last executing test programs: 1m41.205918464s ago: executing program 2 (id=402): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x4, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0xf, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0x5, 0x8, 0x1, 0x2f2, 0x7fff, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x8001, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x7, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x34, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x25, 0x9dc5, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x7, 0x1, 0x82, 0x52e, 0x7, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x81, 0x9, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x3, 0xfff, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffff7, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x4, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x2, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x0, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0xb848, 0x6, 0x6, 0x802, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x9}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x2, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x0, 0x1}}}}]}]}, 0x894}}, 0x0) 1m41.205241074s ago: executing program 2 (id=403): syz_emit_ethernet(0xbe, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000b00000000000329078000000000000000000004e20009c90780100000004000000d57e190d001e6e1d16c1711bbd8adbf65bd846957b378a02340c68117aa1b390b0b4170e157cddfb9792c8e37bafb99e319950347e93f4d34870ee24c0e45c8d3e7d708161ba81dd33c54b01acae6f69ea1443db8d53af54944d4894a87f20c65bfb8e0c8cfb6738f5e54b3dc7c070b4d66f0f9565df74d2653a13d554fee0e7be27c873db31"], 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b000000080000000100010009"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) process_vm_writev(r6, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) connect$can_j1939(r2, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="871000000000000000000100000008000300000001000500060000000000050005"], 0x30}, 0x1, 0x0, 0x0, 0x94}, 0x8808) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r8 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r9 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r9, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r10 = syz_io_uring_setup(0x497, &(0x7f0000000140)={0x0, 0x4660, 0x400, 0x2, 0x40285}, &(0x7f00000004c0)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r11, r12, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r9, 0x0, 0x0}) io_uring_enter(r10, 0x3498, 0x969, 0xffff000000000000, 0x0, 0x0) dup3(r7, r8, 0x0) 1m40.980485826s ago: executing program 2 (id=404): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5, 0x1}}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000000040)=""/45, 0x34, 0x2d, 0x0, 0x8}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x609e495c}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x20008000) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 1m40.932324746s ago: executing program 2 (id=406): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x4) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r1 = socket(0x2, 0x2, 0x1) io_setup(0x9, &(0x7f0000001e80)=0x0) io_submit(r2, 0x1, &(0x7f0000001fc0)=[&(0x7f0000001f80)={0x0, 0x0, 0x0, 0x1, 0x8eb9, r1, &(0x7f0000000240)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8}]) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000ffffffff00000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x5}, 0x18) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYRESDEC=r9], 0x44}, 0x1, 0x0, 0x0, 0x40008000}, 0x44000) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f00000001c0)=0xb) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f00000005c0)='fd', 0x0, r4) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x72) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x200000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r11}, 0x10) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000008850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe468}, 0x94) sendmsg$nl_route_sched(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1, 0x0, 0x10000000, 0x0, 0x4}}, @TCA_ACT_BPF_FD={0x8, 0x5, r13}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 1m40.784892836s ago: executing program 2 (id=412): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x400802, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000c80)={0x104, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff80}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x583c826b}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x20008094) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) r5 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r6 = openat$binfmt(0xffffffffffffff9c, r5, 0x42, 0x1ff) write$binfmt_script(r6, &(0x7f00000000c0)={'#! ', './file1'}, 0xb) close(r6) execveat$binfmt(0xffffffffffffff9c, r5, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x1ffffffffffffffd}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) 1m40.784561916s ago: executing program 2 (id=413): syz_emit_ethernet(0xbe, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000b00000000000329078000000000000000000004e20009c90780100000004000000d57e190d001e6e1d16c1711bbd8adbf65bd846957b378a02340c68117aa1b390b0b4170e157cddfb9792c8e37bafb99e319950347e93f4d34870ee24c0e45c8d3e7d708161ba81dd33c54b01acae6f69ea1443db8d53af54944d4894a87f20c65bfb8e0c8cfb6738f5e54b3dc7c070b4d66f0f9565df74d2653a13d554fee0e7be27c873db31"], 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b000000080000000100010009"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) process_vm_writev(r2, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 1m40.780695537s ago: executing program 32 (id=413): syz_emit_ethernet(0xbe, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000b00000000000329078000000000000000000004e20009c90780100000004000000d57e190d001e6e1d16c1711bbd8adbf65bd846957b378a02340c68117aa1b390b0b4170e157cddfb9792c8e37bafb99e319950347e93f4d34870ee24c0e45c8d3e7d708161ba81dd33c54b01acae6f69ea1443db8d53af54944d4894a87f20c65bfb8e0c8cfb6738f5e54b3dc7c070b4d66f0f9565df74d2653a13d554fee0e7be27c873db31"], 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b000000080000000100010009"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000002, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) process_vm_writev(r2, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 1.971919628s ago: executing program 3 (id=2336): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 1.772987049s ago: executing program 3 (id=2344): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4c, 0x1, 0x0, 0x0, 0x0, 0x13c2, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x103e40, 0x1, 0x0, 0x0, 0x0, 0x40, 0xfc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x5, 0x4, &(0x7f0000000d80)=@framed={{0x18, 0x8}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000040)={0x7ec, 0x20, '\x00', 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x0, &(0x7f00000001c0)}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="0adbee2d56ef1f", @ANYRES64=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) 1.348164772s ago: executing program 5 (id=2351): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x2, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x0, 0x1}}}}]}]}, 0x488}}, 0x0) 1.274313993s ago: executing program 5 (id=2352): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0xfffffffe, {0x0, 0x0, 0xe403, 0x0, 0x5280}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000844}, 0x8880) dup2(r0, r0) 1.128064073s ago: executing program 5 (id=2353): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r1 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r1, 0x2285, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="aefdda9d240300005a90f57f07703aeff0f64ebbee07022c2277ae11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) 1.069320143s ago: executing program 0 (id=2354): r0 = syz_io_uring_setup(0x213e, &(0x7f0000000080)={0x0, 0x81df, 0x400, 0x1, 0x40000333}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/195, 0xc3}], 0x1, 0x0, 0x1}) io_uring_enter(r0, 0x847ba, 0x2000, 0xe, 0x0, 0x0) 1.060541864s ago: executing program 5 (id=2355): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) (fail_nth: 6) 752.879286ms ago: executing program 5 (id=2356): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) r2 = epoll_create1(0x80000) r3 = socket$inet_sctp(0x2, 0x5, 0x84) epoll_pwait2(r2, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0xa000201e}) 731.076016ms ago: executing program 3 (id=2359): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0xf) getrandom(&(0x7f00000002c0)=""/189, 0xbd, 0x0) 696.080086ms ago: executing program 5 (id=2360): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x32) write(r2, &(0x7f00000001c0)="49bda8f11851b8436bebb25ac5", 0xd) sendfile(r2, r1, 0x0, 0x3ffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000013000500000000000000000007000000", @ANYRES32=r4, @ANYBLOB="200000000000000014001a80100004800c000980"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r6}, 0x10) r7 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r7, r7, 0x21) wait4(r7, 0x0, 0x40000000, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000380)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r8, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000280)='htcp', 0x4) sendto$inet(r8, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r8, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) r9 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x180000) sendto$packet(r9, &(0x7f0000000580)="125d9881283b63d1fd6d1289ff37871b2172c9ff68ea54e904f1a767b061ec61b242c0dd822841d29b969054bf4474cebf5d652aa829c15bfe4ca3d91380de3d51043505b54d1ee9cd75af3eab996b565189be749b3bc62eba49c4c0ba021f22707d6adb27d1da5cc28a390b385ea66c55edd6e4525be317f976d71e2aeb1789ebb431355fae9976988728ef163b52cbabec258016525c5f05ffec1c2ad277ce730f87262d3b46e12e54481d0e1413a9e30e0185f7267a1be8ad01876b6d8b754f12ec9a470e7bcc4b8d98a1792914edf678d3b768efb0e8e9d3", 0xda, 0x0, &(0x7f0000000140)={0x11, 0x19, r4, 0x1, 0x7, 0x6, @multicast}, 0x14) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0xa, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r8, {0x13}}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x1a, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000d00000018110000", @ANYRES32, @ANYRESDEC=r7, @ANYRES16=0x0, @ANYBLOB="0000000000000000b7080000491900007b8af80400000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000028958a578520000003000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x1d41, 0x83, &(0x7f00000007c0)=""/131, 0x41100, 0x9, '\x00', 0x0, 0x0, r11, 0x8, &(0x7f0000000240)={0x8, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f00000002c0)=[{0x1, 0x4, 0x3, 0xa}, {0x3, 0x3, 0x10, 0x4}, {0x4, 0x4, 0xc, 0x1}, {0x1, 0x1, 0x6, 0x3}, {0x1, 0x3, 0x40000009, 0x5}, {0x4, 0x5, 0x10, 0x2}, {0xfffffffe, 0x2, 0x6, 0xf}, {0x2, 0x4, 0x9, 0x7}, {0x5, 0x3, 0x1, 0x2}], 0x10, 0x7}, 0x94) getsockopt(r3, 0x1000, 0x4, &(0x7f0000000740)=""/109, &(0x7f0000000680)=0x6d) 657.834116ms ago: executing program 4 (id=2362): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x2, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x0, 0x1}}}}]}]}, 0x488}}, 0x0) 638.422546ms ago: executing program 3 (id=2363): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x400802, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000c80)={0x10c, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff80}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffe}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x583c826b}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x20008094) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r4}, 0x18) r5 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r6 = openat$binfmt(0xffffffffffffff9c, r5, 0x42, 0x1ff) write$binfmt_script(r6, &(0x7f00000000c0)={'#! ', './file1'}, 0xb) close(r6) execveat$binfmt(0xffffffffffffff9c, r5, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x1ffffffffffffffd}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) 612.763007ms ago: executing program 4 (id=2364): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$eJzs3T1oO2UcB/DvXRL/tg1SdRHEFxARLZS6CS51UShIKSKCChURF6UVaotb6+TioLNKJ5ciblZH6VJcFMGpaoe6CFocLA46RJJrpbYRX1Jz4n0+cLm75J77Pcfd97kQOBKgsaaTzCdpJZlJ0klSnN/gzmqaPl3dnthfTnq9x34oBttV65WzdlNJtpI8kGSvLPJCO9nYferop4NH7nl9vXP3u7tPToz1IE8dHx0+evLO4msfLNy/8dkX3y0WmU/3d8d19Yoh77WL5KZ/o9h/RNGuuwf8FUuvvP9lP/c3J7lrkP9OylQn74216/Y6ue/tP2r75vef3zrOvgJXr9fr9O+BWz2gccok3RTlbJJquSxnZ6vv8F+1JssXV9dennl+dX3lubpHKuCqdJPDhz+69uHUhfx/26ryD/xPVT9KHT6+tPN1f+GkVXeHgLG4rZr17/8zz2zeG/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmH5pJ/aC75h+aSf2iu8/kHAJqld63uJ5CButQ9/gAAAAAAAAAAAAAAAAAAAJdtT+wvn03jqvnJW8nxQ0naw+q3Bv9HnFw/eJ38sehv9puiajaSp+8YcQcjeq/mp69v+Kbe+p/eXm/9zZVk69Ukc+325euvOL3+/rkb/+TzzrMjFvibigvrDz4x3voX/bJTb/2Fg+Tj/vgzN2z8KXPLYD58/On2z9+I9V/6ecQdAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDa/BgAA//8YZW08") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x4, 0xc0000000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0xe}, {0x0, 0x9}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_LIMIT={0x8, 0x1, 0x101}, @TCA_FQ_PIE_TARGET={0x8, 0x3, 0x4}]}}]}, 0x44}}, 0x20004055) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) move_pages(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000c00)="d8000000180081054e81f782db4cb904021d080006407c09e8fe55a10a0015000500142603600e1208000f0000000401a8000900080008400400027c8c000461c1d67f6f95001600cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d96f54f6f7848b66ea00a24843d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9295", 0xd8}], 0x1}, 0x84) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r5, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f00000002c0)={0x0, 0x4, 0x10, 0x9, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$MRT_FLUSH(r5, 0x0, 0xd4, &(0x7f0000000040)=0x6, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 589.792807ms ago: executing program 1 (id=2365): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000001000)={0x2, &(0x7f0000000140)=[{0x48, 0x9, 0x0, 0x5}, {0x6, 0x1, 0x2}]}) write(r2, &(0x7f0000000200)="47fe60b09e", 0x5) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f0000000280)="1a00001ffc002000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='E', 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) shutdown(r3, 0x1) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x7}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)=r1}, 0x20) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r4, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000300)='dd\f\x03\xba\x7f\x98\xffqry*G;\xc7,\xcf\x7f\x81\n\x1dm\x9c\xdeE:cb2e\x18,\x16\x17^\xfe\xc6,\tq\x88\x861{(6\x00\x95\x88\x1c|\xd9!\xc2|\xbc<~\x02\x99\xc2\xaf\x99{\x1e\x96`k\x7f\xe1\x9b\x8b\xa9.\f\x14z\x8a\xd9e\xd3H9K\x0eF\xff\xdb%\xfd\x1d\x84\xce\x12\x9dz\x18fF\x1f\'U\xbb|\xeb2\xda\xac\x91\xeb\xd9\x9a\x11\x12\xc3\xec\xbb_\xe8\x16\xe9\xb5\x00\xa6\x98\xbbY_\xcb\xac\xae\xb6\xa9\x87\"$MQ#\xbb\xe3\x1b\xf0\x9b\xef\x01\x10\xb4\xa2\xd0wf\xf8+n\x17]\x03E\x83\xc3Y\x88\xbe\x9a\t]\xca\xf9:w7\nY\xa3\x8as\x9f\xd2W_{\xed\xcf-\xff\xd7d,\xd1\x1fU\xc3\x0f\x9c\xda\b#\xb2]\xb7\xe5\x97\xf2 \xb3\xc7r~!\xa4\xabs:\xffU\tj`\xca[\x8a\x8f\t*\xf1\xdeD\xb8p\xf4\xf0\xa7\x9c\xbd?)