last executing test programs: 1.525971555s ago: executing program 0 (id=941): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x7, &(0x7f0000000540)=[{&(0x7f0000000400)="08001efbb07d586e", 0x8}], 0x1, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x7}}], 0x18}, 0x80) io_setup(0x409, &(0x7f0000000600)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9a4850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 1.198582246s ago: executing program 2 (id=943): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000580)=ANY=[], 0x18) 1.178691616s ago: executing program 2 (id=944): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r2, r3}) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000380)="9e84a9884a71bd46f30fe2a04514a8340c3d4401cb3c7cb8", 0x18}, {&(0x7f0000000800)}], 0x2}, 0x80) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r5, 0xffffffffffffffff, 0x0) 1.160188136s ago: executing program 2 (id=946): r0 = socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 1.159737156s ago: executing program 4 (id=947): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fstat(r0, &(0x7f0000000140)) 1.147079026s ago: executing program 2 (id=948): io_uring_setup(0x7cdb, &(0x7f0000000180)={0x0, 0x0, 0x4}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) close(0xffffffffffffffff) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) accept(r4, 0x0, 0x0) 1.146804196s ago: executing program 4 (id=949): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 1.139172526s ago: executing program 0 (id=950): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xb, 0x7ffc1ffb}]}) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xf9ab, 0x44003) 1.123727896s ago: executing program 0 (id=951): socket$packet(0x11, 0x3, 0x300) r0 = socket$kcm(0xa, 0x3, 0x3a) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000005efe2100850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) (fail_nth: 2) 1.066969526s ago: executing program 4 (id=953): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1a"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='rtc_alarm_irq_enable\x00', r2}, 0x18) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000580)=""/52, 0x34}], 0x1) 1.066542076s ago: executing program 1 (id=954): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000580)=ANY=[], 0x18) 1.006166616s ago: executing program 1 (id=955): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r1, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dbusd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004800) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x800, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x84}, 0xc000884) quotactl$Q_GETINFO(0x3f98ff3961f16660, &(0x7f00000002c0)=@nullb, 0xee01, &(0x7f0000000300)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000380), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000440)=[0x0, 0x0], &(0x7f0000000480)=[0x0], 0x0, 0xd8, &(0x7f00000004c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x28, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000007c0)={&(0x7f0000000340), 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x64, r3, 0x300, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004004}, 0x14004814) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r6, &(0x7f0000000800)="4026108a0639803385047f29a3099f640720c763d3a99336247fad33f6d3fbd143dc96214d40e8988bde217da35e2a5ee930c5bbd928ab86d78f22102f5d1a6ecde3bc52d3659fec458be92632465686a5a55662ef2f6e00b09505fa48e0afa9b02aed4e0ab444677d1112579fb28a65646eddbef18c1dd79111b78f6ee7026565889721d4dc3748c41432d7ec1b41940a", 0x91, 0x4000000, &(0x7f00000008c0)={0xa, 0x4e24, 0x4, @loopback, 0x1}, 0x1c) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000940), r0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000980)=0x0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r7, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0xc0d5) prctl$PR_SET_NAME(0xf, &(0x7f0000000a80)='\'&){\\\\[]\x00') prctl$PR_SET_NAME(0xf, &(0x7f0000000ac0)='/dev/nullb0\x00') r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000b40), r2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c00)={'syztnl0\x00', &(0x7f0000000b80)={'syztnl0\x00', r4, 0x2f, 0x3, 0x6, 0x1400, 0x0, @local, @local, 0x1, 0x700, 0x9, 0x4c5}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000ec0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e80)={&(0x7f0000000c40)={0x240, r9, 0xc00, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x20008044}, 0x800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000f00)={0x0, 0x6a, "d30dc0a4e61c1e12b6cb67aa1b388cd3185fe209dda7bfcae5ef7e7ff05b9a57d575ebe3d82e0e6f3bdb5f7305825e5529835b6d146ba9be64a2311ef7a02fa488083e5317be30a3a9f7646afab27589e6941de684c1edd0055c96032434cc7f54e3f2b2faf4b13c82f2"}, &(0x7f0000000f80)=0x72) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000fc0)={r11, 0x40}, &(0x7f0000001000)=0x8) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001100)={&(0x7f0000001080)={0x64, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4028000}, 0x800) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f00000013c0)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001380)={&(0x7f0000001240)={0x118, r12, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r13}, @void}}, [@NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x3ff}]}, @NL80211_ATTR_CQM={0x54, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x2c, 0x1, [0x5, 0x3, 0x10001, 0x4, 0x6, 0x7, 0x2, 0x3, 0x2, 0x1000]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1ff}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x2, 0x361]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x1a9}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x62}]}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x694}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x54f}]}, @NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x6}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x4}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xfffffff9}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x1e}]}, @NL80211_ATTR_CQM={0x5c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x8, 0x9]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x46}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x5}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x9}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x8}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0xa}, @NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x15, 0x1, 0x4, 0x8, 0xe, 0x394, 0x6a7, 0x7d6]}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x14004090}, 0x40090) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup3(r14, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r15, 0x84, 0xa, &(0x7f0000001400)={0x0, 0x4, 0x4, 0xd, 0x3, 0x5, 0x131f, 0x8, r11}, &(0x7f0000001440)=0x20) 999.867977ms ago: executing program 1 (id=956): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000540), 0x0, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x7}}], 0x18}, 0x80) io_setup(0x409, &(0x7f0000000600)=0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9a4850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) mq_notify(0xffffffffffffffff, 0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}}) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) 918.240927ms ago: executing program 0 (id=957): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r2, r3}) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000380)="9e84a9884a71bd46f30fe2a04514a8340c3d4401cb3c7cb8", 0x18}, {&(0x7f0000000800)}], 0x2}, 0x80) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r5, 0xffffffffffffffff, 0x0) 850.489337ms ago: executing program 1 (id=962): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xb, 0x7ffc1ffb}]}) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xf9ab, 0x44003) 838.542827ms ago: executing program 1 (id=963): bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 828.143717ms ago: executing program 1 (id=964): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x400) recvmsg(r1, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x22) (fail_nth: 2) 296.896699ms ago: executing program 2 (id=987): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) 283.366509ms ago: executing program 2 (id=988): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x400) recvmsg(r1, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x22) 241.618279ms ago: executing program 3 (id=989): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$packet(r2, 0x0, 0x0, 0xd1, &(0x7f0000003340)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000180)={r3, r4}) sendmsg$kcm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000380)="9e84a9884a71bd46f30fe2a04514a8340c3d4401cb3c7cb8", 0x18}, {&(0x7f0000000800)}], 0x2}, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0xfff2) 228.584619ms ago: executing program 3 (id=990): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x3f2, 0x20, 0x70bd2d, 0x25dfdbff, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000004}, 0x4004090) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0xb8, 0x7ffc0002}]}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}]}]}], {0x14}}, 0x80}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0xac1414bb, @multicast1}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) io_setup(0x3ff, &(0x7f0000000500)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x170}, 0x18) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x20040014) 217.147839ms ago: executing program 4 (id=991): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) 202.716079ms ago: executing program 4 (id=992): syz_emit_ethernet(0x4e, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 