last executing test programs: 4m46.041868488s ago: executing program 0 (id=1844): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1ff8d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002706870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a83984e68a6d80a5f5222ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0007000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1f6428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e1700000000000000000a034000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1ebbb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa5210b16eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x7000002}, 0x2c) 4m45.92398749s ago: executing program 0 (id=1847): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "d57e190d001e6e1d16c1711bbd8adbf65bd846957b378a02340c68117aa1b390", "b0b4170e157cddfb9792c8e37bafb99e319950347e93f4d34870ee24c0ea06d56270e45c8d3e7d708161ba81dd33c54b", "01acae6f69ea1443db8d53af54944d4894a87f20c65bfb8e0c8cfb67", {"38f5e54b3dc7c070b4d66f0f9565df74", "d2653a13d554fee0e7be27c873db314d"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x42}, 0xe0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0}, &(0x7f0000000500), &(0x7f0000000540)=r1}, 0x20) 4m45.328392169s ago: executing program 0 (id=1867): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r2, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x56, r2}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@newlink={0x54, 0x10, 0x503, 0x0, 0x700, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1006}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x3}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x440b0) 4m44.893965242s ago: executing program 0 (id=1877): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) 4m44.850458676s ago: executing program 0 (id=1879): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e02003c000b05d25a806f8c6394f90124fc600c05000f90c60100053582c137153e370a48018004f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x5}, 0x0) 4m44.743215547s ago: executing program 0 (id=1885): r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "de442bfc7910e10ac69ac014b0fa7807b11d2c99ed1f40d47a6edb3367b5cc888e1fd5102ae2d3d05f251f8d49025ceab4152b6e6d87cd6088e97a9d06d29143"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee01, 0xee00) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) keyctl$chown(0x4, r0, 0x0, 0x0) 4m44.699733422s ago: executing program 32 (id=1885): r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "de442bfc7910e10ac69ac014b0fa7807b11d2c99ed1f40d47a6edb3367b5cc888e1fd5102ae2d3d05f251f8d49025ceab4152b6e6d87cd6088e97a9d06d29143"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee01, 0xee00) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) keyctl$chown(0x4, r0, 0x0, 0x0) 4m40.79313892s ago: executing program 2 (id=2009): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x0, @perf_bp={0x0, 0x1}, 0x2000, 0x40000000, 0x0, 0x8, 0x103fb, 0x1fc, 0x1ff, 0x0, 0x0, 0x0, 0x400000000000007}, 0x0, 0x1, 0xffffffffffffffff, 0xa) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x20) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x101, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) brk(0x400000ffc020) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 4m40.318557197s ago: executing program 2 (id=2022): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='cdg', 0x3) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000400)='veno', 0x4) 4m40.279433742s ago: executing program 2 (id=2024): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r3, 0x0, 0xfffffffffffffff4}, 0x18) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'dummy0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x1000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4dc1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 4m40.150554204s ago: executing program 2 (id=2027): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000e40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db09da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec686949fa05f50bd052e7f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c834810000000000000000", @ANYRES32=0x0, @ANYRESHEX], 0x8, 0x2eb, &(0x7f00000004c0)="$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") open(&(0x7f0000000040)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x8000, 0xa0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x8005, 0x0, 0x0, 0x3, 0x14, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cf6d61fd01335263bd9bffbcc2542ded71038259ea171ce1a320ef54ec32d71e14ef3dc177e9b48b009000", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x3]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0/../file0\x00', 0x0, 0x100) syz_mount_image$vfat(&(0x7f0000000840), &(0x7f0000000880)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xbd053, 0x0, 0x4, 0x0, &(0x7f00000008c0)) 4m39.879278411s ago: executing program 2 (id=2029): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 4m39.748183194s ago: executing program 2 (id=2037): r0 = socket$inet(0x2, 0x3, 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, 0x0, 0x40) 4m39.748053314s ago: executing program 33 (id=2037): r0 = socket$inet(0x2, 0x3, 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, 0x0, 0x40) 4m23.188434362s ago: executing program 6 (id=2569): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 4m23.188096582s ago: executing program 6 (id=2571): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000400000b70400000000000085000000c300000095"], 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r2 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r2, 0x0, 0x400000000000000, 0x2) 4m23.177476973s ago: executing program 6 (id=2573): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000140)={0x1d, r1}, 0x18) r2 = io_uring_setup(0x669, &(0x7f00000002c0)) close_range(r2, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002640)="ef0ba606342672dabc", 0x9}], 0x1}}], 0x1, 0x20000010) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/189}, {&(0x7f00000002c0)=""/182}, {&(0x7f0000000380)=""/4096}, {&(0x7f0000001380)=""/198}, {&(0x7f0000001480)=""/169}, {&(0x7f0000001540)=""/4096}], 0x10, &(0x7f0000002540)=""/216}}], 0x2, 0x0, 0x0) 4m22.328966908s ago: executing program 6 (id=2597): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7c}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4000, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) 4m22.077780543s ago: executing program 6 (id=2603): set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r0 = socket$netlink(0x10, 0x3, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100003}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 4m21.925594298s ago: executing program 6 (id=2604): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) msgctl$IPC_RMID(0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 4m21.90247459s ago: executing program 34 (id=2604): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) msgctl$IPC_RMID(0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 4m19.422349047s ago: executing program 5 (id=2674): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ff0000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_getoverrun(0x0) 4m19.422180207s ago: executing program 5 (id=2675): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x9, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r3, @ANYBLOB="01ffffffff0000001800128008000100677265000c000280080007007f"], 0x38}, 0x1, 0x0, 0x0, 0x54}, 0x0) sendto$packet(r0, &(0x7f00000003c0)="02", 0x1, 0x6044810, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 4m19.322826537s ago: executing program 5 (id=2679): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = memfd_secret(0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r3, r2, 0x2e, 0x4608, @void}, 0x10) close_range(r3, 0xffffffffffffffff, 0x0) 4m19.260266383s ago: executing program 5 (id=2680): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7c}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$eJzs289vFFUcAPDvzLZFKNiK+IOCWkVj44+WFlQOXjSaeNDERA94rG0hlYUaWhMhjVZj8GhIvBuPJv4FnvRi1JOJV70bEmJ6AT2tmd2ZdrvdLW3ZdtH9fJKB92be5n2/O/N238zrBtC1hrN/koj9EfF7RAzUqmsbDNf+u7m8OPX38uJUEpXKW38l1XY3lheniqbF6/rzykgakX6WxJEm/c5funxuslyeuZjXxxbOvz82f+nys7PnJ8/OnJ25MHHq1MkT4y88P/FcW/LMYrox9NHc0cOvvXP1janTV9/9+dukyL8hjzYZ3ujgE5VKm7vrrAN15aSng4GwJaWIyE5Xb3X8D0QpVk/eQLz6aUeDA3ZUpVKp9Lc+vFQB/seS6HQEQGcUX/TZ/W+x7dLU445w/aXaDVCW9818qx3piTRv09twf9tOwxFxeumfr7ItduY5BADAGt9n859nms3/0ri/rt3d+drQYETcExEHI+LeiDgUEfdFVNs+EBEPbrH/xkWS9fOf9Nq2EtukbP73Yr62tXb+V8z+YrCU1w5U8+9NzsyWZ47n78lI9O7J6uMb9PHDK7990epY/fwv27L+i7lgHse1nj1rXzM9uTB5OznXu/5JxFBPs/yTlZWAJCIOR8TQNvuYfeqbo62O3Tr/DbRhnanydcSTtfO/FA35F5KN1yfH7oryzPGx4qpY75dfr7zZqv/byr8NsvO/r+n1v5L/YFK/Xju/9T6u/PF5y3ua7V7/fcnb1XJfvu/DyYWFi+MRfcnrtaDr90+svraoF+2z/EeONR//B2P1nTgSEdlF/FBEPBwRj+SxPxoRj0XEsQ3y/+nlx9/bfv47K8t/ekvnf7XQF417mhdK5378bk2ng1vJPzv/J6ulkXzPZj7/NhPX9q5mAAAA+O9JI2J/JOnoSjlNR0drfy9/KPal5bn5hafPzH1wYbr2G4HB6E2LJ10Ddc9Dx/Pb+qI+0VA/kT83/rK0t1ofnZorT3c6eehy/S3Gf+bPUqejA3ac32tB9zL+oXsZ/9C9jH/oXk3G/95OxAHsvmbf/x93IA5g9zWMf8t+0EXc/0P3Mv6hexn/0JXm98atfySvoLCuEOkdEYbCDhU6/ckEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQHv8GAAD//5LX5s8=") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4000, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) 4m19.09142656s ago: executing program 5 (id=2685): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001dc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) r2 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 4m17.764468342s ago: executing program 5 (id=2700): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x6, 0x2c1, &(0x7f00000005c0)="$eJzs3T+LI2UcB/DfZLOTUYuksBLhBrzC6nCvE5sscgfiVh4p1EIX7w5kE4Q7WPAPxqtsbSwsfAWC4Au5xncg2Ap2rrAwMpOZzWSNMZHNyu1+Ps0++8zznfk9k4fsbJEnH748Obqfx8MnX/wSWZZEZxjDOEliEJ1ofBULht8EAPAsOymK+L2Y2SSXRES2vbIAgC1a7+9/d9786VLKAgC26N677729f3Bw550ssrg7+fp4VP5nX/6cHd9/GB/HOB7Ea9GP04jqQWE3qqeFsnm3KIppNy8N4uZkejwqk5MPntbn3/8tosrvRT8GVdfZ00aVf+vgzl4+08pPyzqer68/LPO3ox8vnoUX8reX5GOUxquvtOq/Ff34+aP4JMZxvypinv9yL8/fLL794/P3y/LKfDI9HvWqcXPFziW/NAAAAAAAAAAAAAAAAAAAAAAAXGG36r1zepHfiJuTsqvef2fnNNLy17wxWNyfZ5ZPmhO19wcqimJaxPetLQXzoh44z3fjpW57Y0EAAAAAAAAAAAAAAAAAAAC4vh5/+tnR4Xj84NGFNJrdALoR8ee9iP96nmGr50asHtyrr3k4Hnfq5sKYp2m7J3aaMUnEyjLKSVzQbfm3xnPna24aP/xYTnCTE2atnteXT3B3+/NqVtfRYbL8Wr1oerJ6kXyXRszHpLHmtdJ/OlTEJssvXXqov/Hc0xeqxnTFmEhWFfbGr7M7V/ck52eRVnd1aXy3brTi59bGWq97ZLP4398rkmq3jt723owAAAAAAAAAAAAAAAAAAOCam3/6d8nBJyujncJHgQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4Iubf/79BY1qH1xicxqPH//MUAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuAb+CgAA//8HIVi7") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x60000526) r1 = inotify_init1(0x80000) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) dup3(r2, r1, 0x80000) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000000)) 4m17.732584576s ago: executing program 35 (id=2700): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f00000001c0)=ANY=[@ANYBLOB="7379735f696d6d757461626c652c757466383d312c696f636861727365743d61736369692c73686f72746e616d653d77696e39352c73686f77657865632c6e66732c636865636b3d7374726963742c756e695f786c6174653d302c757466383d312c73686f72746e616d653d6c6f7765722c73686f72746e616d653d6c6f7765722c726f6469722c726f6469722c64656275672c757466383d302c726f6469722c71756965742c6572726f72733d72656d6f756e742d726f2c009c8a8fc4f74784ad79ec08fb556262ebc972ef94821f3565ef5f75f11e30ef1f72a065c510b17cae352940538b7b2c5d72f4627c25306b2479725add28f511a68f5f6f47f9facdd0cc574286d00ab52d6b9374b6a58eac694336ebe971f41860d01084c1a0fa6b51d80fa9f9d2c5a2e7a5284f93296217ef8f28e0a36e573296a0bfb38b94191f4b82873563f3759b5e193ecfab6ed7892542364757e47d656ad6a0fbb6e8bf138bddae620a3602991821d4844f628e6bdd8b62cca73744332f0185a54b"], 0x6, 0x2c1, &(0x7f00000005c0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x60000526) r1 = inotify_init1(0x80000) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) dup3(r2, r1, 0x80000) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x40047211, &(0x7f0000000000)) 3.457577134s ago: executing program 4 (id=9562): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r0}, &(0x7f0000000000), &(0x7f00000000c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = add_key$fscrypt_v1(&(0x7f0000002a00), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000007c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa00", 0x28}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6075ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 3.20311904s ago: executing program 8 (id=9565): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0x6, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x2, 0x2, 0x1) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6000009, 0x11, 0xffffffffffffffff, 0x180000000) memfd_secret(0x80000) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000800), 0x1, 0x5d8, &(0x7f0000001200)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 3.19934878s ago: executing program 4 (id=9579): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, 0x0, 0x0) 3.006787879s ago: executing program 4 (id=9569): ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0xfffffffe, 0xc5, &(0x7f0000000000)={0x5, 0x14, 0x2008, 0x1, 0x200}, 0x8, 0x7, 0x200, 0x0, 0x7987, 0x0, 0x0}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7b13000000000000280012800900010076657468"], 0x48}}, 0x0) 2.540129756s ago: executing program 4 (id=9571): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x1000003, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x10, 0x8}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendfile(r1, r0, 0x0, 0x100001100) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 2.539093746s ago: executing program 3 (id=9585): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x88604, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x80) fchdir(r1) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r2 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r2, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 2.189434041s ago: executing program 3 (id=9574): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40041}, 0x40104) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xff0c, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="757466382c626c6f636b3d307830303030303030303030303030323030006e6f726f636b2c63727566742c6d61703d6f66662c646d6f64653d3078303430303030303030303030303063664173657373696f6e3d3078303030303030303030303030303033382c756e686964652c756e686964652c6769643d29e0cd5c372ab078c28fb05c6421428d066455368833565fd726743513f4466efa8d4fba06d57341875f5775ab343c0f6bc59fbde784ec3597e0e286d8d0dbf360afa3bc5c145b6e4f8b0305932fb55ff13f9fcb5035769f5fca33ac02bdeacb24c58103edc3d8b46df7614aa493952584ee662174309b11a4ad19e64dcdeeca1c148170b8d1aaf26082364b0d90d63d8502ffa63dde945e4612ac134315f389af667a04931ad25ff10b9b5107e517dbbcf5dcb60f564f54b344218d9325b53e829c38c96c69adc9e745202923a1b8124333cce0a8f1c748d42a272eb3e5502051090f1ac34fe5e8f038", @ANYBLOB="0e7348318fa87134b1a28f3d8f70739d3ffc9de4b91f", @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESDEC], 0xff, 0x699, &(0x7f0000000140)="$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") sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a808682b7fc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c00008008000340000000023f0000000e0a010200000000000000000a0000000900010073797a31000000000900020073797a31"], 0xdc}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 2.135825426s ago: executing program 8 (id=9575): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000002880), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x1c, r1, 0x711, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x28008000}, 0x40000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207}}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x18) prctl$PR_SET_NAME(0xf, 0x0) socket$inet(0x2, 0x2, 0x0) syz_clone3(&(0x7f00000004c0)={0x48080000, 0x0, 0x0, 0x0, {0x1c}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff], 0x1}, 0x58) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 2.034569516s ago: executing program 3 (id=9577): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x4, 0x7, 0x7, @vifc_lcl_ifindex, @loopback}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000200000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = eventfd2(0x0, 0x0) read$eventfd(r4, &(0x7f0000000040), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) 1.668270194s ago: executing program 4 (id=9580): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_wait(r3, &(0x7f0000000340)=[{}], 0x1, 0x80000000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) 1.666086734s ago: executing program 8 (id=9582): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, 0x0, 0x0) 1.50672636s ago: executing program 8 (id=9597): socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800"/13, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x20001000}, 0x0) 1.463584924s ago: executing