\xd2\f\x8d\xb26\v%\xb8\xc2\xacp\xe6x7\xd6\x17\xa4$I\xc4\xfcwIHQ\xe0\xa3<=\x94\x91\xd5b\x01bT\x06\xa7\x16\xd3\xd3\xcb\\\x15\xdc\xd34\r\xa8\x11\xc42h\x1fA|\xe1\x80\xe6]\xca\x87\x93\xab\xe4\xcd\xebe\xe0\xb2Y\x16\x12\\\xe2\xa2\xd2\xdd\xfd\tGu\xbasA\x9c\xc7\x14@\xec\xe1sB\x88\xaeZ9\xc1\xfb\x1bH\xc0\x16\xc2#\xc5:\x87\xf3Z2z;W/\xcc9\xd1\xe4V\xb1') r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r8}, 0x10) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f00000ab000/0x3000)=nil) 433.029687ms ago: executing program 3 (id=2366): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r2 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 412.553188ms ago: executing program 0 (id=2367): sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x5) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={{}, {0x0, 0x2710}}) syz_open_dev$usbfs(0x0, 0x76, 0x149303) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'hsr0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="ffc30000000000003c0012800c0001006d6163766c616e002c0002800a000900ffffbfffffff00000a000400aaaaaaaaaabb00000600020001000000440003000000000008000500", @ANYRES32=r5], 0x64}}, 0x0) sendmsg$inet6(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="f5482fc58e1a89db38cf3916b992491a9654b4976d86d3f289e09c7f4936571dacd850a5f39f4cb6cd4e2560557a5f0d5fec16eeeb6331eda88868881dcd91bdfbec15864258641f7bb9844d161b58336ec06d6d5549f937f6c439e4", 0x5c}, {&(0x7f00000004c0)="b0fb1fd7aa2ead575ca385243e369d24cf327b0b9318378bae2466e5452048e020c97bc13d3f53d6152e2895e576e76bd775db3aacb2b953541ccf152fdd76effe4742c09da35ab07a94369b1a907743511825f92fcd14f8b40992dec602245fb43d5c563c3bc636505a6eb0b0677bd43bd1bed7f75981eed635497eacade82c095ea8d1e0424ea98223b81fad0a12756c43d918dd91767c54dfab19a1a06f20e902d794e273a0055641", 0xaa}, {&(0x7f0000000740)="f922f09a55ee39ed8f68eb30a7bb459b1fb4e864a5dc6f01ae8971534498d01f2d1c05fe27063d89cf4339efc290e6d13ce49b93f81b1d6bd0ef619ff53d853004e2f8ad6480e502c069162aa28934b5b0daad32d526bb50d53def04bab52885719f061df12ee33ef2d59ffff2f6c69542aeb0cc58bab28e9f05c9320720ba7354cb944167baad6372aa11c6eb73a631124acb6c64d6d8c482ccd88984b5f4dcc827f30a7bf75ace174531b43e4d24c552aacb177732c8c4a34e7b5f0952", 0xbe}], 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYBLOB='\x00\x00\x00'], 0xf0}, 0x4048041) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='ext4_prefetch_bitmaps\x00', r2}, 0x18) clock_gettime(0x0, &(0x7f00000003c0)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, &(0x7f0000000200), 0x0}, 0x20) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000280)={'veth1\x00', &(0x7f0000000b40)=@ethtool_per_queue_op={0x4b, 0xf, [0x8, 0x0, 0x45, 0xcd, 0x3, 0x100, 0x541, 0x800, 0xfffffc60, 0x101, 0x8, 0xa1d, 0xfffffff8, 0x10, 0x4, 0x4, 0x1, 0x80, 0x1, 0x8001, 0xd, 0x80000000, 0x81, 0x1000, 0x9, 0x3, 0x100, 0xe3a, 0x7, 0x33, 0x5, 0x4b4, 0xb, 0x2, 0x3, 0x40, 0x1, 0x0, 0xde, 0x31, 0xb2, 0x3, 0x5, 0x6, 0x2, 0x2, 0x200, 0x6, 0x9, 0x88b, 0x60, 0x7, 0x400, 0xffff45fb, 0x400, 0x0, 0xfffffff1, 0xfffffffc, 0x40, 0x8, 0x8001, 0x5, 0x0, 0x4, 0xffb, 0x80000000, 0x7, 0x8001, 0xffffffff, 0x400c4e9, 0x9, 0x2, 0x4, 0x9180, 0x3, 0x2, 0x1, 0x7ff, 0x9, 0x9, 0x1, 0x7fff, 0x28, 0x8, 0x8, 0x7ff, 0x9, 0x2, 0x7b, 0xffd, 0x31, 0x637a, 0x80, 0x0, 0x7, 0xa, 0x5, 0x8, 0xb, 0x6, 0x2, 0x0, 0x0, 0x6, 0x10001, 0x6, 0x6, 0x6, 0xa, 0x0, 0x4, 0x9, 0x3, 0x8, 0xff, 0x5, 0x6, 0x6, 0x7613, 0x9, 0xfff, 0x1, 0x21b76eb1, 0xd461, 0xffff, 0x7, 0x466c0, 0x7], "35aeec7d043962a2ef9bcd90cfdf91c3a97d55960301321607928d423b71eeb7ce6141b5523b2f071b2b8494d1958c01d9baec2c03e3b522b2094aec9804aea1119a2ed16cad0b05c100bb68f3bb14d26ac8880ae4114abcc995e9e1ebaeb9e8b1028a59af88ee2d5c5fc3cd7f01ab1041963087bb1d307d77a91e2e80577bae4bb49e4ddb5060701f9cbe114fbfaecf7fa3132b0a753ba35e9e8c69cb09770288a74db9dfa14c86f4d3eb71"}}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8}]}]}}, &(0x7f0000002840)=""/4093, 0x2e, 0xffd, 0x8}, 0x28) bind$packet(r7, &(0x7f0000000040)={0x11, 0x1, 0x0, 0x1, 0x9}, 0x14) r8 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r8, 0x800448d3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000071041a000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r9, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) 412.076997ms ago: executing program 1 (id=2368): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001000100808770"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000b3d5af2fcefaa6de5f870d510000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0fff7ff", @ANYRES32=r1, @ANYRES64=r0], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x60780, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0xfffffffffffffd35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x804}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4000000, 0x3}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x8000) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x61, 0x17, 0x4c}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x27}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r8 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 396.494828ms ago: executing program 3 (id=2369): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4c, 0x1, 0x0, 0x0, 0x0, 0x13c2, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x103e40, 0x1, 0x0, 0x0, 0x0, 0x40, 0xfc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x5, 0x4, &(0x7f0000000d80)=@framed={{0x18, 0x8}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000040)={0x7ec, 0x20, '\x00', 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x0, &(0x7f00000001c0)}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="0adbee2d56ef1f", @ANYRES64=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) 290.530608ms ago: executing program 0 (id=2370): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) r2 = epoll_create1(0x80000) r3 = socket$inet_sctp(0x2, 0x5, 0x84) epoll_pwait2(r2, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0xa000201e}) 247.656209ms ago: executing program 1 (id=2371): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r1 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r1, 0x2285, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="aefdda9d240300005a90f57f07703aeff0f64ebbee07022c2277ae11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x2) 243.961099ms ago: executing program 4 (id=2372): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) lsetxattr$security_selinux(0x0, 0x0, &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_io_uring_setup(0xbc3, &(0x7f0000000480)={0x0, 0x1568, 0x10000, 0x2, 0x264}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) io_uring_enter(r1, 0x29ab, 0xd480, 0x0, 0x0, 0x0) 201.711489ms ago: executing program 1 (id=2373): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@fadd={0x58, 0x114, 0x6, {{0x5, 0x6}, &(0x7f0000000400)=0x7, 0x0, 0xf, 0x4, 0x9, 0xfffffffffffffff9, 0x22, 0x7}}], 0x58, 0x8000}, 0x0) 194.852289ms ago: executing program 0 (id=2374): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0xf) getrandom(&(0x7f00000002c0)=""/189, 0xbd, 0x0) 176.739819ms ago: executing program 1 (id=2375): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) statfs(&(0x7f0000000200)='.\x00', &(0x7f0000000440)=""/137) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x1}) r3 = epoll_create1(0x80000) r4 = socket$inet_sctp(0x2, 0x5, 0x84) epoll_pwait2(r3, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f00000003c0)={0xa000201e}) 148.543259ms ago: executing program 4 (id=2376): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x400802, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000c80)={0x10c, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff80}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffe}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x583c826b}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x20008094) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={0x0, r4}, 0x18) r5 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r6 = openat$binfmt(0xffffffffffffff9c, r5, 0x42, 0x1ff) write$binfmt_script(r6, &(0x7f00000000c0)={'#! ', './file1'}, 0xb) close(r6) execveat$binfmt(0xffffffffffffff9c, r5, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x1ffffffffffffffd}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) 142.716939ms ago: executing program 0 (id=2377): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000240), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000001d00), 0x1, 0x0) pwritev(r2, 0x0, 0x0, 0xd, 0x0) 73.05901ms ago: executing program 0 (id=2378): r0 = syz_io_uring_setup(0x213e, &(0x7f0000000080)={0x0, 0x81df, 0x400, 0x1, 0x40000333}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/195, 0xc3}], 0x1, 0x0, 0x1}) io_uring_enter(r0, 0x847ba, 0x2000, 0xe, 0x0, 0x0) 60.29355ms ago: executing program 1 (id=2379): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = epoll_create1(0x80000) r3 = socket$inet_sctp(0x2, 0x5, 0x84) epoll_pwait2(r2, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000003c0)={0xa000201e}) 52.13876ms ago: executing program 4 (id=2380): getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000000005000d0a3c000000090a010400000000000000000a0000040900010073797a3100000000080005400000002b0900020073797a3100000000080003"], 0x64}, 0x1, 0x0, 0x0, 0x4008870}, 0x24000010) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 0s ago: executing program 4 (id=2381): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001000100808770"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000b3d5af2fcefaa6de5f870d510000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0fff7ff", @ANYRES32=r1, @ANYRES64=r0], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x60780, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0xfffffffffffffd35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x804}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4000000, 0x3}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x8000) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x61, 0x17, 0x4c}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x27}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) r8 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) kernel console output (not intermixed with test programs): butes in process `syz.4.1243'. [ 111.036307][ T8213] bond_slave_0: left promiscuous mode [ 111.041773][ T8213] bond_slave_1: left promiscuous mode [ 111.051337][ T8213] netlink: 'syz.4.1243': attribute type 97 has an invalid length. [ 111.059356][ T8213] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1243'. [ 111.068310][ T8213] netlink: 'syz.4.1243': attribute type 97 has an invalid length. [ 111.076158][ T8213] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1243'. [ 111.253117][ T8224] loop4: detected capacity change from 0 to 512 [ 111.274156][ T8224] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.1248: error while reading EA inode 32 err=-116 [ 111.297238][ T8224] EXT4-fs (loop4): Remounting filesystem read-only [ 111.303873][ T8224] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 111.314128][ T8224] EXT4-fs (loop4): 1 orphan inode deleted [ 111.320471][ T8224] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.343205][ T8224] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.427015][ T8229] SELinux: failed to load policy [ 111.481448][ T8242] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1257'. [ 111.490471][ T8242] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1257'. [ 111.583298][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 111.583317][ T29] audit: type=1326 audit(111.565:8103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8239 comm="syz.1.1255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02fc68efc9 code=0x7ffc0000 [ 111.612469][ T29] audit: type=1326 audit(111.565:8104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8239 comm="syz.1.1255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02fc68efc9 code=0x7ffc0000 [ 111.749351][ T8266] loop1: detected capacity change from 0 to 1024 [ 111.768272][ T8266] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 111.782652][ T8266] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 111.793788][ T8266] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 111.804664][ T8266] JBD2: no valid journal superblock found [ 111.810481][ T8266] EXT4-fs (loop1): Could not load journal inode [ 111.945245][ T29] audit: type=1400 audit(111.925:8105): avc: denied { bind } for pid=8277 comm="syz.1.1270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 112.021662][ T8282] loop1: detected capacity change from 0 to 512 [ 112.069573][ T8282] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.090859][ T29] audit: type=1326 audit(112.065:8106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8285 comm="syz.3.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee8f8efc9 code=0x7ffc0000 [ 112.113840][ T29] audit: type=1326 audit(112.065:8107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8285 comm="syz.3.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee8f8efc9 code=0x7ffc0000 [ 112.136676][ T29] audit: type=1326 audit(112.065:8108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8285 comm="syz.3.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7faee8f8efc9 code=0x7ffc0000 [ 112.159569][ T29] audit: type=1326 audit(112.065:8109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8285 comm="syz.3.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee8f8efc9 code=0x7ffc0000 [ 112.182447][ T29] audit: type=1326 audit(112.065:8110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8285 comm="syz.3.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee8f8efc9 code=0x7ffc0000 [ 112.205346][ T29] audit: type=1326 audit(112.075:8111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8285 comm="syz.3.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faee8f8efc9 code=0x7ffc0000 [ 112.228224][ T29] audit: type=1326 audit(112.075:8112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8285 comm="syz.3.1272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee8f8efc9 code=0x7ffc0000 [ 112.257312][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.275905][ T8292] netlink: 'syz.3.1275': attribute type 5 has an invalid length. [ 112.411499][ T8302] loop1: detected capacity change from 0 to 1024 [ 112.424324][ T8300] SELinux: failed to load policy [ 112.435039][ T8302] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 112.457499][ T8302] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 112.468544][ T8302] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 112.494493][ T8302] JBD2: no valid journal superblock found [ 112.500322][ T8302] EXT4-fs (loop1): Could not load journal inode [ 113.177049][ T8289] syz.5.1274 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 113.188402][ T8289] CPU: 0 UID: 0 PID: 8289 Comm: syz.5.1274 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 113.188489][ T8289] Tainted: [W]=WARN [ 113.188499][ T8289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 113.188516][ T8289] Call Trace: [ 113.188524][ T8289] [ 113.188534][ T8289] __dump_stack+0x1d/0x30 [ 113.188564][ T8289] dump_stack_lvl+0xe8/0x140 [ 113.188592][ T8289] dump_stack+0x15/0x1b [ 113.188616][ T8289] dump_header+0x81/0x220 [ 113.188638][ T8289] oom_kill_process+0x342/0x400 [ 113.188768][ T8289] out_of_memory+0x979/0xb80 [ 113.188886][ T8289] try_charge_memcg+0x610/0xa10 [ 113.188935][ T8289] charge_memcg+0x51/0xc0 [ 113.188967][ T8289] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 113.189049][ T8289] __read_swap_cache_async+0x17b/0x2d0 [ 113.189090][ T8289] swap_cluster_readahead+0x362/0x3c0 [ 113.189121][ T8289] swapin_readahead+0xde/0x6f0 [ 113.189218][ T8289] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 113.189303][ T8289] ? __rcu_read_unlock+0x34/0x70 [ 113.189353][ T8289] ? __rcu_read_unlock+0x4f/0x70 [ 113.189393][ T8289] ? swap_cache_get_folio+0x277/0x280 [ 113.189423][ T8289] do_swap_page+0x2ae/0x2370 [ 113.189469][ T8289] ? css_rstat_updated+0xb7/0x240 [ 113.189523][ T8289] ? __pfx_default_wake_function+0x10/0x10 [ 113.189564][ T8289] handle_mm_fault+0x9a5/0x2be0 [ 113.189600][ T8289] ? vma_start_read+0x141/0x1f0 [ 113.189827][ T8289] do_user_addr_fault+0x630/0x1080 [ 113.189864][ T8289] exc_page_fault+0x62/0xa0 [ 113.189906][ T8289] asm_exc_page_fault+0x26/0x30 [ 113.189932][ T8289] RIP: 0033:0x7f55720a58d9 [ 113.189953][ T8289] Code: 38 00 00 0f 8e 09 fe ff ff e8 f3 9b fe ff 49 39 c4 72 66 66 0f 1f 44 00 00 69 3d c6 fd ea 00 e8 03 00 00 48 8d 1d c7 06 38 00 42 96 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 80 7b 20 [ 113.190017][ T8289] RSP: 002b:00007fff75cddf00 EFLAGS: 00010206 [ 113.190039][ T8289] RAX: 000000000001b99d RBX: 00007f5572425fa0 RCX: 000000000001b968 [ 113.190063][ T8289] RDX: 0000000000000035 RSI: 00007fff75cddee0 RDI: 00000000000003e8 [ 113.190079][ T8289] RBP: 00007f5572427da0 R08: 000000000334c03f R09: 7fffffffffffffff [ 113.190092][ T8289] R10: 3fffffffffffffff R11: 0000000000000293 R12: 000000000001b9ad [ 113.190105][ T8289] R13: 00007f5572426090 R14: ffffffffffffffff R15: 00007fff75cde010 [ 113.190132][ T8289] [ 113.190140][ T8289] memory: usage 307200kB, limit 307200kB, failcnt 264 [ 113.421503][ T8289] memory+swap: usage 307768kB, limit 9007199254740988kB, failcnt 0 [ 113.429466][ T8289] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 113.436809][ T8289] Memory cgroup stats for /syz5: [ 113.478031][ T8289] cache 0 [ 113.486052][ T8289] rss 0 [ 113.488938][ T8289] shmem 0 [ 113.491903][ T8289] mapped_file 0 [ 113.495493][ T8289] dirty 0 [ 113.498476][ T8289] writeback 0 [ 113.501765][ T8289] workingset_refault_anon 193 [ 113.506551][ T8289] workingset_refault_file 0 [ 113.511055][ T8289] swap 581632 [ 113.514386][ T8289] swapcached 0 [ 113.517801][ T8289] pgpgin 36986 [ 113.521235][ T8289] pgpgout 36985 [ 113.524791][ T8289] pgfault 48543 [ 113.528315][ T8289] pgmajfault 75 [ 113.531807][ T8289] inactive_anon 0 [ 113.535453][ T8289] active_anon 0 [ 113.538950][ T8289] inactive_file 0 [ 113.542594][ T8289] active_file 4096 [ 113.546351][ T8289] unevictable 0 [ 113.549823][ T8289] hierarchical_memory_limit 314572800 [ 113.555226][ T8289] hierarchical_memsw_limit 9223372036854771712 [ 113.561530][ T8289] total_cache 0 [ 113.565068][ T8289] total_rss 0 [ 113.568555][ T8289] total_shmem 0 [ 113.572020][ T8289] total_mapped_file 0 [ 113.576095][ T8289] total_dirty 0 [ 113.579604][ T8289] total_writeback 0 [ 113.583424][ T8289] total_workingset_refault_anon 193 [ 113.588669][ T8289] total_workingset_refault_file 0 [ 113.593785][ T8289] total_swap 581632 [ 113.597628][ T8289] total_swapcached 0 [ 113.601549][ T8289] total_pgpgin 36986 [ 113.605469][ T8289] total_pgpgout 36985 [ 113.609501][ T8289] total_pgfault 48543 [ 113.613495][ T8289] total_pgmajfault 75 [ 113.617500][ T8289] total_inactive_anon 0 [ 113.621668][ T8289] total_active_anon 0 [ 113.625658][ T8289] total_inactive_file 0 [ 113.629855][ T8289] total_active_file 4096 [ 113.634108][ T8289] total_unevictable 0 [ 113.638175][ T8289] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.1274,pid=8289,uid=0 [ 113.652826][ T8289] Memory cgroup out of memory: Killed process 8289 (syz.5.1274) total-vm:96004kB, anon-rss:1136kB, file-rss:22308kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 114.000559][ T8451] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 114.018454][ T8452] SELinux: policydb magic number 