148.13941ms ago: executing program 4 (id=993): r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r0, 0x400, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8000, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'gre0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x80, 0x40, 0x3, 0x4, {{0x18, 0x4, 0x2, 0x4, 0x60, 0x66, 0x0, 0x5, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x1c, 0xcd, 0x0, 0x8, [0x5, 0x2d, 0x2, 0xffffffff, 0xf, 0x401]}, @lsrr={0x83, 0x1f, 0xfe, [@empty, @rand_addr=0x64010102, @local, @broadcast, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x38}]}, @timestamp={0x44, 0x10, 0x5b, 0x0, 0x4, [0x6, 0x5, 0x3]}, @noop]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000083c0)={{0x1}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000340)=[0x7, 0xb439, 0x3, 0x5]) 73.76789ms ago: executing program 0 (id=994): socket$inet(0x2, 0x2, 0x1) io_setup(0x409, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9a4850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r0) 32.90962ms ago: executing program 3 (id=995): r0 = io_uring_setup(0x101951, &(0x7f0000000140)={0x0, 0x6bb0, 0x0, 0x2, 0x2b2}) read$usbmon(0xffffffffffffffff, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00`\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x2a, &(0x7f0000000380)={@broadcast, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @local, @local, @broadcast}}}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x94) r3 = socket(0x2, 0x3, 0x100000001) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000005b80)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f00000013c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaf368656e065b0800450000300000000000019078ac1e0001e0007414c669f32d06b10000450000000080000000000000ac141400ac1414009a0bfd"], 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r5}, 0x10) syz_emit_ethernet(0x3e, &(0x7f00000004c0)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x80, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1, 0xffffffffffffffff}, &(0x7f00000003c0)=0x18, &(0x7f0000000140)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x14, &(0x7f0000001380)=ANY=[@ANYRES16=r3, @ANYRES32=r6, @ANYRESOCT=r1], &(0x7f0000000240)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000080)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x2c, r11, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x4000000) flistxattr(r8, &(0x7f00000001c0)=""/4096, 0x1000) 32.56037ms ago: executing program 3 (id=996): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[]) 32.39953ms ago: executing program 3 (id=997): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fstat(r0, &(0x7f0000000140)) 21.83111ms ago: executing program 3 (id=998): io_uring_setup(0x7cdb, &(0x7f0000000180)={0x0, 0x0, 0x4}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) close(0xffffffffffffffff) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) accept(r4, 0x0, 0x0) 0s ago: executing program 0 (id=999): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x7, &(0x7f0000000540)=[{&(0x7f0000000400)="08001efbb07d586e", 0x8}], 0x1, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x7}}], 0x18}, 0x80) io_setup(0x409, &(0x7f0000000600)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9a4850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 0s ago: executing program 1 (id=1000): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) (async) r2 = io_uring_setup(0x132b, &(0x7f0000001200)={0x0, 0x92b5, 0x10, 0x2, 0x3a0}) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000001280)=[0xffffffffffffffff], 0x1) (async, rerun: 64) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) (rerun: 64) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x208042, 0x0) (async) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000740)=0xe8) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0xa3, &(0x7f0000000300)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x12, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) (rerun: 32) bpf$TOKEN_CREATE(0x24, &(0x7f0000000540), 0x8) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1a, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) (async) r7 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f00000001c0)) io_uring_enter(r7, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x15f8, &(0x7f00000001c0)={0x0, 0xcbd9, 0x8, 0x1, 0x2c7, 0x0, r7}) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) (async, rerun: 32) r8 = syz_open_dev$loop(&(0x7f0000000000), 0x7fdfffffffffffff, 0x8080) preadv(r8, &(0x7f0000000180)=[{&(0x7f0000000100)=""/60, 0x3c}], 0x1, 0x8, 0xd) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.146' (ED25519) to the list of known hosts. [ 25.299248][ T29] audit: type=1400 audit(1731341660.945:82): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.300263][ T3305] cgroup: Unknown subsys name 'net' [ 25.322018][ T29] audit: type=1400 audit(1731341660.945:83): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.349361][ T29] audit: type=1400 audit(1731341660.975:84): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.524716][ T3305] cgroup: Unknown subsys name 'cpuset' [ 25.530756][ T3305] cgroup: Unknown subsys name 'rlimit' [ 25.638010][ T29] audit: type=1400 audit(1731341661.285:85): avc: denied { setattr } for pid=3305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.661344][ T29] audit: type=1400 audit(1731341661.305:86): avc: denied { create } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.681807][ T29] audit: type=1400 audit(1731341661.305:87): avc: denied { write } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.702177][ T29] audit: type=1400 audit(1731341661.305:88): avc: denied { read } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.708914][ T3308] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 25.722425][ T29] audit: type=1400 audit(1731341661.315:89): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.751184][ T3305] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.755704][ T29] audit: type=1400 audit(1731341661.315:90): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.755725][ T29] audit: type=1400 audit(1731341661.385:91): avc: denied { relabelto } for pid=3308 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.820978][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 26.881481][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 26.932492][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 26.989717][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 26.998514][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.005678][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.012827][ T3314] bridge_slave_0: entered allmulticast mode [ 27.019339][ T3314] bridge_slave_0: entered promiscuous mode [ 27.038648][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.045731][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.052935][ T3314] bridge_slave_1: entered allmulticast mode [ 27.059513][ T3314] bridge_slave_1: entered promiscuous mode [ 27.069621][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 27.103749][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.110833][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.118194][ T3315] bridge_slave_0: entered allmulticast mode [ 27.124535][ T3315] bridge_slave_0: entered promiscuous mode [ 27.146171][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.155271][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.162381][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.169555][ T3315] bridge_slave_1: entered allmulticast mode [ 27.176026][ T3315] bridge_slave_1: entered promiscuous mode [ 27.184562][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.191602][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.198883][ T3321] bridge_slave_0: entered allmulticast mode [ 27.205220][ T3321] bridge_slave_0: entered promiscuous mode [ 27.216824][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.239162][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.246239][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.253414][ T3321] bridge_slave_1: entered allmulticast mode [ 27.259764][ T3321] bridge_slave_1: entered promiscuous mode [ 27.270429][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.277670][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.284760][ T3323] bridge_slave_0: entered allmulticast mode [ 27.290910][ T3323] bridge_slave_0: entered promiscuous mode [ 27.311784][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.318873][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.326015][ T3323] bridge_slave_1: entered allmulticast mode [ 27.332168][ T3323] bridge_slave_1: entered promiscuous mode [ 27.343703][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.375581][ T3314] team0: Port device team_slave_0 added [ 27.382261][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.392151][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.402162][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.415562][ T3314] team0: Port device team_slave_1 added [ 27.422040][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.443549][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.466425][ T3315] team0: Port device team_slave_0 added [ 27.472393][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.479357][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.505353][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.520506][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.527589][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.534742][ T3322] bridge_slave_0: entered allmulticast mode [ 27.541076][ T3322] bridge_slave_0: entered promiscuous mode [ 27.552288][ T3315] team0: Port device team_slave_1 added [ 27.562471][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.569434][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.595318][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.609517][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.616598][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.623680][ T3322] bridge_slave_1: entered allmulticast mode [ 27.630134][ T3322] bridge_slave_1: entered promiscuous mode [ 27.640791][ T3321] team0: Port device team_slave_0 added [ 27.653758][ T3323] team0: Port device team_slave_0 added [ 27.660111][ T3323] team0: Port device team_slave_1 added [ 27.670131][ T3321] team0: Port device team_slave_1 added [ 27.680985][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.687944][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.713875][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.729978][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.746830][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.753777][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.779712][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.801894][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.817369][ T3314] hsr_slave_0: entered promiscuous mode [ 27.823542][ T3314] hsr_slave_1: entered promiscuous mode [ 27.830315][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.837287][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.863230][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.878508][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.885463][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.911429][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.922425][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.929386][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.955360][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.971102][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.978071][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.004086][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.023992][ T3322] team0: Port device team_slave_0 added [ 28.045661][ T3322] team0: Port device team_slave_1 added [ 28.057309][ T3315] hsr_slave_0: entered promiscuous mode [ 28.063111][ T3315] hsr_slave_1: entered promiscuous mode [ 28.069051][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.076623][ T3315] Cannot create hsr debugfs directory [ 28.095074][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.102158][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.128082][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.144189][ T3321] hsr_slave_0: entered promiscuous mode [ 28.150080][ T3321] hsr_slave_1: entered promiscuous mode [ 28.155910][ T3321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.163445][ T3321] Cannot create hsr debugfs directory [ 28.175148][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.182147][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.208060][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.227030][ T3323] hsr_slave_0: entered promiscuous mode [ 28.233128][ T3323] hsr_slave_1: entered promiscuous mode [ 28.238977][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.246579][ T3323] Cannot create hsr debugfs directory [ 28.312560][ T3322] hsr_slave_0: entered promiscuous mode [ 28.318627][ T3322] hsr_slave_1: entered promiscuous mode [ 28.324794][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.332335][ T3322] Cannot create hsr debugfs directory [ 28.428712][ T3314] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.440748][ T3314] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.453419][ T3314] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.465853][ T3314] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.489118][ T3315] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.497448][ T3315] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.506213][ T3315] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.516671][ T3315] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.546729][ T3321] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.555107][ T3321] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.563485][ T3321] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.572464][ T3321] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.607266][ T3323] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.619867][ T3323] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.628216][ T3323] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.636474][ T3323] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.670414][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.678881][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.687707][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.696264][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.732409][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.748236][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.772039][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.781115][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.800795][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.809010][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.816170][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.824929][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.832031][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.850291][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.857336][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.871028][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.878103][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.888000][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.899476][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.911124][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.925909][ T3315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.936339][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.958307][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.965378][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.983518][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.990587][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.007321][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.015052][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.025872][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.032921][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.071976][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.079061][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.087824][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.094925][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.103143][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.110236][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.131923][ T3322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.170992][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.183004][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.240598][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.268287][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.297841][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.322155][ T3315] veth0_vlan: entered promiscuous mode [ 29.353824][ T3314] veth0_vlan: entered promiscuous mode [ 29.361096][ T3315] veth1_vlan: entered promiscuous mode [ 29.372778][ T3314] veth1_vlan: entered promiscuous mode [ 29.398746][ T3314] veth0_macvtap: entered promiscuous mode [ 29.415085][ T3314] veth1_macvtap: entered promiscuous mode [ 29.436315][ T3322] veth0_vlan: entered promiscuous mode [ 29.446660][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.457823][ T3315] veth0_macvtap: entered promiscuous mode [ 29.466259][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.475813][ T3322] veth1_vlan: entered promiscuous mode [ 29.494822][ T3314] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.503555][ T3314] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.512422][ T3314] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.521214][ T3314] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.534562][ T3315] veth1_macvtap: entered promiscuous mode [ 29.541088][ T3321] veth0_vlan: entered promiscuous mode [ 29.551088][ T3322] veth0_macvtap: entered promiscuous mode [ 29.560562][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.571054][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.581780][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.593651][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.604242][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.614823][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.631290][ T3315] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.640041][ T3315] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.648806][ T3315] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.657524][ T3315] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.668006][ T3321] veth1_vlan: entered promiscuous mode [ 29.674893][ T3322] veth1_macvtap: entered promiscuous mode [ 29.692877][ T3323] veth0_vlan: entered promiscuous mode [ 29.703748][ T3321] veth0_macvtap: entered promiscuous mode [ 29.714345][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.724868][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.734692][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.745144][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.757021][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.757494][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.784997][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.795445][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.805347][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.815826][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.826679][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.835745][ T3323] veth1_vlan: entered promiscuous mode [ 29.844200][ T3321] veth1_macvtap: entered promiscuous mode [ 29.854708][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.865172][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.875093][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.885550][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.895395][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.905852][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.916433][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.935018][ T3322] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.943750][ T3322] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.952553][ T3322] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.961292][ T3322] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.979490][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.990007][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.999896][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.008455][ T3458] syz.0.1 uses obsolete (PF_INET,SOCK_PACKET) [ 30.010438][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.026309][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.036799][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.047280][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.059131][ T3321] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.067878][ T3321] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.076600][ T3321] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.085318][ T3321] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.098274][ T3323] veth0_macvtap: entered promiscuous mode [ 30.106033][ T3323] veth1_macvtap: entered promiscuous mode [ 30.122001][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.132496][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.142378][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.152804][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.162667][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.173158][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.182987][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.193468][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.204339][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.223751][ T3470] 9pnet: Could not find request transport: f [ 30.232348][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.242933][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.252786][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.263391][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.273258][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.283947][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.293838][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.304280][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.308359][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 30.308370][ T29] audit: type=1400 audit(1731341665.955:132): avc: denied { write } for pid=3473 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 30.316673][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.320174][ T29] audit: type=1400 audit(1731341665.955:133): avc: denied { create } for pid=3473 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 30.340476][ T3323] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.346695][ T29] audit: type=1400 audit(1731341665.955:134): avc: denied { name_bind } for pid=3473 comm="syz.0.11" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 30.366138][ T3323] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.374782][ T29] audit: type=1400 audit(1731341665.955:135): avc: denied { node_bind } for pid=3473 comm="syz.0.11" saddr=224.0.0.1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 30.426888][ T3323] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.435744][ T3323] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.453331][ T3474] loop0: detected capacity change from 0 to 512 [ 30.454190][ T29] audit: type=1400 audit(1731341666.095:136): avc: denied { open } for pid=3466 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.478589][ T29] audit: type=1400 audit(1731341666.095:137): avc: denied { kernel } for pid=3466 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.497787][ T29] audit: type=1400 audit(1731341666.095:138): avc: denied { create } for pid=3473 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 30.507893][ T3474] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.517118][ T29] audit: type=1400 audit(1731341666.095:139): avc: denied { ioctl } for pid=3473 comm="syz.0.11" path="socket:[4353]" dev="sockfs" ino=4353 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 30.529770][ T3474] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.553516][ T29] audit: type=1400 audit(1731341666.095:140): avc: denied { write } for pid=3473 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 30.583183][ T29] audit: type=1400 audit(1731341666.185:141): avc: denied { mount } for pid=3473 comm="syz.0.11" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.629340][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.717544][ T3494] process 'syz.4.5' launched './file0' with NULL argv: empty string added [ 30.731538][ T3494] xt_TPROXY: Can be used only with -p tcp or -p udp [ 30.759631][ C0] hrtimer: interrupt took 27076 ns [ 30.775909][ T3489] pim6reg1: entered promiscuous mode [ 30.781370][ T3489] pim6reg1: entered allmulticast mode [ 30.934057][ T3496] loop2: detected capacity change from 0 to 512 [ 30.941789][ T3486] loop0: detected capacity change from 0 to 512 [ 31.033335][ T3496] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.099390][ T3486] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.116120][ T3496] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.127501][ T3505] loop4: detected capacity change from 0 to 512 [ 31.140063][ T3486] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.190152][ T3505] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.219155][ T3505] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.348752][ T3496] syz.2.14 (3496) used greatest stack depth: 10696 bytes left [ 31.408256][ T3528] mmap: syz.3.23 (3528) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 31.409796][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.431033][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.486192][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.495726][ T3532] 9pnet: Could not find request transport: f [ 31.536224][ T3534] loop0: detected capacity change from 0 to 512 [ 31.572546][ T3534] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.586982][ T3534] ext4 filesystem being mounted at /6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.603657][ T3549] loop4: detected capacity change from 0 to 512 [ 31.628252][ T3549] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.640861][ T3549] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.681039][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.721875][ T3561] xt_TPROXY: Can be used only with -p tcp or -p udp [ 31.797624][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.903872][ T3566] loop4: detected capacity change from 0 to 512 [ 31.929814][ T3566] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.943384][ T3566] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.970334][ T3580] pim6reg1: entered promiscuous mode [ 31.975747][ T3580] pim6reg1: entered allmulticast mode [ 32.036708][ T3586] loop0: detected capacity change from 0 to 512 [ 32.076309][ T3586] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.089123][ T3586] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.089814][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.124877][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.432563][ T3615] loop3: detected capacity change from 0 to 512 [ 32.487121][ T3615] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.520057][ T3615] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.571017][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.952998][ T3658] loop3: detected capacity change from 0 to 1024 [ 32.964877][ T3658] ======================================================= [ 32.964877][ T3658] WARNING: The mand mount option has been deprecated and [ 32.964877][ T3658] and is ignored by this kernel. Remove the mand [ 32.964877][ T3658] option from the mount to silence this warning. [ 32.964877][ T3658] ======================================================= [ 33.025424][ T3658] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.051631][ T3666] loop2: detected capacity change from 0 to 512 [ 33.086191][ T3658] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.111743][ T3666] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.133405][ T3645] Illegal XDP return value 3038532075 on prog (id 30) dev N/A, expect packet loss! [ 33.165039][ T3666] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.172578][ T3645] pim6reg1: entered promiscuous mode [ 33.180755][ T3645] pim6reg1: entered allmulticast mode [ 33.204494][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.220485][ T3676] loop1: detected capacity change from 0 to 512 [ 33.288139][ T3676] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.303783][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.347776][ T3676] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.398302][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.434738][ T3702] loop2: detected capacity change from 0 to 512 [ 33.463507][ T3702] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.469459][ T3698] pim6reg1: entered promiscuous mode [ 33.476097][ T3702] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.481340][ T3698] pim6reg1: entered allmulticast mode [ 33.509201][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.513277][ T3700] pim6reg1: entered promiscuous mode [ 33.523569][ T3700] pim6reg1: entered allmulticast mode [ 33.707926][ T3741] xt_TPROXY: Can be used only with -p tcp or -p udp [ 33.832520][ T3762] loop4: detected capacity change from 0 to 512 [ 33.849136][ T3755] pim6reg1: entered promiscuous mode [ 33.854548][ T3755] pim6reg1: entered allmulticast mode [ 33.863126][ T3762] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.871329][ T3768] xt_TPROXY: Can be used only with -p tcp or -p udp [ 33.878278][ T3762] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.909773][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.962056][ T3778] 9pnet: Could not find request transport: f [ 34.113242][ T3794] xt_TPROXY: Can be used only with -p tcp or -p udp [ 34.188543][ T3803] loop4: detected capacity change from 0 to 512 [ 34.216330][ T3803] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.230013][ T3803] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.255238][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.279035][ T3808] 9pnet: Could not find request transport: f [ 34.401715][ T3817] pim6reg1: entered promiscuous mode [ 34.407115][ T3817] pim6reg1: entered allmulticast mode [ 34.638811][ T3829] xt_TPROXY: Can be used only with -p tcp or -p udp [ 34.876791][ T3838] loop2: detected capacity change from 0 to 512 [ 34.886239][ T3838] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.898902][ T3838] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.918554][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.258842][ T3861] loop1: detected capacity change from 0 to 512 [ 35.287117][ T3861] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.300947][ T3861] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.318218][ T29] kauditd_printk_skb: 978 callbacks suppressed [ 35.318231][ T29] audit: type=1326 audit(1731341670.965:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f70556956e7 code=0x7ffc0000 [ 35.347697][ T29] audit: type=1326 audit(1731341670.965:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f705563a099 code=0x7ffc0000 [ 35.370927][ T29] audit: type=1326 audit(1731341670.965:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 35.395317][ T29] audit: type=1326 audit(1731341670.995:1123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f70556956e7 code=0x7ffc0000 [ 35.418631][ T29] audit: type=1326 audit(1731341670.995:1124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f705563a099 code=0x7ffc0000 [ 35.441903][ T29] audit: type=1326 audit(1731341670.995:1125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 35.465257][ T29] audit: type=1326 audit(1731341671.005:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f70556956e7 code=0x7ffc0000 [ 35.488732][ T29] audit: type=1326 audit(1731341671.005:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f705563a099 code=0x7ffc0000 [ 35.511965][ T29] audit: type=1326 audit(1731341671.005:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 35.535116][ T29] audit: type=1326 audit(1731341671.015:1129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.3.144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f70556956e7 code=0x7ffc0000 [ 35.561756][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.646253][ T3877] pim6reg1: entered promiscuous mode [ 35.651574][ T3877] pim6reg1: entered allmulticast mode [ 35.850013][ T3908] 9pnet: Could not find request transport: f [ 35.881749][ T3913] xt_TPROXY: Can be used only with -p tcp or -p udp [ 36.160695][ T3952] xt_TPROXY: Can be used only with -p tcp or -p udp [ 36.187470][ T3945] pim6reg1: entered promiscuous mode [ 36.192646][ T3956] 9pnet: Could not find request transport: f [ 36.192819][ T3945] pim6reg1: entered allmulticast mode [ 36.247988][ T3965] pim6reg: entered allmulticast mode [ 36.838371][ T3982] pim6reg: entered allmulticast mode [ 36.945464][ T3993] 9pnet: Could not find request transport: f [ 36.982064][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 37.121706][ T4018] loop0: detected capacity change from 0 to 512 [ 37.145943][ T4018] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.158949][ T4018] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.178965][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.215088][ T4026] loop0: detected capacity change from 0 to 512 [ 37.226410][ T4026] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.239088][ T4026] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.262092][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.311445][ T4035] 9pnet: Could not find request transport: f [ 37.347800][ T4044] pim6reg: entered allmulticast mode [ 37.605750][ T4063] 9pnet: Could not find request transport: f [ 37.816228][ T4087] 9pnet: Could not find request transport: f [ 37.973682][ T4099] pim6reg1: entered promiscuous mode [ 37.979039][ T4099] pim6reg1: entered allmulticast mode [ 37.992933][ T4106] loop3: detected capacity change from 0 to 1024 [ 38.015289][ T4106] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.032988][ T4106] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.054802][ T4096] pim6reg1: entered promiscuous mode [ 38.060129][ T4096] pim6reg1: entered allmulticast mode [ 38.166212][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.384590][ T4150] pim6reg: entered allmulticast mode [ 38.405221][ T4151] loop4: detected capacity change from 0 to 1024 [ 38.415936][ T4151] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.428216][ T4151] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.444474][ T4147] pim6reg1: entered promiscuous mode [ 38.449851][ T4147] pim6reg1: entered allmulticast mode [ 38.535986][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.945744][ T4182] loop1: detected capacity change from 0 to 512 [ 38.990968][ T4182] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.006016][ T4182] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.090436][ T4191] loop2: detected capacity change from 0 to 1024 [ 39.106139][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.106388][ T4191] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.127443][ T4191] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.155878][ T4190] pim6reg1: entered promiscuous mode [ 39.161326][ T4190] pim6reg1: entered allmulticast mode [ 39.224729][ T4207] loop1: detected capacity change from 0 to 512 [ 39.246167][ T4207] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.258791][ T4207] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.277341][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.907435][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.010874][ T4245] pim6reg1: entered promiscuous mode [ 40.016259][ T4245] pim6reg1: entered allmulticast mode [ 40.280189][ T4271] loop1: detected capacity change from 0 to 1024 [ 40.304996][ T4271] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.317209][ T4271] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.332504][ T29] kauditd_printk_skb: 2340 callbacks suppressed [ 40.332515][ T29] audit: type=1326 audit(1731342955.982:3470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.2.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f32c33d56e7 code=0x7ffc0000 [ 40.341280][ T4264] pim6reg1: entered promiscuous mode [ 40.362242][ T29] audit: type=1326 audit(1731342955.982:3471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.2.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f32c337a099 code=0x7ffc0000 [ 40.367500][ T4264] pim6reg1: entered allmulticast mode [ 40.396243][ T29] audit: type=1326 audit(1731342955.982:3472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.2.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 40.419507][ T29] audit: type=1326 audit(1731342956.032:3473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4262 comm="syz.1.306" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f822577e719 code=0x7ffc0000 [ 40.442842][ T29] audit: type=1326 audit(1731342956.032:3474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.2.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f32c33d56e7 code=0x7ffc0000 [ 40.466105][ T29] audit: type=1326 audit(1731342956.032:3475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.2.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f32c337a099 code=0x7ffc0000 [ 40.489349][ T29] audit: type=1326 audit(1731342956.032:3476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.2.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 40.512665][ T29] audit: type=1326 audit(1731342956.032:3477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.2.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f32c33d56e7 code=0x7ffc0000 [ 40.535904][ T29] audit: type=1326 audit(1731342956.032:3478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.2.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f32c337a099 code=0x7ffc0000 [ 40.559245][ T29] audit: type=1326 audit(1731342956.032:3479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz.2.