program 1 (id=9598): syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x2c020400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0xfffffffd, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x140001, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x3c, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20004800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) lsm_list_modules(0x0, &(0x7f0000000040), 0x0) 1.363004734s ago: executing program 7 (id=9587): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r3, &(0x7f0000000040)={0x23, 0x0, 0x58}, 0x10) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x0) 1.362412494s ago: executing program 1 (id=9600): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="d37a6d95c19185020000010000000000000001410001001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20010014) close(r2) 1.283019462s ago: executing program 1 (id=9589): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x88604, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x80) fchdir(r1) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r2 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r2, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 1.194996901s ago: executing program 8 (id=9590): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="020409fcec074802010e0200c52cf7c20675e005b02f0800eb2b2ff0dac8897c6b112002faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 1.178175952s ago: executing program 3 (id=9591): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x4) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x2, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x4}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0xf, 0x491, 0x3, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) 1.122725168s ago: executing program 7 (id=9592): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40041}, 0x40104) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xff0c, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="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", @ANYBLOB="0e7348318fa87134b1a28f3d8f70739d3ffc9de4b91f", @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESDEC], 0xff, 0x699, &(0x7f0000000140)="$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") sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a808682b7fc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c00008008000340000000023f0000000e0a010200000000000000000a0000000900010073797a31000000000900020073797a31"], 0xdc}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 685.726361ms ago: executing program 4 (id=9593): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 685.003151ms ago: executing program 8 (id=9594): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3ac3209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b135ab6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6c30ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88372091cd397b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00000000000000000000007925d0f1256330b9e2aa9a18cea8e009116f63c6c7d8f7f95bf0f6731e5eb1dcdc534f357b9f08e7a9a3aebeca145d695053b5bef004ca24e6c57ed10f01488d38b8b0b68d93e3cf630837915d518fde2115e66615786fe7b9216de958119cf762cac77ac829a02f48e72c0d2841880b2c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x7, 0x9) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb}, 0x11000) read(r3, &(0x7f0000032440)=""/102364, 0x18fdc) 677.410322ms ago: executing program 1 (id=9595): getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x81, @private1}]}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x13) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f00005a4000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f00005a4000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x840) r0 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0x3cb1, 0x1c080, 0xa, 0x20002f7}) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000780)={0x0, 0x1, 0x1, [0x806f, 0x0, 0x2d5, 0x2, 0x6], [0x2, 0x2, 0xd20, 0x3, 0x8002, 0xfffffffffffffff7, 0x7, 0xffffffffffffffff, 0x0, 0x802, 0x9, 0x100, 0x3, 0x5000, 0x4a, 0x5, 0x100, 0xd, 0xe1, 0x5, 0x1, 0x2a9, 0x3, 0x100000000000c39, 0x3, 0x800000000008, 0x100040000, 0x7, 0xa51, 0x8, 0x401, 0x3, 0x7, 0xfffffffffffffffa, 0x81, 0x100, 0x15, 0x931, 0x101, 0x3, 0x8001, 0x8000000000000000, 0x7, 0x1, 0x8, 0x8, 0x6aa, 0x100, 0x40, 0x83, 0x538a, 0x9, 0xda, 0x2, 0x0, 0x4, 0xf, 0x6, 0x8000, 0x8000000000000000, 0x4, 0x0, 0x1000000000014, 0x2, 0x1, 0xa2, 0x4, 0x8000, 0xc9, 0x7, 0x6, 0x5, 0x359000a6, 0x7ff, 0xbbc, 0x1fcc, 0x6, 0x0, 0xd, 0x2000000000000022, 0xfffffffffffffffe, 0x7, 0x1, 0x8000000000000000, 0x2000000009, 0x8, 0x0, 0x6, 0x7, 0x9, 0x100000002, 0x0, 0x4, 0x7, 0x3, 0x7, 0x9, 0x1, 0x16d, 0x6, 0x68e, 0xffffffffffff43b0, 0x8, 0x50000000000000, 0xe, 0x0, 0x0, 0x2200000001, 0x8, 0x7, 0x6, 0x5, 0x8, 0x805, 0x0, 0x3, 0x40, 0x7fffffff, 0x7, 0xffffffffffffffff, 0x3]}) syz_io_uring_setup(0x4575, &(0x7f0000000300)={0x0, 0xa394, 0x40, 0xfffffffe, 0xfb}, &(0x7f0000000000), 0x0) r1 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0x3cb1, 0x1c080, 0xa, 0x20002f7}) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) 676.872022ms ago: executing program 3 (id=9596): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) 673.986143ms ago: executing program 7 (id=9607): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x88604, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x20000, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x80) fchdir(r1) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r2 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r2, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 403.98254ms ago: executing program 7 (id=9599): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x48) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xa2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000002c0)='contention_end\x00', r2, 0x0, 0x8}, 0x18) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r3 = dup2(r0, r0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa9a, 0x76c4, 0x7, 0x7}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 370.534723ms ago: executing program 1 (id=9601): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket(0x2, 0x80805, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r2, 0x0) 176.158033ms ago: executing program 1 (id=9602): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000007000000000000000000008500000023"], &(0x7f0000000540)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0xfffffffc}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4008843) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0xffffff9a) splice(r2, 0x0, r0, 0x0, 0x20000000000002, 0x2) 77.974463ms ago: executing program 7 (id=9603): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x2, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), &(0x7f0000000200), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x30, 0x24, 0xd0f, 0x4703d2d, 0xfffffffd, {0x60, 0x0, 0x0, r4, {0x0, 0xfff2}, {0xfff1, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000040}, 0x44080) 42.551286ms ago: executing program 7 (id=9604): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 0s ago: executing program 3 (id=9605): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x4, 0x7, 0x7, @vifc_lcl_ifindex, @loopback}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000200000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = eventfd2(0x0, 0x0) read$eventfd(r4, &(0x7f0000000040), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) kernel console output (not intermixed with test programs): ss `syz.1.7080'. [ 269.026846][ T3319] memory+swap: usage 307496kB, limit 9007199254740988kB, failcnt 0 [ 269.182204][ T3319] kmem: usage 229388kB, limit 9007199254740988kB, failcnt 0 [ 269.189506][ T3319] Memory cgroup stats for /syz3: [ 269.189722][ T3319] cache 79273984 [ 269.198199][ T3319] rss 376832 [ 269.201698][ T3319] shmem 12251136 [ 269.205235][ T3319] mapped_file 11755520 [ 269.209274][ T3319] dirty 0 [ 269.212195][ T3319] writeback 0 [ 269.215510][ T3319] workingset_refault_anon 1967 [ 269.220243][ T3319] workingset_refault_file 1561 [ 269.225313][ T3319] swap 303104 [ 269.228700][ T3319] swapcached 20480 [ 269.232403][ T3319] pgpgin 500433 [ 269.235925][ T3319] pgpgout 480980 [ 269.239447][ T3319] pgfault 464589 [ 269.243042][ T3319] pgmajfault 311 [ 269.246577][ T3319] inactive_anon 9138176 [ 269.250709][ T3319] active_anon 3510272 [ 269.254679][ T3319] inactive_file 0 [ 269.258283][ T3319] active_file 12288 [ 269.262061][ T3319] unevictable 67018752 [ 269.266138][ T3319] hierarchical_memory_limit 314572800 [ 269.271481][ T3319] hierarchical_memsw_limit 9223372036854771712 [ 269.277627][ T3319] total_cache 79273984 [ 269.281705][ T3319] total_rss 376832 [ 269.285408][ T3319] total_shmem 12251136 [ 269.289502][ T3319] total_mapped_file 11755520 [ 269.294084][ T3319] total_dirty 0 [ 269.297518][ T3319] total_writeback 0 [ 269.301300][ T3319] total_workingset_refault_anon 1967 [ 269.306602][ T3319] total_workingset_refault_file 1561 [ 269.311858][ T3319] total_swap 303104 [ 269.315678][ T3319] total_swapcached 20480 [ 269.319928][ T3319] total_pgpgin 500433 [ 269.323921][ T3319] total_pgpgout 480980 [ 269.327980][ T3319] total_pgfault 464589 [ 269.332019][ T3319] total_pgmajfault 311 [ 269.336072][ T3319] total_inactive_anon 9138176 [ 269.340896][ T3319] total_active_anon 3510272 [ 269.345384][ T3319] total_inactive_file 0 [ 269.349511][ T3319] total_active_file 12288 [ 269.353814][ T3319] total_unevictable 67018752 [ 269.358453][ T3319] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.287,pid=4233,uid=0 [ 269.373099][ T3319] Memory cgroup out of memory: Killed process 4233 (syz.3.287) total-vm:95872kB, anon-rss:1168kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:100kB oom_score_adj:1000 [ 269.397192][T21282] syz.3.7064 invoked oom-killer: gfp_mask=0x408d40(GFP_NOFS|__GFP_ZERO|__GFP_NOFAIL|__GFP_ACCOUNT), order=0, oom_score_adj=0 [ 269.410262][T21282] CPU: 0 UID: 0 PID: 21282 Comm: syz.3.7064 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 269.410313][T21282] Tainted: [W]=WARN [ 269.410319][T21282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 269.410344][T21282] Call Trace: [ 269.410349][T21282] [ 269.410356][T21282] __dump_stack+0x1d/0x30 [ 269.410376][T21282] dump_stack_lvl+0xe8/0x140 [ 269.410394][T21282] dump_stack+0x15/0x1b [ 269.410409][T21282] dump_header+0x81/0x220 [ 269.410426][T21282] oom_kill_process+0x342/0x400 [ 269.410493][T21282] out_of_memory+0x979/0xb80 [ 269.410630][T21282] try_charge_memcg+0x610/0xa10 [ 269.410662][T21282] obj_cgroup_charge_pages+0xa6/0x150 [ 269.410683][T21282] obj_cgroup_charge_account+0x73/0x1a0 [ 269.410728][T21282] __memcg_slab_post_alloc_hook+0x398/0x580 [ 269.410754][T21282] kmem_cache_alloc_noprof+0x2b8/0x480 [ 269.410810][T21282] ? alloc_buffer_head+0x35/0x1f0 [ 269.410839][T21282] alloc_buffer_head+0x35/0x1f0 [ 269.410866][T21282] folio_alloc_buffers+0x14a/0x310 [ 269.410967][T21282] create_empty_buffers+0x2c/0x200 [ 269.410997][T21282] __block_write_begin_int+0x1d4/0xf90 [ 269.411039][T21282] ? jbd2_journal_stop+0x560/0x680 [ 269.411070][T21282] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 269.411090][T21282] ? __list_add_valid_or_report+0x38/0xe0 [ 269.411117][T21282] ? inode_io_list_move_locked+0x1d0/0x2d0 [ 269.411184][T21282] ? __mark_inode_dirty+0x44c/0x750 [ 269.411214][T21282] ? __pfx_ext4_da_get_block_prep+0x10/0x10 [ 269.411234][T21282] block_page_mkwrite+0x1a8/0x3d0 [ 269.411267][T21282] ext4_page_mkwrite+0x859/0xb90 [ 269.411365][T21282] ? folio_unlock+0xd9/0x120 [ 269.411442][T21282] handle_mm_fault+0x15ce/0x2be0 [ 269.411529][T21282] ? mt_find+0x21b/0x330 [ 269.411555][T21282] do_user_addr_fault+0x3fe/0x1080 [ 269.411636][T21282] exc_page_fault+0x62/0xa0 [ 269.411697][T21282] asm_exc_page_fault+0x26/0x30 [ 269.411784][T21282] RIP: 0033:0x7f0a07fbf07a [ 269.411801][T21282] Code: 01 4c 89 44 24 10 4c 89 54 24 08 e8 a0 9d fe ff 48 8b 43 38 4c 8b 44 24 10 83 43 28 08 4c 8b 54 24 08 48 8d 48 f8 48 89 4b 38 <48> 89 68 f8 45 3b 78 04 0f 82 5e fe ff ff e9 ed fe ff ff 0f 1f 00 [ 269.411828][T21282] RSP: 002b:00007ffe499e7a90 EFLAGS: 00010202 [ 269.411845][T21282] RAX: 0000001b34215000 RBX: 00007f0a08e65720 RCX: 0000001b34214ff8 [ 269.411906][T21282] RDX: 0000001b33c24220 RSI: 0000000000000008 RDI: 00007f0a08e65720 [ 269.411919][T21282] RBP: ffffffff817d15af R08: 00007f0a08336038 R09: 00007f0a08322000 [ 269.411932][T21282] R10: 00007f0a07b4f008 R11: 0000000000000005 R12: 0000000000000005 [ 269.411945][T21282] R13: 0000000000000259 R14: ffffffff817d1a82 R15: 0000000000006073 [ 269.411959][T21282] ? try_to_shrink_lruvec+0x352/0x950 [ 269.412058][T21282] ? shrink_one+0x34f/0x4c0 [ 269.412090][T21282] [ 269.412113][T21282] memory: usage 307200kB, limit 307200kB, failcnt 1179 [ 269.412899][T21329] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7080'. [ 269.423575][T21282] memory+swap: usage 307324kB, limit 9007199254740988kB, failcnt 0 [ 269.423597][T21282] kmem: usage 229360kB, limit 9007199254740988kB, failcnt 0 [ 269.423608][T21282] Memory cgroup stats for /syz3: [ 269.707958][T21282] cache 79273984 [ 269.716443][T21282] rss 376832 [ 269.719630][T21282] shmem 12251136 [ 269.723167][T21282] mapped_file 11755520 [ 269.727252][T21282] dirty 0 [ 269.730187][T21282] writeback 0 [ 269.733482][T21282] workingset_refault_anon 1967 [ 269.738255][T21282] workingset_refault_file 1561 [ 269.743021][T21282] swap 303104 [ 269.744162][T21334] syz_tun: entered allmulticast mode [ 269.746308][T21282] swapcached 20480 [ 269.755285][T21282] pgpgin 500433 [ 269.758732][T21282] pgpgout 480980 [ 269.762301][T21282] pgfault 464589 [ 269.765316][T21332] syz_tun: left allmulticast mode [ 269.765862][T21282] pgmajfault 311 [ 269.774402][T21282] inactive_anon 9138176 [ 269.778541][T21282] active_anon 3510272 [ 269.782529][T21282] inactive_file 0 [ 269.786172][T21282] active_file 12288 [ 269.789966][T21282] unevictable 67018752 [ 269.794026][T21282] hierarchical_memory_limit 314572800 [ 269.799415][T21282] hierarchical_memsw_limit 9223372036854771712 [ 269.805651][T21282] total_cache 79273984 [ 269.809708][T21282] total_rss 376832 [ 269.813421][T21282] total_shmem 12251136 [ 269.817536][T21282] total_mapped_file 11755520 [ 269.822120][T21282] total_dirty 0 [ 269.825592][T21282] total_writeback 0 [ 269.829386][T21282] total_workingset_refault_anon 1967 [ 269.834688][T21282] total_workingset_refault_file 1561 [ 269.839961][T21282] total_swap 303104 [ 269.843755][T21282] total_swapcached 20480 [ 269.848017][T21282] total_pgpgin 500433 [ 269.852056][T21282] total_pgpgout 480980 [ 269.856131][T21282] total_pgfault 464589 [ 269.860192][T21282] total_pgmajfault 311 [ 269.864299][T21282] total_inactive_anon 9138176 [ 269.868958][T21282] total_active_anon 3510272 [ 269.873476][T21282] total_inactive_file 0 [ 269.877630][T21282] total_active_file 12288 [ 269.881985][T21282] total_unevictable 67018752 [ 269.886654][T21282] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.7064,pid=21282,uid=0 [ 269.901359][T21282] Memory cgroup out of memory: Killed process 21282 (syz.3.7064) total-vm:96136kB, anon-rss:1264kB, file-rss:22180kB, shmem-rss:11264kB, UID:0 pgtables:148kB oom_score_adj:0 [ 270.006676][T21355] netlink: 'syz.8.7094': attribute type 1 has an invalid length. [ 270.019991][T21355] bond1: entered promiscuous mode [ 270.025383][T21355] 8021q: adding VLAN 0 to HW filter on device bond1 [ 270.045406][T21355] bond1: (slave bridge8): making interface the new active one [ 270.052966][T21355] bridge8: entered promiscuous mode [ 270.059285][T21355] bond1: (slave bridge8): Enslaving as an active interface with an up link [ 270.674252][T21372] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 271.461209][T21412] lo speed is unknown, defaulting to 1000 [ 271.996833][T21438] netlink: 'syz.1.7124': attribute type 1 has an invalid length. [ 272.026362][T21438] bond4: entered promiscuous mode [ 272.031431][T21438] bond4: entered allmulticast mode [ 272.041993][T21438] 8021q: adding VLAN 0 to HW filter on device bond4 [ 272.115800][T21438] veth23: entered promiscuous mode [ 272.120988][T21438] veth23: entered allmulticast mode [ 272.127048][T21438] bond4: (slave veth23): Enslaving as a backup interface with a down link [ 272.177010][T21442] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7125'. [ 272.258687][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 272.258700][ T29] audit: type=1326 audit(272.236:11564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.3.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 272.305079][ T29] audit: type=1326 audit(272.266:11565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.3.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 272.328026][ T29] audit: type=1326 audit(272.266:11566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.3.