0x80 does not match expected magic number 0xf97cff8c [ 114.030065][ T8452] SELinux: failed to load policy [ 114.117307][ T8464] loop5: detected capacity change from 0 to 512 [ 114.128119][ T8464] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.1294: error while reading EA inode 32 err=-116 [ 114.147406][ T8464] EXT4-fs (loop5): Remounting filesystem read-only [ 114.154913][ T8464] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 114.165533][ T8464] EXT4-fs (loop5): 1 orphan inode deleted [ 114.173340][ T8464] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.186683][ T8464] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.724317][ T8503] __nla_validate_parse: 8 callbacks suppressed [ 114.724369][ T8503] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1302'. [ 114.790166][ T8508] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1304'. [ 114.991545][ T8446] syz.1.1292 (8446) used greatest stack depth: 6136 bytes left [ 115.117418][ T8539] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1316'. [ 115.143950][ T8541] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1317'. [ 115.152954][ T8541] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1317'. [ 115.396965][ T8557] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1323'. [ 115.581036][ T8594] SELinux: failed to load policy [ 115.673844][ T8613] lo: entered allmulticast mode [ 115.683509][ T8613] dvmrp1: entered allmulticast mode [ 115.702719][ T8613] lo: left allmulticast mode [ 116.026154][ T8672] loop3: detected capacity change from 0 to 512 [ 116.039363][ T8672] EXT4-fs error (device loop3): ext4_xattr_inode_iget:446: comm syz.3.1339: error while reading EA inode 32 err=-116 [ 116.052666][ T8672] EXT4-fs (loop3): Remounting filesystem read-only [ 116.056751][ T8645] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1335'. [ 116.059624][ T8672] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 116.078640][ T8672] EXT4-fs (loop3): 1 orphan inode deleted [ 116.084893][ T8672] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.097848][ T8672] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.287130][ T8704] vhci_hcd: invalid port number 23 [ 116.509115][ T8734] SELinux: failed to load policy [ 116.836381][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 116.836399][ T29] audit: type=1326 audit(116.825:8262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8747 comm="syz.0.1348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 116.873825][ T29] audit: type=1326 audit(116.825:8263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8747 comm="syz.0.1348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 116.896715][ T29] audit: type=1326 audit(116.825:8264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8747 comm="syz.0.1348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 116.919551][ T29] audit: type=1326 audit(116.825:8265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8747 comm="syz.0.1348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 116.942441][ T29] audit: type=1326 audit(116.825:8266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8747 comm="syz.0.1348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 116.965332][ T29] audit: type=1326 audit(116.825:8267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8747 comm="syz.0.1348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 116.988221][ T29] audit: type=1326 audit(116.825:8268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8747 comm="syz.0.1348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 117.011046][ T29] audit: type=1326 audit(116.825:8269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8747 comm="syz.0.1348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 117.033946][ T29] audit: type=1326 audit(116.825:8270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8747 comm="syz.0.1348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 117.056795][ T29] audit: type=1326 audit(116.825:8271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8747 comm="syz.0.1348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 117.111064][ T8721] syz.4.1346 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 117.122170][ T8721] CPU: 1 UID: 0 PID: 8721 Comm: syz.4.1346 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 117.122234][ T8721] Tainted: [W]=WARN [ 117.122242][ T8721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 117.122256][ T8721] Call Trace: [ 117.122263][ T8721] [ 117.122270][ T8721] __dump_stack+0x1d/0x30 [ 117.122293][ T8721] dump_stack_lvl+0xe8/0x140 [ 117.122312][ T8721] dump_stack+0x15/0x1b [ 117.122328][ T8721] dump_header+0x81/0x220 [ 117.122442][ T8721] oom_kill_process+0x342/0x400 [ 117.122479][ T8721] out_of_memory+0x979/0xb80 [ 117.122514][ T8721] try_charge_memcg+0x610/0xa10 [ 117.122558][ T8721] charge_memcg+0x51/0xc0 [ 117.122584][ T8721] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 117.122615][ T8721] __read_swap_cache_async+0x17b/0x2d0 [ 117.122728][ T8721] swap_cluster_readahead+0x262/0x3c0 [ 117.122763][ T8721] swapin_readahead+0xde/0x6f0 [ 117.122783][ T8721] ? css_rstat_updated+0xb7/0x240 [ 117.122842][ T8721] ? __rb_insert_augmented+0x2b4/0x2c0 [ 117.122887][ T8721] ? bpf_perf_event_read+0x137/0x150 [ 117.122919][ T8721] ? __rcu_read_unlock+0x4f/0x70 [ 117.122992][ T8721] ? __rcu_read_unlock+0x4f/0x70 [ 117.123021][ T8721] ? swap_cache_get_folio+0x277/0x280 [ 117.123052][ T8721] do_swap_page+0x2ae/0x2370 [ 117.123084][ T8721] ? _raw_spin_unlock+0x26/0x50 [ 117.123120][ T8721] ? finish_task_switch+0xad/0x2b0 [ 117.123176][ T8721] ? __pfx_default_wake_function+0x10/0x10 [ 117.123208][ T8721] handle_mm_fault+0x9a5/0x2be0 [ 117.123236][ T8721] ? vma_start_read+0x141/0x1f0 [ 117.123296][ T8721] do_user_addr_fault+0x630/0x1080 [ 117.123325][ T8721] ? fpregs_restore_userregs+0xe2/0x1d0 [ 117.123358][ T8721] ? switch_fpu_return+0xe/0x20 [ 117.123416][ T8721] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 117.123463][ T8721] exc_page_fault+0x62/0xa0 [ 117.123548][ T8721] asm_exc_page_fault+0x26/0x30 [ 117.123576][ T8721] RIP: 0033:0x7f6f87371833 [ 117.123598][ T8721] Code: f4 08 00 48 8d 3d 96 f4 08 00 e8 d8 47 f6 ff 0f 1f 84 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 <80> 3d 1e 6d 1f 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 c3 66 2e 0f [ 117.123621][ T8721] RSP: 002b:00007ffc00331f98 EFLAGS: 00010293 [ 117.123638][ T8721] RAX: 00000000fffffffa RBX: 00007f6f87595fa0 RCX: 0000000000000000 [ 117.123651][ T8721] RDX: 00007ffc00331fb0 RSI: 0000000000000000 RDI: 0000000000000000 [ 117.123665][ T8721] RBP: 00007f6f87597da0 R08: 00000000031f7e85 R09: 7fffffffffffffff [ 117.123682][ T8721] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000001c9c9 [ 117.123698][ T8721] R13: 00007ffc003320d0 R14: ffffffffffffffff R15: 00007ffc003320f0 [ 117.123749][ T8721] [ 117.123758][ T8721] memory: usage 307200kB, limit 307200kB, failcnt 322 [ 117.379377][ T8759] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1352'. [ 117.385831][ T8721] memory+swap: usage 307576kB, limit 9007199254740988kB, failcnt 0 [ 117.385850][ T8721] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 117.409951][ T8721] Memory cgroup stats for /syz4: [ 117.410254][ T8721] cache 0 [ 117.418174][ T8721] rss 0 [ 117.420945][ T8721] shmem 0 [ 117.423880][ T8721] mapped_file 0 [ 117.427409][ T8721] dirty 0 [ 117.430353][ T8721] writeback 0 [ 117.433681][ T8721] workingset_refault_anon 154 [ 117.438409][ T8721] workingset_refault_file 1440 [ 117.443179][ T8721] swap 385024 [ 117.446504][ T8721] swapcached 4096 [ 117.450217][ T8721] pgpgin 116177 [ 117.453698][ T8721] pgpgout 116174 [ 117.457273][ T8721] pgfault 115064 [ 117.460900][ T8721] pgmajfault 93 [ 117.464372][ T8721] inactive_anon 0 [ 117.468034][ T8721] active_anon 4096 [ 117.471762][ T8721] inactive_file 0 [ 117.475445][ T8721] active_file 8192 [ 117.479181][ T8721] unevictable 0 [ 117.482645][ T8721] hierarchical_memory_limit 314572800 [ 117.488032][ T8721] hierarchical_memsw_limit 9223372036854771712 [ 117.494267][ T8721] total_cache 0 [ 117.497781][ T8721] total_rss 0 [ 117.501072][ T8721] total_shmem 0 [ 117.504568][ T8721] total_mapped_file 0 [ 117.508617][ T8721] total_dirty 0 [ 117.512179][ T8721] total_writeback 0 [ 117.516039][ T8721] total_workingset_refault_anon 154 [ 117.521241][ T8721] total_workingset_refault_file 1440 [ 117.526574][ T8721] total_swap 385024 [ 117.530468][ T8721] total_swapcached 4096 [ 117.534629][ T8721] total_pgpgin 116177 [ 117.538644][ T8721] total_pgpgout 116174 [ 117.542719][ T8721] total_pgfault 115064 [ 117.546873][ T8721] total_pgmajfault 93 [ 117.550886][ T8721] total_inactive_anon 0 [ 117.555026][ T8721] total_active_anon 4096 [ 117.559286][ T8721] total_inactive_file 0 [ 117.563449][ T8721] total_active_file 8192 [ 117.567711][ T8721] total_unevictable 0 [ 117.571695][ T8721] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.1346,pid=8721,uid=0 [ 117.586424][ T8721] Memory cgroup out of memory: Killed process 8721 (syz.4.1346) total-vm:96004kB, anon-rss:1044kB, file-rss:22308kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 117.805742][ T8784] SELinux: policydb magic number 0x80 does not match expected magic number 0xf97cff8c [ 117.845837][ T8784] SELinux: failed to load policy [ 118.027630][ T8792] loop4: detected capacity change from 0 to 512 [ 118.108091][ T8792] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.1364: error while reading EA inode 32 err=-116 [ 118.225696][ T8792] EXT4-fs (loop4): Remounting filesystem read-only [ 118.240818][ T8792] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 118.267148][ T8792] EXT4-fs (loop4): 1 orphan inode deleted [ 118.286832][ T8792] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.297922][ T8817] process '/newroot/319/file0' started with executable stack [ 118.315477][ T8792] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.337436][ T8823] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1368'. [ 118.346370][ T8823] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1368'. [ 118.382858][ T272] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.412524][ T272] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.446133][ T272] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.472448][ T272] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.724492][ T8858] loop4: detected capacity change from 0 to 8192 [ 119.121153][ T8910] loop4: detected capacity change from 0 to 1024 [ 119.154474][ T8910] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 119.170515][ T8910] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 119.181590][ T8910] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 119.199009][ T8910] JBD2: no valid journal superblock found [ 119.204930][ T8910] EXT4-fs (loop4): Could not load journal inode [ 119.411072][ T8951] loop5: detected capacity change from 0 to 512 [ 119.448341][ T8951] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.547819][ T8959] SELinux: failed to load policy [ 119.886598][ T9007] netlink: 'syz.3.1397': attribute type 4 has an invalid length. [ 119.894411][ T9007] __nla_validate_parse: 5 callbacks suppressed [ 119.894485][ T9007] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1397'. [ 119.998458][ T9010] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1398'. [ 120.007453][ T9010] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1398'. [ 120.186688][ T4786] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.220024][ T8947] syz.4.1388 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 120.233909][ T9018] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1401'. [ 120.234249][ T8947] CPU: 0 UID: 0 PID: 8947 Comm: syz.4.1388 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 120.234278][ T8947] Tainted: [W]=WARN [ 120.234286][ T8947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 120.234301][ T8947] Call Trace: [ 120.234307][ T8947] [ 120.234315][ T8947] __dump_stack+0x1d/0x30 [ 120.234398][ T8947] dump_stack_lvl+0xe8/0x140 [ 120.234470][ T8947] dump_stack+0x15/0x1b [ 120.234494][ T8947] dump_header+0x81/0x220 [ 120.234519][ T8947] oom_kill_process+0x342/0x400 [ 120.234563][ T8947] out_of_memory+0x979/0xb80 [ 120.234605][ T8947] try_charge_memcg+0x610/0xa10 [ 120.234682][ T8947] obj_cgroup_charge_pages+0xa6/0x150 [ 120.234710][ T8947] __memcg_kmem_charge_page+0x9f/0x170 [ 120.234737][ T8947] __alloc_frozen_pages_noprof+0x188/0x360 [ 120.234768][ T8947] alloc_pages_mpol+0xb3/0x260 [ 120.234797][ T8947] alloc_pages_noprof+0x90/0x130 [ 120.234873][ T8947] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 120.234931][ T8947] __kvmalloc_node_noprof+0x483/0x670 [ 120.234979][ T8947] ? ip_set_alloc+0x24/0x30 [ 120.235018][ T8947] ? ip_set_alloc+0x24/0x30 [ 120.235120][ T8947] ip_set_alloc+0x24/0x30 [ 120.235184][ T8947] hash_netiface_create+0x282/0x740 [ 120.235237][ T8947] ? __pfx_hash_netiface_create+0x10/0x10 [ 120.235294][ T8947] ip_set_create+0x3cc/0x970 [ 120.235332][ T8947] ? __nla_parse+0x40/0x60 [ 120.235362][ T8947] nfnetlink_rcv_msg+0x4c6/0x590 [ 120.235396][ T8947] ? rep_movs_alternative+0xf/0x90 [ 120.235571][ T8947] netlink_rcv_skb+0x123/0x220 [ 120.235611][ T8947] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 120.235656][ T8947] nfnetlink_rcv+0x167/0x16c0 [ 120.235737][ T8947] ? kmem_cache_free+0xe4/0x3d0 [ 120.235778][ T8947] ? __kfree_skb+0x109/0x150 [ 120.235879][ T8947] ? nlmon_xmit+0x4f/0x60 [ 120.235912][ T8947] ? consume_skb+0x49/0x150 [ 120.235955][ T8947] ? nlmon_xmit+0x4f/0x60 [ 120.235985][ T8947] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 120.236043][ T8947] ? __dev_queue_xmit+0x1200/0x2000 [ 120.236137][ T8947] ? __dev_queue_xmit+0x182/0x2000 [ 120.236177][ T8947] ? do_sync_core+0x39/0x60 [ 120.236222][ T8947] ? ref_tracker_free+0x37d/0x3e0 [ 120.236283][ T8947] ? __netlink_deliver_tap+0x4dc/0x500 [ 120.236331][ T8947] netlink_unicast+0x5c0/0x690 [ 120.236404][ T8947] netlink_sendmsg+0x58b/0x6b0 [ 120.236431][ T8947] ? __pfx_netlink_sendmsg+0x10/0x10 [ 120.236455][ T8947] __sock_sendmsg+0x145/0x180 [ 120.236487][ T8947] ____sys_sendmsg+0x31e/0x4e0 [ 120.236533][ T8947] ___sys_sendmsg+0x17b/0x1d0 [ 120.236613][ T8947] __x64_sys_sendmsg+0xd4/0x160 [ 120.236643][ T8947] x64_sys_call+0x191e/0x3000 [ 120.236671][ T8947] do_syscall_64+0xd2/0x200 [ 120.236769][ T8947] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 120.236810][ T8947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.236901][ T8947] RIP: 0033:0x7f6f8733efc9 [ 120.236921][ T8947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.236943][ T8947] RSP: 002b:00007f6f85da7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 120.236966][ T8947] RAX: ffffffffffffffda RBX: 00007f6f87595fa0 RCX: 00007f6f8733efc9 [ 120.236981][ T8947] RDX: 0000000000000800 RSI: 0000200000000200 RDI: 000000000000000b [ 120.236996][ T8947] RBP: 00007f6f873c1f91 R08: 0000000000000000 R09: 0000000000000000 [ 120.237012][ T8947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 120.237027][ T8947] R13: 00007f6f87596038 R14: 00007f6f87595fa0 R15: 00007ffc00331e78 [ 120.237109][ T8947] [ 120.237151][ T8947] memory: usage 307200kB, limit 307200kB, failcnt 970 [ 120.593383][ T8947] memory+swap: usage 307568kB, limit 9007199254740988kB, failcnt 0 [ 120.601329][ T8947] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 120.608645][ T8947] Memory cgroup stats for /syz4: [ 120.608926][ T8947] cache 4096 [ 120.617067][ T8947] rss 4096 [ 120.620130][ T8947] shmem 0 [ 120.623070][ T8947] mapped_file 4096 [ 120.626940][ T8947] dirty 0 [ 120.629891][ T8947] writeback 0 [ 120.633249][ T8947] workingset_refault_anon 227 [ 120.637963][ T8947] workingset_refault_file 2211 [ 120.642722][ T8947] swap 380928 [ 120.646033][ T8947] swapcached 8192 [ 120.649668][ T8947] pgpgin 118760 [ 120.653119][ T8947] pgpgout 118755 [ 120.656691][ T8947] pgfault 117700 [ 120.660247][ T8947] pgmajfault 146 [ 120.663780][ T8947] inactive_anon 0 [ 120.667450][ T8947] active_anon 8192 [ 120.671231][ T8947] inactive_file 0 [ 120.674850][ T8947] active_file 12288 [ 120.678829][ T8947] unevictable 0 [ 120.682402][ T8947] hierarchical_memory_limit 314572800 [ 120.687812][ T8947] hierarchical_memsw_limit 9223372036854771712 [ 120.694085][ T8947] total_cache 4096 [ 120.697921][ T8947] total_rss 4096 [ 120.701468][ T8947] total_shmem 0 [ 120.704918][ T8947] total_mapped_file 4096 [ 120.709207][ T8947] total_dirty 0 [ 120.712667][ T8947] total_writeback 0 [ 120.716496][ T8947] total_workingset_refault_anon 227 [ 120.721754][ T8947] total_workingset_refault_file 2211 [ 120.727213][ T8947] total_swap 380928 [ 120.731087][ T8947] total_swapcached 8192 [ 120.735225][ T8947] total_pgpgin 118760 [ 120.739221][ T8947] total_pgpgout 118755 [ 120.743318][ T8947] total_pgfault 117700 [ 120.747418][ T8947] total_pgmajfault 146 [ 120.751495][ T8947] total_inactive_anon 0 [ 120.755635][ T8947] total_active_anon 8192 [ 120.759890][ T8947] total_inactive_file 0 [ 120.764091][ T8947] total_active_file 12288 [ 120.768463][ T8947] total_unevictable 0 [ 120.772462][ T8947] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.1388,pid=8946,uid=0 [ 120.787179][ T8947] Memory cgroup out of memory: Killed process 8946 (syz.4.1388) total-vm:93956kB, anon-rss:1136kB, file-rss:22308kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 120.816098][ T9022] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 121.088625][ T9044] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1410'. [ 121.144433][ T9042] SELinux: failed to load policy [ 121.167417][ T9055] loop4: detected capacity change from 0 to 512 [ 121.179940][ T9055] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.1415: error while reading EA inode 32 err=-116 [ 121.192832][ T9055] EXT4-fs (loop4): Remounting filesystem read-only [ 121.199509][ T9055] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 121.209746][ T9055] EXT4-fs (loop4): 1 orphan inode deleted [ 121.217766][ T9055] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.234734][ T9055] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.410352][ T9075] SELinux: failed to load policy [ 121.445041][ T9079] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1426'. [ 121.685140][ T9093] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 121.861406][ T9109] tipc: Started in network mode [ 121.866389][ T9109] tipc: Node identity 8771, cluster identity 5 [ 121.872550][ T9109] tipc: Node number set to 34673 [ 122.060652][ T9112] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1440'. [ 122.107525][ T9116] lo: entered allmulticast mode [ 122.136015][ T9116] dvmrp1: entered allmulticast mode [ 122.170633][ T9116] lo: left allmulticast mode [ 122.422647][ T9130] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1446'. [ 122.431594][ T9130] netlink: 'syz.3.1446': attribute type 5 has an invalid length. [ 122.707096][ T9146] lo: entered allmulticast mode [ 122.725453][ T9146] dvmrp1: entered allmulticast mode [ 122.763660][ T9146] usb usb8: usbfs: process 9146 (syz.1.1454) did not claim interface 0 before use [ 122.854125][ T9146] lo: left allmulticast mode [ 123.002092][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 123.002175][ T29] audit: type=1326 audit(122.985:8380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9170 comm="syz.0.