last executing test programs: 6m25.553031854s ago: executing program 1 (id=1272): rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffff9]}, 0x0, 0x8) r0 = gettid() r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) r3 = gettid() tkill(r0, 0x12) tkill(r0, 0x2d) tkill(r3, 0x14) 6m25.514819098s ago: executing program 1 (id=1276): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008050) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000010bc0)='kfree\x00', r2}, 0x18) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 6m25.421374087s ago: executing program 1 (id=1279): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x190da) 6m25.367168762s ago: executing program 1 (id=1283): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x7, 0x7, 0x1}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x8a, &(0x7f0000000240)={[{@jqfmt_vfsold}, {@usrjquota}, {@acl}, {@noload}, {@data_err_ignore}, {@usrjquota, 0x22}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@init_itable_val={'init_itable', 0x3d, 0x100}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7}}]}, 0x4, 0x44d, &(0x7f0000000900)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) unshare(0x20060400) syz_clone(0x8400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 6m25.247151884s ago: executing program 1 (id=1287): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000008000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x5, 0x0) mount$bind(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000800)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1a9851, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000003c0), 0x200044, 0x0) umount2(&(0x7f00000002c0)='./file0/../file0\x00', 0x9) 6m25.019628636s ago: executing program 1 (id=1292): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_raw(r1, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r3, &(0x7f0000001540)={&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0}, 0x100) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, {0xb, 0x6}, {0xffff, 0xfff9}, {0x1}}}, 0x24}}, 0x4) 6m25.019195796s ago: executing program 32 (id=1292): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_raw(r1, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r3, &(0x7f0000001540)={&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0}, 0x100) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r2, {0xb, 0x6}, {0xffff, 0xfff9}, {0x1}}}, 0x24}}, 0x4) 6m4.71899353s ago: executing program 4 (id=1641): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000100000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@bridge_getneigh={0x34, 0x1e, 0x1, 0x70bd26, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x0, 0x2000a}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x10000, 0x6}}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008451}, 0x20000800) 6m4.680389204s ago: executing program 4 (id=1645): syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x18, &(0x7f0000000100)=ANY=[@ANYBLOB="200f00010000f70000010000000000b9173b34b41c69ef0273336d3bee8d21477b2383c97f00000000000000000000000072c5"], 0x0, 0x0, 0x0, 0x0}) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000000506010200000000000000000a000001"], 0x20}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0x72) 6m4.019502819s ago: executing program 4 (id=1658): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x70bd2b, 0x10000, {0x0, 0x0, 0x0, r4, {0x5, 0x2}, {0x0, 0xffef}, {0xfff3, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x8014}, 0x0) 6m3.824007578s ago: executing program 4 (id=1660): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001480)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x3}]}, 0x10) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 6m3.691723311s ago: executing program 4 (id=1661): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) io_setup(0x4, &(0x7f00000014c0)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0xfffe, r1, 0x0}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 6m3.636744717s ago: executing program 4 (id=1662): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2, &(0x7f0000005900)=ANY=[@ANYBLOB="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", @ANYRESHEX], 0xfe, 0x1200, &(0x7f0000004000)="$eJzs3MGLG1UcB/Bf17pbt+5m1VptQXzoRS9Ddw9eFHSRLUgDStsVWkGYurMaMiYhExYiYvXk1b9DPHoTxJte9uLf4G0vHnsQR5LUbrdErEuzAfl8DskP3vvm5ZHkwQvz5uCNbz5t71bZbj6IhVOnYqEXke6kSLEQf/syXn39519euHbj5pXNZnPrakqXN6+vv5ZSWn3xxw8+/+6lnwZn3/9+9Yel2F/78OD3jd/2z+9fOPjz+ietKrWq1OkOUp5udbuD/FZZpJ1W1c5Seq8s8qpIrU5V9I+075bdXm+Y8s7OynKvX1RVyjvD1C6GadBNg/4w5R/nrU7KsiytLAd31UvHCG1/e6eu64i6fjwWRy9RPxHLcTaejJVYjUasxVPxdDwT5+LZOB/PxfNxIepxAgAAAAAAAAAAAAAAAAAAAHh0jpz/r2vn/wEAAAAAAAAAAAAAAAAAAGAOrt24eWWz2dy6mtKZiPLrN7f3tkfPo8eRzd1oxdbdzn/E+PT/xKS+/E5z61IaW4uvytt7k/ztve3HDvNlFLE+vp3A1Pz6JJ+O5pdi+f78RjTi3PT8xtT8mXjl5fvyWTTi14+iG2XsxCh7mP9iPaW3320+kL847gcAAAD/B1m6Z+r+Pcv+qX2Sv7e/vhSNf/l/4IH99em4eHq+cyeiGn7Wzsuy6M+sWIyZD6E4bpGdwBdA8ciLuvGwv9zFOO5YD7V8vDXzBYqZOvzQ5/1OAAAAAAAAAAAA+C9O4orFec8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4C924FgAAAAAQJi/dRodGwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABfBQAA///aWdDT") openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="03032abd7000ffdbdf2506"], 0xec0}}, 0x80) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 5m48.597264633s ago: executing program 33 (id=1662): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2, &(0x7f0000005900)=ANY=[@ANYBLOB="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", @ANYRESHEX], 0xfe, 0x1200, &(0x7f0000004000)="$eJzs3MGLG1UcB/Bf17pbt+5m1VptQXzoRS9Ddw9eFHSRLUgDStsVWkGYurMaMiYhExYiYvXk1b9DPHoTxJte9uLf4G0vHnsQR5LUbrdErEuzAfl8DskP3vvm5ZHkwQvz5uCNbz5t71bZbj6IhVOnYqEXke6kSLEQf/syXn39519euHbj5pXNZnPrakqXN6+vv5ZSWn3xxw8+/+6lnwZn3/9+9Yel2F/78OD3jd/2z+9fOPjz+ietKrWq1OkOUp5udbuD/FZZpJ1W1c5Seq8s8qpIrU5V9I+075bdXm+Y8s7OynKvX1RVyjvD1C6GadBNg/4w5R/nrU7KsiytLAd31UvHCG1/e6eu64i6fjwWRy9RPxHLcTaejJVYjUasxVPxdDwT5+LZOB/PxfNxIepxAgAAAAAAAAAAAAAAAAAAAHh0jpz/r2vn/wEAAAAAAAAAAAAAAAAAAGAOrt24eWWz2dy6mtKZiPLrN7f3tkfPo8eRzd1oxdbdzn/E+PT/xKS+/E5z61IaW4uvytt7k/ztve3HDvNlFLE+vp3A1Pz6JJ+O5pdi+f78RjTi3PT8xtT8mXjl5fvyWTTi14+iG2XsxCh7mP9iPaW3320+kL847gcAAAD/B1m6Z+r+Pcv+qX2Sv7e/vhSNf/l/4IH99em4eHq+cyeiGn7Wzsuy6M+sWIyZD6E4bpGdwBdA8ciLuvGwv9zFOO5YD7V8vDXzBYqZOvzQ5/1OAAAAAAAAAAAA+C9O4orFec8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4C924FgAAAAAQJi/dRodGwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABfBQAA///aWdDT") openat(0xffffffffffffff9c, 0x0, 0x0, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="03032abd7000ffdbdf2506"], 0xec0}}, 0x80) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 4m41.005350792s ago: executing program 2 (id=3290): bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@base={0xa, 0x4, 0xdd, 0x800000a}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) readv(r1, &(0x7f00000016c0)=[{&(0x7f0000001200)=""/147, 0x93}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0xffffffff, 0x0, 0x9, 0x0, "0006000000df0066952e0d16c708db720800"}) r2 = syz_open_pts(r1, 0x42) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0xffffff5c) 4m40.955580907s ago: executing program 2 (id=3295): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x3c, 0x10, 0x609, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x88a8ffa7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 4m40.814483121s ago: executing program 2 (id=3299): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0), 0x13f, 0x8}}, 0x20) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) close(r0) 4m40.783878914s ago: executing program 2 (id=3300): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x249, &(0x7f0000000800)="$eJzs3T9oJFUcB/DvzO56JrfIqY0g/gER0UA4O8HmbBQO5DhEBBVORGyURIgJdomVjYXWKqlsgtgZLSVNsFEEq6gpYiNosDBYaLGyO4nEZDWaXXfizecDk5nJvDe/N+x8324zuwEa60KSS0laSWaSdJIUhxvcXS0X9ndXpzavJb3eEz8Vg3bVfuWg3/kkK0keSrJRFnmpnSytP7Pzy9Zj97252Ln3/fWnpyZ6kft2d7Yf33vvyhsfXX5w6YuvfrhS5FK6f7qu8SuG/K9dJLf8F8XOiKJd9wj4J66+9uHX/dzfmuSeQf47KVO9eG8t3LDRyQPv/lXft3/88vZJjhUYv16v038PXOkBjVMm6aYoZ5NU22U5O1t9hv+mNV2+PL/w6syL84tzL9Q9UwHj0k22H/3k3Mfnj+T/+1aVf+B/YPp03fr5f/Lq2rf97b3WmMcEnE13VKt+/meeW74/8g+NI//QXPIPzSX/0FzyD80l/9Bc8g/Xsc7fH5Z/aC75h+aSf2iuw/kHAJqld67uJ5CButQ9/wAAAAAAAAAAAAAAAAAAAMetTm1eO1gmVfOzd5LdR5K0h9VvDX6POLlx8Hf656Lf7A9F1W0kz9414glG9EHNT1/f9F299T+/s976y3PJyutJLrbbx++/Yv/+O72bTzjeeX7EAv9ScWT/4acmW/+o39bqrX95K/m0P/9cHDb/lLltsB4+/3RP/orlE73y64gnAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYGJ+DwAA//8NTG1W") open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1c0000000, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105142, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents64(r1, 0x0, 0x0) 4m40.31284511s ago: executing program 2 (id=3320): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000600)="17463f59af", 0x5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x2, 0x0, 0x1, 0xfffffffd}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='x', 0x1, 0x4000050, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x4}, 0x8) 4m39.80249933s ago: executing program 2 (id=3316): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b51811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x1) flock(r3, 0x2) 4m39.80223561s ago: executing program 34 (id=3316): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b51811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x1) flock(r3, 0x2) 3.074687428s ago: executing program 3 (id=8576): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0xfffffffffffffdf5, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x1ff, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 2.907459095s ago: executing program 3 (id=8589): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) stat(0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@loopback, 0x0, 0x0, 0x4e20, 0x0, 0xa}, {0x800, 0x400000000000, 0x0, 0x0, 0x0, 0x3, 0x4000000000, 0x6}, {0xa}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010101, 0x0, 0x32}, 0x2, @in=@rand_addr=0x400, 0x3506, 0x4, 0x1}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={0x0, 0x10}}, 0x0) sendmmsg$inet6(r2, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x2, 0x0) 2.85134633s ago: executing program 3 (id=8581): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) getrlimit(0xd, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x48b4d440, 0x0, 0x5, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900"], 0xbc}, 0x1, 0x0, 0x0, 0x4000851}, 0x40) r2 = socket$igmp6(0xa, 0x3, 0x2) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000005c0)={@dev={0xfe, 0x80, '\x00', 0x41}, @dev={0xfe, 0x80, '\x00', 0x3d}, @remote, 0x3, 0x2, 0x0, 0x400, 0xb7, 0x2000213, r4}) 2.843782791s ago: executing program 3 (id=8583): socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x1000041, &(0x7f0000000740)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@mb_optimize_scan}, {@grpjquota}, {@noquota}, {@auto_da_alloc}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x56657b2b}}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") 2.624576303s ago: executing program 5 (id=8590): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x58}}, 