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 272.351030][ T29] audit: type=1326 audit(272.266:11567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.3.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 272.374207][ T29] audit: type=1326 audit(272.266:11568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.3.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 272.397260][ T29] audit: type=1326 audit(272.266:11569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.3.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 272.420364][ T29] audit: type=1326 audit(272.266:11570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.3.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 272.443361][ T29] audit: type=1326 audit(272.266:11571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.3.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 272.466503][ T29] audit: type=1326 audit(272.266:11572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.3.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 272.489487][ T29] audit: type=1326 audit(272.266:11573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.3.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 272.644169][T21467] xt_connbytes: Forcing CT accounting to be enabled [ 272.708505][T21478] sit0: Caught tx_queue_len zero misconfig [ 272.729187][T21478] siw: device registration error -23 [ 272.872244][T21500] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7149'. [ 272.882391][T21500] team0: Port device team_slave_1 removed [ 273.024671][T21510] netlink: 96 bytes leftover after parsing attributes in process `syz.3.7154'. [ 273.330277][T21524] macsec0: entered allmulticast mode [ 273.338732][T21524] veth1_macvtap: entered allmulticast mode [ 273.350674][T21524] macsec0: entered promiscuous mode [ 273.478556][T21543] netlink: 96 bytes leftover after parsing attributes in process `syz.7.7167'. [ 273.506682][T21549] siw: device registration error -23 [ 273.613513][T21557] xt_connbytes: Forcing CT accounting to be enabled [ 273.712842][T21575] netlink: 96 bytes leftover after parsing attributes in process `syz.3.7180'. [ 273.847006][T21585] atomic_op ffff8881593a7128 conn xmit_atomic 0000000000000000 [ 273.863159][T21587] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7185'. [ 273.872186][T21587] netlink: 36 bytes leftover after parsing attributes in process `syz.7.7185'. [ 273.888484][T21587] bridge0: port 1(vlan0) entered blocking state [ 273.894923][T21587] bridge0: port 1(vlan0) entered disabled state [ 273.901385][T21587] vlan0: entered allmulticast mode [ 273.906573][T21587] bridge0: entered allmulticast mode [ 273.915010][T21587] vlan0: left allmulticast mode [ 273.919880][T21587] bridge0: left allmulticast mode [ 274.525557][T21610] sit0: Caught tx_queue_len zero misconfig [ 274.532053][T21610] siw: device registration error -23 [ 274.711000][T21626] netlink: 64 bytes leftover after parsing attributes in process `syz.7.7213'. [ 274.722397][T21630] macsec0: left promiscuous mode [ 274.727424][T21630] macsec0: entered allmulticast mode [ 274.742081][T21628] atomic_op ffff8881209b1528 conn xmit_atomic 0000000000000000 [ 274.755739][T21630] veth1_macvtap: entered allmulticast mode [ 274.761581][T21630] macsec0: entered promiscuous mode [ 274.870281][T21644] xt_CT: You must specify a L4 protocol and not use inversions on it [ 274.946331][T21650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21650 comm=syz.7.7224 [ 275.219308][T21674] netlink: 'syz.3.7217': attribute type 1 has an invalid length. [ 275.259984][T21674] bond6: entered promiscuous mode [ 275.265081][T21674] bond6: entered allmulticast mode [ 275.272877][T21674] 8021q: adding VLAN 0 to HW filter on device bond6 [ 275.280885][T21677] macsec0: entered allmulticast mode [ 275.307450][T21674] veth13: entered promiscuous mode [ 275.312767][T21674] veth13: entered allmulticast mode [ 275.318540][T21674] bond6: (slave veth13): Enslaving as a backup interface with a down link [ 275.327165][T21677] veth1_macvtap: entered allmulticast mode [ 275.333104][T21677] macsec0: entered promiscuous mode [ 275.358842][T21689] bridge0: entered promiscuous mode [ 275.364834][T21689] bridge0: port 1(macsec1) entered blocking state [ 275.371283][T21689] bridge0: port 1(macsec1) entered disabled state [ 275.378095][T21689] macsec1: entered allmulticast mode [ 275.383393][T21689] bridge0: entered allmulticast mode [ 275.389379][T21689] macsec1: left allmulticast mode [ 275.394402][T21689] bridge0: left allmulticast mode [ 275.400060][T21689] bridge0: left promiscuous mode [ 275.519392][T21704] netlink: 96 bytes leftover after parsing attributes in process `syz.4.7244'. [ 275.624897][T21710] xt_connbytes: Forcing CT accounting to be enabled [ 275.791603][T21728] macsec0: entered allmulticast mode [ 275.799531][T21728] veth1_macvtap: entered allmulticast mode [ 275.805595][T21728] macsec0: entered promiscuous mode [ 275.878505][T21739] lo speed is unknown, defaulting to 1000 [ 276.829715][T21777] lo speed is unknown, defaulting to 1000 [ 276.898384][T21782] lo speed is unknown, defaulting to 1000 [ 277.326330][ T29] kauditd_printk_skb: 399 callbacks suppressed [ 277.326345][ T29] audit: type=1326 audit(277.306:11973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21802 comm="syz.7.7272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 277.364422][ T29] audit: type=1326 audit(277.336:11974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21802 comm="syz.7.7272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 277.387462][ T29] audit: type=1326 audit(277.336:11975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21802 comm="syz.7.7272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 277.410544][ T29] audit: type=1326 audit(277.336:11976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21802 comm="syz.7.7272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 277.433540][ T29] audit: type=1326 audit(277.336:11977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21802 comm="syz.7.7272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 277.456559][ T29] audit: type=1326 audit(277.336:11978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21802 comm="syz.7.7272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 277.479711][ T29] audit: type=1326 audit(277.336:11979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21802 comm="syz.7.7272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 277.502755][ T29] audit: type=1326 audit(277.336:11980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21802 comm="syz.7.7272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 277.525791][ T29] audit: type=1326 audit(277.336:11981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21802 comm="syz.7.7272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 277.548815][ T29] audit: type=1326 audit(277.336:11982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21802 comm="syz.7.7272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 277.714397][T21809] lo speed is unknown, defaulting to 1000 [ 278.759544][T21862] lo speed is unknown, defaulting to 1000 [ 278.971060][T21883] wireguard0: entered promiscuous mode [ 278.976683][T21883] wireguard0: entered allmulticast mode [ 279.311864][T21911] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7312'. [ 279.321597][T21911] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7312'. [ 280.965327][T21943] wireguard0: entered promiscuous mode [ 280.970920][T21943] wireguard0: entered allmulticast mode [ 281.045843][T21953] lo speed is unknown, defaulting to 1000 [ 281.091932][T21955] lo speed is unknown, defaulting to 1000 [ 281.280940][T21961] lo speed is unknown, defaulting to 1000 [ 281.950238][T21993] netlink: 'syz.1.7342': attribute type 1 has an invalid length. [ 282.103275][T21996] bond5: (slave veth25): Enslaving as an active interface with a down link [ 282.121535][T21998] lo speed is unknown, defaulting to 1000 [ 282.142724][T21993] bond5: entered promiscuous mode [ 282.147840][T21993] bond5: entered allmulticast mode [ 282.208749][T21993] 8021q: adding VLAN 0 to HW filter on device bond5 [ 282.319292][T22006] bridge0: entered promiscuous mode [ 282.330519][T22006] macsec1: entered promiscuous mode [ 282.343032][T22006] bridge0: port 4(macsec1) entered blocking state [ 282.349543][T22006] bridge0: port 4(macsec1) entered disabled state [ 282.366497][T22006] macsec1: entered allmulticast mode [ 282.371889][T22006] bridge0: entered allmulticast mode [ 282.407045][T22006] macsec1: left allmulticast mode [ 282.412116][T22006] bridge0: left allmulticast mode [ 282.425026][T22006] bridge0: left promiscuous mode [ 282.456527][T22001] lo speed is unknown, defaulting to 1000 [ 282.528105][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 282.528119][ T29] audit: type=1326 audit(282.505:12203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22013 comm="syz.3.7348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 282.562774][ T29] audit: type=1326 audit(282.535:12204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22013 comm="syz.3.7348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 282.585875][ T29] audit: type=1326 audit(282.535:12205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22013 comm="syz.3.7348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 282.608894][ T29] audit: type=1326 audit(282.535:12206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22013 comm="syz.3.7348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 282.631970][ T29] audit: type=1326 audit(282.535:12207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22013 comm="syz.3.7348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 282.654988][ T29] audit: type=1326 audit(282.535:12208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22013 comm="syz.3.7348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 282.664465][T22012] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7359'. [ 282.678117][ T29] audit: type=1326 audit(282.535:12209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22013 comm="syz.3.7348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 282.696783][T22012] erspan0: left allmulticast mode [ 282.713232][ T29] audit: type=1326 audit(282.685:12210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22013 comm="syz.3.7348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 282.714717][T22012] erspan0: left promiscuous mode [ 282.737659][ T29] audit: type=1326 audit(282.685:12211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22013 comm="syz.3.7348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 282.742686][T22012] bridge0: port 3(erspan0) entered disabled state [ 282.768158][ T29] audit: type=1326 audit(282.745:12212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22013 comm="syz.3.7348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 282.851572][T22012] bridge_slave_1: left allmulticast mode [ 282.857247][T22012] bridge_slave_1: left promiscuous mode [ 282.862923][T22012] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.870636][T22012] bridge_slave_0: left promiscuous mode [ 282.876300][T22012] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.075966][T22031] lo speed is unknown, defaulting to 1000 [ 283.672846][T22044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=22044 comm=syz.4.7360 [ 283.736808][T22046] bridge0: entered promiscuous mode [ 283.742055][T22046] macsec1: entered promiscuous mode [ 283.747900][T22046] bridge0: port 1(macsec1) entered blocking state [ 283.754397][T22046] bridge0: port 1(macsec1) entered disabled state [ 283.761059][T22046] macsec1: entered allmulticast mode [ 283.766373][T22046] bridge0: entered allmulticast mode [ 283.772099][T22046] macsec1: left allmulticast mode [ 283.777163][T22046] bridge0: left allmulticast mode [ 283.782610][T22046] bridge0: left promiscuous mode [ 283.874497][T22049] lo speed is unknown, defaulting to 1000 [ 283.941950][T22066] netlink: 64 bytes leftover after parsing attributes in process `syz.8.7367'. [ 283.946972][T22068] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7368'. [ 284.472825][T22083] lo speed is unknown, defaulting to 1000 [ 284.750415][T22088] lo speed is unknown, defaulting to 1000 [ 284.992501][T22098] bridge0: entered promiscuous mode [ 284.997987][T22098] macsec1: entered promiscuous mode [ 285.004894][T22098] bridge0: port 1(macsec1) entered blocking state [ 285.011477][T22098] bridge0: port 1(macsec1) entered disabled state [ 285.037292][T22098] macsec1: entered allmulticast mode [ 285.042616][T22098] bridge0: entered allmulticast mode [ 285.049135][T22098] macsec1: left allmulticast mode [ 285.054184][T22098] bridge0: left allmulticast mode [ 285.060699][T22098] bridge0: left promiscuous mode [ 285.639116][T22126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=22126 comm=syz.3.7387 [ 286.460496][T22149] macsec1: entered promiscuous mode [ 286.465744][T22149] bridge0: entered promiscuous mode [ 286.500527][T22149] bridge0: left promiscuous mode [ 286.553625][T22157] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7403'. [ 286.764160][T22182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=22182 comm=syz.1.7411 [ 287.571752][T22200] bridge: RTM_NEWNEIGH with invalid ether address [ 287.578403][T22198] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22198 comm=syz.8.7432 [ 287.604794][ T29] kauditd_printk_skb: 1036 callbacks suppressed [ 287.604811][ T29] audit: type=1326 audit(287.570:13249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22201 comm="syz.3.7426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 287.634402][ T29] audit: type=1326 audit(287.570:13250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22201 comm="syz.3.7426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 287.673462][ T29] audit: type=1326 audit(287.570:13251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22201 comm="syz.3.7426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 287.696668][ T29] audit: type=1326 audit(287.570:13252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22201 comm="syz.3.7426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 287.719662][ T29] audit: type=1326 audit(287.570:13253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22201 comm="syz.3.7426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 287.742701][ T29] audit: type=1326 audit(287.570:13254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22201 comm="syz.3.7426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 287.764246][T22208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22208 comm=syz.8.7428 [ 287.765884][ T29] audit: type=1326 audit(287.570:13255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22201 comm="syz.3.7426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 287.801106][ T29] audit: type=1326 audit(287.570:13256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22201 comm="syz.3.7426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 287.824121][ T29] audit: type=1326 audit(287.570:13257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22201 comm="syz.3.7426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 287.847070][ T29] audit: type=1326 audit(287.570:13258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22201 comm="syz.3.7426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 288.491729][T22234] netlink: 'syz.1.7446': attribute type 21 has an invalid length. [ 288.504745][T22234] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7446'. [ 288.514376][T22242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=22242 comm=syz.7.7436 [ 288.816182][T22272] netlink: 'syz.8.7453': attribute type 21 has an invalid length. [ 288.828272][T22272] netlink: 132 bytes leftover after parsing attributes in process `syz.8.7453'. [ 288.997126][T22288] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7459'. [ 289.162505][T22301] netlink: 'syz.3.7467': attribute type 21 has an invalid length. [ 289.187114][T22301] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7467'. [ 289.330835][T22307] macsec1: entered promiscuous mode [ 289.336147][T22307] bridge0: entered promiscuous mode [ 289.355769][T22307] bridge0: left promiscuous mode [ 289.892007][T22332] netlink: 'syz.4.7479': attribute type 21 has an invalid length. [ 289.930171][T22332] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7479'. [ 290.016797][T22345] bridge0: entered promiscuous mode [ 290.028647][T22345] macsec1: entered promiscuous mode [ 290.042784][T22345] bridge0: port 1(macsec1) entered blocking state [ 290.049285][T22345] bridge0: port 1(macsec1) entered disabled state [ 290.071883][T22345] macsec1: entered allmulticast mode [ 290.077305][T22345] bridge0: entered allmulticast mode [ 290.108309][T22345] macsec1: left allmulticast mode [ 290.113438][T22345] bridge0: left allmulticast mode [ 290.149658][T22345] bridge0: left promiscuous mode [ 290.191859][T22350] bridge: RTM_NEWNEIGH with invalid ether address [ 290.206514][T22354] lo speed is