004][T15438] netlink: 2 bytes leftover after parsing attributes in process `syz.1.2648'. [ 161.494778][T15441] loop2: detected capacity change from 0 to 1024 [ 161.523113][T15441] EXT4-fs: Ignoring removed orlov option [ 161.558823][T15441] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.857296][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.048499][T15465] netlink: 'syz.4.2657': attribute type 1 has an invalid length. [ 162.127795][T15470] bond4 (unregistering): Released all slaves [ 162.153767][T15458] cgroup: fork rejected by pids controller in /syz2 [ 162.213017][T15541] bond4: (slave gretap1): making interface the new active one [ 162.257732][T15541] bond4: (slave gretap1): Enslaving as an active interface with an up link [ 162.304160][T15465] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2657'. [ 162.314043][T15465] 8021q: adding VLAN 0 to HW filter on device bond4 [ 162.797160][T16733] lo speed is unknown, defaulting to 1000 [ 163.492906][T16913] loop2: detected capacity change from 0 to 2048 [ 163.533369][T16913] EXT4-fs: Ignoring removed mblk_io_submit option [ 163.539828][T16913] EXT4-fs: Ignoring removed i_version option [ 163.578774][T16913] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.612015][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.891089][T16934] netlink: 131740 bytes leftover after parsing attributes in process `syz.3.2674'. [ 163.908387][T16934] netlink: zone id is out of range [ 163.913529][T16934] netlink: zone id is out of range [ 163.928687][T16934] netlink: zone id is out of range [ 163.942361][T16934] netlink: zone id is out of range [ 163.953477][T16934] netlink: del zone limit has 8 unknown bytes [ 164.846537][T16951] netlink: 'syz.0.2678': attribute type 4 has an invalid length. [ 164.915235][T16952] netlink: 'syz.0.2678': attribute type 4 has an invalid length. [ 165.030265][T16956] lo speed is unknown, defaulting to 1000 [ 165.075216][T16958] loop2: detected capacity change from 0 to 256 [ 165.239980][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 165.240024][ T29] audit: type=1326 audit(1761846528.246:6950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16964 comm="syz.3.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 165.257308][T16965] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2693'. [ 165.291362][T16966] netlink: 19 bytes leftover after parsing attributes in process `syz.3.2682'. [ 165.300785][ T29] audit: type=1326 audit(1761846528.276:6951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16964 comm="syz.3.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=210 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 165.324354][ T29] audit: type=1326 audit(1761846528.276:6952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16964 comm="syz.3.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 165.327384][T16965] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2693'. [ 165.347808][ T29] audit: type=1326 audit(1761846528.276:6953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16964 comm="syz.3.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 165.347832][ T29] audit: type=1326 audit(1761846528.296:6954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16964 comm="syz.3.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 165.347852][ T29] audit: type=1326 audit(1761846528.296:6955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16964 comm="syz.3.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 165.347894][ T29] audit: type=1326 audit(1761846528.296:6956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16964 comm="syz.3.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 165.450844][ T29] audit: type=1326 audit(1761846528.296:6957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16964 comm="syz.3.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 165.474264][ T29] audit: type=1326 audit(1761846528.296:6958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16964 comm="syz.3.