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 123.104433][ T29] audit: type=1326 audit(122.985:8381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9170 comm="syz.0.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 123.127477][ T29] audit: type=1326 audit(123.025:8382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9170 comm="syz.0.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 123.150299][ T29] audit: type=1326 audit(123.025:8383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9170 comm="syz.0.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 123.173263][ T29] audit: type=1326 audit(123.025:8384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9170 comm="syz.0.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 123.196084][ T29] audit: type=1326 audit(123.025:8385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9170 comm="syz.0.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 123.218898][ T29] audit: type=1326 audit(123.025:8386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9170 comm="syz.0.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 123.241701][ T29] audit: type=1326 audit(123.025:8387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9170 comm="syz.0.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 123.264497][ T29] audit: type=1326 audit(123.025:8388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9170 comm="syz.0.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 123.287290][ T29] audit: type=1326 audit(123.025:8389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9170 comm="syz.0.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 123.375508][ T9180] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1470'. [ 123.384566][ T9180] netlink: 'syz.3.1470': attribute type 5 has an invalid length. [ 123.401384][ T9182] lo: entered allmulticast mode [ 123.411162][ T9182] usb usb8: usbfs: process 9182 (syz.4.1471) did not claim interface 0 before use [ 123.476280][ T9182] lo: left allmulticast mode [ 123.586119][ T9198] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1479'. [ 123.612777][ T9200] SELinux: failed to load policy [ 123.732246][ T9215] netlink: 'syz.0.1487': attribute type 5 has an invalid length. [ 123.816407][ T9221] lo: entered allmulticast mode [ 123.845668][ T9221] usb usb8: usbfs: process 9221 (syz.1.1489) did not claim interface 0 before use [ 123.900517][ T9221] lo: left allmulticast mode [ 123.994346][ T9233] loop4: detected capacity change from 0 to 1024 [ 124.001696][ T9233] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 124.050908][ T9233] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 124.061954][ T9233] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 124.121972][ T9233] JBD2: no valid journal superblock found [ 124.127821][ T9233] EXT4-fs (loop4): Could not load journal inode [ 124.185775][ T9244] netlink: 'syz.3.1501': attribute type 5 has an invalid length. [ 124.532554][ T9265] loop3: detected capacity change from 0 to 512 [ 124.576808][ T9265] EXT4-fs error (device loop3): ext4_xattr_inode_iget:446: comm syz.3.1510: error while reading EA inode 32 err=-116 [ 124.618734][ T9265] EXT4-fs (loop3): Remounting filesystem read-only [ 124.637257][ T9265] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 124.688035][ T9265] EXT4-fs (loop3): 1 orphan inode deleted [ 124.694160][ T9265] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.746682][ T9265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.916506][ T9273] __nla_validate_parse: 3 callbacks suppressed [ 124.916524][ T9273] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1512'. [ 124.931760][ T9273] netlink: 'syz.3.1512': attribute type 5 has an invalid length. [ 125.035603][ T9280] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1514'. [ 125.070341][ T9279] SELinux: failed to load policy [ 125.169874][ T9296] lo: entered allmulticast mode [ 125.189927][ T9296] lo: left allmulticast mode [ 125.293855][ T9309] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 125.340125][ T9303] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1525'. [ 125.408899][ T9298] loop4: detected capacity change from 0 to 512 [ 125.440022][ T9298] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000101) [ 125.457926][ T9327] lo: entered allmulticast mode [ 125.471403][ T9327] usb usb8: usbfs: process 9327 (syz.1.1535) did not claim interface 0 before use [ 125.498247][ T9327] lo: left allmulticast mode [ 125.523633][ T9331] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1538'. [ 125.532860][ T9331] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1538'. [ 125.667383][ T9346] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 125.731710][ T9355] SELinux: failed to load policy [ 125.803226][ T9370] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1556'. [ 125.812298][ T9370] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1556'. [ 126.017478][ T9396] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1565'. [ 126.032323][ T9390] SELinux: failed to load policy [ 126.102325][ T9404] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 126.212114][ T9430] lo: entered allmulticast mode [ 126.224425][ T9430] lo: left allmulticast mode [ 126.308740][ T9444] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1577'. [ 126.464463][ T9467] bond_slave_0: entered promiscuous mode [ 126.470170][ T9467] bond_slave_1: entered promiscuous mode [ 126.489240][ T9467] 8021q: adding VLAN 0 to HW filter on device .` [ 126.528181][ T9467] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 126.553681][ T9468] SELinux: failed to load policy [ 126.578858][ T9486] loop5: detected capacity change from 0 to 1024 [ 126.593095][ T9486] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 126.623928][ T9486] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 126.634989][ T9486] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 126.655392][ T9486] JBD2: no valid journal superblock found [ 126.661355][ T9486] EXT4-fs (loop5): Could not load journal inode [ 126.693780][ T9486] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1588'. [ 127.136638][ T9561] netlink: 'syz.3.1595': attribute type 5 has an invalid length. [ 127.253141][ T9455] syz.1.1581 (9455) used greatest stack depth: 5080 bytes left [ 127.380089][ T9594] loop3: detected capacity change from 0 to 1024 [ 127.398150][ T9594] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 127.422582][ T9594] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 127.433631][ T9594] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 127.456220][ T9594] JBD2: no valid journal superblock found [ 127.462012][ T9594] EXT4-fs (loop3): Could not load journal inode [ 127.601923][ T9622] lo: entered allmulticast mode [ 127.608382][ T9622] usb usb8: usbfs: process 9622 (syz.1.1607) did not claim interface 0 before use [ 127.622744][ T9622] lo: left allmulticast mode [ 127.636576][ T9625] lo: entered allmulticast mode [ 127.653226][ T9625] lo: left allmulticast mode [ 127.865260][ T9644] SELinux: failed to load policy [ 128.027443][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 128.027461][ T29] audit: type=1326 audit(128.015:8700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9655 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02fc68efc9 code=0x7ffc0000 [ 128.085832][ T29] audit: type=1326 audit(128.015:8701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9655 comm="syz.1.1619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02fc68efc9 code=0x7ffc0000 [ 128.108802][ T29] audit: type=1326 audit(128.035:8702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9665 comm="syz.4.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 128.131631][ T29] audit: type=1326 audit(128.035:8703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9665 comm="syz.4.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 128.154507][ T29] audit: type=1326 audit(128.035:8704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9665 comm="syz.4.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 128.177406][ T29] audit: type=1326 audit(128.035:8705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9665 comm="syz.4.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 128.200217][ T29] audit: type=1326 audit(128.035:8706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9665 comm="syz.4.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 128.463840][ T29] audit: type=1326 audit(128.445:8707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9695 comm="syz.5.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 128.513919][ T29] audit: type=1326 audit(128.455:8708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9695 comm="syz.5.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 128.536877][ T29] audit: type=1326 audit(128.455:8709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9695 comm="syz.5.1634" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 128.740356][ T9722] SELinux: failed to load policy [ 128.754421][ T9729] 8021q: adding VLAN 0 to HW filter on device .` [ 128.775247][ T9729] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 129.330279][ T9823] loop1: detected capacity change from 0 to 512 [ 129.366501][ T9823] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.1664: error while reading EA inode 32 err=-116 [ 129.395882][ T9823] EXT4-fs (loop1): Remounting filesystem read-only [ 129.404072][ T9823] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 129.414804][ T9823] EXT4-fs (loop1): 1 orphan inode deleted [ 129.421280][ T9823] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.436423][ T9823] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.219524][ T9942] __nla_validate_parse: 11 callbacks suppressed [ 130.219553][ T9942] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1683'. [ 130.263408][ T9947] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1685'. [ 130.294365][ T9951] loop5: detected capacity change from 0 to 512 [ 130.303444][ T9951] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000101) [ 130.523252][ T9974] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1695'. [ 130.602139][ T9986] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1700'. [ 130.655568][ T9994] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 130.671271][ T9996] netlink: 'syz.4.1705': attribute type 5 has an invalid length. [ 130.715042][ T9998] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1706'. [ 130.729914][T10000] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1707'. [ 130.828784][T10010] SELinux: failed to load policy [ 130.887471][T10023] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1717'. [ 131.014485][T10031] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 131.121073][T10036] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1721'. [ 131.208765][T10050] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1727'. [ 131.226990][T10048] SELinux: failed to load policy [ 131.264029][T10055] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1729'. [ 131.384532][T10064] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 131.493678][T10075] netlink: 'syz.1.1736': attribute type 5 has an invalid length. [ 131.993656][T10062] syz.0.1732 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 132.007688][T10062] CPU: 1 UID: 0 PID: 10062 Comm: syz.0.1732 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 132.007798][T10062] Tainted: [W]=WARN [ 132.007804][T10062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 132.007816][T10062] Call Trace: [ 132.007822][T10062] [ 132.007829][T10062] __dump_stack+0x1d/0x30 [ 132.007872][T10062] dump_stack_lvl+0xe8/0x140 [ 132.007892][T10062] dump_stack+0x15/0x1b [ 132.007909][T10062] dump_header+0x81/0x220 [ 132.007928][T10062] oom_kill_process+0x342/0x400 [ 132.007960][T10062] out_of_memory+0x979/0xb80 [ 132.008087][T10062] try_charge_memcg+0x610/0xa10 [ 132.008125][T10062] obj_cgroup_charge_pages+0xa6/0x150 [ 132.008269][T10062] __memcg_kmem_charge_page+0x9f/0x170 [ 132.008293][T10062] __alloc_frozen_pages_noprof+0x188/0x360 [ 132.008318][T10062] alloc_pages_mpol+0xb3/0x260 [ 132.008340][T10062] ? alloc_pages_noprof+0xf4/0x130 [ 132.008378][T10062] alloc_pages_noprof+0x90/0x130 [ 132.008401][T10062] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 132.008453][T10062] __kvmalloc_node_noprof+0x483/0x670 [ 132.008599][T10062] ? ip_set_alloc+0x24/0x30 [ 132.008633][T10062] ? ip_set_alloc+0x24/0x30 [ 132.008666][T10062] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 132.008702][T10062] ip_set_alloc+0x24/0x30 [ 132.008797][T10062] hash_netiface_create+0x282/0x740 [ 132.008836][T10062] ? __pfx_hash_netiface_create+0x10/0x10 [ 132.008873][T10062] ip_set_create+0x3cc/0x970 [ 132.009019][T10062] ? __nla_parse+0x40/0x60 [ 132.009045][T10062] nfnetlink_rcv_msg+0x4c6/0x590 [ 132.009136][T10062] netlink_rcv_skb+0x123/0x220 [ 132.009170][T10062] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 132.009209][T10062] nfnetlink_rcv+0x167/0x16c0 [ 132.009262][T10062] ? kmem_cache_free+0xe4/0x3d0 [ 132.009343][T10062] ? __kfree_skb+0x109/0x150 [ 132.009376][T10062] ? nlmon_xmit+0x4f/0x60 [ 132.009413][T10062] ? consume_skb+0x49/0x150 [ 132.009482][T10062] ? nlmon_xmit+0x4f/0x60 [ 132.009506][T10062] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 132.009583][T10062] ? __dev_queue_xmit+0x1200/0x2000 [ 132.009615][T10062] ? __dev_queue_xmit+0x182/0x2000 [ 132.009679][T10062] ? do_sync_core+0x39/0x60 [ 132.009710][T10062] ? ref_tracker_free+0x37d/0x3e0 [ 132.009864][T10062] ? __netlink_deliver_tap+0x4dc/0x500 [ 132.009919][T10062] netlink_unicast+0x5c0/0x690 [ 132.009951][T10062] netlink_sendmsg+0x58b/0x6b0 [ 132.009972][T10062] ? __pfx_netlink_sendmsg+0x10/0x10 [ 132.010046][T10062] __sock_sendmsg+0x145/0x180 [ 132.010071][T10062] ____sys_sendmsg+0x31e/0x4e0 [ 132.010108][T10062] ___sys_sendmsg+0x17b/0x1d0 [ 132.010220][T10062] __x64_sys_sendmsg+0xd4/0x160 [ 132.010243][T10062] x64_sys_call+0x191e/0x3000 [ 132.010266][T10062] do_syscall_64+0xd2/0x200 [ 132.010284][T10062] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 132.010332][T10062] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 132.010363][T10062] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.010384][T10062] RIP: 0033:0x7fd59c43efc9 [ 132.010403][T10062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.010478][T10062] RSP: 002b:00007fd59aea7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.010531][T10062] RAX: ffffffffffffffda RBX: 00007fd59c695fa0 RCX: 00007fd59c43efc9 [ 132.010543][T10062] RDX: 0000000000000800 RSI: 0000200000000200 RDI: 0000000000000007 [ 132.010555][T10062] RBP: 00007fd59c4c1f91 R08: 0000000000000000 R09: 0000000000000000 [ 132.010567][T10062] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 132.010600][T10062] R13: 00007fd59c696038 R14: 00007fd59c695fa0 R15: 00007ffc4a676da8 [ 132.010619][T10062] [ 132.010627][T10062] memory: usage 307200kB, limit 307200kB, failcnt 714 [ 132.371583][T10062] memory+swap: usage 307920kB, limit 9007199254740988kB, failcnt 0 [ 132.379513][T10062] kmem: usage 307160kB, limit 9007199254740988kB, failcnt 0 [ 132.386891][T10062] Memory cgroup stats for /syz0: [ 132.415756][T10062] cache 0 [ 132.423722][T10062] rss 0 [ 132.426550][T10062] shmem 0 [ 132.429488][T10062] mapped_file 0 [ 132.432946][T10062] dirty 0 [ 132.435879][T10062] writeback 0 [ 132.439193][T10062] workingset_refault_anon 127 [ 132.443910][T10062] workingset_refault_file 1524 [ 132.448739][T10062] swap 