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 40.601479][ T4284] loop0: detected capacity change from 0 to 512 [ 40.616666][ T4284] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.629265][ T4284] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.650237][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.737065][ T4290] pim6reg1: entered promiscuous mode [ 40.742391][ T4290] pim6reg1: entered allmulticast mode [ 41.152398][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.257145][ T4339] loop4: detected capacity change from 0 to 512 [ 41.306384][ T4339] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.318969][ T4339] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.343555][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.490071][ T4369] loop4: detected capacity change from 0 to 1024 [ 41.503426][ T4367] pim6reg1: entered promiscuous mode [ 41.508849][ T4367] pim6reg1: entered allmulticast mode [ 41.512993][ T4369] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.526851][ T4369] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.544812][ T4358] pim6reg1: entered promiscuous mode [ 41.550144][ T4358] pim6reg1: entered allmulticast mode [ 41.683193][ T4378] loop3: detected capacity change from 0 to 512 [ 41.695625][ T4378] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.708384][ T4378] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.726380][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.985419][ T4400] Zero length message leads to an empty skb [ 42.194822][ T4427] xt_TPROXY: Can be used only with -p tcp or -p udp [ 42.206874][ T4434] xt_TPROXY: Can be used only with -p tcp or -p udp [ 42.257465][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 42.331391][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.477019][ T4465] loop4: detected capacity change from 0 to 512 [ 42.509312][ T4465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.523856][ T4465] ext4 filesystem being mounted at /65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.671600][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.967527][ T4501] pim6reg1: entered promiscuous mode [ 42.972950][ T4501] pim6reg1: entered allmulticast mode [ 43.140745][ T4508] pim6reg1: entered promiscuous mode [ 43.148143][ T4508] pim6reg1: entered allmulticast mode [ 43.329602][ T4520] pim6reg: entered allmulticast mode [ 43.445130][ T4536] pim6reg1: entered promiscuous mode [ 43.450614][ T4536] pim6reg1: entered allmulticast mode [ 43.586816][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 44.349278][ T4580] xt_TPROXY: Can be used only with -p tcp or -p udp [ 44.470374][ T4590] pim6reg1: entered promiscuous mode [ 44.475722][ T4590] pim6reg1: entered allmulticast mode [ 45.149721][ T4608] netlink: 32 bytes leftover after parsing attributes in process `syz.0.446'. [ 45.221420][ T4614] xt_TPROXY: Can be used only with -p tcp or -p udp [ 45.279364][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 46.019125][ T29] kauditd_printk_skb: 1887 callbacks suppressed [ 46.019140][ T29] audit: type=1326 audit(1731343729.672:5367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.0.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f467962e719 code=0x7ffc0000 [ 46.049702][ T29] audit: type=1326 audit(1731343729.672:5368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.0.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f467962e719 code=0x7ffc0000 [ 46.073153][ T29] audit: type=1326 audit(1731343729.672:5369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="syz.0.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f467962e719 code=0x7ffc0000 [ 46.096723][ T29] audit: type=1326 audit(1731343729.672:5370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f467962e719 code=0x7ffc0000 [ 46.119850][ T29] audit: type=1326 audit(1731343729.672:5371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f467962e719 code=0x7ffc0000 [ 46.143043][ T29] audit: type=1326 audit(1731343729.672:5372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f467962e719 code=0x7ffc0000 [ 46.166030][ T29] audit: type=1326 audit(1731343729.672:5373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f467962e719 code=0x7ffc0000 [ 46.189014][ T29] audit: type=1326 audit(1731343729.672:5374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f467962e719 code=0x7ffc0000 [ 46.212012][ T29] audit: type=1326 audit(1731343729.672:5375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f467962e719 code=0x7ffc0000 [ 46.234901][ T29] audit: type=1326 audit(1731343729.672:5376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4658 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f467962e719 code=0x7ffc0000 [ 46.379048][ T4696] pim6reg1: entered promiscuous mode [ 46.384454][ T4696] pim6reg1: entered allmulticast mode [ 46.471922][ T4700] loop4: detected capacity change from 0 to 512 [ 46.520747][ T4700] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.534291][ T4700] ext4 filesystem being mounted at /95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.587199][ T4726] xt_TPROXY: Can be used only with -p tcp or -p udp [ 46.653157][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.958209][ T4760] pim6reg1: entered promiscuous mode [ 46.963550][ T4760] pim6reg1: entered allmulticast mode [ 47.476656][ T4794] xt_TPROXY: Can be used only with -p tcp or -p udp [ 47.512870][ T4798] xt_TPROXY: Can be used only with -p tcp or -p udp [ 47.562504][ T4806] 9pnet: Could not find request transport: f [ 47.751382][ T4819] pim6reg1: entered promiscuous mode [ 47.756740][ T4819] pim6reg1: entered allmulticast mode [ 48.186345][ T4848] netlink: 32 bytes leftover after parsing attributes in process `syz.2.550'. [ 48.283488][ T4859] pim6reg1: entered promiscuous mode [ 48.288839][ T4859] pim6reg1: entered allmulticast mode [ 48.646587][ T4872] pim6reg1: entered promiscuous mode [ 48.651887][ T4872] pim6reg1: entered allmulticast mode [ 48.723040][ T4887] xt_TPROXY: Can be used only with -p tcp or -p udp [ 49.407721][ T4924] xt_TPROXY: Can be used only with -p tcp or -p udp [ 49.729072][ T4938] loop3: detected capacity change from 0 to 512 [ 49.783283][ T4938] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.800558][ T4938] ext4 filesystem being mounted at /108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.819665][ T4955] xt_TPROXY: Can be used only with -p tcp or -p udp [ 49.861093][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.875569][ T4958] xt_TPROXY: Can be used only with -p tcp or -p udp [ 49.942088][ T4966] loop4: detected capacity change from 0 to 512 [ 50.029501][ T4964] pim6reg1: entered promiscuous mode [ 50.034854][ T4964] pim6reg1: entered allmulticast mode [ 50.037276][ T4966] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.054150][ T4966] ext4 filesystem being mounted at /115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.089954][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.596701][ T5013] pim6reg1: entered promiscuous mode [ 50.602114][ T5013] pim6reg1: entered allmulticast mode [ 50.762330][ T5018] netlink: 12 bytes leftover after parsing attributes in process `syz.3.619'. [ 50.918003][ T5023] loop3: detected capacity change from 0 to 512 [ 50.937064][ T5023] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.951042][ T5023] ext4 filesystem being mounted at /124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.041626][ T29] kauditd_printk_skb: 516 callbacks suppressed [ 51.041641][ T29] audit: type=1326 audit(1731344246.686:5893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.4.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174708e719 code=0x7ffc0000 [ 51.072273][ T29] audit: type=1326 audit(1731344246.686:5894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5034 comm="syz.4.626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f174708e719 code=0x7ffc0000 [ 51.102628][ T5044] xt_TPROXY: Can be used only with -p tcp or -p udp [ 51.131876][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.184635][ T5052] loop4: detected capacity change from 0 to 512 [ 51.216445][ T5052] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.243352][ T5052] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.293481][ T5058] netlink: 28 bytes leftover after parsing attributes in process `syz.2.636'. [ 51.299873][ T5059] loop3: detected capacity change from 0 to 1024 [ 51.305850][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.312705][ T29] audit: type=1326 audit(1731344246.956:5895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822577e719 code=0x7ffc0000 [ 51.341169][ T29] audit: type=1326 audit(1731344246.976:5896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f822577e719 code=0x7ffc0000 [ 51.344889][ T5059] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.364545][ T29] audit: type=1326 audit(1731344246.976:5897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822577e719 code=0x7ffc0000 [ 51.376625][ T5059] ext4 filesystem being mounted at /125/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.399797][ T29] audit: type=1326 audit(1731344246.976:5898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822577e719 code=0x7ffc0000 [ 51.399823][ T29] audit: type=1326 audit(1731344246.976:5899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f822577e719 code=0x7ffc0000 [ 51.420944][ T5050] pim6reg1: entered promiscuous mode [ 51.433529][ T29] audit: type=1326 audit(1731344246.976:5900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822577e719 code=0x7ffc0000 [ 51.456803][ T5050] pim6reg1: entered allmulticast mode [ 51.462003][ T29] audit: type=1326 audit(1731344246.976:5901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f822577e719 code=0x7ffc0000 [ 51.514540][ T29] audit: type=1326 audit(1731344246.976:5902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5060 comm="syz.1.