unknown, defaulting to 1000 [ 290.549359][T22389] netlink: 32 bytes leftover after parsing attributes in process `syz.8.7502'. [ 290.566869][T22387] macsec1: entered promiscuous mode [ 290.572097][T22387] bridge0: entered promiscuous mode [ 290.600483][T22390] netlink: 32 bytes leftover after parsing attributes in process `syz.8.7502'. [ 290.601249][T22387] bridge0: left promiscuous mode [ 290.814469][T22407] wg2: entered promiscuous mode [ 290.819485][T22407] wg2: entered allmulticast mode [ 290.955559][T22424] bridge0: port 1(gretap0) entered blocking state [ 290.962217][T22424] bridge0: port 1(gretap0) entered disabled state [ 290.977077][T22424] gretap0: entered allmulticast mode [ 290.989782][T22424] gretap0: entered promiscuous mode [ 291.000297][T22424] bridge0: port 1(gretap0) entered blocking state [ 291.006780][T22424] bridge0: port 1(gretap0) entered forwarding state [ 291.016496][T22429] gretap0: left allmulticast mode [ 291.021599][T22429] gretap0: left promiscuous mode [ 291.026687][T22429] bridge0: port 1(gretap0) entered disabled state [ 291.199285][T22449] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7529'. [ 291.524850][T22477] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7540'. [ 291.632410][T22489] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7546'. [ 291.641443][T22489] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7546'. [ 291.651435][T22489] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7546'. [ 291.660684][T22489] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7546'. [ 292.050143][T22504] wg2: left promiscuous mode [ 292.054808][T22504] wg2: left allmulticast mode [ 292.070556][T22504] wg2: entered promiscuous mode [ 292.075439][T22504] wg2: entered allmulticast mode [ 292.115298][T22510] bridge0: entered promiscuous mode [ 292.120901][T22510] macsec1: entered promiscuous mode [ 292.126819][T22510] bridge0: left promiscuous mode [ 292.235320][T22513] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7556'. [ 292.410327][T22535] lo speed is unknown, defaulting to 1000 [ 292.517076][T22545] wg2: entered promiscuous mode [ 292.521990][T22545] wg2: entered allmulticast mode [ 292.606376][ T29] kauditd_printk_skb: 1550 callbacks suppressed [ 292.606391][ T29] audit: type=1326 audit(292.580:14809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22506 comm="syz.4.7554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 292.656988][ T29] audit: type=1326 audit(292.610:14810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22506 comm="syz.4.7554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 292.680036][ T29] audit: type=1326 audit(292.620:14811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22506 comm="syz.4.7554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 292.703686][ T29] audit: type=1326 audit(292.670:14812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22506 comm="syz.4.7554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 292.727009][ T29] audit: type=1326 audit(292.700:14813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22506 comm="syz.4.7554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 292.771787][ T29] audit: type=1326 audit(292.720:14814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22506 comm="syz.4.7554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 292.794858][ T29] audit: type=1326 audit(292.730:14815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22506 comm="syz.4.7554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 292.817973][ T29] audit: type=1326 audit(292.740:14816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22506 comm="syz.4.7554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 292.843260][ T29] audit: type=1326 audit(292.790:14817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22506 comm="syz.4.7554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 292.866262][ T29] audit: type=1326 audit(292.800:14818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22506 comm="syz.4.7554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 292.958995][T22554] netlink: 'syz.4.7571': attribute type 1 has an invalid length. [ 292.973281][T22554] bond4: entered promiscuous mode [ 292.979327][T22554] 8021q: adding VLAN 0 to HW filter on device bond4 [ 292.996373][T22554] 8021q: adding VLAN 0 to HW filter on device bond4 [ 293.003622][T22554] bond4: (slave gre3): The slave device specified does not support setting the MAC address [ 293.013752][T22554] bond4: (slave gre3): Setting fail_over_mac to active for active-backup mode [ 293.025194][T22562] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7570'. [ 293.025747][T22554] bond4: (slave gre3): making interface the new active one [ 293.041459][T22554] gre3: entered promiscuous mode [ 293.047666][T22554] bond4: (slave gre3): Enslaving as an active interface with an up link [ 293.216284][T22579] netlink: 'syz.1.7583': attribute type 3 has an invalid length. [ 293.224098][T22579] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7583'. [ 293.952546][T22622] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7603'. [ 294.002381][T22626] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7605'. [ 294.314857][T22658] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7616'. [ 294.750980][T22684] bridge0: port 1(gretap0) entered blocking state [ 294.757590][T22684] bridge0: port 1(gretap0) entered disabled state [ 294.764274][T22684] gretap0: entered allmulticast mode [ 294.770005][T22684] gretap0: entered promiscuous mode [ 294.775662][T22684] bridge0: port 1(gretap0) entered blocking state [ 294.782099][T22684] bridge0: port 1(gretap0) entered forwarding state [ 294.791433][T22684] gretap0: left allmulticast mode [ 294.796503][T22684] gretap0: left promiscuous mode [ 294.801538][T22684] bridge0: port 1(gretap0) entered disabled state [ 295.502102][T22718] bridge0: port 1(gretap0) entered blocking state [ 295.508732][T22718] bridge0: port 1(gretap0) entered disabled state [ 295.515400][T22718] gretap0: entered allmulticast mode [ 295.521275][T22718] gretap0: entered promiscuous mode [ 295.526914][T22718] bridge0: port 1(gretap0) entered blocking state [ 295.533423][T22718] bridge0: port 1(gretap0) entered forwarding state [ 295.543405][T22718] gretap0: left allmulticast mode [ 295.548464][T22718] gretap0: left promiscuous mode [ 295.553470][T22718] bridge0: port 1(gretap0) entered disabled state [ 295.711703][T22733] bridge: RTM_NEWNEIGH with invalid ether address [ 296.756372][T22779] netlink: 'syz.1.7663': attribute type 1 has an invalid length. [ 296.770340][T22779] bond6: entered promiscuous mode [ 296.775743][T22779] 8021q: adding VLAN 0 to HW filter on device bond6 [ 296.814509][T22779] 8021q: adding VLAN 0 to HW filter on device bond6 [ 296.822224][T22779] bond6: (slave gre1): The slave device specified does not support setting the MAC address [ 296.832335][T22779] bond6: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 296.843643][T22779] bond6: (slave gre1): making interface the new active one [ 296.850898][T22779] gre1: entered promiscuous mode [ 296.856343][T22787] __nla_validate_parse: 2 callbacks suppressed [ 296.856422][T22787] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7661'. [ 296.870026][T22779] bond6: (slave gre1): Enslaving as an active interface with an up link [ 297.019920][T22799] lo speed is unknown, defaulting to 1000 [ 297.198072][T22807] netlink: 'syz.1.7673': attribute type 1 has an invalid length. [ 297.296620][T22807] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 297.305411][T22807] bond7: (slave batadv1): making interface the new active one [ 297.314896][T22807] bond7: (slave batadv1): Enslaving as an active interface with an up link [ 297.604338][T22793] Set syz1 is full, maxelem 65536 reached [ 297.618188][ T29] kauditd_printk_skb: 2067 callbacks suppressed [ 297.618200][ T29] audit: type=1326 audit(297.590:16886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22811 comm="syz.3.7675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 297.692799][ T29] audit: type=1326 audit(297.620:16887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22811 comm="syz.3.7675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 297.715927][ T29] audit: type=1326 audit(297.630:16888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22811 comm="syz.3.7675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 297.739145][ T29] audit: type=1326 audit(297.640:16889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22811 comm="syz.3.7675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 297.762320][ T29] audit: type=1326 audit(297.650:16890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22811 comm="syz.3.7675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 297.785526][ T29] audit: type=1326 audit(297.660:16891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22811 comm="syz.3.7675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 297.839864][ T29] audit: type=1326 audit(297.740:16892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22811 comm="syz.3.7675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 297.862917][ T29] audit: type=1326 audit(297.780:16893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22811 comm="syz.3.7675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 297.886002][ T29] audit: type=1326 audit(297.800:16894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22811 comm="syz.3.7675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 297.909035][ T29] audit: type=1326 audit(297.810:16895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22811 comm="syz.3.7675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 297.958232][T22850] netlink: 3 bytes leftover after parsing attributes in process `syz.8.7689'. [ 297.972698][T22850] 0ªX¹¦À: renamed from caif0 [ 297.985238][T22850] 0ªX¹¦À: entered allmulticast mode [ 297.990488][T22850] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 298.138486][T22866] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7695'. [ 298.158868][T22866] batman_adv: batadv0: Removing interface: macvlan0 [ 298.174289][T22866] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 298.472055][T22874] lo speed is unknown, defaulting to 1000 [ 298.521373][T22877] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 298.609092][T22881] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7702'. [ 299.308081][T22973] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7722'. [ 299.411004][T22963] lo speed is unknown, defaulting to 1000 [ 299.489246][T22996] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7724'. [ 299.498411][T22996] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7724'. [ 300.486209][T23122] wg2: left promiscuous mode [ 300.490868][T23122] wg2: left allmulticast mode [ 300.497368][T23122] veth1_macvtap: left allmulticast mode [ 300.502941][T23122] macsec0: left promiscuous mode [ 300.508087][T23122] macsec0: left allmulticast mode [ 300.518162][ T5848] lo speed is unknown, defaulting to 1000 [ 300.523985][ T5848] syz2: Port: 1 Link DOWN [ 300.529191][ T5840] lo speed is unknown, defaulting to 1000 [ 300.746734][T23138] netlink: 76 bytes leftover after parsing attributes in process `syz.1.7746'. [ 300.787974][T23129] lo speed is unknown, defaulting to 1000 [ 300.840923][T23145] wg2: entered promiscuous mode [ 300.845971][T23145] wg2: entered allmulticast mode [ 300.897775][T23149] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7749'. [ 301.110156][T23166] netlink: 'syz.3.7759': attribute type 4 has an invalid length. [ 301.127079][T23166] netlink: 'syz.3.7759': attribute type 4 has an invalid length. [ 301.267051][T23176] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7763'. [ 301.283839][T23176] gtp0: entered promiscuous mode [ 301.866445][T23172] Set syz1 is full, maxelem 65536 reached [ 301.967512][T23216] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 302.010029][T23222] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23222 comm=syz.4.7783 [ 302.026485][T23226] __nla_validate_parse: 1 callbacks suppressed [ 302.026513][T23226] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7785'. [ 302.053764][T23226] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7785'. [ 302.083133][T23234] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7791'. [ 302.144106][T23240] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 302.577001][T23267] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7804'. [ 302.637298][T23268] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7804'. [ 302.703043][T23236] Set syz1 is full, maxelem 65536 reached [ 302.750544][T23271] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7805'. [ 302.766616][T23271] team1: entered promiscuous mode [ 302.768619][T23273] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7806'. [ 302.771674][T23271] team1: entered allmulticast mode [ 302.771976][T23271] 8021q: adding VLAN 0 to HW filter on device team1 [ 302.841678][T23283] tipc: Enabling of bearer rejected, failed to enable media [ 302.907513][ T29] kauditd_printk_skb: 1012 callbacks suppressed [ 302.907527][ T29] audit: type=1326 audit(302.880:17908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23286 comm="syz.3.7812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 302.968421][T23293] pimreg: entered allmulticast mode [ 302.974984][T23293] pimreg: left allmulticast mode [ 302.994765][ T29] audit: type=1326 audit(302.880:17909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23286 comm="syz.3.7812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 303.017975][ T29] audit: type=1326 audit(302.880:17910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23286 comm="syz.3.7812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 303.041023][ T29] audit: type=1326 audit(302.880:17911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23286 comm="syz.3.7812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 303.064164][ T29] audit: type=1326 audit(302.880:17912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23286 comm="syz.3.7812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 303.087235][ T29] audit: type=1326 audit(302.880:17913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23286 comm="syz.3.7812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 303.110338][ T29] audit: type=1326 audit(302.880:17914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23286 comm="syz.3.7812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 303.133366][ T29] audit: type=1326 audit(302.880:17915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23286 comm="syz.3.7812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 303.156399][ T29] audit: type=1326 audit(302.880:17916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23286 comm="syz.3.7812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 303.179382][ T29] audit: type=1326 audit(302.880:17917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23286 comm="syz.3.7812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 303.218862][T23296] wg2: left promiscuous mode [ 303.223617][T23296] wg2: left allmulticast mode [ 303.231097][T23296] veth1_macvtap: left allmulticast mode [ 303.237803][T23296] macsec0: left promiscuous mode [ 303.242774][T23296] macsec0: left allmulticast mode [ 303.252141][T23296] bond5: left promiscuous mode [ 303.256943][T23296] bridge11: left promiscuous mode [ 303.264032][T23296] bond6: left promiscuous mode [ 303.268816][T23296] veth13: left promiscuous mode [ 303.273751][T23296] bond6: left allmulticast mode [ 303.278625][T23296] veth13: left allmulticast mode [ 303.285140][T23296] gtp0: left promiscuous mode [ 303.332740][T23310] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7822'. [ 303.437695][T23319] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7827'. [ 303.554098][T23329] netlink: 'syz.7.7831': attribute type 4 has an invalid length. [ 303.729411][T23348] 0ªX¹¦À: left allmulticast mode [ 303.749469][T23348] wg2: left promiscuous mode [ 303.754070][T23348] wg2: left allmulticast mode [ 303.789155][T23348] bond0: left promiscuous mode [ 303.793932][T23348] bond0: left allmulticast mode [ 303.808078][T23348] bond1: left promiscuous mode [ 303.812851][T23348] bridge8: left promiscuous mode [ 303.846554][T23348] team1: left promiscuous mode [ 303.851384][T23348] team1: left allmulticast mode [ 303.891702][ T3791] netdevsim netdevsim8 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.905135][T23355] wg2: entered promiscuous mode [ 303.910060][T23355] wg2: entered allmulticast mode [ 303.916692][ T3791] netdevsim netdevsim8 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.931173][ T3791] netdevsim netdevsim8 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 303.947038][ T3791] netdevsim netdevsim8 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 304.087447][T23357] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7842'. [ 