737280 [ 132.452164][T10062] swapcached 28672 [ 132.456020][T10062] pgpgin 158722 [ 132.459516][T10062] pgpgout 158712 [ 132.463070][T10062] pgfault 169004 [ 132.466672][T10062] pgmajfault 89 [ 132.470326][T10062] inactive_anon 0 [ 132.474081][T10062] active_anon 28672 [ 132.477956][T10062] inactive_file 0 [ 132.481613][T10062] active_file 12288 [ 132.485423][T10062] unevictable 0 [ 132.488977][T10062] hierarchical_memory_limit 314572800 [ 132.494361][T10062] hierarchical_memsw_limit 9223372036854771712 [ 132.500683][T10062] total_cache 0 [ 132.504186][T10062] total_rss 0 [ 132.507563][T10062] total_shmem 0 [ 132.511029][T10062] total_mapped_file 0 [ 132.515016][T10062] total_dirty 0 [ 132.518849][T10062] total_writeback 0 [ 132.522772][T10062] total_workingset_refault_anon 127 [ 132.528076][T10062] total_workingset_refault_file 1524 [ 132.533394][T10062] total_swap 737280 [ 132.537352][T10062] total_swapcached 28672 [ 132.541615][T10062] total_pgpgin 158722 [ 132.545649][T10062] total_pgpgout 158712 [ 132.549750][T10062] total_pgfault 169004 [ 132.553821][T10062] total_pgmajfault 89 [ 132.557852][T10062] total_inactive_anon 0 [ 132.562012][T10062] total_active_anon 28672 [ 132.566595][T10062] total_inactive_file 0 [ 132.570835][T10062] total_active_file 12288 [ 132.575234][T10062] total_unevictable 0 [ 132.579266][T10062] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.6,pid=3489,uid=0 [ 132.593658][T10062] Memory cgroup out of memory: Killed process 3489 (syz.0.6) total-vm:93752kB, anon-rss:1172kB, file-rss:20480kB, shmem-rss:0kB, UID:0 pgtables:96kB oom_score_adj:1000 [ 132.751385][ T3311] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 132.762351][ T3311] CPU: 1 UID: 0 PID: 3311 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 132.762385][ T3311] Tainted: [W]=WARN [ 132.762392][ T3311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 132.762403][ T3311] Call Trace: [ 132.762409][ T3311] [ 132.762417][ T3311] __dump_stack+0x1d/0x30 [ 132.762457][ T3311] dump_stack_lvl+0xe8/0x140 [ 132.762481][ T3311] dump_stack+0x15/0x1b [ 132.762501][ T3311] dump_header+0x81/0x220 [ 132.762524][ T3311] oom_kill_process+0x342/0x400 [ 132.762561][ T3311] out_of_memory+0x979/0xb80 [ 132.762670][ T3311] try_charge_memcg+0x610/0xa10 [ 132.762768][ T3311] charge_memcg+0x51/0xc0 [ 132.762794][ T3311] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 132.762824][ T3311] __read_swap_cache_async+0x17b/0x2d0 [ 132.762853][ T3311] swap_cluster_readahead+0x262/0x3c0 [ 132.762899][ T3311] swapin_readahead+0xde/0x6f0 [ 132.762923][ T3311] ? css_rstat_updated+0xb7/0x240 [ 132.762944][ T3311] ? next_uptodate_folio+0x815/0x890 [ 132.762966][ T3311] ? bpf_perf_event_read+0x137/0x150 [ 132.763057][ T3311] ? __rcu_read_unlock+0x4f/0x70 [ 132.763085][ T3311] ? __rcu_read_unlock+0x4f/0x70 [ 132.763113][ T3311] ? swap_cache_get_folio+0x277/0x280 [ 132.763138][ T3311] do_swap_page+0x2ae/0x2370 [ 132.763164][ T3311] ? _raw_spin_unlock+0x26/0x50 [ 132.763237][ T3311] ? finish_task_switch+0xad/0x2b0 [ 132.763263][ T3311] ? __pfx_default_wake_function+0x10/0x10 [ 132.763348][ T3311] handle_mm_fault+0x9a5/0x2be0 [ 132.763375][ T3311] ? vma_start_read+0x141/0x1f0 [ 132.763457][ T3311] do_user_addr_fault+0x630/0x1080 [ 132.763478][ T3311] ? fpregs_restore_userregs+0xe2/0x1d0 [ 132.763516][ T3311] ? switch_fpu_return+0xe/0x20 [ 132.763619][ T3311] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 132.763648][ T3311] exc_page_fault+0x62/0xa0 [ 132.763676][ T3311] asm_exc_page_fault+0x26/0x30 [ 132.763694][ T3311] RIP: 0033:0x7fd59c471845 [ 132.763709][ T3311] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 1e 6d 1f 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 132.763739][ T3311] RSP: 002b:00007ffc4a6770e8 EFLAGS: 00010246 [ 132.763753][ T3311] RAX: 0000000000000000 RBX: 00000000000003b0 RCX: 00007fd59c471843 [ 132.763765][ T3311] RDX: 00007ffc4a677100 RSI: 0000000000000000 RDI: 0000000000000000 [ 132.763776][ T3311] RBP: 00007ffc4a67716c R08: 0000000038d00500 R09: 0000000000000000 [ 132.763787][ T3311] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 132.763801][ T3311] R13: 00000000000927c0 R14: 0000000000020148 R15: 00007ffc4a6771c0 [ 132.763884][ T3311] [ 132.763892][ T3311] memory: usage 307200kB, limit 307200kB, failcnt 803 [ 133.025253][ T3311] memory+swap: usage 307736kB, limit 9007199254740988kB, failcnt 0 [ 133.033205][ T3311] kmem: usage 307040kB, limit 9007199254740988kB, failcnt 0 [ 133.040553][ T3311] Memory cgroup stats for /syz0: [ 133.040938][ T3311] cache 0 [ 133.048823][ T3311] rss 0 [ 133.051600][ T3311] shmem 0 [ 133.054563][ T3311] mapped_file 0 [ 133.058077][ T3311] dirty 0 [ 133.061021][ T3311] writeback 28672 [ 133.064660][ T3311] workingset_refault_anon 131 [ 133.069440][ T3311] workingset_refault_file 1524 [ 133.074224][ T3311] swap 548864 [ 133.077534][ T3311] swapcached 45056 [ 133.081252][ T3311] pgpgin 158726 [ 133.084715][ T3311] pgpgout 158712 [ 133.088310][ T3311] pgfault 169004 [ 133.091863][ T3311] pgmajfault 89 [ 133.095451][ T3311] inactive_anon 28672 [ 133.099446][ T3311] active_anon 16384 [ 133.103331][ T3311] inactive_file 0 [ 133.107056][ T3311] active_file 12288 [ 133.110907][ T3311] unevictable 0 [ 133.114456][ T3311] hierarchical_memory_limit 314572800 [ 133.119863][ T3311] hierarchical_memsw_limit 9223372036854771712 [ 133.126029][ T3311] total_cache 0 [ 133.129501][ T3311] total_rss 0 [ 133.132775][ T3311] total_shmem 0 [ 133.133040][T10147] SELinux: failed to load policy [ 133.136375][ T3311] total_mapped_file 0 [ 133.136383][ T3311] total_dirty 0 [ 133.136389][ T3311] total_writeback 28672 [ 133.136396][ T3311] total_workingset_refault_anon 131 [ 133.136403][ T3311] total_workingset_refault_file 1524 [ 133.136410][ T3311] total_swap 548864 [ 133.136416][ T3311] total_swapcached 45056 [ 133.136423][ T3311] total_pgpgin 158726 [ 133.175598][ T3311] total_pgpgout 158712 [ 133.179711][ T3311] total_pgfault 169004 [ 133.183777][ T3311] total_pgmajfault 89 [ 133.187775][ T3311] total_inactive_anon 28672 [ 133.192347][ T3311] total_active_anon 16384 [ 133.196720][ T3311] total_inactive_file 0 [ 133.200894][ T3311] total_active_file 12288 [ 133.205308][ T3311] total_unevictable 0 [ 133.209395][ T3311] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.1732,pid=10061,uid=0 [ 133.224170][ T3311] Memory cgroup out of memory: Killed process 10061 (syz.0.1732) total-vm:93956kB, anon-rss:1136kB, file-rss:22180kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:0 [ 133.360046][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 133.360062][ T29] audit: type=1326 audit(133.345:8962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.5.1767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 133.367873][T10156] atomic_op ffff88811bd16528 conn xmit_atomic 0000000000000000 [ 133.411459][ T29] audit: type=1400 audit(133.345:8963): avc: denied { write } for pid=10150 comm="syz.1.1775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 133.430433][ T29] audit: type=1326 audit(133.375:8964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.5.1767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 133.453414][ T29] audit: type=1326 audit(133.375:8965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.5.1767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 133.476317][ T29] audit: type=1326 audit(133.375:8966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.5.1767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 133.499281][ T29] audit: type=1326 audit(133.375:8967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.5.1767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 133.522220][ T29] audit: type=1326 audit(133.375:8968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.5.1767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 133.545149][ T29] audit: type=1326 audit(133.375:8969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.5.1767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 133.545489][T10151] loop1: detected capacity change from 0 to 164 [ 133.568209][ T29] audit: type=1326 audit(133.375:8970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.5.1767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 133.597309][ T29] audit: type=1326 audit(133.375:8971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10158 comm="syz.5.1767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55721cefc9 code=0x7ffc0000 [ 133.635689][T10163] loop4: detected capacity change from 0 to 256 [ 134.007797][T10201] SELinux: failed to load policy [ 134.081382][T10206] $Hÿ: renamed from .` (while UP) [ 134.102063][T10206] $Hÿ: entered promiscuous mode [ 134.107297][T10206] bond_slave_0: entered promiscuous mode [ 134.113203][T10206] bond_slave_1: entered promiscuous mode [ 134.460701][T10193] syz.3.1781 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 134.471808][T10193] CPU: 1 UID: 0 PID: 10193 Comm: syz.3.1781 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 134.471841][T10193] Tainted: [W]=WARN [ 134.471849][T10193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 134.471864][T10193] Call Trace: [ 134.471871][T10193] [ 134.471954][T10193] __dump_stack+0x1d/0x30 [ 134.471978][T10193] dump_stack_lvl+0xe8/0x140 [ 134.472045][T10193] dump_stack+0x15/0x1b [ 134.472066][T10193] dump_header+0x81/0x220 [ 134.472087][T10193] oom_kill_process+0x342/0x400 [ 134.472175][T10193] out_of_memory+0x979/0xb80 [ 134.472269][T10193] try_charge_memcg+0x610/0xa10 [ 134.472310][T10193] charge_memcg+0x51/0xc0 [ 134.472354][T10193] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 134.472382][T10193] __read_swap_cache_async+0x17b/0x2d0 [ 134.472414][T10193] swap_cluster_readahead+0x262/0x3c0 [ 134.472449][T10193] swapin_readahead+0xde/0x6f0 [ 134.472500][T10193] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 134.472540][T10193] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 134.472693][T10193] ? __rcu_read_unlock+0x4f/0x70 [ 134.472718][T10193] ? swap_cache_get_folio+0x277/0x280 [ 134.472740][T10193] do_swap_page+0x2ae/0x2370 [ 134.472769][T10193] ? css_rstat_updated+0xb7/0x240 [ 134.472806][T10193] ? __pfx_default_wake_function+0x10/0x10 [ 134.472841][T10193] handle_mm_fault+0x9a5/0x2be0 [ 134.472883][T10193] ? vma_start_read+0x141/0x1f0 [ 134.472917][T10193] do_user_addr_fault+0x630/0x1080 [ 134.473002][T10193] ? fpregs_restore_userregs+0xad/0x1d0 [ 134.473040][T10193] ? switch_fpu_return+0xe/0x20 [ 134.473075][T10193] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 134.473161][T10193] exc_page_fault+0x62/0xa0 [ 134.473189][T10193] asm_exc_page_fault+0x26/0x30 [ 134.473208][T10193] RIP: 0033:0x7faee8e658ec [ 134.473225][T10193] Code: 66 0f 1f 44 00 00 69 3d c6 fd ea 00 e8 03 00 00 48 8d 1d c7 06 38 00 e8 42 96 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 f0 00 00 [ 134.473314][T10193] RSP: 002b:00007ffe03c6ed20 EFLAGS: 00010283 [ 134.473358][T10193] RAX: 0000000000000000 RBX: 00007faee91e7080 RCX: 0000000000000000 [ 134.473373][T10193] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00005555585f9808 [ 134.473389][T10193] RBP: 00007faee91e7da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 134.473404][T10193] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000020e2f [ 134.473420][T10193] R13: 00007faee91e6090 R14: ffffffffffffffff R15: 00007ffe03c6ee30 [ 134.473441][T10193] [ 134.473480][T10193] memory: usage 307200kB, limit 307200kB, failcnt 865 [ 134.475003][T10200] netlink: 'syz.5.1784': attribute type 6 has an invalid length. [ 134.484886][T10193] memory+swap: usage 307380kB, limit 9007199254740988kB, failcnt 0 [ 134.484904][T10193] kmem: usage 307172kB, limit 9007199254740988kB, failcnt 0 [ 134.484929][T10193] Memory cgroup stats for /syz3: [ 134.485199][T10193] cache 0 [ 134.751642][T10193] rss 0 [ 134.754405][T10193] shmem 0 [ 134.757370][T10193] mapped_file 0 [ 134.760891][T10193] dirty 0 [ 134.763831][T10193] writeback 24576 [ 134.767486][T10193] workingset_refault_anon 202 [ 134.772185][T10193] workingset_refault_file 2511 [ 134.776986][T10193] swap 184320 [ 134.780271][T10193] swapcached 28672 [ 134.783986][T10193] pgpgin 108876 [ 134.787501][T10193] pgpgout 108869 [ 134.791052][T10193] pgfault 135870 [ 134.794646][T10193] pgmajfault 149 [ 134.798200][T10193] inactive_anon 28672 [ 134.802264][T10193] active_anon 0 [ 134.805721][T10193] inactive_file 0 [ 134.809395][T10193] active_file 0 [ 134.812868][T10193] unevictable 0 [ 134.816332][T10193] hierarchical_memory_limit 314572800 [ 134.821705][T10193] hierarchical_memsw_limit 9223372036854771712 [ 134.827932][T10193] total_cache 0 [ 134.831489][T10193] total_rss 0 [ 134.834777][T10193] total_shmem 0 [ 134.838345][T10193] total_mapped_file 0 [ 134.842338][T10193] total_dirty 0 [ 134.845801][T10193] total_writeback 24576 [ 134.849997][T10193] total_workingset_refault_anon 202 [ 134.855286][T10193] total_workingset_refault_file 2511 [ 134.860657][T10193] total_swap 184320 [ 134.864491][T10193] total_swapcached 28672 [ 134.868773][T10193] total_pgpgin 108876 [ 134.872764][T10193] total_pgpgout 108869 [ 134.876883][T10193] total_pgfault 135870 [ 134.880953][T10193] total_pgmajfault 149 [ 134.885028][T10193] total_inactive_anon 28672 [ 134.889614][T10193] total_active_anon 0 [ 134.893709][T10193] total_inactive_file 0 [ 134.897890][T10193] total_active_file 0 [ 134.901876][T10193] total_unevictable 0 [ 134.905866][T10193] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.1781,pid=10193,uid=0 [ 134.920667][T10193] Memory cgroup out of memory: Killed process 10193 (syz.3.1781) total-vm:93956kB, anon-rss:1136kB, file-rss:22308kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 135.256823][T10277] __nla_validate_parse: 14 callbacks suppressed [ 135.256839][T10277] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1812'. [ 135.389631][T10249] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1800'. [ 135.499309][T10296] SELinux: failed to load policy [ 135.546535][T10304] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10304 comm=syz.4.1824 [ 135.564350][T10308] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1826'. [ 135.820999][T10319] SELinux: policydb magic number 0x80 does not match expected magic number 0xf97cff8c [ 135.868948][T10319] SELinux: failed to load policy [ 136.090581][T10289] syz.5.1816 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 136.104745][T10289] CPU: 1 UID: 0 PID: 10289 Comm: syz.5.1816 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 136.104785][T10289] Tainted: [W]=WARN [ 136.104814][T10289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 136.104829][T10289] Call Trace: [ 136.104836][T10289] [ 136.104844][T10289] __dump_stack+0x1d/0x30 [ 136.104870][T10289] dump_stack_lvl+0xe8/0x140 [ 136.104897][T10289] dump_stack+0x15/0x1b [ 136.104918][T10289] dump_header+0x81/0x220 [ 136.105018][T10289] oom_kill_process+0x342/0x400 [ 136.105062][T10289] out_of_memory+0x979/0xb80 [ 136.105109][T10289] try_charge_memcg+0x610/0xa10 [ 136.105146][T10289] obj_cgroup_charge_pages+0xa6/0x150 [ 136.105204][T10289] __memcg_kmem_charge_page+0x9f/0x170 [ 136.105229][T10289] __alloc_frozen_pages_noprof+0x188/0x360 [ 136.105256][T10289] alloc_pages_mpol+0xb3/0x260 [ 136.105284][T10289] alloc_pages_noprof+0x90/0x130 [ 136.105368][T10289] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 136.105447][T10289] __kvmalloc_node_noprof+0x483/0x670 [ 136.105492][T10289] ? ip_set_alloc+0x24/0x30 [ 136.105562][T10289] ? ip_set_alloc+0x24/0x30 [ 136.105654][T10289] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 136.105710][T10289] ip_set_alloc+0x24/0x30 [ 136.105748][T10289] hash_netiface_create+0x282/0x740 [ 136.105792][T10289] ? __pfx_hash_netiface_create+0x10/0x10 [ 136.105904][T10289] ip_set_create+0x3cc/0x970 [ 136.105933][T10289] ? __nla_parse+0x40/0x60 [ 136.105962][T10289] nfnetlink_rcv_msg+0x4c6/0x590 [ 136.106103][T10289] netlink_rcv_skb+0x123/0x220 [ 136.106149][T10289] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 136.106188][T10289] nfnetlink_rcv+0x167/0x16c0 [ 136.106240][T10289] ? kmem_cache_free+0xe4/0x3d0 [ 136.106279][T10289] ? __kfree_skb+0x109/0x150 [ 136.106316][T10289] ? nlmon_xmit+0x4f/0x60 [ 136.106421][T10289] ? consume_skb+0x49/0x150 [ 136.106457][T10289] ? nlmon_xmit+0x4f/0x60 [ 136.106485][T10289] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 136.106559][T10289] ? __dev_queue_xmit+0x1200/0x2000 [ 136.106590][T10289] ? __dev_queue_xmit+0x182/0x2000 [ 136.106650][T10289] ? ref_tracker_free+0x37d/0x3e0 [ 136.106968][T10289] ? __netlink_deliver_tap+0x4dc/0x500 [ 136.107013][T10289] netlink_unicast+0x5c0/0x690 [ 136.107044][T10289] netlink_sendmsg+0x58b/0x6b0 [ 136.107144][T10289] ? __pfx_netlink_sendmsg+0x10/0x10 [ 136.107166][T10289] __sock_sendmsg+0x145/0x180 [ 136.107227][T10289] ____sys_sendmsg+0x31e/0x4e0 [ 136.107272][T10289] ___sys_sendmsg+0x17b/0x1d0 [ 136.107314][T10289] __x64_sys_sendmsg+0xd4/0x160 [ 136.107391][T10289] x64_sys_call+0x191e/0x3000 [ 136.107415][T10289] do_syscall_64+0xd2/0x200 [ 136.107444][T10289] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 136.107491][T10289] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 136.107531][T10289] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.107551][T10289] RIP: 0033:0x7f55721cefc9 [ 136.107565][T10289] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.107586][T10289] RSP: 