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 165.497803][ T29] audit: type=1326 audit(1761846528.296:6959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16964 comm="syz.3.2682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f691c92efc9 code=0x7ffc0000 [ 165.685535][T16982] macsec0: entered promiscuous mode [ 165.705155][T16982] bridge0: port 1(macsec0) entered blocking state [ 165.711746][T16982] bridge0: port 1(macsec0) entered disabled state [ 165.726120][T16982] macsec0: entered allmulticast mode [ 165.744741][T16982] macsec0: left allmulticast mode [ 165.806829][T16989] bridge0: port 3(bond0) entered blocking state [ 165.813177][T16989] bridge0: port 3(bond0) entered forwarding state [ 165.819769][T16989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.828763][T16987] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2690'. [ 165.859234][T16993] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 165.869748][T16989] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.901490][T16997] netlink: 'syz.3.2695': attribute type 27 has an invalid length. [ 165.910791][T16989] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 165.936181][T16987] bond0: (slave syz_tun): Releasing backup interface [ 165.944810][T16987] syz_tun (unregistering): left promiscuous mode [ 165.951227][T16987] syz_tun (unregistering): left allmulticast mode [ 165.968671][T16997] gre0: left promiscuous mode [ 165.973387][T16997] gre0: left allmulticast mode [ 165.979218][T16997] bridge0: left promiscuous mode [ 165.984170][T16997] bridge0: left allmulticast mode [ 166.000622][T16997] veth10: left promiscuous mode [ 166.005598][T16997] veth10: left allmulticast mode [ 166.010927][T16997] veth14: left promiscuous mode [ 166.015821][T16997] veth14: left allmulticast mode [ 166.039592][T17002] netlink: 'syz.3.2696': attribute type 4 has an invalid length. [ 166.055530][T17002] netlink: 'syz.3.2696': attribute type 4 has an invalid length. [ 166.115884][T17005] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2698'. [ 166.442861][T17013] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2701'. [ 166.452487][T17013] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2701'. [ 166.513070][T17017] lo speed is unknown, defaulting to 1000 [ 166.527526][T17019] macsec0: entered promiscuous mode [ 166.532811][T17019] bridge0: entered promiscuous mode [ 166.540326][T17019] bridge0: port 1(macsec0) entered blocking state [ 166.546846][T17019] bridge0: port 1(macsec0) entered disabled state [ 166.553656][T17019] macsec0: entered allmulticast mode [ 166.558981][T17019] bridge0: entered allmulticast mode [ 166.564874][T17019] macsec0: left allmulticast mode [ 166.570054][T17019] bridge0: left allmulticast mode [ 166.592236][T17019] bridge0: left promiscuous mode [ 166.602713][T17026] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 167.334149][T17036] syz.1.2710 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 167.348085][T17036] CPU: 1 UID: 0 PID: 17036 Comm: syz.1.2710 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 167.348176][T17036] Tainted: [W]=WARN [ 167.348181][T17036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 167.348192][T17036] Call Trace: [ 167.348275][T17036] [ 167.348283][T17036] __dump_stack+0x1d/0x30 [ 167.348306][T17036] dump_stack_lvl+0xe8/0x140 [ 167.348327][T17036] dump_stack+0x15/0x1b [ 167.348346][T17036] dump_header+0x81/0x220 [ 167.348373][T17036] oom_kill_process+0x342/0x400 [ 167.348473][T17036] out_of_memory+0x979/0xb80 [ 167.348541][T17036] try_charge_memcg+0x610/0xa10 [ 167.348575][T17036] obj_cgroup_charge_pages+0xa6/0x150 [ 167.348630][T17036] __memcg_kmem_charge_page+0x9f/0x170 [ 167.348650][T17036] __alloc_frozen_pages_noprof+0x188/0x360 [ 167.348687][T17036] alloc_pages_mpol+0xb3/0x260 [ 167.348709][T17036] alloc_pages_noprof+0x90/0x130 [ 167.348796][T17036] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 167.348839][T17036] __kvmalloc_node_noprof+0x483/0x670 [ 167.348865][T17036] ? ip_set_alloc+0x24/0x30 [ 167.348922][T17036] ? ip_set_alloc+0x24/0x30 [ 167.348978][T17036] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 167.349009][T17036] ip_set_alloc+0x24/0x30 [ 167.349036][T17036] hash_netiface_create+0x282/0x740 [ 167.349092][T17036] ? __pfx_hash_netiface_create+0x10/0x10 [ 167.349117][T17036] ip_set_create+0x3cc/0x970 [ 167.349140][T17036] ? __nla_parse+0x40/0x60 [ 167.349164][T17036] nfnetlink_rcv_msg+0x4c6/0x590 [ 167.349260][T17036] netlink_rcv_skb+0x123/0x220 [ 167.349285][T17036] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 167.349315][T17036] nfnetlink_rcv+0x167/0x16c0 [ 167.349380][T17036] ? __list_del_entry_valid_or_report+0x65/0x130 [ 167.349459][T17036] ? __rmqueue_pcplist+0x9d2/0xbd0 [ 167.349487][T17036] ? should_fail_ex+0x30/0x280 [ 167.349505][T17036] ? selinux_nlmsg_lookup+0x99/0x890 [ 167.349591][T17036] ? __rcu_read_unlock+0x34/0x70 [ 167.349605][T17036] ? __netlink_lookup+0x266/0x2a0 [ 167.349649][T17036] netlink_unicast+0x5c0/0x690 [ 167.349665][T17036] netlink_sendmsg+0x58b/0x6b0 [ 167.349677][T17036] ? __pfx_netlink_sendmsg+0x10/0x10 [ 167.349687][T17036] __sock_sendmsg+0x145/0x180 [ 167.349715][T17036] ____sys_sendmsg+0x31e/0x4e0 [ 167.349732][T17036] ___sys_sendmsg+0x17b/0x1d0 [ 167.349755][T17036] __x64_sys_sendmsg+0xd4/0x160 [ 167.349834][T17036] x64_sys_call+0x191e/0x3000 [ 167.349846][T17036] do_syscall_64+0xd2/0x200 [ 167.349857][T17036] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 167.349949][T17036] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 167.349965][T17036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.349976][T17036] RIP: 0033:0x7fe3ffa4efc9 [ 167.349993][T17036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.350003][T17036] RSP: 002b:00007fe3fe4af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 167.350043][T17036] RAX: ffffffffffffffda RBX: 00007fe3ffca5fa0 RCX: 00007fe3ffa4efc9 [ 167.350055][T17036] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 167.350069][T17036] RBP: 00007fe3ffad1f91 R08: 0000000000000000 R09: 0000000000000000 [ 167.350131][T17036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 167.350137][T17036] R13: 00007fe3ffca6038 R14: 00007fe3ffca5fa0 R15: 00007ffd9a2d5f68 [ 167.350200][T17036] [ 167.675430][T17036] memory: usage 307200kB, limit 307200kB, failcnt 707 [ 167.682241][T17036] memory+swap: usage 308148kB, limit 9007199254740988kB, failcnt 0 [ 167.690136][T17036] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 167.697420][T17036] Memory cgroup stats for /syz1: [ 167.697811][T17036] cache 0 [ 167.705697][T17036] rss 0 [ 167.708496][T17036] shmem 0 [ 167.711469][T17036] mapped_file 0 [ 167.714911][T17036] dirty 0 [ 167.717834][T17036] writeback 0 [ 167.721121][T17036] workingset_refault_anon 69 [ 167.725708][T17036] workingset_refault_file 766 [ 167.730463][T17036] swap 970752 [ 167.733734][T17036] swapcached 8192 [ 167.737456][T17036] pgpgin 312009 [ 167.740923][T17036] pgpgout 312007 [ 167.744459][T17036] pgfault 301753 [ 167.747996][T17036] pgmajfault 61 [ 167.751460][T17036] inactive_anon 8192 [ 167.755405][T17036] active_anon 0 [ 167.758866][T17036] inactive_file 0 [ 167.762470][T17036] active_file 0 [ 167.765898][T17036] unevictable 0 [ 167.769338][T17036] hierarchical_memory_limit 314572800 [ 167.774708][T17036] hierarchical_memsw_limit 9223372036854771712 [ 167.780853][T17036] total_cache 0 [ 167.784330][T17036] total_rss 0 [ 167.787596][T17036] total_shmem 0 [ 167.791089][T17036] total_mapped_file 0 [ 167.795038][T17036] total_dirty 0 [ 167.798483][T17036] total_writeback 0 [ 167.802258][T17036] total_workingset_refault_anon 69 [ 167.807337][T17036] total_workingset_refault_file 766 [ 167.812514][T17036] total_swap 970752 [ 167.816354][T17036] total_swapcached 8192 [ 167.820506][T17036] total_pgpgin 312009 [ 167.824462][T17036] total_pgpgout 312007 [ 167.828512][T17036] total_pgfault 301753 [ 167.832549][T17036] total_pgmajfault 61 [ 167.836587][T17036] total_inactive_anon 8192 [ 167.840984][T17036] total_active_anon 0 [ 167.845004][T17036] total_inactive_file 0 [ 167.849158][T17036] total_active_file 0 [ 167.853108][T17036] total_unevictable 0 [ 167.857061][T17036] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.2710,pid=17035,uid=0 [ 