0x20000000) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x5}}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=@newtfilter={0x4e8, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4bc, 0x2, [@TCA_U32_POLICE={0x444, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x2dbc04b6, 0x1, 0x10, 0xa, 0x4, 0x0, 0x3, 0x10, 0x7, 0x9, 0x0, 0xd, 0x8, 0x5, 0x7f, 0x9, 0x9, 0x4, 0x81, 0x5, 0x537d, 0x0, 0xfffffffa, 0x12000000, 0x6, 0x3, 0x4, 0x0, 0xffffffff, 0x8, 0x0, 0x1, 0x7, 0x7fff, 0x0, 0xffffffff, 0x10, 0x258, 0x5, 0x8, 0x4, 0x1d, 0x5, 0x1, 0xfffff173, 0x1, 0x401, 0x7, 0x8000, 0x10000, 0xe, 0x3, 0x1, 0xd, 0x8, 0x0, 0x0, 0x4, 0xa79, 0x5, 0xc, 0x2, 0x0, 0x30000, 0xd, 0x6, 0xfff, 0x40, 0xfffeffff, 0x7fff, 0x6b81102, 0x7f, 0xfffffffe, 0x800000, 0x6, 0x8, 0x0, 0xe, 0x20000, 0xffff, 0x80000001, 0x1, 0x9a0, 0x4, 0x8, 0x6, 0x7, 0xfffffffb, 0x1ff, 0x3ff, 0x0, 0x40, 0xfc5, 0x800000, 0xb422, 0x7, 0x1, 0x8, 0x1, 0xa0bd, 0x200, 0x400, 0x1, 0xc, 0xff, 0x3, 0x2, 0xffffffc0, 0x8, 0x8001, 0x3f3, 0x8, 0x9, 0xf, 0x4, 0x3, 0x0, 0x6, 0xd, 0x8, 0x9, 0x800, 0x0, 0x9, 0x3, 0x8, 0x2, 0xf4, 0x81, 0x0, 0x6, 0x200, 0xad07, 0x8001, 0x8, 0x9, 0x100, 0x1, 0xb10, 0x8, 0x7, 0xfff, 0xa, 0x4e, 0x80, 0xfec300, 0xe815, 0x1, 0xfffffff9, 0xfffff801, 0x9, 0x1, 0xff, 0x7, 0x7, 0x7, 0x8001, 0x7, 0x1ff, 0x401, 0x5, 0x2, 0x1ff, 0x4, 0x2, 0x5f, 0x2, 0x1, 0x1, 0xb, 0x7, 0xb, 0x7, 0x9, 0x9, 0x68, 0x8, 0x6, 0x4, 0x9ca, 0x100, 0x9, 0xfff, 0xfffffffd, 0x1, 0xf, 0x2, 0xfffffff8, 0x80000001, 0x4, 0x3, 0x8, 0x8, 0x9, 0x3, 0x1, 0x7, 0x8, 0x5, 0x4, 0xc, 0x0, 0xf, 0x80000000, 0x5, 0x5, 0xfffffff7, 0xd6f, 0x4, 0x38, 0x1, 0x6, 0x9bb, 0xd31d, 0xfff, 0xfff, 0x40, 0x101, 0x3, 0x4, 0x0, 0x1ff, 0x6, 0x0, 0x9, 0x1, 0x4, 0x0, 0x1000, 0x5, 0x1c000000, 0x1, 0x6, 0x9, 0x6, 0x3, 0x1, 0x0, 0x10000, 0x2, 0x7, 0x7, 0x6, 0xfffffff0, 0x2, 0x3, 0x8090, 0x7, 0x6d8, 0xfffffffb, 0x6, 0x400, 0x800, 0x8, 0x6, 0x76]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6e8ccd9d, 0x8, 0x9, 0x9, 0x7fffffff, {0x8, 0x2, 0x92fd, 0x0, 0x1, 0x100}, {0x1, 0x2, 0xab11, 0x7, 0x8}, 0x3, 0x2, 0x6}}]}, @TCA_U32_SEL={0x74, 0x5, {0x10, 0x9, 0x6, 0x10da, 0xa760, 0x0, 0x10, 0x100, [{0x1000, 0xe, 0xfffff000, 0x9f6}, {0xdeb2, 0x3, 0x6, 0x3}, {0x1, 0xfffffffb, 0x100, 0x3ff}, {0x200, 0x3ff, 0x3, 0x4}, {0x9, 0x7, 0x40, 0x80}, {0x3ff, 0xb, 0x3, 0xa6d}]}}]}}]}, 0x4e8}, 0x1, 0x0, 0x0, 0xccd4ddef28b9e90e}, 0x40094) 2.463603579s ago: executing program 5 (id=8592): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000050000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs={0xa}, 0x6e) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r2) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000073000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r4}, 0x10) keyctl$KEYCTL_MOVE(0x1e, r2, r2, r3, 0x0) writev(r0, &(0x7f0000000940)=[{&(0x7f0000000200)='\f7', 0x2}, {&(0x7f00000002c0)='\x00\x00', 0x2}], 0x2) 2.431581352s ago: executing program 5 (id=8593): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mkdir(0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r1}, 0x10) rt_sigpending(0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) 2.267554248s ago: executing program 5 (id=8595): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0x98, 0x30, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x6a00}, [{0x84, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r2}}]}, {0x4, 0xa}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_mpls={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x4000) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = getpid() r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x20000000000000b2, 0x1, r3}}, 0x40) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000b8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r2, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000000f140164c4bd7000fcdbdf25090045"], 0x1c}, 0x1, 0x0, 0x0, 0x4000840}, 0x4004804) 2.065123528s ago: executing program 5 (id=8606): syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x3f, 0x34, 0x64, 0x0, 0x7, 0x6, 0x0, @remote, @remote}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x4, 0x606f, 0x0, 0xe7, {[@generic={0x8, 0xa, "09df168a00000000"}]}}}}}}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) creat(&(0x7f0000000300)='./file0\x00', 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',version=9p2000']) 1.313050922s ago: executing program 0 (id=8599): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x3, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1.240960639s ago: executing program 6 (id=8600): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x9}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000000000001b0000000c00018008000100", @ANYRES32=r5], 0x20}}, 0x0) 1.213011731s ago: executing program 6 (id=8601): connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffe}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r3) 1.156326407s ago: executing program 6 (id=8602): r0 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r0) 1.155112677s ago: executing program 7 (id=8613): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000540)=""/229, 0xe5}], 0x1}, 0x40010002) write$cgroup_pid(r2, 0x0, 0x0) 1.066264506s ago: executing program 7 (id=8603): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) pread64(r0, &(0x7f0000000000)=""/113, 0x71, 0x8) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000000140)=0x4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) 1.065921066s ago: executing program 6 (id=8604): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)='_', 0x1}], 0x1}, 0x40074) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) setsockopt$sock_attach_bpf(r1, 0x84, 0x1e, &(0x7f0000000240)=r3, 0x4) r4 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r4}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8936, &(0x7f0000000000)={r4}) 968.993215ms ago: executing program 6 (id=8605): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x792b, &(0x7f0000000600)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, 0x0, 0x40000100) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) 968.123595ms ago: executing program 0 (id=8617): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", '\a\x00\x00\x00#\x00'}, 0x28) write$binfmt_script(r1, &(0x7f0000001300)={'#! ', './file0'}, 0xb) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r4, 0x0, 0x10000001}, 0x18) close_range(r0, r1, 0x0) 967.495285ms ago: executing program 7 (id=8607): r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r1, 0xa, 0x12) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r3, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) 742.482658ms ago: executing program 7 (id=8608): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r0, &(0x7f0000000180)="68ded45565b0ae9938d43f974bce7731003035b81c9cc7f0971a473598f1e8894b5389301329003b2a35", &(0x7f0000000280)=""/186, 0x4}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x4, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) 741.565258ms ago: executing program 0 (id=8620): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffffffffffffff, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x37c13, 0x420}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x0) unshare(0x2c020400) socketpair$unix(0x1, 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000400)=""/150, 0x96}], 0x2, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00'}, 0x18) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) 664.361375ms ago: executing program 0 (id=8609): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000002300)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x4) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) accept4(r2, 0x0, 0x0, 0x400000000000000) 169.630584ms ago: executing program 5 (id=8610): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0xf, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b70200001400009e219999dcade5b2c9f000b703000000000d008500000031"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000200000000000000000000030000000000000000000000000000000000000000000000010502"], 0x0, 0x42}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63"], 0xfdef) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x1, 0x8}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x4, &(0x7f0000000000)='%', 0x0, 0xd01, 0x80040000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x94) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x21, &(0x7f0000000440), 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0x7}, 0x18) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x6, 0x12) 169.246954ms ago: executing program 3 (id=8611): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES64], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r1}, 0x10) r2 = dup2(r0, r0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x20) timer_getoverrun(0x0) 168.659864ms ago: executing program 0 (id=8623): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x29) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r5}, 0x10) r6 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) 156.854305ms ago: executing program 7 (id=8612): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x86) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) write$binfmt_elf32(r2, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x0, 0x3, 0x7, 0x9, 0x2, 0x3, 0x8, 0x379, 0x38, 0x1f5, 0x0, 0x8001, 0x20, 0x1, 0x3ff, 0x3, 0x3}, [{0x6474e551, 0x1000, 0x4, 0x0, 0x7ff, 0x7b, 0x9, 0x3}], "9f95ec80ca8ede0852e649411498711214819e4e4ece0eb7b222adaf9ed28fc3d7f0c09bc7286f380db4efbd70cec325e2be52ea2212f32cc1668304204520135eba17cbd3561a45c3f797739d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6a5) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$P9_RMKDIR(r2, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x4, 0x3}}, 0x2e) write$char_usb(r2, &(0x7f0000002600)="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", 0x92e) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0xfff], 0x0, 0x0, 0x1}}, 0x40) 58.001085ms ago: executing program 7 (id=8614): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4000000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x503, 0x0, 0xfffffbfc, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40880}, 0x24008040) close(0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1818e58, &(0x7f00000003c0), 0x2a, 0x63f, &(0x7f0000000d80)="$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") socket$kcm(0x10, 0x2, 0x0) 48.429926ms ago: executing program 3 (id=8615): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000008000000070000000900000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r4, 0x2007ffb) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) sendfile(r6, r5, 0x0, 0x7ffff000) 32.270887ms ago: executing program 0 (id=8616): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) syz_open_dev$usbfs(0x0, 0xb, 0x101301) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) socket(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x10000000) fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) 0s ago: executing program 6 (id=8618): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000007c0)=0x40000401, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty, 0xffffffff}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x10000000}, 0x1c) listen(r0, 0xb5d6) listen(r1, 0xffffffff) kernel console output (not intermixed with test programs): -executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 370.916558][ T29] audit: type=1326 audit(1761550678.380:17926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24191 comm="syz.5.6746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 370.940238][ T29] audit: type=1326 audit(1761550678.390:17927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24191 comm="syz.5.6746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 370.964445][ T29] audit: type=1326 audit(1761550678.390:17928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24191 comm="syz.5.6746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 370.965977][T24201] netlink: 'syz.0.6749': attribute type 33 has an invalid length. [ 370.988197][ T29] audit: type=1326 audit(1761550678.390:17929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24191 comm="syz.5.6746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 370.996014][T24201] netlink: 152 bytes leftover after parsing attributes in process `syz.0.6749'. [ 371.029961][T24205] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6749'. [ 371.053014][T24205] $Hÿ: (slave dummy0): Releasing backup interface [ 371.062501][T24205] dummy0 (unregistering): left promiscuous mode [ 371.099057][ T29] audit: type=1326 audit(1761550678.620:17930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24213 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 371.122751][ T29] audit: type=1326 audit(1761550678.620:17931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24213 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 371.146411][ T29] audit: type=1326 audit(1761550678.620:17932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24213 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 371.228057][T24224] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=24224 comm=syz.7.6758 [ 371.276457][T24227] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=24227 comm=syz.7.6758 [ 371.289284][T24227] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=24227 comm=syz.7.6758 [ 371.684753][T24251] netlink: 'syz.6.6769': attribute type 1 has an invalid length. [ 371.698034][T24251] 8021q: adding VLAN 0 to HW filter on device bond5 [ 371.710407][T24251] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6769'. [ 371.727388][T24251] bond5 (unregistering): Released all slaves [ 371.801757][T24254] lo speed is unknown, defaulting to 1000 [ 371.807816][T24254] lo speed is unknown, defaulting to 1000 [ 372.173620][T24272] sit0: entered allmulticast mode [ 372.208459][T24277] lo speed is unknown, defaulting to 1000 [ 372.209295][T24272] sit0: entered promiscuous mode [ 372.226750][T24277] lo speed is unknown, defaulting to 1000 [ 372.409349][T24293] veth10: entered promiscuous mode [ 372.414530][T24293] veth10: entered allmulticast mode [ 372.460677][T24297] netlink: 96 bytes leftover after parsing attributes in process `syz.5.6788'. [ 372.473957][T24299] lo: entered promiscuous mode [ 372.478949][T24299] lo: entered allmulticast mode [ 372.513897][T24299] tunl0: entered promiscuous mode [ 372.519125][T24299] tunl0: entered allmulticast mode [ 372.525439][T24306] rdma_rxe: rxe_newlink: failed to add lo [ 372.542527][T24299] gre0: entered promiscuous mode [ 372.547585][T24299] gre0: entered allmulticast mode [ 372.554421][T24299] gretap0: entered promiscuous mode [ 372.559731][T24299] gretap0: entered allmulticast mode [ 372.566325][T24299] erspan0: entered promiscuous mode [ 372.571747][T24299] erspan0: entered allmulticast mode [ 372.578228][T24299] ip_vti0: entered promiscuous mode [ 372.583632][T24299] ip_vti0: entered allmulticast mode [ 372.590089][T24299] ip6_vti0: entered promiscuous mode [ 372.595410][T24299] ip6_vti0: entered allmulticast mode [ 372.602296][T24299] sit0: entered promiscuous mode [ 372.607269][T24299] sit0: entered allmulticast mode [ 372.615291][T24299] ip6tnl0: entered promiscuous mode [ 372.620722][T24299] ip6tnl0: entered allmulticast mode [ 372.627381][T24299] ip6gre0: entered promiscuous mode [ 372.632756][T24299] ip6gre0: entered allmulticast mode [ 372.639383][T24299] ip6gretap0: entered promiscuous mode [ 372.644865][T24299] ip6gretap0: entered allmulticast mode [ 372.664617][T24299] bridge0: entered promiscuous mode [ 372.669935][T24299] bridge0: entered allmulticast mode [ 372.688345][T24299] vcan0: entered promiscuous mode [ 372.693449][T24299] vcan0: entered allmulticast mode [ 372.699609][T24299] $Hÿ: entered promiscuous mode [ 372.704686][T24299] macvlan1: entered promiscuous mode [ 372.715776][T24299] dummy0: entered promiscuous mode [ 372.721087][T24299] $Hÿ: entered allmulticast mode [ 372.726230][T24299] macvlan1: entered allmulticast mode [ 372.732535][T24299] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 372.742802][T24299] nlmon0: entered promiscuous mode [ 372.748011][T24299] nlmon0: entered allmulticast mode [ 372.754879][T24299] caif0: entered promiscuous mode [ 372.760017][T24299] caif0: entered allmulticast mode [ 372.765291][T24299] net_ratelimit: 50 callbacks suppressed [ 372.765357][T24299] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 372.935333][T24326] veth12: entered promiscuous mode [ 372.940558][T24326] veth12: entered allmulticast mode [ 373.197560][T24339] lo speed is unknown, defaulting to 1000 [ 373.204195][T24339] lo speed is unknown, defaulting to 1000 [ 373.386309][T24342] lo: entered promiscuous mode [ 373.391305][T24342] lo: entered allmulticast mode [ 373.410740][T24342] tunl0: entered promiscuous mode [ 373.415887][T24342] tunl0: entered allmulticast mode [ 373.432834][T24342] gre0: entered promiscuous mode [ 373.437814][T24342] gre0: entered allmulticast mode [ 373.444813][T24342] gretap0: entered promiscuous mode [ 373.451360][T24342] erspan0: entered promiscuous mode [ 373.456587][T24342] erspan0: entered allmulticast mode [ 373.463027][T24342] ip_vti0: entered promiscuous mode [ 373.468363][T24342] ip_vti0: entered allmulticast mode [ 373.474890][T24342] ip6_vti0: entered promiscuous mode [ 373.480263][T24342] ip6_vti0: entered allmulticast mode [ 373.490031][T24342] ip6tnl0: entered promiscuous mode [ 373.495272][T24342] ip6tnl0: entered allmulticast mode [ 373.501947][T24342] ip6gre0: entered promiscuous mode [ 373.507457][T24342] ip6gre0: entered allmulticast mode [ 373.514208][T24342] syz_tun: entered promiscuous mode [ 373.519498][T24342] syz_tun: entered allmulticast mode [ 373.526260][T24342] $Hÿ: entered promiscuous mode [ 373.531460][T24342] dummy0: entered promiscuous mode [ 373.536687][T24342] $Hÿ: entered allmulticast mode [ 373.543603][T24342] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 373.553847][T24342] nlmon0: entered promiscuous mode [ 373.559038][T24342] nlmon0: entered allmulticast mode [ 373.565393][T24342] caif0: entered promiscuous mode [ 373.570570][T24342] caif0: entered allmulticast mode [ 373.575708][T24342] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 373.640828][T24347] blktrace: Concurrent blktraces are not allowed on loop12 [ 373.651064][T24349] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6808'. [ 373.659559][T24344] infiniband syz!: set down [ 373.664545][T24344] infiniband syz!: added team_slave_0 [ 373.678053][T24344] RDS/IB: syz!: added [ 373.682153][T24344] smc: adding ib device syz! with port count 1 [ 373.688516][T24344] smc: ib device syz! port 1 has no pnetid [ 373.808434][T24362] veth24: entered promiscuous mode [ 373.813619][T24362] veth24: entered allmulticast mode [ 373.921593][T24369] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6824'. [ 373.931220][T24367] lo speed is unknown, defaulting to 1000 [ 373.945326][T24367] lo speed is unknown, defaulting to 1000 [ 373.958442][T24371] lo speed is unknown, defaulting to 1000 [ 373.970805][T24371] lo speed is unknown, defaulting to 1000 [ 373.984226][T24383] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6816'. [ 374.076746][T24389] lo speed is unknown, defaulting to 1000 [ 374.105490][T24389] lo speed is unknown, defaulting to 1000 [ 374.823785][T24406] lo speed is unknown, defaulting to 1000 [ 374.872176][T24406] lo speed is unknown, defaulting to 1000 [ 375.217817][T24436] lo: entered promiscuous mode [ 375.222746][T24436] lo: entered allmulticast mode [ 375.278366][T24436] tunl0: entered promiscuous mode [ 375.283471][T24436] tunl0: entered allmulticast mode [ 375.317814][T24436] gre0: entered promiscuous mode [ 375.322821][T24436] gre0: entered allmulticast mode [ 375.368599][T24436] gretap0: entered promiscuous mode [ 375.373921][T24436] gretap0: entered allmulticast mode [ 375.388552][T24436] erspan0: entered promiscuous mode [ 375.393803][T24436] erspan0: entered allmulticast mode [ 375.409535][T24436] ip_vti0: entered promiscuous mode [ 375.414911][T24436] ip_vti0: entered allmulticast mode [ 375.448649][T24436] ip6_vti0: entered promiscuous mode [ 375.454108][T24436] ip6_vti0: entered allmulticast mode [ 375.509212][T24436] ip6tnl0: entered promiscuous mode [ 375.514474][T24436] ip6tnl0: entered allmulticast mode [ 375.539079][T24436] ip6gre0: entered promiscuous mode [ 375.544389][T24436] ip6gre0: entered allmulticast mode [ 375.553189][T24436] vcan0: entered promiscuous mode [ 375.558269][T24436] vcan0: entered allmulticast mode [ 375.569654][T24436] $Hÿ: entered promiscuous mode [ 375.574990][T24436] dummy0: entered promiscuous mode [ 375.580265][T24436] $Hÿ: entered allmulticast mode [ 375.586771][T24436] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 375.596913][T24436] nlmon0: entered promiscuous mode [ 375.602117][T24436] nlmon0: entered allmulticast mode [ 375.637339][T24436] caif0: entered promiscuous mode [ 375.642411][T24436] caif0: entered allmulticast mode [ 375.647608][T24436] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 375.663686][ T5245] lo speed is unknown, defaulting to 1000 [ 375.669458][ T5245] syz2: Port: 1 Link ACTIVE [ 375.712948][T24449] lo speed is unknown, defaulting to 1000 [ 375.719495][T24449] lo speed is unknown, defaulting to 1000 [ 376.144509][T24461] rdma_rxe: rxe_newlink: failed to add lo [ 376.538540][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 376.538558][ T29] audit: type=1326 audit(1761550684.063:17977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24481 comm="syz.0.6856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 376.568430][ T29] audit: type=1326 audit(1761550684.073:17978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24481 comm="syz.0.6856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 376.600457][ T29] audit: type=1326 audit(1761550684.073:17979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24481 comm="syz.0.6856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 376.624142][ T29] audit: type=1326 