002b:00007f5570c2f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 136.107618][T10289] RAX: ffffffffffffffda RBX: 00007f5572425fa0 RCX: 00007f55721cefc9 [ 136.107634][T10289] RDX: 0000000000000800 RSI: 0000200000000200 RDI: 000000000000000b [ 136.107728][T10289] RBP: 00007f5572251f91 R08: 0000000000000000 R09: 0000000000000000 [ 136.107742][T10289] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 136.107757][T10289] R13: 00007f5572426038 R14: 00007f5572425fa0 R15: 00007fff75cddd98 [ 136.107781][T10289] [ 136.428583][T10375] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1837'. [ 136.433232][T10289] memory: usage 307200kB, limit 307200kB, failcnt 515 [ 136.467706][T10289] memory+swap: usage 307920kB, limit 9007199254740988kB, failcnt 0 [ 136.467722][T10289] kmem: usage 307168kB, limit 9007199254740988kB, failcnt 0 [ 136.467765][T10289] Memory cgroup stats for /syz5: [ 136.468693][T10289] cache 0 [ 136.468705][T10289] rss 28672 [ 136.468714][T10289] shmem 0 [ 136.468723][T10289] mapped_file 0 [ 136.468733][T10289] dirty 0 [ 136.468740][T10289] writeback 0 [ 136.468747][T10289] workingset_refault_anon 225 [ 136.468755][T10289] workingset_refault_file 0 [ 136.468762][T10289] swap 737280 [ 136.468768][T10289] swapcached 28672 [ 136.468775][T10289] pgpgin 83755 [ 136.468781][T10289] pgpgout 83747 [ 136.468789][T10289] pgfault 88341 [ 136.468797][T10289] pgmajfault 97 [ 136.468806][T10289] inactive_anon 28672 [ 136.468888][T10289] active_anon 0 [ 136.468898][T10289] inactive_file 4096 [ 136.468908][T10289] active_file 0 [ 136.468979][T10289] unevictable 0 [ 136.469022][T10289] hierarchical_memory_limit 314572800 [ 136.469035][T10289] hierarchical_memsw_limit 9223372036854771712 [ 136.469048][T10289] total_cache 0 [ 136.469057][T10289] total_rss 28672 [ 136.469066][T10289] total_shmem 0 [ 136.469076][T10289] total_mapped_file 0 [ 136.469086][T10289] total_dirty 0 [ 136.469095][T10289] total_writeback 0 [ 136.469106][T10289] total_workingset_refault_anon 225 [ 136.469117][T10289] total_workingset_refault_file 0 [ 136.469138][T10289] total_swap 737280 [ 136.469148][T10289] total_swapcached 28672 [ 136.469158][T10289] total_pgpgin 83755 [ 136.469165][T10289] total_pgpgout 83747 [ 136.469172][T10289] total_pgfault 88341 [ 136.469179][T10289] total_pgmajfault 97 [ 136.469186][T10289] total_inactive_anon 28672 [ 136.469194][T10289] total_active_anon 0 [ 136.469201][T10289] total_inactive_file 4096 [ 136.469241][T10289] total_active_file 0 [ 136.469251][T10289] total_unevictable 0 [ 136.469261][T10289] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.1816,pid=10288,uid=0 [ 136.469367][T10289] Memory cgroup out of memory: Killed process 10288 (syz.5.1816) total-vm:93956kB, anon-rss:1264kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 136.533215][T10376] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1838'. [ 136.533249][T10376] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1838'. [ 137.012800][T10439] atomic_op ffff888103300528 conn xmit_atomic 0000000000000000 [ 137.110158][T10446] atomic_op ffff888119e6b928 conn xmit_atomic 0000000000000000 [ 137.296153][T10466] SELinux: failed to load policy [ 137.405322][T10486] loop3: detected capacity change from 0 to 512 [ 137.436094][T10486] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 137.464237][T10487] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1855'. [ 137.482178][T10486] EXT4-fs (loop3): 1 truncate cleaned up [ 137.492556][T10486] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.520140][T10480] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1855'. [ 137.589547][T10486] EXT4-fs error (device loop3): ext4_xattr_block_list:766: inode #15: comm syz.3.1856: corrupted xattr block 33: invalid header [ 137.603259][T10486] EXT4-fs (loop3): Remounting filesystem read-only [ 137.620834][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.631628][T10505] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1859'. [ 137.806462][T10530] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1866'. [ 137.892818][T10542] loop5: detected capacity change from 0 to 512 [ 137.924001][T10542] EXT4-fs (loop5): orphan cleanup on readonly fs [ 137.946801][T10542] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.1869: bad orphan inode 13 [ 137.994051][T10542] ext4_test_bit(bit=12, block=18) = 1 [ 137.999602][T10542] is_bad_inode(inode)=0 [ 138.003774][T10542] NEXT_ORPHAN(inode)=2130706432 [ 138.008793][T10542] max_ino=32 [ 138.012032][T10542] i_nlink=1 [ 138.025433][T10542] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.048418][T10542] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 138.077793][T10542] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 138.093655][T10542] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 138.138495][ T4786] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.233556][T10573] SELinux: failed to load policy [ 138.422695][ T29] kauditd_printk_skb: 440 callbacks suppressed [ 138.422719][ T29] audit: type=1326 audit(138.405:9412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10598 comm="syz.4.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 138.452341][ T29] audit: type=1326 audit(138.415:9413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10598 comm="syz.4.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 138.475342][ T29] audit: type=1326 audit(138.415:9414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10598 comm="syz.4.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 138.498676][ T29] audit: type=1326 audit(138.415:9415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10598 comm="syz.4.1887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 138.537163][T10607] loop3: detected capacity change from 0 to 2048 [ 138.549147][T10607] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.564865][ T29] audit: type=1400 audit(138.545:9416): avc: denied { execute } for pid=10605 comm="wg1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=21133 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 138.658952][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.660846][T10612] SELinux: failed to load policy [ 138.810709][ T29] audit: type=1400 audit(138.795:9417): avc: denied { write } for pid=10620 comm="syz.1.1894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 138.830681][ T29] audit: type=1400 audit(138.795:9418): avc: denied { nlmsg_write } for pid=10620 comm="syz.1.1894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 138.961782][T10645] loop5: detected capacity change from 0 to 256 [ 139.058705][T10660] loop4: detected capacity change from 0 to 512 [ 139.075461][T10660] EXT4-fs (loop4): orphan cleanup on readonly fs [ 139.091905][T10660] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.1912: bad orphan inode 13 [ 139.102333][T10660] ext4_test_bit(bit=12, block=18) = 1 [ 139.107800][T10660] is_bad_inode(inode)=0 [ 139.111969][T10660] NEXT_ORPHAN(inode)=2130706432 [ 139.117076][T10660] max_ino=32 [ 139.120273][T10660] i_nlink=1 [ 139.124887][T10660] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 139.157551][T10660] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 139.199405][T10660] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 139.216512][T10660] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 139.237432][ T29] audit: type=1326 audit(139.205:9419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10659 comm="syz.4.1912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 139.237471][ T29] audit: type=1326 audit(139.205:9420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10659 comm="syz.4.1912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 139.237505][ T29] audit: type=1326 audit(139.205:9421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10659 comm="syz.4.1912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 139.239937][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.399130][T10689] vcan0 speed is unknown, defaulting to 1000 [ 139.476103][T10689] lo speed is unknown, defaulting to 1000 [ 139.476552][T10689] lo speed is unknown, defaulting to 1000 [ 140.481379][T10763] __nla_validate_parse: 16 callbacks suppressed [ 140.481397][T10763] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1946'. [ 140.705959][T10780] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1954'. [ 140.807882][T10793] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 140.807882][T10793] program not setting count and/or reply_len properly [ 140.887030][T10795] atomic_op ffff88814e48fd28 conn xmit_atomic 0000000000000000 [ 141.054471][T10812] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1962'. [ 141.054494][T10812] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1962'. [ 141.272556][T10827] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1971'. [ 141.850922][T10865] SELinux: failed to load policy [ 141.910206][T10871] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 141.910206][T10871] program syz.3.1988 not setting count and/or reply_len properly [ 142.037707][T10878] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.047696][T10878] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.107911][T10878] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.117886][T10878] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.148181][T10878] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.158053][T10878] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.301691][T10878] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.311528][T10878] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.356586][T10863] syz.1.1985 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 142.370862][T10863] CPU: 1 UID: 0 PID: 10863 Comm: syz.1.1985 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 142.370904][T10863] Tainted: [W]=WARN [ 142.370913][T10863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 142.370968][T10863] Call Trace: [ 142.370975][T10863] [ 142.370982][T10863] __dump_stack+0x1d/0x30 [ 142.371006][T10863] dump_stack_lvl+0xe8/0x140 [ 142.371029][T10863] dump_stack+0x15/0x1b [ 142.371049][T10863] dump_header+0x81/0x220 [ 142.371095][T10863] oom_kill_process+0x342/0x400 [ 142.371133][T10863] out_of_memory+0x979/0xb80 [ 142.371196][T10863] try_charge_memcg+0x610/0xa10 [ 142.371237][T10863] obj_cgroup_charge_pages+0xa6/0x150 [ 142.371265][T10863] __memcg_kmem_charge_page+0x9f/0x170 [ 142.371296][T10863] __alloc_frozen_pages_noprof+0x188/0x360 [ 142.371330][T10863] alloc_pages_mpol+0xb3/0x260 [ 142.371358][T10863] ? alloc_pages_noprof+0xf4/0x130 [ 142.371382][T10863] alloc_pages_noprof+0x90/0x130 [ 142.371472][T10863] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 142.371525][T10863] __kvmalloc_node_noprof+0x483/0x670 [ 142.371565][T10863] ? ip_set_alloc+0x24/0x30 [ 142.371763][T10863] ? ip_set_alloc+0x24/0x30 [ 142.371795][T10863] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 142.371857][T10863] ip_set_alloc+0x24/0x30 [ 142.371892][T10863] hash_netiface_create+0x282/0x740 [ 142.371932][T10863] ? __pfx_hash_netiface_create+0x10/0x10 [ 142.371979][T10863] ip_set_create+0x3cc/0x970 [ 142.372061][T10863] ? __nla_parse+0x40/0x60 [ 142.372158][T10863] nfnetlink_rcv_msg+0x4c6/0x590 [ 142.372200][T10863] ? rep_movs_alternative+0xf/0x90 [ 142.372256][T10863] netlink_rcv_skb+0x123/0x220 [ 142.372300][T10863] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 142.372345][T10863] nfnetlink_rcv+0x167/0x16c0 [ 142.372381][T10863] ? kmem_cache_free+0xe4/0x3d0 [ 142.372426][T10863] ? __kfree_skb+0x109/0x150 [ 142.372460][T10863] ? nlmon_xmit+0x4f/0x60 [ 142.372516][T10863] ? consume_skb+0x49/0x150 [ 142.372570][T10863] ? nlmon_xmit+0x4f/0x60 [ 142.372595][T10863] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 142.372632][T10863] ? __dev_queue_xmit+0x1200/0x2000 [ 142.372680][T10863] ? __dev_queue_xmit+0x182/0x2000 [ 142.372745][T10863] ? do_sync_core+0x39/0x60 [ 142.372789][T10863] ? ref_tracker_free+0x37d/0x3e0 [ 142.372895][T10863] ? __netlink_deliver_tap+0x4dc/0x500 [ 142.372934][T10863] netlink_unicast+0x5c0/0x690 [ 142.373008][T10863] netlink_sendmsg+0x58b/0x6b0 [ 142.373034][T10863] ? __pfx_netlink_sendmsg+0x10/0x10 [ 142.373095][T10863] __sock_sendmsg+0x145/0x180 [ 142.373120][T10863] ____sys_sendmsg+0x31e/0x4e0 [ 142.373237][T10863] ___sys_sendmsg+0x17b/0x1d0 [ 142.373282][T10863] __x64_sys_sendmsg+0xd4/0x160 [ 142.373306][T10863] x64_sys_call+0x191e/0x3000 [ 142.373353][T10863] do_syscall_64+0xd2/0x200 [ 142.373378][T10863] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 142.373418][T10863] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 142.373456][T10863] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.373636][T10863] RIP: 0033:0x7f02fc68efc9 [ 142.373663][T10863] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.373682][T10863] RSP: 002b:00007f02fb0ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.373701][T10863] RAX: ffffffffffffffda RBX: 00007f02fc8e5fa0 RCX: 00007f02fc68efc9 [ 142.373713][T10863] RDX: 0000000000000800 RSI: 0000200000000200 RDI: 000000000000000b [ 142.373726][T10863] RBP: 00007f02fc711f91 R08: 0000000000000000 R09: 0000000000000000 [ 142.373740][T10863] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 142.373762][T10863] R13: 00007f02fc8e6038 R14: 00007f02fc8e5fa0 R15: 00007fffe5c834e8 [ 142.373786][T10863] [ 142.373794][T10863] memory: usage 307200kB, limit 307200kB, failcnt 449 [ 142.391850][T10894] SELinux: policydb magic number 0x80 does not match expected magic number 0xf97cff8c [ 142.399253][T10863] memory+swap: usage 373176kB, limit 9007199254740988kB, failcnt 0 [ 142.417929][T10894] SELinux: failed to load policy [ 142.418598][T10863] kmem: usage 307160kB, limit 9007199254740988kB, failcnt 0 [ 142.770101][T10863] Memory cgroup stats for /syz1: [ 142.770663][T10863] cache 0 [ 142.778623][T10863] rss 0 [ 142.781470][T10863] shmem 0 [ 142.784472][T10863] mapped_file 0 [ 142.787954][T10863] dirty 0 [ 142.790888][T10863] writeback 0 [ 142.794169][T10863] workingset_refault_anon 192 [ 142.798879][T10863] workingset_refault_file 4243 [ 142.803648][T10863] swap 67559424 [ 142.807131][T10863] swapcached 28672 [ 142.810915][T10863] pgpgin 149537 [ 142.814392][T10863] pgpgout 149527 [ 142.817958][T10863] pgfault 123225 [ 142.821503][T10863] pgmajfault 125 [ 142.825044][T10863] inactive_anon 0 [ 142.828753][T10863] active_anon 28672 [ 142.832594][T10863] inactive_file 0 [ 142.836256][T10863] active_file 12288 [ 142.840195][T10863] unevictable 0 [ 142.843648][T10863] hierarchical_memory_limit 314572800 [ 142.849079][T10863] hierarchical_memsw_limit 9223372036854771712 [ 142.855256][T10863] total_cache 0 [ 142.858817][T10863] total_rss 0 [ 142.862109][T10863] total_shmem 0 [ 142.865605][T10863] total_mapped_file 0 [ 142.869642][T10863] total_dirty 0 [ 142.873104][T10863] total_writeback 0 [ 142.876982][T10863] total_workingset_refault_anon 192 [ 142.882185][T10863] total_workingset_refault_file 4243 [ 142.887531][T10863] total_swap 67559424 [ 142.891514][T10863] total_swapcached 28672 [ 142.895744][T10863] total_pgpgin 149537 [ 142.899738][T10863] total_pgpgout 149527 [ 142.903797][T10863] total_pgfault 123225 [ 142.907871][T10863] total_pgmajfault 125 [ 142.911938][T10863] total_inactive_anon 0 [ 142.916111][T10863] total_active_anon 28672 [ 142.920482][T10863] total_inactive_file 0 [ 142.924636][T10863] total_active_file 12288 [ 142.929104][T10863] total_unevictable 0 [ 142.933091][T10863] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.1985,pid=10862,uid=0 [ 142.947813][T10863] Memory cgroup out of memory: Killed process 10862 (syz.1.1985) total-vm:93956kB, anon-rss:1136kB, file-rss:22180kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 142.984032][T10910] loop4: detected capacity change from 0 to 512 [ 143.002245][T10910] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.2003: iget: bad extra_isize 90 (inode size 256) [ 143.019432][ T4736] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 143.027810][ T4736] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.028373][T10910] EXT4-fs (loop4): Remounting filesystem read-only [ 143.039748][ T4736] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 143.050851][ T4736] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.059220][T10910] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 143.069424][ T4736] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 143.077683][ T4736] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.085985][ T4736] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 143.086946][T10910] EXT4-fs (loop4): 1 orphan inode deleted [ 143.094257][ T4736] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.112962][T10910] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.144377][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.306984][T10931] netlink: 'syz.5.2012': attribute type 27 has an invalid length. [ 143.417052][T10936] SELinux: failed to load policy [ 143.450662][T10938] loop3: detected capacity change from 0 to 8192 [ 143.516950][ T29] kauditd_printk_skb: 994 callbacks suppressed [ 143.516964][ T29] audit: type=1326 audit(143.505:10416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 143.558057][T10952] vcan0 speed is unknown, defaulting to 1000 [ 143.576498][ T29] audit: type=1326 audit(143.505:10417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 143.599473][ T29] audit: type=1400 audit(143.505:10418): avc: denied { create } for pid=10942 comm="syz.4.2017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.618497][ T29] audit: type=1326 audit(143.505:10419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 143.641546][ T29] audit: type=1326 audit(143.505:10420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 143.664615][ T29] audit: type=1400 audit(143.505:10421): avc: denied { read } for pid=10942 comm="syz.4.2017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.681258][T10952] lo speed is unknown, defaulting to 1000 [ 143.683614][ T29] audit: type=1326 audit(143.505:10422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 143.683640][ T29] audit: type=1326 audit(143.505:10423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 143.683702][ T29] audit: type=1326 audit(143.505:10424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 143.758153][ T29] audit: type=1326 audit(143.505:10425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10942 comm="syz.4.