304.522253][T23397] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23397 comm=syz.1.7858 [ 304.717000][T23410] team0: entered promiscuous mode [ 304.722089][T23410] team0: entered allmulticast mode [ 304.727946][T23410] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.188054][T23489] tipc: Enabling of bearer rejected, failed to enable media [ 305.241826][T23497] team0: entered promiscuous mode [ 305.247116][T23497] team0: entered allmulticast mode [ 305.260283][T23497] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.727579][T23583] netlink: 'syz.3.7889': attribute type 4 has an invalid length. [ 305.822748][T23585] veth1_macvtap: left allmulticast mode [ 305.828510][T23585] macsec0: left promiscuous mode [ 305.833528][T23585] macsec0: left allmulticast mode [ 305.844195][T23585] bond4: left promiscuous mode [ 305.849223][T23585] veth23: left promiscuous mode [ 305.854296][T23585] bond4: left allmulticast mode [ 305.859163][T23585] veth23: left allmulticast mode [ 305.888175][T23585] bond5: left promiscuous mode [ 305.892990][T23585] bond5: left allmulticast mode [ 305.933777][T23585] bond6: left promiscuous mode [ 305.938754][T23585] gre1: left promiscuous mode [ 305.970816][T23585] team0: left promiscuous mode [ 305.975698][T23585] team0: left allmulticast mode [ 306.550906][T23602] Set syz1 is full, maxelem 65536 reached [ 307.242174][T23672] __nla_validate_parse: 7 callbacks suppressed [ 307.242190][T23672] netlink: 5 bytes leftover after parsing attributes in process `syz.3.7912'. [ 307.344300][T23677] wg2: left promiscuous mode [ 307.348990][T23677] wg2: left allmulticast mode [ 307.389458][T23677] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 307.411247][T23677] veth1_macvtap: left allmulticast mode [ 307.432659][T23677] macsec0: left promiscuous mode [ 307.437702][T23677] macsec0: left allmulticast mode [ 307.529424][T23677] bond4: left promiscuous mode [ 307.534231][T23677] gre3: left promiscuous mode [ 307.575623][T23672] 0ªî{X¹¦: renamed from gretap0 [ 307.588817][T23672] 0ªî{X¹¦: entered allmulticast mode [ 307.595760][T23672] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 307.810735][T23729] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7922'. [ 307.820083][T23729] dummy0: Caught tx_queue_len zero misconfig [ 308.028750][ T29] kauditd_printk_skb: 1754 callbacks suppressed [ 308.028763][ T29] audit: type=1326 audit(308.000:19672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23751 comm="syz.7.7926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 308.058107][ T29] audit: type=1326 audit(308.000:19673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23751 comm="syz.7.7926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 308.081120][ T29] audit: type=1326 audit(308.000:19674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23751 comm="syz.7.7926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 308.104152][ T29] audit: type=1326 audit(308.000:19675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23751 comm="syz.7.7926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 308.127467][ T29] audit: type=1326 audit(308.000:19676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23751 comm="syz.7.7926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 308.150432][ T29] audit: type=1326 audit(308.000:19677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23751 comm="syz.7.7926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 308.173371][ T29] audit: type=1326 audit(308.000:19678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23751 comm="syz.7.7926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 308.196321][ T29] audit: type=1326 audit(308.000:19679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23751 comm="syz.7.7926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 308.289707][ T29] audit: type=1326 audit(308.200:19680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23751 comm="syz.7.7926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f47fd5915e7 code=0x7ffc0000 [ 308.312690][ T29] audit: type=1326 audit(308.200:19681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23751 comm="syz.7.7926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f47fd59155c code=0x7ffc0000 [ 308.784562][T23846] netlink: 20 bytes leftover after parsing attributes in process `syz.8.7944'. [ 308.794270][T23846] dummy0: Caught tx_queue_len zero misconfig [ 308.815594][T23851] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7947'. [ 308.884065][T23857] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7950'. [ 309.097840][T23879] netlink: 96 bytes leftover after parsing attributes in process `syz.7.7959'. [ 309.113754][T23876] lo speed is unknown, defaulting to 1000 [ 309.156494][T23883] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7960'. [ 309.392778][T23900] veth20: entered promiscuous mode [ 309.398022][T23900] veth20: entered allmulticast mode [ 309.641800][T23910] veth20: left promiscuous mode [ 309.646808][T23910] veth20: left allmulticast mode [ 309.718115][T23914] netlink: 132 bytes leftover after parsing attributes in process `syz.8.7974'. [ 309.750375][T23914] netlink: 'syz.8.7974': attribute type 10 has an invalid length. [ 309.765730][T23916] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7975'. [ 309.844307][T23923] ip6gre4: entered allmulticast mode [ 309.936008][T23934] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7982'. [ 309.952084][T23934] team1: entered promiscuous mode [ 309.957221][T23934] team1: entered allmulticast mode [ 309.962571][T23934] 8021q: adding VLAN 0 to HW filter on device team1 [ 309.993951][T23939] 0ªî{X¹¦: renamed from gretap0 [ 310.004872][T23939] 0ªî{X¹¦: entered allmulticast mode [ 310.014206][T23939] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 310.722007][T23992] 0ªî{X¹¦: left allmulticast mode [ 310.914439][T24000] netlink: 'syz.1.8009': attribute type 10 has an invalid length. [ 310.993259][T24012] team2: entered promiscuous mode [ 310.998344][T24012] team2: entered allmulticast mode [ 311.012238][T24012] 8021q: adding VLAN 0 to HW filter on device team2 [ 311.037637][T24019] 0ªî{X¹¦: renamed from gretap0 [ 311.057463][T24019] 0ªî{X¹¦: entered allmulticast mode [ 311.067318][T24019] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 311.088045][T24018] veth10: entered promiscuous mode [ 311.093190][T24018] veth10: entered allmulticast mode [ 311.160440][T24031] ip6gre4: entered allmulticast mode [ 311.194166][T24035] veth20: entered promiscuous mode [ 311.199425][T24035] veth20: entered allmulticast mode [ 311.461212][T24061] 0ªî{X¹¦: renamed from gretap0 [ 311.474604][T24061] 0ªî{X¹¦: entered allmulticast mode [ 311.497216][T24061] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 312.633362][T24125] veth18: entered promiscuous mode [ 312.638600][T24125] veth18: entered allmulticast mode [ 313.041920][ T29] kauditd_printk_skb: 374 callbacks suppressed [ 313.041931][ T29] audit: type=1326 audit(313.010:20056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24086 comm="syz.7.8046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 313.071065][ T29] audit: type=1326 audit(313.020:20057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24086 comm="syz.7.8046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 313.094049][ T29] audit: type=1326 audit(313.030:20058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24086 comm="syz.7.8046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 313.117909][ T29] audit: type=1326 audit(313.040:20059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24086 comm="syz.7.8046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 313.140860][ T29] audit: type=1326 audit(313.050:20060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24086 comm="syz.7.8046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 313.163947][ T29] audit: type=1326 audit(313.060:20061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24086 comm="syz.7.8046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 313.186888][ T29] audit: type=1326 audit(313.090:20062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24086 comm="syz.7.8046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 313.210857][ T29] audit: type=1326 audit(313.090:20063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24140 comm="syz.4.8068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 313.233955][ T29] audit: type=1326 audit(313.090:20064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24140 comm="syz.4.8068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 313.256959][ T29] audit: type=1326 audit(313.090:20065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24140 comm="syz.4.8068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97469df6c9 code=0x7ffc0000 [ 313.438425][T24157] __nla_validate_parse: 11 callbacks suppressed [ 313.438441][T24157] netlink: 96 bytes leftover after parsing attributes in process `syz.7.8075'. [ 313.575708][T24176] veth30: entered promiscuous mode [ 313.580892][T24176] veth30: entered allmulticast mode [ 313.587581][T24173] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8083'. [ 313.630055][T24182] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8085'. [ 313.784479][T24190] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8087'. [ 314.180966][T24210] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8096'. [ 314.203778][T24216] netlink: 96 bytes leftover after parsing attributes in process `syz.8.8099'. [ 315.619946][T24308] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24308 comm=syz.3.8139 [ 315.753804][T24322] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8146'. [ 315.821238][T24322] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8146'. [ 315.890444][T24332] tipc: New replicast peer: 255.255.255.255 [ 315.896566][T24332] tipc: Enabled bearer , priority 10 [ 316.043395][T24330] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 316.064113][T24345] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8156'. [ 316.100875][T24350] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8158'. [ 316.390666][T24390] netlink: zone id is out of range [ 316.395838][T24390] netlink: zone id is out of range [ 316.423975][T24390] netlink: zone id is out of range [ 316.444884][T24390] netlink: zone id is out of range [ 316.468644][T24390] netlink: zone id is out of range [ 316.481451][T24390] netlink: del zone limit has 8 unknown bytes [ 316.669019][T24410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.705071][T24410] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 316.720562][ T9111] lo speed is unknown, defaulting to 1000 [ 316.726491][ T9111] syz2: Port: 1 Link ACTIVE [ 316.736171][ T9109] lo speed is unknown, defaulting to 1000 [ 318.067480][ T29] kauditd_printk_skb: 396 callbacks suppressed [ 318.067493][ T29] audit: type=1326 audit(318.040:20462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24516 comm="syz.1.8186" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5e3d99f6c9 code=0x0 [ 318.193461][ T29] audit: type=1326 audit(318.160:20463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24531 comm="syz.3.8191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 318.216498][ T29] audit: type=1326 audit(318.160:20464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24531 comm="syz.3.8191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 318.239494][ T29] audit: type=1326 audit(318.160:20465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24531 comm="syz.3.8191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 318.262557][ T29] audit: type=1326 audit(318.160:20466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24531 comm="syz.3.8191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 318.285513][ T29] audit: type=1326 audit(318.160:20467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24531 comm="syz.3.8191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 318.308575][ T29] audit: type=1326 audit(318.160:20468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24531 comm="syz.3.8191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 318.331563][ T29] audit: type=1326 audit(318.160:20469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24531 comm="syz.3.8191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 318.354535][ T29] audit: type=1326 audit(318.160:20470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24531 comm="syz.3.8191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 318.377563][ T29] audit: type=1326 audit(318.160:20471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24531 comm="syz.3.8191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 318.542633][T24546] wg2: entered promiscuous mode [ 318.547561][T24546] wg2: entered allmulticast mode [ 318.626150][T24552] __nla_validate_parse: 10 callbacks suppressed [ 318.626164][T24552] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8198'. [ 318.796265][T24570] futex_wake_op: syz.8.8206 tries to shift op by -1; fix this program [ 318.825419][T24573] netlink: 'syz.4.8204': attribute type 4 has an invalid length. [ 318.834415][T24573] netlink: 'syz.4.8204': attribute type 4 has an invalid length. [ 318.936459][T24584] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8212'. [ 319.612950][T24643] netlink: 24 bytes leftover after parsing attributes in process `syz.7.8239'. [ 319.633412][T24643] sch_tbf: burst 88 is lower than device veth13 mtu (1514) ! [ 319.658923][T24647] syzkaller0: entered allmulticast mode [ 319.673209][T24649] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24649 comm=syz.4.8242 [ 319.699043][T24647] syzkaller0 (unregistering): left allmulticast mode [ 319.818597][T24666] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 320.014357][T24684] netlink: 'syz.4.8257': attribute type 30 has an invalid length. [ 320.438106][T24711] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8268'. [ 320.500624][T24655] syz.1.8245 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 320.514556][T24655] CPU: 1 UID: 0 PID: 24655 Comm: syz.1.8245 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 320.514576][T24655] Tainted: [W]=WARN [ 320.514580][T24655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 320.514587][T24655] Call Trace: [ 320.514592][T24655] [ 320.514597][T24655] __dump_stack+0x1d/0x30 [ 320.514624][T24655] dump_stack_lvl+0xe8/0x140 [ 320.514644][T24655] dump_stack+0x15/0x1b [ 320.514719][T24655] dump_header+0x81/0x220 [ 320.514729][T24655] oom_kill_process+0x342/0x400 [ 320.514746][T24655] out_of_memory+0x979/0xb80 [ 320.514763][T24655] try_charge_memcg+0x610/0xa10 [ 320.514857][T24655] obj_cgroup_charge_pages+0xa6/0x150 [ 320.514870][T24655] __memcg_kmem_charge_page+0x9f/0x170 [ 320.514882][T24655] __alloc_frozen_pages_noprof+0x188/0x360 [ 320.514902][T24655] alloc_pages_mpol+0xb3/0x260 [ 320.514928][T24655] ? alloc_pages_noprof+0xf4/0x130 [ 320.514940][T24655] alloc_pages_noprof+0x90/0x130 [ 320.514959][T24655] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 320.515038][T24655] __kvmalloc_node_noprof+0x483/0x670 [ 320.515140][T24655] ? ip_set_alloc+0x24/0x30 [ 320.515155][T24655] ? ip_set_alloc+0x24/0x30 [ 320.515170][T24655] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 320.515278][T24655] ip_set_alloc+0x24/0x30 [ 320.515340][T24655] hash_netiface_create+0x282/0x740 [ 320.515358][T24655] ? __pfx_hash_netiface_create+0x10/0x10 [ 320.515443][T24655] ip_set_create+0x3cc/0x970 [ 320.515458][T24655] ? __nla_parse+0x40/0x60 [ 320.515471][T24655] nfnetlink_rcv_msg+0x4c6/0x590 [ 320.515554][T24655] netlink_rcv_skb+0x123/0x220 [ 320.515604][T24655] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 320.515626][T24655] nfnetlink_rcv+0x167/0x16c0 [ 320.515664][T24655] ? xas_find+0x15e/0x3e0 [ 320.515675][T24655] ? xas_load+0x405/0x430 [ 320.515685][T24655] ? try_charge_memcg+0x215/0xa10 [ 320.515711][T24655] ? __rcu_read_unlock+0x4f/0x70 [ 320.515748][T24655] ? css_rstat_updated+0xb7/0x240 [ 320.515759][T24655] ? __account_obj_stock+0x211/0x350 [ 320.515787][T24655] ? refill_obj_stock+0x254/0x2e0 [ 320.515809][T24655] ? obj_cgroup_charge_account+0xba/0x1a0 [ 320.515838][T24655] ? __rcu_read_unlock+0x4f/0x70 [ 320.515859][T24655] ? should_fail_ex+0x30/0x280 [ 320.515886][T24655] ? selinux_nlmsg_lookup+0x99/0x890 [ 320.515955][T24655] ? __rcu_read_unlock+0x34/0x70 [ 320.515976][T24655] ? __netlink_lookup+0x266/0x2a0 [ 320.515996][T24655] netlink_unicast+0x5c0/0x690 [ 320.516093][T24655] netlink_sendmsg+0x58b/0x6b0 [ 320.516171][T24655] ? __pfx_netlink_sendmsg+0x10/0x10 [ 320.516188][T24655] __sock_sendmsg+0x145/0x180 [ 320.516211][T24655] ____sys_sendmsg+0x31e/0x4e0 [ 320.516230][T24655] ___sys_sendmsg+0x17b/0x1d0 [ 320.516280][T24655] __x64_sys_sendmsg+0xd4/0x160 [ 320.516298][T24655] x64_sys_call+0x191e/0x3000 [ 320.516317][T24655] do_syscall_64+0xd2/0x200 [ 320.516337][T24655] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 320.516362][T24655] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 