audit(1761550684.073:17980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24481 comm="syz.0.6856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 376.647830][ T29] audit: type=1326 audit(1761550684.073:17981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24481 comm="syz.0.6856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 376.671438][ T29] audit: type=1326 audit(1761550684.073:17982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24481 comm="syz.0.6856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 376.695138][ T29] audit: type=1326 audit(1761550684.073:17983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24481 comm="syz.0.6856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 376.718800][ T29] audit: type=1326 audit(1761550684.073:17984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24481 comm="syz.0.6856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 376.731802][T24476] lo speed is unknown, defaulting to 1000 [ 376.742400][ T29] audit: type=1326 audit(1761550684.083:17985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24481 comm="syz.0.6856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 376.771772][ T29] audit: type=1326 audit(1761550684.083:17986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24481 comm="syz.0.6856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 376.806934][T24476] lo speed is unknown, defaulting to 1000 [ 376.890026][T24496] sch_tbf: burst 21990 is lower than device lo mtu (11337746) ! [ 377.324478][T24518] lo speed is unknown, defaulting to 1000 [ 377.347596][T24518] lo speed is unknown, defaulting to 1000 [ 377.431932][T24524] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 377.639996][T24540] netlink: 96 bytes leftover after parsing attributes in process `syz.6.6879'. [ 377.731115][T24542] lo speed is unknown, defaulting to 1000 [ 377.741998][T24551] netlink: 'syz.5.6882': attribute type 30 has an invalid length. [ 377.750638][T24542] lo speed is unknown, defaulting to 1000 [ 377.989117][T24565] lo speed is unknown, defaulting to 1000 [ 378.007094][T24565] lo speed is unknown, defaulting to 1000 [ 378.397891][T24591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=24591 comm=syz.0.6894 [ 378.496494][T24599] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 378.527839][T24599] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 378.580498][T24599] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 378.638703][T24599] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 378.709482][ T3541] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20001 - 0 [ 378.741726][ T3541] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20001 - 0 [ 378.751051][ T3541] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20001 - 0 [ 378.763645][ T3541] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20001 - 0 [ 378.805788][T24606] tipc: Started in network mode [ 378.810703][T24606] tipc: Node identity ac14140f, cluster identity 4711 [ 378.817672][T24606] tipc: New replicast peer: 255.255.255.255 [ 378.824040][T24606] tipc: Enabled bearer , priority 10 [ 379.883780][T24663] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 379.924698][T24666] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6926'. [ 379.935196][ T5245] tipc: Node number set to 2886997007 [ 379.946668][T24666] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6926'. [ 379.957457][T24663] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 379.987657][T24669] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6927'. [ 380.073681][T24663] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 380.148845][T24680] netlink: 528 bytes leftover after parsing attributes in process `syz.7.6931'. [ 380.158127][T24680] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6931'. [ 380.167807][T24663] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 380.254250][ T3541] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20001 - 0 [ 380.269488][ T3541] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20001 - 0 [ 380.285707][ T3541] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20001 - 0 [ 380.294572][ T3541] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20001 - 0 [ 380.591471][T24723] lo speed is unknown, defaulting to 1000 [ 380.619412][T24723] lo speed is unknown, defaulting to 1000 [ 380.902278][T24732] netlink: 'syz.0.6949': attribute type 30 has an invalid length. [ 381.165248][T24739] lo speed is unknown, defaulting to 1000 [ 381.171306][T24739] lo speed is unknown, defaulting to 1000 [ 381.339679][T24745] 9p: Unknown access argument ¿: -22 [ 381.399772][T24749] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6956'. [ 381.446560][T24754] netlink: 'syz.5.6958': attribute type 1 has an invalid length. [ 381.478941][T24757] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 381.496606][T24754] 8021q: adding VLAN 0 to HW filter on device bond4 [ 381.523501][T24758] veth11: entered promiscuous mode [ 381.536012][T24758] bond4: (slave veth11): Enslaving as an active interface with a down link [ 381.545088][T24764] bridge: RTM_NEWNEIGH with invalid ether address [ 381.561928][T24754] bond4: entered allmulticast mode [ 381.608173][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 381.608190][ T29] audit: type=1326 audit(1761550689.135:18125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24769 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 381.653478][T24772] lo speed is unknown, defaulting to 1000 [ 381.664422][ T29] audit: type=1326 audit(1761550689.135:18126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24769 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 381.665164][T24772] lo speed is unknown, defaulting to 1000 [ 381.688042][ T29] audit: type=1326 audit(1761550689.135:18127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24769 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 381.688077][ T29] audit: type=1326 audit(1761550689.135:18128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24769 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 381.688150][ T29] audit: type=1326 audit(1761550689.135:18129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24769 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 381.764640][ T29] audit: type=1326 audit(1761550689.135:18130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24769 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 381.788250][ T29] audit: type=1326 audit(1761550689.135:18131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24769 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 381.811844][ T29] audit: type=1326 audit(1761550689.135:18132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24769 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 381.835460][ T29] audit: type=1326 audit(1761550689.135:18133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24769 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 381.859124][ T29] audit: type=1326 audit(1761550689.135:18134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24769 comm="syz.5.6964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 382.124548][T24791] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6972'. [ 382.208790][T24797] netlink: 180 bytes leftover after parsing attributes in process `syz.0.6976'. [ 382.218639][T24797] netlink: 180 bytes leftover after parsing attributes in process `syz.0.6976'. [ 382.424322][T24822] netlink: 'syz.6.6986': attribute type 30 has an invalid length. [ 382.680208][T24849] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 382.680208][T24849] The task syz.0.6991 (24849) triggered the difference, watch for misbehavior. [ 382.789408][T24859] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7001'. [ 382.973086][T24875] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7008'. [ 382.999515][T24875] 8021q: adding VLAN 0 to HW filter on device bond6 [ 383.008119][T24875] bond5: (slave bond6): Enslaving as an active interface with an up link [ 383.019065][T24875] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7008'. [ 383.029201][T24875] 8021q: adding VLAN 0 to HW filter on device bond5 [ 383.454565][T24895] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7015'. [ 383.474848][T24896] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7016'. [ 383.493978][T24896] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7016'. [ 383.597722][T24899] IPv6: NLM_F_CREATE should be specified when creating new route [ 383.621889][T24901] lo: MTU too low for tipc bearer [ 383.627083][T24901] tipc: Enabling of bearer rejected, failed to enable media [ 383.780108][T24921] netlink: 'syz.3.7024': attribute type 30 has an invalid length. [ 383.794664][T24926] netlink: 'syz.0.7027': attribute type 12 has an invalid length. [ 383.860925][T24932] netlink: 'syz.6.7030': attribute type 30 has an invalid length. [ 385.278503][T25010] netlink: 48 bytes leftover after parsing attributes in process `syz.7.7061'. [ 385.313887][T25012] netlink: 'syz.7.7063': attribute type 4 has an invalid length. [ 385.330176][T25012] netlink: 'syz.7.7063': attribute type 4 has an invalid length. [ 386.029632][T25031] netlink: 'syz.7.7066': attribute type 30 has an invalid length. [ 386.380547][T25056] tipc: Started in network mode [ 386.385471][T25056] tipc: Node identity 4, cluster identity 4711 [ 386.391742][T25056] tipc: Node number set to 4 [ 386.553769][T25067] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 386.595166][T25067] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 386.654004][T25067] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 386.783647][T25067] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 386.940013][ T3589] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 386.980193][ T3589] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 387.010624][ T3589] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 387.042276][ T3589] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 387.300406][T25098] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7093'. [ 387.357344][T25098] 8021q: adding VLAN 0 to HW filter on device bond8 [ 387.412429][T25100] 8021q: adding VLAN 0 to HW filter on device bond8 [ 387.419645][T25100] bond8: (slave vxcan3): The slave device specified does not support setting the MAC address [ 387.533147][T25100] bond8: (slave vxcan3): Error -95 calling set_mac_address [ 387.820748][T25103] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 387.947058][T25103] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 388.007618][T25103] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 388.122994][T25103] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 388.162268][T25113] tipc: Enabling of bearer rejected, failed to enable media [ 388.180722][ T3551] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 388.194269][ T3551] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 388.221827][ T3551] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 388.250299][ T3551] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 