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 143.798677][T10952] lo speed is unknown, defaulting to 1000 [ 143.947772][T10972] SELinux: failed to load policy [ 143.970116][T10976] atomic_op ffff888124d55128 conn xmit_atomic 0000000000000000 [ 144.019191][T10980] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2029'. [ 144.202879][T10994] loop3: detected capacity change from 0 to 512 [ 144.513770][T10968] syz.5.2025 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 144.524813][T10968] CPU: 0 UID: 0 PID: 10968 Comm: syz.5.2025 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 144.524924][T10968] Tainted: [W]=WARN [ 144.524929][T10968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 144.524941][T10968] Call Trace: [ 144.524948][T10968] [ 144.524955][T10968] __dump_stack+0x1d/0x30 [ 144.524977][T10968] dump_stack_lvl+0xe8/0x140 [ 144.525100][T10968] dump_stack+0x15/0x1b [ 144.525122][T10968] dump_header+0x81/0x220 [ 144.525145][T10968] oom_kill_process+0x342/0x400 [ 144.525183][T10968] out_of_memory+0x979/0xb80 [ 144.525233][T10968] try_charge_memcg+0x610/0xa10 [ 144.525343][T10968] charge_memcg+0x51/0xc0 [ 144.525365][T10968] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 144.525389][T10968] __read_swap_cache_async+0x17b/0x2d0 [ 144.525412][T10968] swap_cluster_readahead+0x262/0x3c0 [ 144.525442][T10968] swapin_readahead+0xde/0x6f0 [ 144.525472][T10968] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 144.525513][T10968] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 144.525600][T10968] ? __rcu_read_unlock+0x4f/0x70 [ 144.525628][T10968] ? swap_cache_get_folio+0x277/0x280 [ 144.525701][T10968] do_swap_page+0x2ae/0x2370 [ 144.525732][T10968] ? css_rstat_updated+0xb7/0x240 [ 144.525755][T10968] ? __pfx_default_wake_function+0x10/0x10 [ 144.525817][T10968] handle_mm_fault+0x9a5/0x2be0 [ 144.525871][T10968] ? vma_start_read+0x141/0x1f0 [ 144.525974][T10968] do_user_addr_fault+0x630/0x1080 [ 144.526001][T10968] ? fpregs_restore_userregs+0xe2/0x1d0 [ 144.526039][T10968] ? switch_fpu_return+0xe/0x20 [ 144.526079][T10968] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 144.526110][T10968] exc_page_fault+0x62/0xa0 [ 144.526139][T10968] asm_exc_page_fault+0x26/0x30 [ 144.526162][T10968] RIP: 0033:0x7f55720a58ec [ 144.526201][T10968] Code: 66 0f 1f 44 00 00 69 3d c6 fd ea 00 e8 03 00 00 48 8d 1d c7 06 38 00 e8 42 96 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 f0 00 00 [ 144.526293][T10968] RSP: 002b:00007fff75cddf00 EFLAGS: 00010283 [ 144.526312][T10968] RAX: 0000000000000000 RBX: 00007f5572427080 RCX: 0000000000000000 [ 144.526326][T10968] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055557cd16808 [ 144.526337][T10968] RBP: 00007f5572427da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 144.526348][T10968] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000234ee [ 144.526359][T10968] R13: 00007fff75cddff0 R14: ffffffffffffffff R15: 00007fff75cde010 [ 144.526410][T10968] [ 144.695476][T10994] EXT4-fs error (device loop3): ext4_xattr_inode_iget:441: inode #11: comm syz.3.2036: iget: bad extra_isize 90 (inode size 256) [ 144.697300][T10968] memory: usage 307200kB, limit 307200kB, failcnt 682 [ 144.726296][T10994] EXT4-fs (loop3): Remounting filesystem read-only [ 144.730959][T10968] memory+swap: usage 308268kB, limit 9007199254740988kB, failcnt 0 [ 144.746041][T10994] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 144.746950][T10968] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 144.754971][T10994] EXT4-fs (loop3): 1 orphan inode deleted [ 144.762885][T10968] Memory cgroup stats for /syz5: [ 144.806402][T10968] cache 0 [ 144.815511][T10994] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.817919][T10968] rss 0 [ 144.846293][T10968] shmem 0 [ 144.849232][T10968] mapped_file 0 [ 144.852702][T10968] dirty 0 [ 144.855644][T10968] writeback 8192 [ 144.859237][T10968] workingset_refault_anon 260 [ 144.863956][T10968] workingset_refault_file 0 [ 144.868580][T10968] swap 1093632 [ 144.871948][T10968] swapcached 8192 [ 144.875579][T10968] pgpgin 91883 [ 144.878991][T10968] pgpgout 91880 [ 144.882457][T10968] pgfault 99555 [ 144.886005][T10968] pgmajfault 110 [ 144.889704][T10968] inactive_anon 8192 [ 144.893823][T10968] active_anon 0 [ 144.897352][T10968] inactive_file 4096 [ 144.901245][T10968] active_file 0 [ 144.904776][T10968] unevictable 0 [ 144.908285][T10968] hierarchical_memory_limit 314572800 [ 144.913664][T10968] hierarchical_memsw_limit 9223372036854771712 [ 144.919862][T10968] total_cache 0 [ 144.923323][T10968] total_rss 0 [ 144.926679][T10968] total_shmem 0 [ 144.930134][T10968] total_mapped_file 0 [ 144.934161][T10968] total_dirty 0 [ 144.937679][T10968] total_writeback 8192 [ 144.941744][T10968] total_workingset_refault_anon 260 [ 144.946998][T10968] total_workingset_refault_file 0 [ 144.952098][T10968] total_swap 1093632 [ 144.956039][T10968] total_swapcached 8192 [ 144.960189][T10968] total_pgpgin 91883 [ 144.964069][T10968] total_pgpgout 91880 [ 144.968069][T10968] total_pgfault 99555 [ 144.972047][T10968] total_pgmajfault 110 [ 144.976193][T10968] total_inactive_anon 8192 [ 144.980604][T10968] total_active_anon 0 [ 144.984568][T10968] total_inactive_file 4096 [ 144.989019][T10968] total_active_file 0 [ 144.993003][T10968] total_unevictable 0 [ 144.996998][T10968] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.2025,pid=10968,uid=0 [ 145.011736][T10968] Memory cgroup out of memory: Killed process 10968 (syz.5.2025) total-vm:93956kB, anon-rss:1172kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 145.029736][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.114566][T11007] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2039'. [ 145.124589][T11009] SELinux: policydb magic number 0x80 does not match expected magic number 0xf97cff8c [ 145.136001][T11009] SELinux: failed to load policy [ 145.354897][T11032] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 145.385694][T11038] loop1: detected capacity change from 0 to 512 [ 145.405534][T11035] SELinux: failed to load policy [ 145.468354][T11045] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2054'. [ 145.564430][T11056] loop5: detected capacity change from 0 to 128 [ 145.591959][T11056] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 145.761191][T11069] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2063'. [ 145.780886][T11067] SELinux: failed to load policy [ 145.831384][T11073] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 145.925227][T11077] atomic_op ffff88814e48d128 conn xmit_atomic 0000000000000000 [ 146.013138][T11083] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2070'. [ 146.160680][ T4786] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 146.309691][T11060] syz.1.2061 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 146.323981][T11060] CPU: 0 UID: 0 PID: 11060 Comm: syz.1.2061 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 146.324010][T11060] Tainted: [W]=WARN [ 146.324016][T11060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 146.324098][T11060] Call Trace: [ 146.324104][T11060] [ 146.324111][T11060] __dump_stack+0x1d/0x30 [ 146.324133][T11060] dump_stack_lvl+0xe8/0x140 [ 146.324156][T11060] dump_stack+0x15/0x1b [ 146.324180][T11060] dump_header+0x81/0x220 [ 146.324266][T11060] oom_kill_process+0x342/0x400 [ 146.324312][T11060] out_of_memory+0x979/0xb80 [ 146.324394][T11060] try_charge_memcg+0x610/0xa10 [ 146.324428][T11060] obj_cgroup_charge_pages+0xa6/0x150 [ 146.324495][T11060] __memcg_kmem_charge_page+0x9f/0x170 [ 146.324515][T11060] __alloc_frozen_pages_noprof+0x188/0x360 [ 146.324537][T11060] alloc_pages_mpol+0xb3/0x260 [ 146.324559][T11060] ? alloc_pages_noprof+0xf4/0x130 [ 146.324704][T11060] alloc_pages_noprof+0x90/0x130 [ 146.324768][T11060] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 146.324821][T11060] __kvmalloc_node_noprof+0x483/0x670 [ 146.324859][T11060] ? ip_set_alloc+0x24/0x30 [ 146.325029][T11060] ? ip_set_alloc+0x24/0x30 [ 146.325068][T11060] ip_set_alloc+0x24/0x30 [ 146.325105][T11060] hash_netiface_create+0x282/0x740 [ 146.325196][T11060] ? __pfx_hash_netiface_create+0x10/0x10 [ 146.325230][T11060] ip_set_create+0x3cc/0x970 [ 146.325256][T11060] ? __nla_parse+0x40/0x60 [ 146.325361][T11060] nfnetlink_rcv_msg+0x4c6/0x590 [ 146.325416][T11060] netlink_rcv_skb+0x123/0x220 [ 146.325463][T11060] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 146.325494][T11060] nfnetlink_rcv+0x167/0x16c0 [ 146.325520][T11060] ? kmem_cache_free+0xe4/0x3d0 [ 146.325558][T11060] ? __kfree_skb+0x109/0x150 [ 146.325667][T11060] ? nlmon_xmit+0x4f/0x60 [ 146.325689][T11060] ? consume_skb+0x49/0x150 [ 146.325718][T11060] ? nlmon_xmit+0x4f/0x60 [ 146.325790][T11060] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 146.325875][T11060] ? __dev_queue_xmit+0x1200/0x2000 [ 146.325907][T11060] ? __dev_queue_xmit+0x182/0x2000 [ 146.325944][T11060] ? do_sync_core+0x39/0x60 [ 146.325982][T11060] ? ref_tracker_free+0x37d/0x3e0 [ 146.326067][T11060] ? __netlink_deliver_tap+0x4dc/0x500 [ 146.326166][T11060] netlink_unicast+0x5c0/0x690 [ 146.326276][T11060] netlink_sendmsg+0x58b/0x6b0 [ 146.326311][T11060] ? __pfx_netlink_sendmsg+0x10/0x10 [ 146.326330][T11060] __sock_sendmsg+0x145/0x180 [ 146.326355][T11060] ____sys_sendmsg+0x31e/0x4e0 [ 146.326462][T11060] ___sys_sendmsg+0x17b/0x1d0 [ 146.326498][T11060] __x64_sys_sendmsg+0xd4/0x160 [ 146.326521][T11060] x64_sys_call+0x191e/0x3000 [ 146.326628][T11060] do_syscall_64+0xd2/0x200 [ 146.326648][T11060] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 146.326686][T11060] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 146.326787][T11060] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.326807][T11060] RIP: 0033:0x7f02fc68efc9 [ 146.326882][T11060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.326907][T11060] RSP: 002b:00007f02fb0ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 146.326941][T11060] RAX: ffffffffffffffda RBX: 00007f02fc8e5fa0 RCX: 00007f02fc68efc9 [ 146.326956][T11060] RDX: 0000000000000800 RSI: 0000200000000200 RDI: 000000000000000b [ 146.326969][T11060] RBP: 00007f02fc711f91 R08: 0000000000000000 R09: 0000000000000000 [ 146.326984][T11060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 146.327071][T11060] R13: 00007f02fc8e6038 R14: 00007f02fc8e5fa0 R15: 00007fffe5c834e8 [ 146.327095][T11060] [ 146.674161][T11060] memory: usage 307200kB, limit 307200kB, failcnt 818 [ 146.681565][T11060] memory+swap: usage 373176kB, limit 9007199254740988kB, failcnt 0 [ 146.689530][T11060] kmem: usage 307160kB, limit 9007199254740988kB, failcnt 0 [ 146.697279][T11060] Memory cgroup stats for /syz1: [ 146.715144][T11060] cache 0 [ 146.720793][T11110] atomic_op ffff888124d55928 conn xmit_atomic 0000000000000000 [ 146.723072][T11060] rss 0 [ 146.723081][T11060] shmem 0 [ 146.723089][T11060] mapped_file 0 [ 146.739814][T11060] dirty 0 [ 146.742763][T11060] writeback 24576 [ 146.746496][T11060] workingset_refault_anon 245 [ 146.751188][T11060] workingset_refault_file 4755 [ 146.756009][T11060] swap 67559424 [ 146.759541][T11060] swapcached 28672 [ 146.763264][T11060] pgpgin 150550 [ 146.766747][T11060] pgpgout 150540 [ 146.770295][T11060] pgfault 124347 [ 146.773834][T11060] pgmajfault 169 [ 146.777461][T11060] inactive_anon 28672 [ 146.781567][T11060] active_anon 0 [ 146.785166][T11060] inactive_file 12288 [ 146.789236][T11060] active_file 0 [ 146.792775][T11060] unevictable 0 [ 146.796273][T11060] hierarchical_memory_limit 314572800 [ 146.799517][T11114] netlink: 76 bytes leftover after parsing attributes in process `syz.5.2084'. [ 146.801645][T11060] hierarchical_memsw_limit 9223372036854771712 [ 146.801716][T11060] total_cache 0 [ 146.801725][T11060] total_rss 0 [ 146.801733][T11060] total_shmem 0 [ 146.801741][T11060] total_mapped_file 0 [ 146.801750][T11060] total_dirty 0 [ 146.801758][T11060] total_writeback 24576 [ 146.801767][T11060] total_workingset_refault_anon 245 [ 146.801778][T11060] total_workingset_refault_file 4755 [ 146.849710][T11060] total_swap 67559424 [ 146.853692][T11060] total_swapcached 28672 [ 146.858052][T11060] total_pgpgin 150550 [ 146.862135][T11060] total_pgpgout 150540 [ 146.866230][T11060] total_pgfault 124347 [ 146.870300][T11060] total_pgmajfault 169 [ 146.874375][T11060] total_inactive_anon 28672 [ 146.878913][T11060] total_active_anon 0 [ 146.882935][T11060] total_inactive_file 12288 [ 146.887629][T11060] total_active_file 0 [ 146.891628][T11060] total_unevictable 0 [ 146.895617][T11060] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.2061,pid=11059,uid=0 [ 146.910378][T11060] Memory cgroup out of memory: Killed process 11059 (syz.1.2061) total-vm:93956kB, anon-rss:1136kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 146.942601][T11119] $Hÿ: left promiscuous mode [ 146.947511][T11119] bond_slave_0: left promiscuous mode [ 146.952988][T11119] bond_slave_1: left promiscuous mode [ 146.959979][T11119] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 146.971382][T11119] 0ªX¹¦À: left allmulticast mode [ 146.976431][T11119] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 147.015426][T11122] loop3: detected capacity change from 0 to 164 [ 147.025820][T11122] Unable to read rock-ridge attributes [ 147.042236][T11122] Unable to read rock-ridge attributes [ 147.153587][T11122] vcan0 speed is unknown, defaulting to 1000 [ 147.180357][T11132] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 147.180357][T11132] program not setting count and/or reply_len properly [ 147.240320][T11122] lo speed is unknown, defaulting to 1000 [ 147.267112][T11128] Unable to read rock-ridge attributes [ 147.273332][T11122] lo speed is unknown, defaulting to 1000 [ 147.694139][T11149] atomic_op ffff88814e48e528 conn xmit_atomic 0000000000000000 [ 147.862975][T11156] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2098'. [ 147.942688][T11159] xt_hashlimit: max too large, truncated to 1048576 [ 148.000348][T11164] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 148.000348][T11164] program syz.5.2102 not setting count and/or reply_len properly [ 148.106764][T11140] Set syz1 is full, maxelem 65536 reached [ 148.119097][T11165] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2099'. [ 148.392198][T11183] atomic_op ffff88814e48f528 conn xmit_atomic 0000000000000000 [ 148.433937][T11185] vcan0 speed is unknown, defaulting to 1000 [ 148.528439][T11185] lo speed is unknown, defaulting to 1000 [ 148.546372][T11185] lo speed is unknown, defaulting to 1000 [ 148.566872][T11191] siw: device registration error -23 [ 148.568524][ T29] kauditd_printk_skb: 240 callbacks suppressed [ 148.568544][ T29] audit: type=1400 audit(148.555:10666): avc: denied { read write } for pid=11202 comm="syz.1.2117" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 148.601444][ T29] audit: type=1400 audit(148.555:10667): avc: denied { open } for pid=11202 comm="syz.1.2117" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 148.672381][ T29] audit: type=1400 audit(148.615:10668): avc: denied { ioctl } for pid=11202 comm="syz.1.2117" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 148.740710][ T29] audit: type=1400 audit(148.724:10669): avc: denied { read } for pid=11214 comm="syz.5.2122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 148.909560][ T29] audit: type=1400 audit(148.844:10670): avc: denied { listen } for pid=11214 comm="syz.5.2122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 149.014150][ T29] audit: type=1326 audit(148.994:10671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11243 comm="syz.4.2132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 149.037436][ T29] audit: type=1326 audit(148.994:10672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11243 comm="syz.4.2132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 149.086204][ T29] audit: type=1326 audit(149.004:10673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11243 comm="syz.4.2132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 149.109433][ T29] audit: type=1326 audit(149.004:10674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11243 comm="syz.4.2132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 149.132485][ T29] audit: type=1326 audit(149.004:10675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11243 comm="syz.4.2132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 