320.516451][T24655] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 320.516537][T24655] RIP: 0033:0x7f5e3d99f6c9 [ 320.516552][T24655] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 320.516569][T24655] RSP: 002b:00007f5e3c407038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 320.516616][T24655] RAX: ffffffffffffffda RBX: 00007f5e3dbf5fa0 RCX: 00007f5e3d99f6c9 [ 320.516623][T24655] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 320.516630][T24655] RBP: 00007f5e3da21f91 R08: 0000000000000000 R09: 0000000000000000 [ 320.516637][T24655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 320.516644][T24655] R13: 00007f5e3dbf6038 R14: 00007f5e3dbf5fa0 R15: 00007ffc5e354fc8 [ 320.516654][T24655] [ 320.879893][T24655] memory: usage 307200kB, limit 307200kB, failcnt 487 [ 320.886853][T24655] memory+swap: usage 374992kB, limit 9007199254740988kB, failcnt 0 [ 320.894855][T24655] kmem: usage 295336kB, limit 9007199254740988kB, failcnt 0 [ 320.902298][T24655] Memory cgroup stats for /syz1: [ 320.914372][T24655] cache 11755520 [ 320.922960][T24655] rss 217088 [ 320.926220][T24655] shmem 11755520 [ 320.930101][T24655] mapped_file 11755520 [ 320.934335][T24655] dirty 0 [ 320.937293][T24655] writeback 0 [ 320.940567][T24655] workingset_refault_anon 4095 [ 320.945324][T24655] workingset_refault_file 1544 [ 320.950115][T24655] swap 69419008 [ 320.953572][T24655] swapcached 176128 [ 320.957511][T24655] pgpgin 548983 [ 320.960975][T24655] pgpgout 546017 [ 320.964667][T24655] pgfault 575789 [ 320.968232][T24655] pgmajfault 400 [ 320.971851][T24655] inactive_anon 8056832 [ 320.976002][T24655] active_anon 4091904 [ 320.979955][T24655] inactive_file 0 [ 320.983632][T24655] active_file 0 [ 320.987096][T24655] unevictable 0 [ 320.990534][T24655] hierarchical_memory_limit 314572800 [ 320.995983][T24655] hierarchical_memsw_limit 9223372036854771712 [ 321.002124][T24655] total_cache 11755520 [ 321.006267][T24655] total_rss 217088 [ 321.009988][T24655] total_shmem 11755520 [ 321.014039][T24655] total_mapped_file 11755520 [ 321.018630][T24655] total_dirty 0 [ 321.022062][T24655] total_writeback 0 [ 321.025864][T24655] total_workingset_refault_anon 4095 [ 321.031133][T24655] total_workingset_refault_file 1544 [ 321.036414][T24655] total_swap 69419008 [ 321.040368][T24655] total_swapcached 176128 [ 321.044774][T24655] total_pgpgin 548983 [ 321.048845][T24655] total_pgpgout 546017 [ 321.052972][T24655] total_pgfault 575789 [ 321.057044][T24655] total_pgmajfault 400 [ 321.061124][T24655] total_inactive_anon 8056832 [ 321.065794][T24655] total_active_anon 4091904 [ 321.070278][T24655] total_inactive_file 0 [ 321.074474][T24655] total_active_file 0 [ 321.078541][T24655] total_unevictable 0 [ 321.082525][T24655] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.8245,pid=24653,uid=0 [ 321.097232][T24655] Memory cgroup out of memory: Killed process 24653 (syz.1.8245) total-vm:94088kB, anon-rss:1264kB, file-rss:22312kB, shmem-rss:11392kB, UID:0 pgtables:148kB oom_score_adj:0 [ 321.285570][T24730] veth20: entered promiscuous mode [ 321.290746][T24730] veth20: entered allmulticast mode [ 321.340783][T24738] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8281'. [ 321.350356][T24738] netlink: 32 bytes leftover after parsing attributes in process `syz.4.8281'. [ 321.385105][T24748] netlink: 'syz.3.8284': attribute type 4 has an invalid length. [ 321.397741][T24748] netlink: 'syz.3.8284': attribute type 4 has an invalid length. [ 321.429424][T24752] netlink: 'syz.4.8287': attribute type 4 has an invalid length. [ 321.470600][T24758] lo speed is unknown, defaulting to 1000 [ 321.966172][T24828] netlink: 19 bytes leftover after parsing attributes in process `syz.1.8318'. [ 322.184865][T24849] xt_CT: You must specify a L4 protocol and not use inversions on it [ 322.216491][T24845] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8324'. [ 322.488676][T24873] netlink: 64 bytes leftover after parsing attributes in process `syz.7.8334'. [ 322.683874][T24879] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8337'. [ 323.155852][ T9] page_pool_release_retry() stalled pool shutdown: id 183, 1 inflight 60 sec [ 323.166080][T24910] bond0: (slave bond_slave_0): Releasing backup interface [ 323.175474][T24910] bond0: (slave bond_slave_1): Releasing backup interface [ 323.184120][T24910] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 323.209694][T24910] netlink: 'syz.7.8350': attribute type 10 has an invalid length. [ 323.747000][T24927] __nla_validate_parse: 2 callbacks suppressed [ 323.747105][T24927] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8363'. [ 323.986356][T24939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=24939 comm=syz.3.8360 [ 324.249335][T24967] lo speed is unknown, defaulting to 1000 [ 324.855287][T24980] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8376'. [ 324.984240][ T29] kauditd_printk_skb: 418 callbacks suppressed [ 324.984254][ T29] audit: type=1326 audit(324.950:20890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24982 comm="syz.3.8377" exe="/root/syz-executor" sig=9 arch=c000003e syscall=39 compat=0 ip=0x7f0a080d6567 code=0x0 [ 325.043339][T24986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8378'. [ 325.062216][ T29] audit: type=1326 audit(325.030:20891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.8.8379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 325.069781][T24986] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8378'. [ 325.236295][ T29] audit: type=1326 audit(325.030:20892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.8.8379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 325.259281][ T29] audit: type=1326 audit(325.030:20893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.8.8379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 325.282142][ T29] audit: type=1326 audit(325.030:20894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.8.8379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 325.305104][ T29] audit: type=1326 audit(325.030:20895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.8.8379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 325.328095][ T29] audit: type=1326 audit(325.030:20896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.8.8379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 325.351067][ T29] audit: type=1326 audit(325.030:20897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.8.8379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 325.374067][ T29] audit: type=1326 audit(325.030:20898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.8.8379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 325.397242][ T29] audit: type=1326 audit(325.030:20899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24987 comm="syz.8.8379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 325.440803][T25003] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8385'. [ 325.494112][T25010] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8389'. [ 326.551657][T25060] tipc: New replicast peer: 255.255.255.83 [ 326.557678][T25060] tipc: Enabled bearer , priority 10 [ 326.619879][T25063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25063 comm=syz.8.8411 [ 326.659374][T25068] ip6erspan0: entered promiscuous mode [ 326.696437][T25075] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8417'. [ 326.706132][T25075] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8417'. [ 326.718710][T25075] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8417'. [ 327.609909][T25134] SELinux: Context system_u:object_r:logrotate_exec_t:s0 is not valid (left unmapped). [ 328.051192][T25168] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8454'. [ 328.469590][T25209] netlink: 'syz.8.8472': attribute type 39 has an invalid length. [ 328.564375][T25194] lo speed is unknown, defaulting to 1000 [ 328.854952][T25236] bridge: RTM_NEWNEIGH with invalid ether address [ 329.449935][T25287] __nla_validate_parse: 1 callbacks suppressed [ 329.449951][T25287] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8502'. [ 329.686230][T25323] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8514'. [ 329.888775][T25344] wg2: entered promiscuous mode [ 329.893680][T25344] wg2: entered allmulticast mode [ 330.252017][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 330.252032][ T29] audit: type=1326 audit(330.220:21042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25362 comm="syz.8.8538" exe="/root/syz-executor" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f2d8e2d6567 code=0x0 [ 330.294232][T25371] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=25371 comm=syz.1.8539 [ 331.451256][T25382] ip6tnl0: entered promiscuous mode [ 331.456618][T25382] ip6tnl0: entered allmulticast mode [ 331.478050][T25384] tipc: Enabling of bearer rejected, failed to enable media [ 331.569865][T25403] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8554'. [ 331.582357][T25403] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8554'. [ 331.646858][T25412] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 331.664497][T25412] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 331.731427][ T29] audit: type=1400 audit(331.690:21043): avc: denied { ioctl } for pid=25422 comm="syz.4.8563" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=81507 ioctlcmd=0x5408 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 331.798785][T25425] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25425 comm=syz.4.8564 [ 332.194769][T25464] pimreg: entered allmulticast mode [ 332.355325][T25505] lo speed is unknown, defaulting to 1000 [ 332.942784][T25609] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8585'. [ 332.992117][T25613] syzkaller0: entered allmulticast mode [ 332.998142][T25613] syzkaller0: entered promiscuous mode [ 333.005456][T25613] syzkaller0 (unregistering): left allmulticast mode [ 333.012163][T25613] syzkaller0 (unregistering): left promiscuous mode [ 333.118472][ T29] audit: type=1326 audit(333.090:21044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25630 comm="syz.4.8595" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f97469df6c9 code=0x0 [ 333.169426][ T29] audit: type=1400 audit(333.140:21045): avc: denied { mount } for pid=25630 comm="syz.4.8595" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 333.379351][T25652] netlink: 'syz.8.8602': attribute type 4 has an invalid length. [ 333.387182][T25652] netlink: 17 bytes leftover after parsing attributes in process `syz.8.8602'. [ 333.436192][T25658] wg2: entered promiscuous mode [ 333.441085][T25658] wg2: entered allmulticast mode [ 333.610083][T25684] netlink: 508 bytes leftover after parsing attributes in process `syz.3.8611'. [ 333.969748][T25715] macsec1: entered promiscuous mode [ 333.974976][T25715] bridge0: entered promiscuous mode [ 333.980604][T25715] bridge0: port 1(macsec1) entered blocking state [ 333.987355][T25715] bridge0: port 1(macsec1) entered disabled state [ 333.994054][T25715] macsec1: entered allmulticast mode [ 333.999499][T25715] bridge0: entered allmulticast mode [ 334.006199][T25715] macsec1: left allmulticast mode [ 334.011230][T25715] bridge0: left allmulticast mode [ 334.016798][T25715] bridge0: left promiscuous mode [ 334.069729][T25719] rdma_op ffff8881036e1580 conn xmit_rdma 0000000000000000 [ 334.269794][ T29] audit: type=1326 audit(334.240:21046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25743 comm="syz.3.8637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 334.292867][ T29] audit: type=1326 audit(334.240:21047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25743 comm="syz.3.8637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 334.327454][ T29] audit: type=1326 audit(334.240:21048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25743 comm="syz.3.8637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 334.350474][ T29] audit: type=1326 audit(334.260:21049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25743 comm="syz.3.8637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0a080df703 code=0x7ffc0000 [ 334.354110][T25747] netlink: 'syz.4.8638': attribute type 30 has an invalid length. [ 334.373316][ T29] audit: type=1326 audit(334.260:21050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25743 comm="syz.3.8637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0a080df703 code=0x7ffc0000 [ 334.373344][ T29] audit: type=1326 audit(334.260:21051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25743 comm="syz.3.8637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 334.482528][T25752] tipc: Enabling of bearer rejected, failed to enable media [ 334.520459][T25754] lo speed is unknown, defaulting to 1000 [ 334.676859][T25773] netlink: 96 bytes leftover after parsing attributes in process `syz.8.8650'. [ 335.217461][T25808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25808 comm=syz.8.8671 [ 335.643326][T25845] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8679'. [ 335.666380][T25845] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8679'. [ 335.883569][T25872] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8692'. [ 335.914898][T25872] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8692'. [ 335.968306][T25863] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 336.099845][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 336.099859][ T29] audit: type=1400 audit(336.070:21184): avc: denied { read } for pid=25888 comm="syz.8.8699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 336.274319][ T29] audit: type=1326 audit(336.240:21185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25903 comm="syz.8.8715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 336.290439][T25908] 8021q: adding VLAN 0 to HW filter on device bond7 [ 336.298833][ T29] audit: type=1326 audit(336.240:21186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25903 comm="syz.8.8715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 336.327512][ T29] audit: type=1326 audit(336.280:21187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25903 comm="syz.8.8715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 336.350617][ T29] audit: type=1326 audit(336.280:21188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25903 comm="syz.8.8715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 336.374857][ T29] audit: type=1326 audit(336.280:21189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25903 comm="syz.8.8715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 336.398358][T25912] netlink: 'syz.3.8706': attribute type 10 has an invalid length. [ 336.406353][ T29] audit: type=1326 audit(336.280:21190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25903 comm="syz.8.8715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 336.429753][ T29] audit: type=1326 audit(336.280:21191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25903 comm="syz.8.8715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 336.452766][ T29] audit: type=1326 audit(336.280:21192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25903 comm="syz.8.8715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 336.475713][ T29] audit: type=1326 audit(336.280:21193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25903 comm="syz.8.8715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d8e2df6c9 code=0x7ffc0000 [ 336.500301][T25908] bond7 (unregistering): Released all slaves [ 336.507391][T25906] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8705'. [ 336.518956][T25912] bond0: (slave dummy0): Releasing backup interface [ 336.528040][T25912] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 336.536917][T25912] team0: Failed to send options change via netlink (err -105) [ 336.544380][T25912] team0: Port device dummy0 added [ 336.611475][T25923] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8713'. [ 336.678389][T25929] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8714'. [ 336.903922][T25959] netlink: 'syz.4.8727': attribute type 1 has an invalid length. [ 336.932963][T25959] 8021q: adding VLAN 0 to HW filter on device bond5 [ 336.950657][T25959] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8727'. [ 336.979517][T25959] bond5 (unregistering): Released all slaves [ 337.029299][T25964] netlink: 'syz.1.8730': attribute type 30 has an invalid length. [ 337.394113][T25992] netlink: 36 bytes leftover after parsing attributes in process `syz.3.8733'. [ 338.251332][T26155] bridge0: entered allmulticast mode [ 338.259390][T26155] bridge0: left allmulticast mode [ 338.328716][T26161] futex_wake_op: syz.1.8760 tries to shift op by -1; fix this program [ 338.777104][T26218] netlink: 'syz.8.8781': attribute type 4 has an invalid length. [ 338.805077][T26218] netlink: 'syz.8.8781': attribute type 4 has an invalid length. [ 338.899986][T26210] netlink: 'syz.7.8780': attribute type 12 has an invalid length. [ 339.186312][T26244] syzkaller0: entered allmulticast mode [ 339.201015][T26244] syzkaller0 (unregistering): left