388.350588][T25119] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7101'. [ 388.432503][ T29] kauditd_printk_skb: 867 callbacks suppressed [ 388.432521][ T29] audit: type=1326 audit(1761550695.968:19002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25121 comm="syz.0.7102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 388.474961][T25123] ip6tnl0: Caught tx_queue_len zero misconfig [ 388.506565][T25127] netlink: 96 bytes leftover after parsing attributes in process `syz.3.7105'. [ 388.534509][ T29] audit: type=1326 audit(1761550695.968:19003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25121 comm="syz.0.7102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 388.558161][ T29] audit: type=1326 audit(1761550696.008:19004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25121 comm="syz.0.7102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 388.582030][ T29] audit: type=1326 audit(1761550696.008:19005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25121 comm="syz.0.7102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 388.605874][ T29] audit: type=1326 audit(1761550696.008:19006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25121 comm="syz.0.7102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 388.629893][ T29] audit: type=1326 audit(1761550696.008:19007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25121 comm="syz.0.7102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 388.653691][ T29] audit: type=1326 audit(1761550696.008:19008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25121 comm="syz.0.7102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 388.677301][ T29] audit: type=1326 audit(1761550696.008:19009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25121 comm="syz.0.7102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 388.700964][ T29] audit: type=1326 audit(1761550696.008:19010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25121 comm="syz.0.7102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 388.724750][ T29] audit: type=1326 audit(1761550696.008:19011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25121 comm="syz.0.7102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 388.783278][T25140] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7110'. [ 388.811372][T25129] lo speed is unknown, defaulting to 1000 [ 388.817636][T25129] lo speed is unknown, defaulting to 1000 [ 389.035942][T25156] syzkaller0: entered allmulticast mode [ 389.048739][T25156] syzkaller0: entered promiscuous mode [ 389.057155][T25156] syzkaller0 (unregistering): left allmulticast mode [ 389.064017][T25156] syzkaller0 (unregistering): left promiscuous mode [ 389.369223][T25177] dns_resolver: Unsupported content type (231) [ 389.674878][T25209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=25209 comm=syz.3.7134 [ 389.749787][T25220] lo speed is unknown, defaulting to 1000 [ 389.756032][T25220] lo speed is unknown, defaulting to 1000 [ 389.788152][T25221] netlink: 12 bytes leftover after parsing attributes in process `GPL'. [ 389.962331][T25233] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7146'. [ 389.972172][T25233] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7146'. [ 390.038189][T25236] netlink: 19 bytes leftover after parsing attributes in process `syz.7.7147'. [ 390.346590][T25258] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7156'. [ 390.355695][T25258] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7156'. [ 390.377108][T25258] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7156'. [ 390.412284][T25260] lo speed is unknown, defaulting to 1000 [ 390.427295][T25260] lo speed is unknown, defaulting to 1000 [ 390.823837][T25282] 8021q: adding VLAN 0 to HW filter on device bond5 [ 391.785336][T25322] lo speed is unknown, defaulting to 1000 [ 391.792412][T25322] lo speed is unknown, defaulting to 1000 [ 392.151621][ T5246] kernel write not supported for file [eventfd] (pid: 5246 comm: kworker/1:11) [ 392.292748][T25376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pid=25376 comm=syz.7.7203 [ 392.305597][T25376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=25376 comm=syz.7.7203 [ 392.318306][T25376] netlink: 'syz.7.7203': attribute type 27 has an invalid length. [ 392.326389][T25376] netlink: 'syz.7.7203': attribute type 4 has an invalid length. [ 392.426363][T25396] tipc: New replicast peer: 255.255.255.83 [ 392.432340][T25396] tipc: Enabled bearer , priority 10 [ 392.486335][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 392.493523][T25404] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 392.544709][T25407] 8021q: adding VLAN 0 to HW filter on device bond7 [ 392.553606][T25407] bond6: (slave bond7): Enslaving as an active interface with an up link [ 392.566092][T25407] bond6 (unregistering): (slave bond7): Releasing backup interface [ 392.576129][T25407] bond6 (unregistering): Released all slaves [ 392.845246][T25417] xt_bpf: check failed: parse error [ 392.899915][T25421] netlink: 'syz.0.7221': attribute type 12 has an invalid length. [ 392.962932][T25425] geneve3: entered promiscuous mode [ 392.968275][T25425] geneve3: entered allmulticast mode [ 392.975772][ T3551] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 393.000112][ T3551] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 393.015373][ T3551] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 393.025035][ T3551] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 393.218424][T25450] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 393.317007][T25464] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 393.390262][T25472] __nla_validate_parse: 11 callbacks suppressed [ 393.390280][T25472] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7239'. [ 393.491975][T25480] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7243'. [ 393.503168][T25480] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7243'. [ 393.610213][T25494] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7248'. [ 393.619186][T25494] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7248'. [ 393.633856][T25494] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7248'. [ 393.661052][T25494] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7248'. [ 393.670271][T25494] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7248'. [ 393.687131][T25494] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7248'. [ 393.716928][T25498] 9pnet: Could not find request transport: fdÿÿÿÿ [ 393.726225][T25494] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7248'. [ 393.816378][T25511] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 393.860511][T25511] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 393.920626][T25511] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 393.960924][T25511] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 393.996361][T25522] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=25522 comm=syz.6.7256 [ 394.037214][ T3551] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 394.055797][ T3551] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 394.073740][ T3551] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 394.091621][ T3551] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 394.135671][T25532] netlink: 'syz.7.7261': attribute type 30 has an invalid length. [ 394.171369][T25534] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 394.250964][T25534] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 394.313672][T25534] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 394.354790][T25534] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 394.814407][T25584] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=25584 comm=syz.6.7285 [ 395.014030][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 395.014049][ T29] audit: type=1400 audit(1761550702.551:19160): avc: denied { lock } for pid=25601 comm="syz.6.7291" path="socket:[85423]" dev="sockfs" ino=85423 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 395.636449][ T3562] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 395.666328][ T3562] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 395.691810][ T3562] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 395.709108][ T3562] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 396.027744][T25649] netlink: 'syz.5.7309': attribute type 10 has an invalid length. [ 396.036108][T25649] netlink: 'syz.5.7309': attribute type 10 has an invalid length. [ 396.242885][ T29] audit: type=1326 audit(1761550703.782:19161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25667 comm="syz.5.7317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 396.267669][ T29] audit: type=1326 audit(1761550703.782:19162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25667 comm="syz.5.7317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 396.292386][ T29] audit: type=1326 audit(1761550703.782:19163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25667 comm="syz.5.7317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 396.316990][ T29] audit: type=1326 audit(1761550703.782:19164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25667 comm="syz.5.7317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 396.353451][ T29] audit: type=1326 audit(1761550703.882:19165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25667 comm="syz.5.7317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 396.378260][ T29] audit: type=1326 audit(1761550703.882:19166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25667 comm="syz.5.7317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 396.402920][ T29] audit: type=1326 audit(1761550703.882:19167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25667 comm="syz.5.7317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 396.411750][T25672] netlink: 'syz.5.7320': attribute type 1 has an invalid length. [ 396.427821][ T29] audit: type=1326 audit(1761550703.882:19168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25667 comm="syz.5.7317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 396.459106][ T29] audit: type=1326 audit(1761550703.882:19169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25667 comm="syz.5.7317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 396.495390][T25672] bond6: entered promiscuous mode [ 396.505775][T25672] 8021q: adding VLAN 0 to HW filter on device bond6 [ 396.542339][T25673] 8021q: adding VLAN 0 to HW filter on device bond6 [ 396.595366][T25673] bond6: (slave gre4): The slave device specified does not support setting the MAC address [ 396.605572][T25673] bond6: (slave gre4): Setting fail_over_mac to active for active-backup mode [ 396.617602][T25673] bond6: (slave gre4): making interface the new active one [ 396.624927][T25673] gre4: entered promiscuous mode [ 396.632682][T25673] bond6: (slave gre4): Enslaving as an active interface with an up link [ 396.645115][T25677] veth14: entered promiscuous mode [ 396.651307][T25677] veth14: entered allmulticast mode [ 396.803475][T25692] lo speed is unknown, defaulting to 1000 [ 396.811110][T25692] lo speed is