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f822577e719 code=0x7ffc0000 [ 52.112700][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.169581][ T5099] netlink: 12 bytes leftover after parsing attributes in process `syz.1.651'. [ 52.178552][ T5099] netlink: 12 bytes leftover after parsing attributes in process `syz.1.651'. [ 52.598329][ T5132] netlink: 12 bytes leftover after parsing attributes in process `syz.4.666'. [ 52.607272][ T5132] netlink: 12 bytes leftover after parsing attributes in process `syz.4.666'. [ 52.619784][ T5119] pim6reg1: entered promiscuous mode [ 52.625166][ T5119] pim6reg1: entered allmulticast mode [ 52.753874][ T5139] loop4: detected capacity change from 0 to 512 [ 52.810270][ T5139] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.827587][ T5139] ext4 filesystem being mounted at /125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.909564][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.964550][ T5163] 9pnet: Could not find request transport: f [ 52.987421][ T5168] netlink: 12 bytes leftover after parsing attributes in process `syz.4.679'. [ 52.996382][ T5168] netlink: 12 bytes leftover after parsing attributes in process `syz.4.679'. [ 53.042780][ T5173] xt_TPROXY: Can be used only with -p tcp or -p udp [ 53.184568][ T5183] xt_TPROXY: Can be used only with -p tcp or -p udp [ 53.465971][ T5196] 9pnet: Could not find request transport: f [ 53.529885][ T5205] xt_TPROXY: Can be used only with -p tcp or -p udp [ 53.843145][ T5222] pim6reg1: entered promiscuous mode [ 53.848474][ T5222] pim6reg1: entered allmulticast mode [ 53.896345][ T5230] 9pnet: Could not find request transport: f [ 53.952691][ T5239] xt_TPROXY: Can be used only with -p tcp or -p udp [ 54.255002][ T5255] 9pnet: Could not find request transport: f [ 54.419282][ T5264] netlink: 12 bytes leftover after parsing attributes in process `syz.0.718'. [ 54.690629][ T5295] loop4: detected capacity change from 0 to 512 [ 54.726409][ T5295] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.739388][ T5295] ext4 filesystem being mounted at /147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.761546][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.798142][ T5300] pim6reg1: entered promiscuous mode [ 54.803521][ T5300] pim6reg1: entered allmulticast mode [ 54.944530][ T5309] loop4: detected capacity change from 0 to 1024 [ 54.964977][ T5309] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.977100][ T5309] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.009002][ T5308] pim6reg1: entered promiscuous mode [ 55.014338][ T5308] pim6reg1: entered allmulticast mode [ 55.798300][ T3323] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.851266][ T5363] pim6reg1: entered promiscuous mode [ 55.856674][ T5363] pim6reg1: entered allmulticast mode [ 56.613009][ T29] kauditd_printk_skb: 1132 callbacks suppressed [ 56.613022][ T29] audit: type=1326 audit(1731344764.254:7035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5431 comm="syz.3.790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 56.642976][ T29] audit: type=1326 audit(1731344764.274:7036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5431 comm="syz.3.790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 56.666475][ T29] audit: type=1326 audit(1731344764.274:7037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5431 comm="syz.3.790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 56.690022][ T29] audit: type=1326 audit(1731344764.274:7038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5431 comm="syz.3.790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 56.713420][ T29] audit: type=1326 audit(1731344764.274:7039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5431 comm="syz.3.790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 56.736652][ T29] audit: type=1326 audit(1731344764.274:7040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5431 comm="syz.3.790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 56.759963][ T29] audit: type=1326 audit(1731344764.274:7041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5431 comm="syz.3.790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 56.783341][ T29] audit: type=1326 audit(1731344764.274:7042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5431 comm="syz.3.790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 56.806545][ T29] audit: type=1326 audit(1731344764.274:7043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5431 comm="syz.3.790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 56.829867][ T29] audit: type=1326 audit(1731344764.274:7044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5431 comm="syz.3.790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f705569e719 code=0x7ffc0000 [ 57.093992][ T5456] pim6reg1: entered promiscuous mode [ 57.099324][ T5456] pim6reg1: entered allmulticast mode [ 57.995902][ T5519] xt_TPROXY: Can be used only with -p tcp or -p udp [ 58.079025][ T5531] 9pnet: Could not find request transport: f [ 58.130545][ T5522] pim6reg1: entered promiscuous mode [ 58.135931][ T5522] pim6reg1: entered allmulticast mode [ 58.581518][ T5572] pim6reg1: entered promiscuous mode [ 58.587025][ T5572] pim6reg1: entered allmulticast mode [ 58.698079][ T5577] netlink: 16 bytes leftover after parsing attributes in process `syz.1.848'. [ 59.115844][ T5601] netlink: 16 bytes leftover after parsing attributes in process `syz.2.859'. [ 59.420287][ T5616] pim6reg1: entered promiscuous mode [ 59.425622][ T5616] pim6reg1: entered allmulticast mode [ 59.638697][ T5631] FAULT_INJECTION: forcing a failure. [ 59.638697][ T5631] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 59.651883][ T5631] CPU: 1 UID: 0 PID: 5631 Comm: syz.3.868 Not tainted 6.12.0-rc7-syzkaller #0 [ 59.660793][ T5631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 59.670894][ T5631] Call Trace: [ 59.674168][ T5631] [ 59.677117][ T5631] dump_stack_lvl+0xf2/0x150 [ 59.681693][ T5631] dump_stack+0x15/0x20 [ 59.685922][ T5631] should_fail_ex+0x223/0x230 [ 59.690629][ T5631] should_fail+0xb/0x10 [ 59.694823][ T5631] should_fail_usercopy+0x1a/0x20 [ 59.699843][ T5631] _copy_from_user+0x1e/0xb0 [ 59.704426][ T5631] kstrtouint_from_user+0x76/0xe0 [ 59.709459][ T5631] ? 0xffffffff81000000 [ 59.713647][ T5631] ? selinux_file_permission+0x22a/0x360 [ 59.719276][ T5631] proc_fail_nth_write+0x4f/0x150 [ 59.724307][ T5631] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 59.729948][ T5631] vfs_write+0x281/0x920 [ 59.734185][ T5631] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 59.739774][ T5631] ? __rcu_read_unlock+0x4e/0x70 [ 59.744798][ T5631] ? __fget_files+0x1d4/0x210 [ 59.749468][ T5631] ksys_write+0xeb/0x1b0 [ 59.753718][ T5631] __x64_sys_write+0x42/0x50 [ 59.758308][ T5631] x64_sys_call+0x27dd/0x2d60 [ 59.762977][ T5631] do_syscall_64+0xc9/0x1c0 [ 59.767537][ T5631] ? clear_bhb_loop+0x55/0xb0 [ 59.772266][ T5631] ? clear_bhb_loop+0x55/0xb0 [ 59.776928][ T5631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.782857][ T5631] RIP: 0033:0x7f705569d1ff [ 59.787256][ T5631] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 59.806856][ T5631] RSP: 002b:00007f7054311030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 59.815300][ T5631] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f705569d1ff [ 59.823253][ T5631] RDX: 0000000000000001 RSI: 00007f70543110a0 RDI: 0000000000000003 [ 59.831215][ T5631] RBP: 00007f7054311090 R08: 0000000000000000 R09: 0000000000000000 [ 59.839178][ T5631] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 59.847147][ T5631] R13: 0000000000000000 R14: 00007f7055855f80 R15: 00007ffdc9308aa8 [ 59.855116][ T5631] [ 59.892230][ T5637] netlink: 16 bytes leftover after parsing attributes in process `syz.3.871'. [ 59.930204][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 60.000368][ T5651] xt_TPROXY: Can be used only with -p tcp or -p udp [ 60.090278][ T5662] ieee802154 phy0 wpan0: encryption failed: -22 [ 60.230128][ T5681] xt_TPROXY: Can be used only with -p tcp or -p udp [ 60.378378][ T5705] xt_TPROXY: Can be used only with -p tcp or -p udp [ 60.402457][ T5707] FAULT_INJECTION: forcing a failure. [ 60.402457][ T5707] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.415624][ T5707] CPU: 0 UID: 0 PID: 5707 Comm: \ Not tainted 6.12.0-rc7-syzkaller #0 [ 60.423796][ T5707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 60.433860][ T5707] Call Trace: [ 60.437139][ T5707] [ 60.440081][ T5707] dump_stack_lvl+0xf2/0x150 [ 60.444763][ T5707] dump_stack+0x15/0x20 [ 60.448916][ T5707] should_fail_ex+0x223/0x230 [ 60.453580][ T5707] should_fail+0xb/0x10 [ 60.457795][ T5707] should_fail_usercopy+0x1a/0x20 [ 60.462832][ T5707] _copy_from_user+0x1e/0xb0 [ 60.467483][ T5707] copy_msghdr_from_user+0x54/0x2a0 [ 60.472712][ T5707] __sys_sendmmsg+0x21a/0x500 [ 60.477423][ T5707] __x64_sys_sendmmsg+0x57/0x70 [ 60.482264][ T5707] x64_sys_call+0xa49/0x2d60 [ 60.486902][ T5707] do_syscall_64+0xc9/0x1c0 [ 60.491612][ T5707] ? clear_bhb_loop+0x55/0xb0 [ 60.496279][ T5707] ? clear_bhb_loop+0x55/0xb0 [ 60.500952][ T5707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.507004][ T5707] RIP: 0033:0x7f705569e719 [ 60.511420][ T5707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.531012][ T5707] RSP: 002b:00007f7054311038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 60.539408][ T5707] RAX: ffffffffffffffda RBX: 00007f7055855f80 RCX: 00007f705569e719 [ 60.547362][ T5707] RDX: 0000000000000588 RSI: 0000000020001500 RDI: 0000000000000006 [ 60.555318][ T5707] RBP: 00007f7054311090 R08: 0000000000000000 R09: 0000000000000000 [ 60.563270][ T5707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.571236][ T5707] R13: 0000000000000000 R14: 00007f7055855f80 R15: 00007ffdc9308aa8 [ 60.579200][ T5707] [ 61.290342][ T5758] FAULT_INJECTION: forcing a failure. [ 61.290342][ T5758] name failslab, interval 1, probability 0, space 0, times 1 [ 61.303048][ T5758] CPU: 1 UID: 0 PID: 5758 Comm: syz.2.927 Not tainted 6.12.0-rc7-syzkaller #0 [ 61.311906][ T5758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 61.322092][ T5758] Call Trace: [ 61.325441][ T5758] [ 61.328369][ T5758] dump_stack_lvl+0xf2/0x150 [ 61.333041][ T5758] dump_stack+0x15/0x20 [ 61.337198][ T5758] should_fail_ex+0x223/0x230 [ 61.341912][ T5758] ? security_inode_alloc+0x37/0x100 [ 61.347221][ T5758] should_failslab+0x8f/0xb0 [ 61.351868][ T5758] kmem_cache_alloc_noprof+0x4c/0x290 [ 61.357261][ T5758] security_inode_alloc+0x37/0x100 [ 61.362452][ T5758] inode_init_always_gfp+0x444/0x490 [ 61.367777][ T5758] ? __pfx_sock_alloc_inode+0x10/0x10 [ 61.373179][ T5758] alloc_inode+0x82/0x160 [ 61.377518][ T5758] new_inode_pseudo+0x15/0x20 [ 61.382293][ T5758] __sock_create+0x12b/0x500 [ 61.386963][ T5758] __sys_socketpair+0x1be/0x430 [ 61.391831][ T5758] __x64_sys_socketpair+0x52/0x60 [ 61.396931][ T5758] x64_sys_call+0x1c1e/0x2d60 [ 61.401623][ T5758] do_syscall_64+0xc9/0x1c0 [ 61.406153][ T5758] ? clear_bhb_loop+0x55/0xb0 [ 61.410838][ T5758] ? clear_bhb_loop+0x55/0xb0 [ 61.415574][ T5758] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.421494][ T5758] RIP: 0033:0x7f32c33de719 [ 61.426025][ T5758] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.445683][ T5758] RSP: 002b:00007f32c2057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 61.454105][ T5758] RAX: ffffffffffffffda RBX: 00007f32c3595f80 RCX: 00007f32c33de719 [ 61.462087][ T5758] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 61.470060][ T5758] RBP: 00007f32c2057090 R08: 0000000000000000 R09: 0000000000000000 [ 61.478035][ T5758] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 61.486000][ T5758] R13: 0000000000000000 R14: 00007f32c3595f80 R15: 00007ffd17d155c8 [ 61.493996][ T5758] [ 61.497213][ T5758] socket: no more sockets [ 61.498820][ T5762] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 61.540980][ T5769] capability: warning: `syz.2.931' uses deprecated v2 capabilities in a way that may be insecure [ 61.550057][ T5771] sch_tbf: burst 824 is lower than device lo mtu (65550) ! [ 61.583642][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 61.608931][ T5782] FAULT_INJECTION: forcing a failure. [ 61.608931][ T5782] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.617798][ T5786] pim6reg1: entered promiscuous mode [ 61.622210][ T5782] CPU: 1 UID: 0 PID: 5782 Comm: syz.0.937 Not tainted 6.12.0-rc7-syzkaller #0 [ 61.627407][ T5786] pim6reg1: entered allmulticast mode [ 61.636268][ T5782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 61.651748][ T5782] Call Trace: [ 61.655029][ T5782] [ 61.658007][ T5782] dump_stack_lvl+0xf2/0x150 [ 61.662652][ T5782] dump_stack+0x15/0x20 [ 61.666839][ T5782] should_fail_ex+0x223/0x230 [ 61.671609][ T5782] should_fail+0xb/0x10 [ 61.675889][ T5782] should_fail_usercopy+0x1a/0x20 [ 61.677421][ T29] kauditd_printk_skb: 1229 callbacks suppressed [ 61.677434][ T29] audit: type=1326 audit(1731345025.298:8274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5783 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 61.680988][ T5782] _copy_to_user+0x20/0xa0 [ 61.687296][ T29] audit: type=1326 audit(1731345025.298:8275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5783 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 61.710445][ T5782] simple_read_from_buffer+0xa0/0x110 [ 61.710476][ T5782] proc_fail_nth_read+0xf9/0x140 [ 61.710501][ T5782] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 61.710575][ T5782] vfs_read+0x1a2/0x700 [ 61.710603][ T5782] ? __fget_files+0x1d4/0x210 [ 61.710624][ T5782] ksys_read+0xeb/0x1b0 [ 61.710684][ T5782] __x64_sys_read+0x42/0x50 [ 61.710713][ T5782] x64_sys_call+0x27d3/0x2d60 [ 61.710738][ T5782] do_syscall_64+0xc9/0x1c0 [ 61.710774][ T5782] ? clear_bhb_loop+0x55/0xb0 [ 61.710794][ T5782] ? clear_bhb_loop+0x55/0xb0 [ 61.710861][ T5782] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.710897][ T5782] RIP: 0033:0x7f467962d15c [ 61.710913][ T5782] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 61.710989][ T5782] RSP: 002b:00007f46782a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 61.711008][ T5782] RAX: ffffffffffffffda RBX: 00007f46797e5f80 RCX: 00007f467962d15c [ 61.711020][ T5782] RDX: 000000000000000f RSI: 00007f46782a70a0 RDI: 0000000000000006 [ 61.711031][ T5782] RBP: 00007f46782a7090 R08: 0000000000000000 R09: 0000000000000000 [ 61.711042][ T5782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.711054][ T5782] R13: 0000000000000000 R14: 00007f46797e5f80 R15: 00007fffe5703ab8 [ 61.715810][ T29] audit: type=1326 audit(1731345025.298:8276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5783 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 61.738688][ T5782] [ 61.896319][ T29] audit: type=1326 audit(1731345025.298:8277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5783 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 61.919692][ T29] audit: type=1326 audit(1731345025.298:8278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5783 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 61.943144][ T29] audit: type=1326 audit(1731345025.298:8279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5783 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 61.966494][ T29] audit: type=1326 audit(1731345025.298:8280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5783 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 61.989919][ T29] audit: type=1326 audit(1731345025.298:8281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5783 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 62.013416][ T29] audit: type=1326 audit(1731345025.298:8282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5783 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 62.036850][ T29] audit: type=1326 audit(1731345025.298:8283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5783 comm="syz.2.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32c33de719 code=0x7ffc0000 [ 62.160764][ T5810] FAULT_INJECTION: forcing a failure. [ 62.160764][ T5810] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.173893][ T5810] CPU: 1 UID: 0 PID: 5810 Comm: syz.0.951 Not tainted 6.12.0-rc7-syzkaller #0 [ 62.177352][ T5812] xt_TPROXY: Can be used only with -p tcp or -p udp [ 62.182745][ T5810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 62.182764][ T5810] Call Trace: [ 62.182769][ T5810] [ 62.182775][ T5810] dump_stack_lvl+0xf2/0x150 [ 62.210227][ T5810] dump_stack+0x15/0x20 [ 62.214396][ T5810] should_fail_ex+0x223/0x230 [ 62.219085][ T5810] should_fail+0xb/0x10 [ 62.223250][ T5810] should_fail_usercopy+0x1a/0x20 [ 62.228281][ T5810] _copy_from_user+0x1e/0xb0 [ 62.232874][ T5810] move_addr_to_kernel+0x82/0x120 [ 62.237952][ T5810] copy_msghdr_from_user+0x271/0x2a0 [ 62.243397][ T5810] __sys_sendmsg+0x171/0x270 [ 62.248088][ T5810] __x64_sys_sendmsg+0x46/0x50 [ 62.252880][ T5810] x64_sys_call+0x2689/0x2d60 [ 62.257568][ T5810] do_syscall_64+0xc9/0x1c0 [ 62.262144][ T5810] ? clear_bhb_loop+0x55/0xb0 [ 62.266880][ T5810] ? clear_bhb_loop+0x55/0xb0 [ 62.271561][ T5810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.277486][ T5810] RIP: 0033:0x7f467962e719 [ 62.281966][ T5810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.301576][ T5810] RSP: 002b:00007f46782a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.310009][ T5810] RAX: ffffffffffffffda RBX: 00007f46797e5f80 RCX: 00007f467962e719 [ 62.317965][ T5810] RDX: 0000000000000060 RSI: 0000000020000080 RDI: 0000000000000004 [ 62.325930][ T5810] RBP: 00007f46782a7090 R08: 0000000000000000 R09: 0000000000000000 [ 62.333894][ T5810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.341875][ T5810] R13: 0000000000000000 R14: 00007f46797e5f80 R15: 00007fffe5703ab8 [ 62.349892][ T5810] [ 62.580528][ T5852] pim6reg1: entered promiscuous mode [ 62.585955][ T5852] pim6reg1: entered allmulticast mode [ 62.817270][ T5878] sch_tbf: burst 53766 is lower than device lo mtu (65550) ! [ 62.850951][ T5882] pim6reg1: entered promiscuous mode [ 62.856347][ T5882] pim6reg1: entered allmulticast mode [ 63.065704][ T5900] vlan2: entered allmulticast mode [ 63.216745][ T5909] pim6reg1: entered promiscuous mode [ 63.222076][ T5909] pim6reg1: entered allmulticast mode [ 63.300536][ T5924] ================================================================== [ 63.308626][ T5924] BUG: KCSAN: data-race in __se_sys_io_uring_register / io_sqe_files_register [ 63.317466][ T5924] [ 63.319777][ T5924] read-write to 0xffff8881021940b8 of 4 bytes by task 5923 on cpu 1: [ 63.327828][ T5924] io_sqe_files_register+0x2c4/0x3b0 [ 63.333103][ T5924] __se_sys_io_uring_register+0x8d0/0x1280 [ 63.338909][ T5924] __x64_sys_io_uring_register+0x55/0x70 [ 63.344533][ T5924] x64_sys_call+0x202/0x2d60 [ 63.349106][ T5924] do_syscall_64+0xc9/0x1c0 [ 63.353595][ T5924] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.359483][ T5924] [ 63.361789][ T5924] read to 0xffff8881021940b8 of 4 bytes by task 5924 on cpu 0: [ 63.369308][ T5924] __se_sys_io_uring_register+0xe4a/0x1280 [ 63.375104][ T5924] __x64_sys_io_uring_register+0x55/0x70 [ 63.380745][ T5924] x64_sys_call+0x202/0x2d60 [ 63.385348][ T5924] do_syscall_64+0xc9/0x1c0 [ 63.389859][ T5924] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.395740][ T5924] [ 63.398042][ T5924] value changed: 0x00000000 -> 0x00000001 [ 63.403734][ T5924] [ 63.406043][ T5924] Reported by Kernel Concurrency Sanitizer on: [ 63.412198][ T5924] CPU: 0 UID: 0 PID: 5924 Comm: syz.1.1000 Not tainted 6.12.0-rc7-syzkaller #0 [ 63.421113][ T5924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 63.431151][ T5924] ==================================================================