allmulticast mode [ 339.554744][T26261] sch_tbf: burst 22 is lower than device lo mtu (82) ! [ 339.867671][T26280] veth26: entered promiscuous mode [ 339.872815][T26280] veth26: entered allmulticast mode [ 339.950749][T26284] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 339.977304][T26284] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.002724][T26284] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 340.446493][T26350] wg2: left promiscuous mode [ 340.451128][T26350] wg2: left allmulticast mode [ 340.467904][T26350] wg2: entered promiscuous mode [ 340.472794][T26350] wg2: entered allmulticast mode [ 340.587938][T26359] sch_tbf: burst 22 is lower than device lo mtu (11337746) ! [ 340.712944][T26345] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 340.736825][T26366] netlink: 'syz.8.8845': attribute type 30 has an invalid length. [ 340.905167][T26377] netlink: 'syz.1.8849': attribute type 4 has an invalid length. [ 340.912949][T26377] __nla_validate_parse: 11 callbacks suppressed [ 340.912964][T26377] netlink: 17 bytes leftover after parsing attributes in process `syz.1.8849'. [ 341.052958][T26379] syz.8.8859 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 341.062610][T26379] CPU: 1 UID: 0 PID: 26379 Comm: syz.8.8859 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 341.062646][T26379] Tainted: [W]=WARN [ 341.062654][T26379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 341.062710][T26379] Call Trace: [ 341.062715][T26379] [ 341.062723][T26379] __dump_stack+0x1d/0x30 [ 341.062742][T26379] dump_stack_lvl+0xe8/0x140 [ 341.062759][T26379] dump_stack+0x15/0x1b [ 341.062773][T26379] dump_header+0x81/0x220 [ 341.062817][T26379] oom_kill_process+0x342/0x400 [ 341.062849][T26379] out_of_memory+0x979/0xb80 [ 341.062883][T26379] try_charge_memcg+0x610/0xa10 [ 341.062989][T26379] charge_memcg+0x51/0xc0 [ 341.063008][T26379] __mem_cgroup_charge+0x28/0xb0 [ 341.063027][T26379] shmem_get_folio_gfp+0x470/0xd60 [ 341.063067][T26379] shmem_fault+0xf6/0x250 [ 341.063142][T26379] __do_fault+0xbc/0x200 [ 341.063167][T26379] handle_mm_fault+0xf78/0x2be0 [ 341.063192][T26379] ? __rcu_read_lock+0x37/0x50 [ 341.063216][T26379] ? __pte_offset_map_lock+0x1d4/0x230 [ 341.063313][T26379] __get_user_pages+0x102a/0x1ed0 [ 341.063410][T26379] __mm_populate+0x243/0x3a0 [ 341.063510][T26379] vm_mmap_pgoff+0x232/0x2e0 [ 341.063536][T26379] ksys_mmap_pgoff+0xc2/0x310 [ 341.063552][T26379] ? __x64_sys_mmap+0x49/0x70 [ 341.063606][T26379] x64_sys_call+0x14a3/0x3000 [ 341.063629][T26379] do_syscall_64+0xd2/0x200 [ 341.063674][T26379] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 341.063697][T26379] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 341.063724][T26379] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 341.063745][T26379] RIP: 0033:0x7f2d8e2df6c9 [ 341.063769][T26379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 341.063789][T26379] RSP: 002b:00007f2d8cd1e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 341.063809][T26379] RAX: ffffffffffffffda RBX: 00007f2d8e536090 RCX: 00007f2d8e2df6c9 [ 341.063823][T26379] RDX: b635773f06ebbeea RSI: 0000000000b36000 RDI: 0000200000000000 [ 341.063834][T26379] RBP: 00007f2d8e361f91 R08: ffffffffffffffff R09: 0000000028f43000 [ 341.063845][T26379] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 341.063855][T26379] R13: 00007f2d8e536128 R14: 00007f2d8e536090 R15: 00007ffd00f59108 [ 341.063915][T26379] [ 341.063923][T26379] memory: usage 307200kB, limit 307200kB, failcnt 805 [ 341.256409][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 341.256422][ T29] audit: type=1326 audit(341.220:21394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26392 comm="syz.1.8853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 341.256837][T26379] memory+swap: usage 145248kB, limit 9007199254740988kB, failcnt 0 [ 341.264763][ T29] audit: type=1326 audit(341.220:21395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26392 comm="syz.1.8853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 341.272810][T26379] kmem: usage 112684kB, limit 9007199254740988kB, failcnt 0 [ 341.281335][ T29] audit: type=1326 audit(341.220:21396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26392 comm="syz.1.8853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 341.288759][T26379] Memory cgroup stats for /syz8: [ 341.291386][T26379] cache 32432128 [ 341.291776][ T29] audit: type=1326 audit(341.220:21397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26392 comm="syz.1.8853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 341.298528][T26379] rss 385024 [ 341.298537][T26379] shmem 32432128 [ 341.298543][T26379] mapped_file 5021696 [ 341.298553][T26379] dirty 0 [ 341.298558][T26379] writeback 0 [ 341.298564][T26379] workingset_refault_anon 1235 [ 341.298570][T26379] workingset_refault_file 0 [ 341.298576][T26379] swap 294912 [ 341.298584][T26379] swapcached 12288 [ 341.298590][T26379] pgpgin 416253 [ 341.298595][T26379] pgpgout 408238 [ 341.304721][ T29] audit: type=1326 audit(341.220:21398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26392 comm="syz.1.8853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 341.327715][T26379] pgfault 397090 [ 341.327724][T26379] pgmajfault 268 [ 341.327732][T26379] inactive_anon 102400 [ 341.327739][T26379] active_anon 32727040 [ 341.327747][T26379] inactive_file 0 [ 341.327754][T26379] active_file 0 [ 341.327761][T26379] unevictable 0 [ 341.327769][T26379] hierarchical_memory_limit 314572800 [ 341.327778][T26379] hierarchical_memsw_limit 9223372036854771712 [ 341.327859][T26379] total_cache 32432128 [ 341.327867][T26379] total_rss 385024 [ 341.327874][T26379] total_shmem 32432128 [ 341.327882][T26379] total_mapped_file 5021696 [ 341.327890][T26379] total_dirty 0 [ 341.327897][T26379] total_writeback 0 [ 341.327905][T26379] total_workingset_refault_anon 1235 [ 341.327914][T26379] total_workingset_refault_file 0 [ 341.327922][T26379] total_swap 294912 [ 341.327929][T26379] total_swapcached 12288 [ 341.327974][T26379] total_pgpgin 416253 [ 341.327982][T26379] total_pgpgout 408238 [ 341.327990][T26379] total_pgfault 397090 [ 341.327997][T26379] total_pgmajfault 268 [ 341.328057][T26379] total_inactive_anon 102400 [ 341.328065][T26379] total_active_anon 32727040 [ 341.328073][T26379] total_inactive_file 0 [ 341.328080][T26379] total_active_file 0 [ 341.328088][T26379] total_unevictable 0 [ 341.328096][T26379] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz8,task_memcg=/syz8,task=syz.8.8859,pid=26372,uid=0 [ 341.328261][T26379] Memory cgroup out of memory: Killed process 26372 (syz.8.8859) total-vm:96004kB, anon-rss:1264kB, file-rss:22184kB, shmem-rss:4864kB, UID:0 pgtables:136kB oom_score_adj:0 [ 341.336162][ T29] audit: type=1326 audit(341.220:21399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26392 comm="syz.1.8853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 341.661729][ T29] audit: type=1326 audit(341.230:21400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26392 comm="syz.1.8853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 341.685044][ T29] audit: type=1326 audit(341.230:21401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26392 comm="syz.1.8853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 341.708501][ T29] audit: type=1326 audit(341.230:21402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26392 comm="syz.1.8853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 341.731482][ T29] audit: type=1326 audit(341.230:21403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26392 comm="syz.1.8853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 341.756214][T26394] wg2: left promiscuous mode [ 341.760837][T26394] wg2: left allmulticast mode [ 341.767170][T26395] wg2: entered promiscuous mode [ 341.772125][T26395] wg2: entered allmulticast mode [ 341.829375][T26408] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8860'. [ 341.918610][T26425] team0: Port device dummy0 removed [ 341.926164][T26425] bond0: (slave bond_slave_0): Releasing backup interface [ 341.939121][T26425] bond0: (slave bond_slave_1): Releasing backup interface [ 341.951592][T26425] team0: Port device team_slave_0 removed [ 341.957995][T26425] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 341.990062][T26430] netlink: 'syz.3.8866': attribute type 10 has an invalid length. [ 341.997981][T26430] netlink: 2 bytes leftover after parsing attributes in process `syz.3.8866'. [ 342.007706][T26423] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8867'. [ 342.016777][T26430] team0: entered promiscuous mode [ 342.021870][T26430] geneve1: entered promiscuous mode [ 342.027560][T26430] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.483897][T26449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=26449 comm=syz.7.8875 [ 343.543725][T26468] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8884'. [ 343.554736][T26468] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8884'. [ 343.596860][T26471] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8886'. [ 343.808450][T26497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26497 comm=syz.4.8898 [ 344.041328][T26503] netlink: 'syz.3.8899': attribute type 4 has an invalid length. [ 344.051104][T26503] netlink: 'syz.3.8899': attribute type 4 has an invalid length. [ 344.563475][T26524] netlink: 'syz.7.8908': attribute type 4 has an invalid length. [ 344.572250][ T9109] lo speed is unknown, defaulting to 1000 [ 344.577154][T26524] netlink: 'syz.7.8908': attribute type 4 has an invalid length. [ 344.578697][ T9109] syz2: Port: 1 Link DOWN [ 344.590280][ T9111] lo speed is unknown, defaulting to 1000 [ 344.596613][ T5839] lo speed is unknown, defaulting to 1000 [ 344.602337][ T5839] syz2: Port: 1 Link ACTIVE [ 344.695378][T26540] tipc: Enabling of bearer rejected, already enabled [ 345.203104][T26567] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8927'. [ 345.214294][T26567] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8927'. [ 345.223772][T26567] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8927'. [ 345.513071][T26571] lo speed is unknown, defaulting to 1000 [ 346.519022][T26622] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8950'. [ 347.228704][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 347.228717][ T29] audit: type=1326 audit(347.200:21603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26665 comm="syz.3.8970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 347.308261][ T29] audit: type=1326 audit(347.240:21604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26665 comm="syz.3.8970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 347.331393][ T29] audit: type=1326 audit(347.240:21605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26665 comm="syz.3.8970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 347.354452][ T29] audit: type=1326 audit(347.240:21606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26665 comm="syz.3.8970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 347.377420][ T29] audit: type=1326 audit(347.240:21607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26665 comm="syz.3.8970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 347.400508][ T29] audit: type=1326 audit(347.240:21608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26665 comm="syz.3.8970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 347.423507][ T29] audit: type=1326 audit(347.240:21609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26665 comm="syz.3.8970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 347.446558][ T29] audit: type=1326 audit(347.240:21610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26665 comm="syz.3.8970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 347.469495][ T29] audit: type=1326 audit(347.240:21611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26665 comm="syz.3.8970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 347.492492][ T29] audit: type=1326 audit(347.240:21612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26665 comm="syz.3.8970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 347.884784][T26701] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8977'. [ 347.974850][T26701] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8977'. [ 347.994141][T26715] ip6erspan0: entered promiscuous mode [ 348.011327][T26713] lo speed is unknown, defaulting to 1000 [ 348.088446][T26724] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8993'. [ 348.572608][T26748] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9014'. [ 348.924644][T26759] ip6tnl0: entered promiscuous mode [ 348.930123][T26759] ip6tnl0: entered allmulticast mode [ 350.911412][T26834] syzkaller0: entered allmulticast mode [ 350.917460][T26834] syzkaller0: entered promiscuous mode [ 350.923046][T26836] netlink: 508 bytes leftover after parsing attributes in process `syz.4.9042'. [ 350.933347][T26834] syzkaller0 (unregistering): left allmulticast mode [ 350.940745][T26834] syzkaller0 (unregistering): left promiscuous mode [ 350.997906][T26842] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9046'. [ 351.057418][T26851] pimreg: entered allmulticast mode [ 351.143315][T26854] lo speed is unknown, defaulting to 1000 [ 351.177553][T26862] netlink: 60 bytes leftover after parsing attributes in process `syz.8.9051'. [ 351.287263][T26865] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9052'. [ 351.297470][T26865] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9052'. [ 352.027772][T26887] rdma_op ffff88815939e580 conn xmit_rdma 0000000000000000 [ 352.422683][T26893] wg2: left promiscuous mode [ 352.427353][T26893] wg2: left allmulticast mode [ 352.439427][T26893] wg2: entered promiscuous mode [ 352.444305][T26893] wg2: entered allmulticast mode [ 352.888501][T26934] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26934 comm=syz.7.9082 [ 353.884205][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 353.884219][ T29] audit: type=1326 audit(353.850:21703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26963 comm="syz.7.9088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 353.919110][ T29] audit: type=1326 audit(353.890:21704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26963 comm="syz.7.9088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 353.942168][ T29] audit: type=1326 audit(353.890:21705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26963 comm="syz.7.9088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f47fd58f703 code=0x7ffc0000 [ 353.965355][ T29] audit: type=1326 audit(353.890:21706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26963 comm="syz.7.9088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f47fd58f703 code=0x7ffc0000 [ 353.988654][ T29] audit: type=1326 audit(353.890:21707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26963 comm="syz.7.9088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 354.011638][ T29] audit: type=1326 audit(353.890:21708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26963 comm="syz.7.9088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 354.034988][ T29] audit: type=1326 audit(353.890:21709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26963 comm="syz.7.9088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 354.058297][ T29] audit: type=1326 audit(353.890:21710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26963 comm="syz.7.9088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 354.081280][ T29] audit: type=1326 audit(353.890:21711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26963 comm="syz.7.9088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 354.104621][ T29] audit: type=1326 audit(353.890:21712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26963 comm="syz.7.9088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 354.184592][T26979] __nla_validate_parse: 1 callbacks suppressed [ 354.184603][T26979] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9094'. [ 354.201400][T26979] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9094'. [ 354.299395][T26997] netlink: 24 bytes leftover after parsing attributes in process `syz.8.9105'. [ 354.316620][T26999] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9106'. [ 354.319338][T26997] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9105'. [ 354.432714][T27011] bridge: RTM_NEWNEIGH with invalid ether address [ 354.753565][T27031] netlink: 131740 bytes leftover after parsing attributes in process `syz.7.9119'. [ 354.771943][T27031] netlink: zone id is out of range [ 354.777089][T27031] netlink: zone id is out of range [ 354.793183][T27031] netlink: zone id is out of range [ 354.803960][T27031] netlink: zone id is out of range [ 354.814529][T27031] netlink: zone id is out of range [ 354.827526][T27031] netlink: del zone limit has 8 unknown bytes [ 355.466176][T27081] futex_wake_op: syz.4.9134 tries to shift op by -1; fix this program [ 355.690852][T27111] netlink: 'syz.1.9143': attribute