unknown, defaulting to 1000 [ 397.541641][T25700] $Hÿ (unregistering): (slave dummy0): Releasing backup interface [ 397.560328][T25700] $Hÿ (unregistering): Released all slaves [ 397.603250][T25704] lo speed is unknown, defaulting to 1000 [ 397.611240][T25704] lo speed is unknown, defaulting to 1000 [ 397.788076][T25719] netlink: 'syz.5.7337': attribute type 1 has an invalid length. [ 397.832087][T25719] 8021q: adding VLAN 0 to HW filter on device bond8 [ 397.859891][T25725] bond8 (unregistering): Released all slaves [ 399.482281][T25824] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 399.661226][ T5065] lo speed is unknown, defaulting to 1000 [ 399.668261][ T5065] syz0: Port: 1 Link DOWN [ 399.672765][ T3535] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 399.682435][ T3535] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 399.702459][ T3535] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 399.719067][ T3535] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 399.754273][T25841] netlink: 'syz.6.7384': attribute type 17 has an invalid length. [ 399.762184][T25841] __nla_validate_parse: 19 callbacks suppressed [ 399.762204][T25841] netlink: 148 bytes leftover after parsing attributes in process `syz.6.7384'. [ 399.798187][T25841] ip6_vti0: left promiscuous mode [ 399.803305][T25841] ip6_vti0: left allmulticast mode [ 400.000579][T25851] netlink: 9 bytes leftover after parsing attributes in process `syz.3.7389'. [ 400.010255][T25851] gretap0: left allmulticast mode [ 400.016727][T25851] netlink: 5 bytes leftover after parsing attributes in process `syz.3.7389'. [ 400.025913][T25851] 0ªî{X¹¦: renamed from gretap0 [ 400.032440][T25851] 0ªî{X¹¦: left promiscuous mode [ 400.038519][T25851] 0ªî{X¹¦: entered allmulticast mode [ 400.044941][T25851] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 400.163167][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 400.163242][ T29] audit: type=1326 audit(1761550707.704:19171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25854 comm="syz.0.7392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 400.195575][ T29] audit: type=1326 audit(1761550707.704:19172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25854 comm="syz.0.7392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 400.220389][ T29] audit: type=1326 audit(1761550707.704:19173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25854 comm="syz.0.7392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 400.245068][ T29] audit: type=1326 audit(1761550707.704:19174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25854 comm="syz.0.7392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 400.272420][ T29] audit: type=1326 audit(1761550707.744:19175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25854 comm="syz.0.7392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 400.297246][ T29] audit: type=1326 audit(1761550707.744:19176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25854 comm="syz.0.7392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 400.321837][ T29] audit: type=1326 audit(1761550707.744:19177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25854 comm="syz.0.7392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 400.346497][ T29] audit: type=1326 audit(1761550707.744:19178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25854 comm="syz.0.7392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 400.371268][ T29] audit: type=1326 audit(1761550707.744:19179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25854 comm="syz.0.7392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 400.395982][ T29] audit: type=1326 audit(1761550707.744:19180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25854 comm="syz.0.7392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 400.455208][T25860] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 400.693951][T25880] veth18: entered promiscuous mode [ 400.700215][T25880] veth18: entered allmulticast mode [ 400.702673][T25878] SELinux: Context @ is not valid (left unmapped). [ 400.758204][T25883] netlink: 'syz.5.7403': attribute type 2 has an invalid length. [ 400.774386][T25884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25884 comm=syz.7.7404 [ 400.982528][T25905] lo speed is unknown, defaulting to 1000 [ 400.990326][T25905] lo speed is unknown, defaulting to 1000 [ 401.071702][T25910] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7413'. [ 401.746167][T26002] netlink: 'syz.5.7432': attribute type 16 has an invalid length. [ 401.754115][T26002] netlink: 'syz.5.7432': attribute type 17 has an invalid length. [ 402.272313][T26447] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7443'. [ 402.296002][T26447] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=26447 comm=syz.7.7443 [ 402.336362][T26453] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 402.347523][T26453] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 402.407508][T26453] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 402.418480][T26453] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 402.467845][T26453] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 402.478754][T26453] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 402.491992][T26462] netlink: 44 bytes leftover after parsing attributes in process `syz.6.7450'. [ 402.501970][T26462] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7450'. [ 402.517158][T26453] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 402.528085][T26453] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 402.586568][ T3642] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 402.594889][ T3642] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 402.620772][ T3642] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 402.629989][ T3642] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 402.649769][ T3642] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 402.659254][ T3642] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 402.699940][ T3642] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 402.709552][ T3642] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 402.729534][T26477] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7456'. [ 403.543312][T26524] lo speed is unknown, defaulting to 1000 [ 403.557673][T26524] lo speed is unknown, defaulting to 1000 [ 403.708937][T26529] bridge: RTM_NEWNEIGH with invalid ether address [ 403.879927][T26538] tipc: Enabling of bearer rejected, failed to enable media [ 403.976700][T26546] lo speed is unknown, defaulting to 1000 [ 403.983090][T26546] lo speed is unknown, defaulting to 1000 [ 404.252888][T26555] lo speed is unknown, defaulting to 1000 [ 404.259237][T26555] lo speed is unknown, defaulting to 1000 [ 404.295061][T26560] netlink: 12 bytes leftover after parsing attributes in process `GPL'. [ 404.904435][T26579] lo speed is unknown, defaulting to 1000 [ 404.910643][T26579] lo speed is unknown, defaulting to 1000 [ 405.164397][ T29] kauditd_printk_skb: 733 callbacks suppressed [ 405.164415][ T29] audit: type=1326 audit(1761550712.706:19914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26566 comm="syz.0.7491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f36df941885 code=0x7ffc0000 [ 405.240957][ T29] audit: type=1326 audit(1761550712.706:19915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26566 comm="syz.0.7491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f36df941885 code=0x7ffc0000 [ 405.264857][ T29] audit: type=1326 audit(1761550712.706:19916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26566 comm="syz.0.7491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f36df941885 code=0x7ffc0000 [ 405.288533][ T29] audit: type=1326 audit(1761550712.706:19917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26566 comm="syz.0.7491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f36df941885 code=0x7ffc0000 [ 405.312298][ T29] audit: type=1326 audit(1761550712.706:19918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26566 comm="syz.0.7491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f36df941885 code=0x7ffc0000 [ 405.336063][ T29] audit: type=1326 audit(1761550712.706:19919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26566 comm="syz.0.7491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f36df941885 code=0x7ffc0000 [ 405.359827][ T29] audit: type=1326 audit(1761550712.706:19920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26566 comm="syz.0.7491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f36df941885 code=0x7ffc0000 [ 405.383609][ T29] audit: type=1326 audit(1761550712.706:19921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26566 comm="syz.0.7491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f36df941885 code=0x7ffc0000 [ 405.407211][ T29] audit: type=1326 audit(1761550712.716:19922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26566 comm="syz.0.7491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f36df941885 code=0x7ffc0000 [ 405.430837][ T29] audit: type=1326 audit(1761550712.726:19923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26566 comm="syz.0.7491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f36df941885 code=0x7ffc0000 [ 405.875244][T26620] netlink: 96 bytes leftover after parsing attributes in process `syz.5.7506'. [ 405.968259][T26628] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7510'. [ 406.128480][T26628] veth13: entered promiscuous mode [ 406.134576][T26628] veth13: entered allmulticast mode [ 406.196857][T26641] tipc: Bearer : already 2 bearers with priority 10 [ 406.205529][T26641] tipc: Bearer : trying with adjusted priority [ 406.214051][T26641] tipc: New replicast peer: 255.255.255.255 [ 406.220158][T26641] tipc: Enabled bearer , priority 9 [ 406.234195][T26643] bridge0: port 1(gretap0) entered blocking state [ 406.240842][T26643] bridge0: port 1(gretap0) entered disabled state [ 406.401482][T26647] bridge0: port 1(gretap0) entered disabled state [ 406.470516][T26654] pim6reg: entered allmulticast mode [ 406.485769][T26654] pim6reg: left allmulticast mode [ 406.785514][T26673] lo speed is unknown, defaulting to 1000 [ 406.792055][T26673] lo speed is unknown, defaulting to 1000 [ 407.385711][T26696] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7536'. [ 407.395977][T26696] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7536'. [ 407.448562][T26696] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7536'. [ 407.458849][T26696] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7536'. [ 407.489634][T26707] netlink: 19 bytes leftover after parsing attributes in process `syz.0.7540'. [ 407.508838][T26696] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7536'. [ 407.517954][T26696] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7536'. [ 407.676114][T26718] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 408.146637][T26701] Set syz1 is full, maxelem 65536 reached [ 408.624134][T26770] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 408.663776][T26770] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 408.734379][T26770] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 408.784544][T26770] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 408.855956][ T3527] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20001 - 0 [ 408.878778][ T3527] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20001 - 0 [ 408.907097][ T3527] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20001 - 0 [ 408.935759][ T3527] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20001 - 0 [ 409.831817][T26813] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 409.839091][T26813] IPv6: NLM_F_CREATE should be set when creating new route [ 410.171216][ T29] kauditd_printk_skb: 1225 callbacks suppressed [ 410.171280][ T29] audit: type=1326 audit(1761550717.719:21149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26785 comm="syz.6.