167.871760][T17036] Memory cgroup out of memory: Killed process 17035 (syz.1.2710) total-vm:96136kB, anon-rss:1136kB, file-rss:22192kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:0 [ 167.911229][T17048] loop2: detected capacity change from 0 to 128 [ 167.918953][T17048] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2715'. [ 167.928571][T17048] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2715'. [ 168.605245][T17072] bridge0: entered promiscuous mode [ 168.610509][T17072] bridge0: entered allmulticast mode [ 168.648660][T17075] netlink: 'syz.1.2723': attribute type 1 has an invalid length. [ 168.663037][T17075] 8021q: adding VLAN 0 to HW filter on device bond6 [ 168.847564][T17080] macsec0: entered promiscuous mode [ 168.853618][T17080] bridge0: port 4(macsec0) entered blocking state [ 168.860135][T17080] bridge0: port 4(macsec0) entered disabled state [ 168.866778][T17080] macsec0: entered allmulticast mode [ 168.872818][T17080] macsec0: left allmulticast mode [ 169.407846][T17090] ================================================================== [ 169.415940][T17090] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 169.423726][T17090] [ 169.426023][T17090] write to 0xffffea0004baf0d8 of 8 bytes by task 17092 on cpu 0: [ 169.433707][T17090] __filemap_remove_folio+0x1a5/0x2a0 [ 169.439053][T17090] filemap_remove_folio+0x6d/0x1d0 [ 169.444137][T17090] truncate_inode_folio+0x42/0x50 [ 169.449136][T17090] shmem_undo_range+0x244/0xa80 [ 169.453964][T17090] shmem_fallocate+0x799/0x840 [ 169.458700][T17090] vfs_fallocate+0x3b6/0x400 [ 169.463267][T17090] __x64_sys_fallocate+0x7a/0xd0 [ 169.468181][T17090] x64_sys_call+0x2518/0x3000 [ 169.472834][T17090] do_syscall_64+0xd2/0x200 [ 169.477308][T17090] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.483175][T17090] [ 169.485474][T17090] read to 0xffffea0004baf0d8 of 8 bytes by task 17090 on cpu 1: [ 169.493068][T17090] folio_mapping+0xa1/0xe0 [ 169.497462][T17090] evict_folios+0xe05/0x3590 [ 169.502027][T17090] try_to_shrink_lruvec+0x5b5/0x950 [ 169.507206][T17090] shrink_lruvec+0x22e/0x1b50 [ 169.511853][T17090] shrink_node+0x686/0x2120 [ 169.516328][T17090] do_try_to_free_pages+0x3f6/0xcd0 [ 169.521499][T17090] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 169.527362][T17090] try_charge_memcg+0x383/0xa10 [ 169.532185][T17090] obj_cgroup_charge_pages+0xa6/0x150 [ 169.537529][T17090] __memcg_kmem_charge_page+0x9f/0x170 [ 169.542959][T17090] __alloc_frozen_pages_noprof+0x188/0x360 [ 169.548743][T17090] alloc_pages_mpol+0xb3/0x260 [ 169.553480][T17090] alloc_pages_noprof+0x90/0x130 [ 169.558388][T17090] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 169.564171][T17090] __kvmalloc_node_noprof+0x483/0x670 [ 169.569520][T17090] ip_set_alloc+0x24/0x30 [ 169.573827][T17090] hash_netiface_create+0x282/0x740 [ 169.579022][T17090] ip_set_create+0x3cc/0x970 [ 169.583584][T17090] nfnetlink_rcv_msg+0x4c6/0x590 [ 169.588497][T17090] netlink_rcv_skb+0x123/0x220 [ 169.593241][T17090] nfnetlink_rcv+0x167/0x16c0 [ 169.597891][T17090] netlink_unicast+0x5c0/0x690 [ 169.602631][T17090] netlink_sendmsg+0x58b/0x6b0 [ 169.607367][T17090] __sock_sendmsg+0x145/0x180 [ 169.612015][T17090] ____sys_sendmsg+0x31e/0x4e0 [ 169.616755][T17090] ___sys_sendmsg+0x17b/0x1d0 [ 169.621407][T17090] __x64_sys_sendmsg+0xd4/0x160 [ 169.626238][T17090] x64_sys_call+0x191e/0x3000 [ 169.630887][T17090] do_syscall_64+0xd2/0x200 [ 169.635364][T17090] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.641228][T17090] [ 169.643528][T17090] value changed: 0xffff88811967bef8 -> 0x0000000000000000 [ 169.650602][T17090] [ 169.652900][T17090] Reported by Kernel Concurrency Sanitizer on: [ 169.659022][T17090] CPU: 1 UID: 0 PID: 17090 Comm: syz.2.2727 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 169.670361][T17090] Tainted: [W]=WARN [ 169.674137][T17090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 169.684164][T17090] ================================================================== [ 169.905877][T17090] syz.2.2727 (17090) used greatest stack depth: 6424 bytes left