type 3 has an invalid length. [ 355.838985][T27133] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9158'. [ 355.927854][T27133] veth35: entered promiscuous mode [ 355.933334][T27133] veth35: entered allmulticast mode [ 356.021199][T27165] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9154'. [ 356.037342][T27167] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9153'. [ 356.042320][T27165] team2: entered promiscuous mode [ 356.052030][T27165] team2: entered allmulticast mode [ 356.117760][T27185] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9157'. [ 356.141583][T27165] 8021q: adding VLAN 0 to HW filter on device team2 [ 356.158748][T27167] IPVS: Unknown mcast interface: ipvlan1 [ 356.351114][T27228] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 356.583279][T27263] netlink: 'syz.4.9189': attribute type 10 has an invalid length. [ 356.744614][T27272] netlink: 'syz.4.9193': attribute type 10 has an invalid length. [ 356.752684][T27272] netlink: 'syz.4.9193': attribute type 10 has an invalid length. [ 356.761813][T27272] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 357.156941][T27309] netlink: 'syz.3.9208': attribute type 7 has an invalid length. [ 357.973471][T27346] IPVS: Unknown mcast interface: ipvlan1 [ 358.262768][T27377] netlink: 'syz.1.9237': attribute type 13 has an invalid length. [ 358.388643][T27388] tipc: Enabling of bearer rejected, failed to enable media [ 358.642050][T27424] lo: entered allmulticast mode [ 358.654512][T27423] lo: left allmulticast mode [ 358.809432][T27438] hsr_slave_1 (unregistering): left promiscuous mode [ 358.982729][T27444] wg2: left promiscuous mode [ 358.987503][T27444] wg2: left allmulticast mode [ 359.052703][T27444] wg2: entered promiscuous mode [ 359.057615][T27444] wg2: entered allmulticast mode [ 359.240883][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 359.240959][ T29] audit: type=1326 audit(359.210:21907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27466 comm="syz.1.9276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 359.325950][ T29] audit: type=1326 audit(359.240:21908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27466 comm="syz.1.9276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 359.349043][ T29] audit: type=1326 audit(359.240:21909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27466 comm="syz.1.9276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 359.372216][ T29] audit: type=1326 audit(359.240:21910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27466 comm="syz.1.9276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 359.395469][ T29] audit: type=1326 audit(359.240:21911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27466 comm="syz.1.9276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 359.418713][ T29] audit: type=1326 audit(359.240:21912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27466 comm="syz.1.9276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 359.441715][ T29] audit: type=1326 audit(359.240:21913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27466 comm="syz.1.9276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 359.464841][ T29] audit: type=1326 audit(359.240:21914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27466 comm="syz.1.9276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 359.488168][ T29] audit: type=1326 audit(359.240:21915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27466 comm="syz.1.9276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 359.511232][ T29] audit: type=1326 audit(359.240:21916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27466 comm="syz.1.9276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f5e3d99f6c9 code=0x7ffc0000 [ 359.535089][T27475] bridge: RTM_NEWNEIGH with invalid ether address [ 359.961849][T27509] bond1: (slave batadv0): Releasing active interface [ 360.131707][T27517] bridge: RTM_NEWNEIGH with invalid ether address [ 360.682507][T27539] netlink: '+}[@': attribute type 10 has an invalid length. [ 361.157505][T27555] macvtap1: entered allmulticast mode [ 361.162974][T27555] bridge0: entered allmulticast mode [ 361.186550][T27555] batman_adv: batadv0: Adding interface: macvtap1 [ 361.193000][T27555] batman_adv: batadv0: The MTU of interface macvtap1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 361.265827][T27555] batman_adv: batadv0: Interface activated: macvtap1 [ 361.279267][T27564] netlink: 'syz.7.9312': attribute type 1 has an invalid length. [ 361.692649][T27592] netlink: 'syz.1.9324': attribute type 3 has an invalid length. [ 361.701125][T27592] __nla_validate_parse: 16 callbacks suppressed [ 361.701138][T27592] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9324'. [ 361.843432][T27603] bridge: RTM_NEWNEIGH with invalid ether address [ 362.222564][T27622] netlink: '+}[@': attribute type 10 has an invalid length. [ 362.335939][T27635] bridge: RTM_NEWNEIGH with invalid ether address [ 362.397380][T27641] sch_tbf: burst 1821 is lower than device lo mtu (11337746) ! [ 362.446380][T27641] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9340'. [ 362.795571][T27665] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9350'. [ 363.033758][T27687] netlink: 24 bytes leftover after parsing attributes in process `syz.8.9354'. [ 363.048664][T27687] IPVS: Unknown mcast interface: ipvlan1 [ 363.138120][T27704] ip6gre5: entered allmulticast mode [ 363.241500][T27708] netlink: 28 bytes leftover after parsing attributes in process `syz.8.9375'. [ 363.250608][T27708] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9375'. [ 363.261448][T27708] netlink: 28 bytes leftover after parsing attributes in process `syz.8.9375'. [ 363.270552][T27708] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9375'. [ 363.560607][T27725] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9372'. [ 363.570403][T27725] IPVS: Unknown mcast interface: ipvlan1 [ 364.383470][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 364.383485][ T29] audit: type=1326 audit(364.350:22224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27769 comm="syz.3.9392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 364.413345][ T29] audit: type=1326 audit(364.350:22225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27769 comm="syz.3.9392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 364.437181][ T29] audit: type=1326 audit(364.350:22226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27769 comm="syz.3.9392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 364.460223][ T29] audit: type=1326 audit(364.350:22227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27769 comm="syz.3.9392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 364.483815][ T29] audit: type=1326 audit(364.350:22228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27769 comm="syz.3.9392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 364.510360][ T29] audit: type=1326 audit(364.350:22229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27769 comm="syz.3.9392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 364.534022][ T29] audit: type=1326 audit(364.350:22230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27769 comm="syz.3.9392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 364.557725][ T29] audit: type=1326 audit(364.350:22231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27769 comm="syz.3.9392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 364.580827][ T29] audit: type=1326 audit(364.370:22232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27769 comm="syz.3.9392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 364.604673][ T29] audit: type=1326 audit(364.370:22233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27769 comm="syz.3.9392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a080df6c9 code=0x7ffc0000 [ 364.804356][T27790] IPv6: NLM_F_CREATE should be specified when creating new route [ 364.906153][T27801] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9414'. [ 364.979058][T27805] lo: Caught tx_queue_len zero misconfig [ 365.555267][T27853] bridge: RTM_NEWNEIGH with invalid ether address [ 365.894447][T27877] macvtap1: entered allmulticast mode [ 365.899915][T27877] bridge0: entered allmulticast mode [ 365.906439][T27877] batman_adv: batadv0: Adding interface: macvtap1 [ 365.912842][T27877] batman_adv: batadv0: The MTU of interface macvtap1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 365.939418][T27877] batman_adv: batadv0: Interface activated: macvtap1 [ 366.198128][T27893] ip6gre5: entered allmulticast mode [ 366.386734][T27898] ip6gre6: entered allmulticast mode [ 366.911215][T27924] macvtap1: entered allmulticast mode [ 366.916820][T27924] bridge0: entered allmulticast mode [ 366.932638][T27920] __nla_validate_parse: 8 callbacks suppressed [ 366.932654][T27920] netlink: 36 bytes leftover after parsing attributes in process `syz.8.9448'. [ 366.948575][T27920] netlink: 36 bytes leftover after parsing attributes in process `syz.8.9448'. [ 366.959441][T27920] netlink: 36 bytes leftover after parsing attributes in process `syz.8.9448'. [ 366.969374][T27924] bridge0: left allmulticast mode [ 366.998405][T27920] netlink: 36 bytes leftover after parsing attributes in process `syz.8.9448'. [ 367.007391][T27920] netlink: 36 bytes leftover after parsing attributes in process `syz.8.9448'. [ 367.017099][T27920] netlink: 36 bytes leftover after parsing attributes in process `syz.8.9448'. [ 367.051930][T27920] netlink: 36 bytes leftover after parsing attributes in process `syz.8.9448'. [ 367.061631][T27920] netlink: 36 bytes leftover after parsing attributes in process `syz.8.9448'. [ 367.070945][T27920] netlink: 36 bytes leftover after parsing attributes in process `syz.8.9448'. [ 367.303809][T27942] ip6gre5: entered allmulticast mode [ 367.676828][ C0] vcan0: j1939_tp_rxtimer: 0xffff888121889c00: rx timeout, send abort [ 368.185064][ C0] vcan0: j1939_tp_rxtimer: 0xffff888121889c00: abort rx timeout. Force session deactivation [ 368.537909][T27992] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27992 comm=syz.1.9492 [ 368.675348][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119bfe800: rx timeout, send abort [ 369.183575][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119bfe800: abort rx timeout. Force session deactivation [ 370.220438][T28056] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=28056 comm=syz.1.9502 [ 370.413740][T28081] netlink: 24 bytes leftover after parsing attributes in process `syz.8.9520'. [ 370.575540][T28081] veth27: entered promiscuous mode [ 370.597729][T28081] veth27: entered allmulticast mode [ 370.619911][T28085] lo speed is unknown, defaulting to 1000 [ 370.656572][T28125] syzkaller0: entered allmulticast mode [ 370.664427][T28125] syzkaller0: entered promiscuous mode [ 370.675120][T28125] syzkaller0 (unregistering): left allmulticast mode [ 370.681954][T28125] syzkaller0 (unregistering): left promiscuous mode [ 371.714633][T28229] lo speed is unknown, defaulting to 1000 [ 372.285168][T28241] __nla_validate_parse: 9 callbacks suppressed [ 372.285182][T28241] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9540'. [ 372.308225][T28240] syzkaller0: entered allmulticast mode [ 372.318200][T28240] syzkaller0: entered promiscuous mode [ 372.357387][T28240] syzkaller0 (unregistering): left allmulticast mode [ 372.364090][T28240] syzkaller0 (unregistering): left promiscuous mode [ 372.945355][T28260] sch_tbf: burst 1821 is lower than device lo mtu (11337746) ! [ 372.964899][T28260] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9548'. [ 373.152449][T28272] pimreg: entered allmulticast mode [ 373.329043][T28275] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9545'. [ 373.340412][T28275] hsr_slave_1 (unregistering): left promiscuous mode [ 373.453504][T28282] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9544'. [ 373.529040][ T29] kauditd_printk_skb: 284 callbacks suppressed [ 373.529055][ T29] audit: type=1326 audit(373.500:22518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28284 comm="syz.7.9547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 373.568669][T28282] veth29: entered promiscuous mode [ 373.574240][T28282] veth29: entered allmulticast mode [ 373.575799][ T29] audit: type=1326 audit(373.530:22519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28284 comm="syz.7.9547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 373.603319][ T29] audit: type=1326 audit(373.530:22520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28284 comm="syz.7.9547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 373.627098][ T29] audit: type=1326 audit(373.530:22521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28284 comm="syz.7.9547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 373.650098][ T29] audit: type=1326 audit(373.530:22522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28284 comm="syz.7.9547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 373.673503][ T29] audit: type=1326 audit(373.530:22523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28284 comm="syz.7.9547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 373.697038][ T29] audit: type=1326 audit(373.530:22524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28284 comm="syz.7.9547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 373.720015][ T29] audit: type=1326 audit(373.530:22525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28284 comm="syz.7.9547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 373.743743][ T29] audit: type=1326 audit(373.530:22526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28284 comm="syz.7.9547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 373.767146][ T29] audit: type=1326 audit(373.530:22527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28284 comm="syz.7.9547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47fd58f6c9 code=0x7ffc0000 [ 374.826252][T28322] lo speed is unknown, defaulting to 1000 [ 375.174306][T28326] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9558'. [ 375.215388][T28326] hsr_slave_1 (unregistering): left promiscuous mode [ 375.389002][T28335] lo speed is unknown, defaulting to 1000 [ 375.829537][T28357] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9569'. [ 376.163336][T28357] veth27: entered promiscuous mode [ 376.171231][T28357] veth27: entered allmulticast mode [ 376.222226][T28360] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9570'. [ 376.639421][T28371] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9588'. [ 376.657533][T28373] netlink: 19 bytes leftover after parsing attributes in process `syz.3.9574'. [ 376.682090][T28375] lo speed is unknown, defaulting to 1000 [ 376.692323][T28371] hsr_slave_1 (unregistering): left promiscuous mode [ 376.775846][T28379] pimreg: entered allmulticast mode [ 377.479501][T28408] tipc: Enabling of bearer rejected, failed to enable media [ 377.705739][T28421] netlink: 19 bytes leftover after parsing attributes in process `syz.7.9592'. [ 378.839727][T28434] ================================================================== [ 378.847818][T28434] BUG: KCSAN: data-race in fifo_open / wait_for_partner [ 378.854848][T28434] [ 378.857152][T28434] read-write to 0xffff888136ad9eac of 4 bytes by task 28425 on cpu 0: [ 378.865288][T28434] fifo_open+0x86/0x5d0 [ 378.869444][T28434] do_dentry_open+0x649/0xa20 [ 378.874101][T28434] vfs_open+0x37/0x1e0 [ 378.878157][T28434] path_openat+0x1c5e/0x2170 [ 378.882725][T28434] do_file_open_root+0x1d0/0x3f0 [ 378.887645][T28434] file_open_root+0xfd/0x130 [ 378.892230][T28434] do_handle_open+0x659/0x6e0 [ 378.896905][T28434] __x64_sys_open_by_handle_at+0x44/0x50 [ 378.902523][T28434] x64_sys_call+0x279f/0x3000 [ 378.907179][T28434] do_syscall_64+0xd2/0x200 [ 378.911659][T28434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.917532][T28434] [ 378.919847][T28434] read to 0xffff888136ad9eac of 4 bytes by task 28434 on cpu 1: [ 378.927451][T28434] wait_for_partner+0xb5/0x1c0 [ 378.932197][T28434] fifo_open+0x462/0x5d0 [ 378.936446][T28434] do_dentry_open+0x649/0xa20 [ 378.941097][T28434] vfs_open+0x37/0x1e0 [ 378.945142][T28434] path_openat+0x1c5e/0x2170 [ 378.949713][T28434] do_filp_open+0x109/0x230 [ 378.954210][T28434] do_sys_openat2+0xa6/0x110 [ 378.958775][T28434] __x64_sys_openat+0xf2/0x120 [ 378.963514][T28434] x64_sys_call+0x2eab/0x3000 [ 378.968168][T28434] do_syscall_64+0xd2/0x200 [ 378.972652][T28434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.978553][T28434] [ 378.980867][T28434] value changed: 0x00000001 -> 0x00000002 [ 378.986561][T28434] [ 378.988862][T28434] Reported by Kernel Concurrency Sanitizer on: [ 378.994991][T28434] CPU: 1 UID: 0 PID: 28434 Comm: syz.4.9593 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 379.006338][T28434] Tainted: [W]=WARN [ 379.010128][T28434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 379.020161][T28434] ==================================================================