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbcecb51885 code=0x7ffc0000 [ 410.233166][ T29] audit: type=1326 audit(1761550717.759:21150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26785 comm="syz.6.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbcecb51885 code=0x7ffc0000 [ 410.256983][ T29] audit: type=1326 audit(1761550717.759:21151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26785 comm="syz.6.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbcecb51885 code=0x7ffc0000 [ 410.280675][ T29] audit: type=1326 audit(1761550717.759:21152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26785 comm="syz.6.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbcecb51885 code=0x7ffc0000 [ 410.304312][ T29] audit: type=1326 audit(1761550717.759:21153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26785 comm="syz.6.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbcecb51885 code=0x7ffc0000 [ 410.327929][ T29] audit: type=1326 audit(1761550717.769:21154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26785 comm="syz.6.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbcecb51885 code=0x7ffc0000 [ 410.351806][ T29] audit: type=1326 audit(1761550717.779:21155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26785 comm="syz.6.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 410.375421][ T29] audit: type=1326 audit(1761550717.779:21156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26785 comm="syz.6.7569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 410.537612][T26858] netlink: 'syz.5.7600': attribute type 4 has an invalid length. [ 410.562312][T26858] netlink: 'syz.5.7600': attribute type 4 has an invalid length. [ 410.582272][ T5246] lo speed is unknown, defaulting to 1000 [ 410.588076][ T5246] syz0: Port: 1 Link ACTIVE [ 411.066531][T26888] SELinux: security_context_str_to_sid (use) failed with errno=-22 [ 411.392782][ T29] audit: type=1326 audit(1761550718.939:21157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26900 comm="syz.0.7618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 411.417151][ T29] audit: type=1326 audit(1761550718.959:21158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26900 comm="syz.0.7618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 411.575014][T26908] lo speed is unknown, defaulting to 1000 [ 411.590662][T26908] lo speed is unknown, defaulting to 1000 [ 411.945920][T26912] netlink: 'syz.6.7622': attribute type 83 has an invalid length. [ 412.317607][T26949] geneve2: entered promiscuous mode [ 412.323028][T26949] geneve2: entered allmulticast mode [ 412.329030][ T270] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 412.351235][ T270] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 412.370090][ T270] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 412.379454][ T270] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 412.834285][T26981] __nla_validate_parse: 2 callbacks suppressed [ 412.834305][T26981] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 413.099019][T26997] lo speed is unknown, defaulting to 1000 [ 413.118422][T26997] lo speed is unknown, defaulting to 1000 [ 413.292856][T27010] netlink: 64 bytes leftover after parsing attributes in process `syz.7.7655'. [ 413.336914][T27012] netlink: 'syz.0.7656': attribute type 1 has an invalid length. [ 413.345806][T27012] netlink: 'syz.0.7656': attribute type 4 has an invalid length. [ 413.354636][T27012] netlink: 15334 bytes leftover after parsing attributes in process `syz.0.7656'. [ 413.488307][T27014] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7657'. [ 413.594722][T27014] 8021q: adding VLAN 0 to HW filter on device bond8 [ 413.607277][T27014] bond7: (slave bond8): Enslaving as an active interface with an up link [ 413.639829][T27014] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7657'. [ 413.650737][T27014] bond7 (unregistering): (slave bond8): Releasing backup interface [ 413.660627][T27014] bond7 (unregistering): Released all slaves [ 413.744634][T27026] netlink: 'syz.6.7660': attribute type 1 has an invalid length. [ 413.763403][T27026] 8021q: adding VLAN 0 to HW filter on device bond7 [ 413.786313][T27026] veth19: entered promiscuous mode [ 413.796867][T27026] bond7: (slave veth19): Enslaving as an active interface with a down link [ 413.886462][T27034] bond7: entered allmulticast mode [ 413.972786][T27047] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7667'. [ 414.086139][T27059] veth20: entered promiscuous mode [ 414.092426][T27059] veth20: entered allmulticast mode [ 414.287494][T27073] netlink: 'syz.7.7678': attribute type 1 has an invalid length. [ 414.305229][T27073] 8021q: adding VLAN 0 to HW filter on device bond3 [ 414.334363][T27073] veth21: entered promiscuous mode [ 414.344105][T27073] bond3: (slave veth21): Enslaving as an active interface with a down link [ 414.362348][T27073] bond3: entered allmulticast mode [ 414.397097][T27087] vlan0: entered allmulticast mode [ 414.403475][T27087] bridge_slave_0: entered allmulticast mode [ 414.823451][T27110] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 415.539767][T27113] 9pnet_virtio: no channels available for device [ 415.643073][T27118] netlink: 'syz.5.7704': attribute type 1 has an invalid length. [ 415.676659][T27122] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7696'. [ 415.685725][T27122] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7696'. [ 415.745021][T27123] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7704'. [ 415.760524][T27122] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7696'. [ 415.770147][T27118] 8021q: adding VLAN 0 to HW filter on device bond8 [ 415.780340][T27123] bond8 (unregistering): Released all slaves [ 415.841401][T27129] 9pnet: Could not find request transport: fdÿÿÿÿ [ 415.957832][T27145] netlink: 'syz.5.7705': attribute type 3 has an invalid length. [ 416.231128][T27169] 8021q: adding VLAN 0 to HW filter on device bond9 [ 416.256434][T27169] vlan0: entered allmulticast mode [ 416.261999][T27169] bond9: entered allmulticast mode [ 416.579783][T27192] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=27192 comm=syz.5.7720 [ 416.625105][T27194] vlan0: entered allmulticast mode [ 416.690278][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 416.690295][ T29] audit: type=1326 audit(1761550724.242:21506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27195 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4901425e67 code=0x7ffc0000 [ 416.721094][ T29] audit: type=1326 audit(1761550724.242:21507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27195 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f49013cb099 code=0x7ffc0000 [ 416.745714][ T29] audit: type=1326 audit(1761550724.242:21508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27195 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4901425e67 code=0x7ffc0000 [ 416.770400][ T29] audit: type=1326 audit(1761550724.242:21509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27195 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f49013cb099 code=0x7ffc0000 [ 416.795077][ T29] audit: type=1326 audit(1761550724.242:21510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27195 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 416.819976][ T29] audit: type=1326 audit(1761550724.242:21511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27195 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 416.846523][ T29] audit: type=1326 audit(1761550724.392:21512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27195 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 416.871281][ T29] audit: type=1326 audit(1761550724.392:21513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27195 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4901425e67 code=0x7ffc0000 [ 416.895911][ T29] audit: type=1326 audit(1761550724.392:21514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27195 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f49013cb099 code=0x7ffc0000 [ 416.920410][ T29] audit: type=1326 audit(1761550724.392:21515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27195 comm="syz.5.7722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4901425e67 code=0x7ffc0000 [ 416.975765][T27201] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 416.986892][T27201] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 417.060529][T27201] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 417.071485][T27201] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 417.119346][T27201] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 417.130486][T27201] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 417.193479][T27201] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 417.204360][T27201] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 417.285011][ T2529] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 417.293399][ T2529] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 417.343084][ T2529] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 417.351491][ T2529] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 417.387882][ T2529] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 417.396266][ T2529] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 417.404746][T27216] netlink: 'syz.0.7728': attribute type 30 has an invalid length. [ 417.438220][ T2529] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 417.446439][ T2529] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 417.793238][T27236] netlink: 'syz.5.7735': attribute type 4 has an invalid length. [ 417.826268][ T5068] lo speed is unknown, defaulting to 1000 [ 417.833131][ T5068] syz0: Port: 1 Link DOWN [ 417.845288][T27236] netlink: 'syz.5.7735': attribute type 4 has an invalid length. [ 417.864310][ T5068] lo speed is unknown, defaulting to 1000 [ 417.871228][ T5068] syz0: Port: 1 Link ACTIVE [ 417.941112][T27240] __nla_validate_parse: 11 callbacks suppressed [ 417.941132][T27240] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7737'. [ 418.232305][T27252] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 418.304963][T27265] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7748'. [ 418.344315][T27267] netlink: 'syz.3.7749': attribute type 4 has