149.192391][T11251] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2135'. [ 149.226713][T11251] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2135'. [ 149.294160][T11257] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2137'. [ 149.359720][T11259] SELinux: failed to load policy [ 149.365158][T11263] atomic_op ffff88814e48e128 conn xmit_atomic 0000000000000000 [ 149.487252][T11274] loop4: detected capacity change from 0 to 164 [ 149.497071][T11274] Unable to read rock-ridge attributes [ 149.521571][T11274] Unable to read rock-ridge attributes [ 149.539689][T11274] vcan0 speed is unknown, defaulting to 1000 [ 149.576952][T11274] lo speed is unknown, defaulting to 1000 [ 149.583537][T11274] lo speed is unknown, defaulting to 1000 [ 149.591137][T11276] Unable to read rock-ridge attributes [ 149.851027][T11291] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 149.943848][T11303] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2158'. [ 149.960901][T11301] loop3: detected capacity change from 0 to 4096 [ 149.991879][T11301] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.057455][T11316] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2163'. [ 150.095171][T11314] ALSA: seq fatal error: cannot create timer (-19) [ 150.210105][T11320] loop5: detected capacity change from 0 to 512 [ 150.227120][T11328] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 150.227120][T11328] program not setting count and/or reply_len properly [ 150.385428][T11336] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 150.422965][T11342] netlink: 'syz.4.2171': attribute type 2 has an invalid length. [ 150.474210][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.701105][T11370] FAULT_INJECTION: forcing a failure. [ 150.701105][T11370] name failslab, interval 1, probability 0, space 0, times 0 [ 150.713907][T11370] CPU: 1 UID: 0 PID: 11370 Comm: syz.4.2183 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 150.713963][T11370] Tainted: [W]=WARN [ 150.713971][T11370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 150.713985][T11370] Call Trace: [ 150.713992][T11370] [ 150.714000][T11370] __dump_stack+0x1d/0x30 [ 150.714026][T11370] dump_stack_lvl+0xe8/0x140 [ 150.714066][T11370] dump_stack+0x15/0x1b [ 150.714088][T11370] should_fail_ex+0x265/0x280 [ 150.714158][T11370] should_failslab+0x8c/0xb0 [ 150.714193][T11370] kmem_cache_alloc_noprof+0x50/0x480 [ 150.714256][T11370] ? audit_log_start+0x342/0x720 [ 150.714283][T11370] audit_log_start+0x342/0x720 [ 150.714379][T11370] ? kstrtouint+0x76/0xc0 [ 150.714413][T11370] audit_seccomp+0x48/0x100 [ 150.714442][T11370] ? __seccomp_filter+0x82d/0x1250 [ 150.714545][T11370] __seccomp_filter+0x83e/0x1250 [ 150.714578][T11370] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 150.714615][T11370] ? vfs_write+0x7e8/0x960 [ 150.714648][T11370] __secure_computing+0x82/0x150 [ 150.714760][T11370] syscall_trace_enter+0xcf/0x1e0 [ 150.714796][T11370] do_syscall_64+0xac/0x200 [ 150.714888][T11370] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 150.714921][T11370] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 150.715027][T11370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.715052][T11370] RIP: 0033:0x7f6f8733efc9 [ 150.715135][T11370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.715157][T11370] RSP: 002b:00007f6f85da7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 150.715180][T11370] RAX: ffffffffffffffda RBX: 00007f6f87595fa0 RCX: 00007f6f8733efc9 [ 150.715273][T11370] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 150.715287][T11370] RBP: 00007f6f85da7090 R08: 0000000000000000 R09: 0000000000000000 [ 150.715301][T11370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.715315][T11370] R13: 00007f6f87596038 R14: 00007f6f87595fa0 R15: 00007ffc00331e78 [ 150.715338][T11370] [ 151.415405][T11411] loop5: detected capacity change from 0 to 1024 [ 151.441861][T11430] 9pnet_fd: Insufficient options for proto=fd [ 151.455660][T11411] ext4: Unknown parameter 'fsuuid' [ 151.472273][T11430] loop1: detected capacity change from 0 to 512 [ 151.539060][T11437] netlink: 'syz.4.2208': attribute type 2 has an invalid length. [ 151.567152][T11442] netlink: 'syz.5.2210': attribute type 10 has an invalid length. [ 151.575048][T11442] __nla_validate_parse: 1 callbacks suppressed [ 151.575098][T11442] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2210'. [ 151.606946][T11442] dummy0: entered promiscuous mode [ 151.621684][T11451] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 151.621684][T11451] program not setting count and/or reply_len properly [ 151.625396][T11442] bridge0: port 3(dummy0) entered blocking state [ 151.644012][T11442] bridge0: port 3(dummy0) entered disabled state [ 151.653135][T11442] dummy0: entered allmulticast mode [ 151.671915][T11442] bridge0: port 3(dummy0) entered blocking state [ 151.678513][T11442] bridge0: port 3(dummy0) entered forwarding state [ 151.685698][T11453] netlink: 'syz.1.2215': attribute type 10 has an invalid length. [ 151.693721][T11453] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2215'. [ 151.720449][T11453] dummy0: entered promiscuous mode [ 151.727337][T11453] bridge0: port 3(dummy0) entered blocking state [ 151.733736][T11453] bridge0: port 3(dummy0) entered disabled state [ 151.742020][T11453] dummy0: entered allmulticast mode [ 151.748508][T11453] bridge0: port 3(dummy0) entered blocking state [ 151.754955][T11453] bridge0: port 3(dummy0) entered forwarding state [ 152.642684][T11468] SELinux: failed to load policy [ 152.729340][T11470] atomic_op ffff888119316528 conn xmit_atomic 0000000000000000 [ 152.796633][T11475] netlink: 2184 bytes leftover after parsing attributes in process `syz.4.2222'. [ 152.826126][T11475] netlink: 144 bytes leftover after parsing attributes in process `syz.4.2222'. [ 153.077302][T11494] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 153.192656][T11454] loop5: detected capacity change from 0 to 1024 [ 153.210564][T11454] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 153.380144][T11508] SELinux: failed to load policy [ 153.548615][T11527] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 153.595155][ T29] kauditd_printk_skb: 490 callbacks suppressed [ 153.595170][ T29] audit: type=1326 audit(153.574:11164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11524 comm="syz.4.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 153.626347][ T29] audit: type=1326 audit(153.614:11165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11524 comm="syz.4.2240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f8733efc9 code=0x7ffc0000 [ 153.673452][T11533] atomic_op ffff888158a3a128 conn xmit_atomic 0000000000000000 [ 153.774958][ T29] audit: type=1400 audit(153.754:11166): avc: denied { read } for pid=11541 comm="syz.0.2247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 153.905775][ T29] audit: type=1326 audit(153.884:11167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11556 comm="syz.0.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 153.928810][ T29] audit: type=1326 audit(153.884:11168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11556 comm="syz.0.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 153.951804][ T29] audit: type=1326 audit(153.884:11169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11556 comm="syz.0.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 153.974831][ T29] audit: type=1326 audit(153.884:11170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11556 comm="syz.0.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 153.997901][ T29] audit: type=1326 audit(153.884:11171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11556 comm="syz.0.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 154.020859][ T29] audit: type=1326 audit(153.884:11172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11556 comm="syz.0.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 154.043967][ T29] audit: type=1326 audit(153.884:11173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11556 comm="syz.0.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59c43efc9 code=0x7ffc0000 [ 154.086995][T11546] SELinux: failed to load policy [ 154.128490][T11561] atomic_op ffff88811bd16d28 conn xmit_atomic 0000000000000000 [ 154.357233][T11563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.366922][T11586] atomic_op ffff88811bd14d28 conn xmit_atomic 0000000000000000 [ 154.374812][T11563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.432672][T11590] atomic_op ffff88811bd14d28 conn xmit_atomic 0000000000000000 [ 154.967371][T11632] SELinux: policydb magic number 0x80 does not match expected magic number 0xf97cff8c [ 155.019289][T11632] SELinux: failed to load policy [ 155.117822][T11648] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 155.117822][T11648] program not setting count and/or reply_len properly [ 155.541308][T11680] netlink: 'syz.0.2305': attribute type 2 has an invalid length. [ 155.588519][T11678] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 155.588519][T11678] program not setting count and/or reply_len properly [ 155.856327][T11693] atomic_op ffff88811ae5f128 conn xmit_atomic 0000000000000000 [ 156.161383][T11711] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 156.161383][T11711] program not setting count and/or reply_len properly [ 156.493931][T11751] loop3: detected capacity change from 0 to 512 [ 156.541587][T11751] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 156.585397][T11751] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 156.595904][T11751] EXT4-fs (loop3): 1 truncate cleaned up [ 156.605052][T11751] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.639124][T11751] EXT4-fs: group quota file already specified [ 156.656415][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.796646][T11772] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 156.796646][T11772] program not setting count and/or reply_len properly [ 156.916257][T11780] SELinux: failed to load policy [ 157.019939][T11784] loop4: detected capacity change from 0 to 1024 [ 157.052787][T11784] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.136843][T11791] netlink: 'syz.4.2348': attribute type 10 has an invalid length. [ 157.144798][T11791] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2348'. [ 157.158642][T11791] team0: Port device geneve1 added [ 157.391644][T11797] gre1: entered allmulticast mode [ 157.500220][T11799] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 157.500220][T11799] program not setting count and/or reply_len properly [ 157.605984][T11803] FAULT_INJECTION: forcing a failure. [ 157.605984][T11803] name failslab, interval 1, probability 0, space 0, times 0 [ 157.618815][T11803] CPU: 0 UID: 0 PID: 11803 Comm: syz.5.2355 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 157.618857][T11803] Tainted: [W]=WARN [ 157.618866][T11803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 157.618882][T11803] Call Trace: [ 157.618889][T11803] [ 157.618898][T11803] __dump_stack+0x1d/0x30 [ 157.618933][T11803] dump_stack_lvl+0xe8/0x140 [ 157.618960][T11803] dump_stack+0x15/0x1b [ 157.619058][T11803] should_fail_ex+0x265/0x280 [ 157.619082][T11803] should_failslab+0x8c/0xb0 [ 157.619112][T11803] kmem_cache_alloc_noprof+0x50/0x480 [ 157.619217][T11803] ? audit_log_start+0x342/0x720 [ 157.619248][T11803] audit_log_start+0x342/0x720 [ 157.619279][T11803] audit_seccomp+0x48/0x100 [ 157.619319][T11803] ? __seccomp_filter+0x82d/0x1250 [ 157.619413][T11803] __seccomp_filter+0x83e/0x1250 [ 157.619460][T11803] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 157.619524][T11803] ? vfs_write+0x7e8/0x960 [ 157.619613][T11803] ? __rcu_read_unlock+0x4f/0x70 [ 157.619683][T11803] ? __fget_files+0x184/0x1c0 [ 157.619721][T11803] __secure_computing+0x82/0x150 [ 157.619756][T11803] syscall_trace_enter+0xcf/0x1e0 [ 157.619852][T11803] do_syscall_64+0xac/0x200 [ 157.619941][T11803] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 157.619980][T11803] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 157.620059][T11803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.620086][T11803] RIP: 0033:0x7f55721cd9dc [ 157.620102][T11803] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 157.620120][T11803] RSP: 002b:00007f5570c2f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 157.620144][T11803] RAX: ffffffffffffffda RBX: 00007f5572425fa0 RCX: 00007f55721cd9dc [ 157.620159][T11803] RDX: 000000000000000f RSI: 00007f5570c2f0a0 RDI: 0000000000000005 [ 157.620235][T11803] RBP: 00007f5570c2f090 R08: 0000000000000000 R09: 0000000000000000 [ 157.620251][T11803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 157.620267][T11803] R13: 00007f5572426038 R14: 00007f5572425fa0 R15: 00007fff75cddd98 [ 157.620291][T11803] [ 157.874249][T11784] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.994102][T11809] SELinux: failed to load policy [ 158.015774][T11819] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2360'. [ 158.041514][T11823] loop4: detected capacity change from 0 to 128 [ 158.078194][T11823] EXT4-fs: Ignoring removed nobh option [ 158.092768][T11823] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 158.138500][T11823] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2364'. [ 158.147468][T11823] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2364'. [ 158.252141][T11833] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 158.272587][T11823] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2364'. [ 158.278222][T11840] netlink: 'syz.4.2364': attribute type 21 has an invalid length. [ 158.281511][T11823] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2364'. [ 158.304805][T11840] pimreg: entered allmulticast mode [ 158.310636][T11835] netlink: 'syz.0.2367': attribute type 9 has an invalid length. [ 158.318428][T11835] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2367'. [ 158.330151][T11840] pimreg: left allmulticast mode [ 158.400596][ T3313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 158.412927][T11845] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 158.412927][T11845] program not setting count and/or reply_len properly [ 158.447383][T11848] atomic_op ffff8881032cfd28 conn xmit_atomic 0000000000000000 [ 158.610650][T11865] netlink: 'syz.4.2380': attribute type 2 has an invalid length. [ 158.663847][ T29] kauditd_printk_skb: 551 callbacks suppressed [ 158.663863][ T29] audit: type=1326 audit(158.644:11723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11862 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02fc68efc9 code=0x7ffc0000 [ 158.693211][ T29] ================================================================== [ 158.701296][ T29] BUG: KCSAN: data-race in console_flush_all / console_flush_all [ 158.709035][ T29] [ 158.711359][ T29] write to 0xffffffff86a23fb8 of 8 bytes by task 11867 on cpu 0: [ 158.719072][ T29] console_flush_all+0x35b/0x6a0 [ 158.724025][ T29] console_unlock+0xa1/0x2e0 [ 158.728619][ T29] vprintk_emit+0x3b5/0x580 [ 158.733130][ T29] vprintk_default+0x26/0x30 [ 158.737723][ T29] vprintk+0x1d/0x30 [ 158.741623][ T29] _printk+0x79/0xa0 [ 158.745522][ T29] chnl_net_open+0x2a9/0x560 [ 158.750116][ T29] __dev_open+0x2d5/0x530 [ 158.754456][ T29] __dev_change_flags+0x163/0x400 [ 158.759496][ T29] netif_change_flags+0x5a/0xd0 [ 158.764355][ T29] do_setlink+0x9d2/0x2810 [ 158.768778][ T29] rtnl_newlink+0xd8b/0x12d0 [ 158.773374][ T29] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 158.778331][ T29] netlink_rcv_skb+0x123/0x220 [ 158.783108][ T29] rtnetlink_rcv+0x1c/0x30 [ 158.787559][ T29] netlink_unicast+0x5c0/0x690 [ 158.792328][ T29] netlink_sendmsg+0x58b/0x6b0 [ 158.797091][ T29] __sock_sendmsg+0x145/0x180 [ 158.801799][ T29] ____sys_sendmsg+0x31e/0x4e0 [ 158.806572][ T29] ___sys_sendmsg+0x17b/0x1d0 [ 158.811245][ T29] __x64_sys_sendmsg+0xd4/0x160 [ 158.816092][ T29] x64_sys_call+0x191e/0x3000 [ 158.820771][ T29] do_syscall_64+0xd2/0x200 [ 158.825270][ T29] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.831160][ T29] [ 158.833479][ T29] read to 0xffffffff86a23fb8 of 8 bytes by task 29 on cpu 1: [ 158.840841][ T29] console_flush_all+0x528/0x6a0 [ 158.845870][ T29] console_unlock+0xa1/0x2e0 [ 158.850459][ T29] vprintk_emit+0x3b5/0x580 [ 158.854970][ T29] vprintk_default+0x26/0x30 [ 158.859586][ T29] vprintk+0x1d/0x30 [ 158.863488][ T29] _printk+0x79/0xa0 [ 158.867391][ T29] kauditd_hold_skb+0x1b1/0x1c0 [ 158.872240][ T29] kauditd_send_queue+0x273/0x2c0 [ 158.877270][ T29] kauditd_thread+0x421/0x630 [ 158.881952][ T29] kthread+0x489/0x510 [ 158.886027][ T29] ret_from_fork+0x122/0x1b0 [ 158.890620][ T29] ret_from_fork_asm+0x1a/0x30 [ 158.895387][ T29] [ 158.897701][ T29] value changed: 0x00000000000017a3 -> 0x00000000000017a4 [ 158.904800][ T29] [ 158.907118][ T29] Reported by Kernel Concurrency Sanitizer on: [ 158.913265][ T29] CPU: 1 UID: 0 PID: 29 Comm: kauditd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 158.924114][ T29] Tainted: [W]=WARN [ 158.927912][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 158.937977][ T29] ================================================================== [ 158.946206][ T29] audit: type=1326 audit(158.644:11724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11862 comm="syz.1.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02fc68efc9 code=0x7ffc0000 [ 158.971001][T11867] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check.