an invalid length. [ 418.354401][ T5063] lo speed is unknown, defaulting to 1000 [ 418.360217][ T5063] syz2: Port: 1 Link DOWN [ 418.658690][T27284] netlink: 112 bytes leftover after parsing attributes in process `syz.6.7755'. [ 418.670346][T27284] bond0: (slave ip6gretap0): Releasing active interface [ 418.756393][T27292] netlink: 'syz.6.7759': attribute type 4 has an invalid length. [ 419.064133][T27308] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 419.074106][T27308] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 419.128486][T27308] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 419.138385][T27308] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 419.188384][T27308] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 419.198296][T27308] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 419.245046][T27318] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7770'. [ 419.255622][T27308] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 419.266538][T27308] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 419.285130][T27318] 8021q: adding VLAN 0 to HW filter on device bond4 [ 419.311400][T27318] 8021q: adding VLAN 0 to HW filter on device bond4 [ 419.319801][T27318] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 419.332197][T27318] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 419.358988][ T3590] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 419.367260][ T3590] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 419.375750][ T3590] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 419.384137][ T3590] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 419.396254][ T3590] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 419.404508][ T3590] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 419.416453][ T3590] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 419.424814][ T3590] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 419.695463][T27337] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7778'. [ 419.793888][T27346] netlink: 24 bytes leftover after parsing attributes in process `syz.6.7782'. [ 419.818124][T27346] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=27346 comm=syz.6.7782 [ 419.839030][T27346] netlink: 'syz.6.7782': attribute type 1 has an invalid length. [ 420.070555][T27372] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7794'. [ 420.125305][T27381] netlink: 'syz.0.7797': attribute type 4 has an invalid length. [ 420.158419][T27381] netlink: 'syz.0.7797': attribute type 4 has an invalid length. [ 421.293739][T27433] netlink: 'syz.3.7816': attribute type 1 has an invalid length. [ 421.308174][T27433] 8021q: adding VLAN 0 to HW filter on device bond7 [ 421.318169][T27433] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=27433 comm=syz.3.7816 [ 422.136310][ T29] kauditd_printk_skb: 449 callbacks suppressed [ 422.136326][ T29] audit: type=1326 audit(1761550729.694:21965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27464 comm="syz.3.7825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 422.187953][ T29] audit: type=1326 audit(1761550729.724:21966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27464 comm="syz.3.7825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 422.211767][ T29] audit: type=1326 audit(1761550729.724:21967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27464 comm="syz.3.7825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 422.235376][ T29] audit: type=1326 audit(1761550729.724:21968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27464 comm="syz.3.7825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 422.259039][ T29] audit: type=1326 audit(1761550729.724:21969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27464 comm="syz.3.7825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 422.282769][ T29] audit: type=1326 audit(1761550729.724:21970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27464 comm="syz.3.7825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 422.306521][ T29] audit: type=1326 audit(1761550729.724:21971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27464 comm="syz.3.7825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 422.330190][ T29] audit: type=1326 audit(1761550729.724:21972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27464 comm="syz.3.7825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 422.353891][ T29] audit: type=1326 audit(1761550729.724:21973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27464 comm="syz.3.7825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 422.377509][ T29] audit: type=1326 audit(1761550729.724:21974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27464 comm="syz.3.7825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 422.464226][T27471] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7827'. [ 422.474926][T27471] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7827'. [ 422.800916][T27494] ref_ctr going negative. vaddr: 0x200000ffd002, curr val: -14123, delta: 1 [ 422.809903][T27494] ref_ctr increment failed for inode: 0x1b67 offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff88810b019140 [ 422.828122][T27492] macvtap0: entered allmulticast mode [ 422.841533][T27494] ref_ctr going negative. vaddr: 0x200000ffd002, curr val: -14123, delta: -1 [ 422.850430][T27494] ref_ctr decrement failed for inode: 0x1b67 offset: 0x5 ref_ctr_offset: 0x2 of mm: 0xffff88810b019140 [ 422.878512][T27494] uprobe: syz.5.7837:27494 failed to unregister, leaking uprobe [ 423.275420][T27521] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7846'. [ 423.417193][T27533] netlink: 40 bytes leftover after parsing attributes in process `syz.0.7850'. [ 423.677582][ T3582] bond0 (unregistering): Released all slaves [ 423.687187][ T3582] bond1 (unregistering): Released all slaves [ 423.700703][ T3582] bond2 (unregistering): Released all slaves [ 423.760954][ T3582] tipc: Left network mode [ 423.790878][ T3582] hsr_slave_0: left promiscuous mode [ 423.798078][ T3582] hsr_slave_1: left promiscuous mode [ 424.177518][T27560] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7858'. [ 424.991456][T27578] lo speed is unknown, defaulting to 1000 [ 425.005604][T27578] lo speed is unknown, defaulting to 1000 [ 425.318273][T27573] netlink: 'syz.6.7862': attribute type 30 has an invalid length. [ 425.576536][T27587] ipvlan2: entered promiscuous mode [ 425.582019][T27587] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 425.594571][T27587] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 425.605332][T27587] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 425.705377][T27590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=27590 comm=syz.7.7872 [ 425.776045][T27593] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7868'. [ 426.058934][T27606] veth22: entered promiscuous mode [ 426.065285][T27606] veth22: entered allmulticast mode [ 426.115396][T27608] netlink: 'syz.7.7880': attribute type 2 has an invalid length. [ 426.190548][T27614] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7883'. [ 426.202191][T27614] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7883'. [ 426.216639][T27610] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7881'. [ 426.465212][T27622] tunl0: Caught tx_queue_len zero misconfig [ 426.471668][T27622] sch_fq: defrate 0 ignored. [ 426.557159][T27627] netlink: 'syz.0.7888': attribute type 13 has an invalid length. [ 426.756841][ T3555] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.765536][ T3555] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 426.798269][ T3555] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.806810][ T3555] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 426.867981][ T3555] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.876556][ T3555] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 426.909949][T27635] geneve0: entered allmulticast mode [ 426.916351][ T3555] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.924826][ T3555] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 427.149786][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 427.149804][ T29] audit: type=1326 audit(1761550734.696:22198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27637 comm="syz.3.7892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe034d05e67 code=0x7ffc0000 [ 427.159761][T27648] netlink: 'syz.6.7895': attribute type 1 has an invalid length. [ 427.195030][ T29] audit: type=1326 audit(1761550734.736:22199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27637 comm="syz.3.7892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe034cab099 code=0x7ffc0000 [ 427.218609][ T29] audit: type=1326 audit(1761550734.736:22200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27637 comm="syz.3.7892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe034d05e67 code=0x7ffc0000 [ 427.242425][ T29] audit: type=1326 audit(1761550734.736:22201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27637 comm="syz.3.7892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe034cab099 code=0x7ffc0000 [ 427.266107][ T29] audit: type=1326 audit(1761550734.736:22202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27637 comm="syz.3.7892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 427.289769][ T29] audit: type=1326 audit(1761550734.746:22203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27637 comm="syz.3.7892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe034d05e67 code=0x7ffc0000 [ 427.313457][ T29] audit: type=1326 audit(1761550734.746:22204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27637 comm="syz.3.7892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe034cab099 code=0x7ffc0000 [ 427.337165][ T29] audit: type=1326 audit(1761550734.746:22205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27637 comm="syz.3.7892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 427.361130][ T29] audit: type=1326 audit(1761550734.746:22206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27649 comm="syz.7.7896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 427.384980][ T29] audit: type=1326 audit(1761550734.746:22207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27649 comm="syz.7.7896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 427.447271][T27653] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 427.473725][T27648] 8021q: adding VLAN 0 to HW filter on device bond9 [ 427.604688][T27677] netlink: 14 bytes leftover after parsing attributes in process `syz.5.7906'. [ 427.622595][T27677] bond0 (unregistering): left allmulticast mode [ 427.629053][T27677] bond0 (unregistering): left promiscuous mode [ 427.635292][T27677] bridge0: port 1(bond0) entered disabled state [ 427.646956][T27677] bond0 (unregistering): Released all slaves [ 427.897634][T27693] lo speed is unknown, defaulting to 1000 [ 427.904848][T27693] lo speed is unknown, defaulting to 1000 [ 428.180389][T27705] netlink: 64 bytes leftover after parsing attributes in process `syz.3.7918'. [ 428.362672][T27711] netlink: 'syz.3.7921': attribute type 4 has an invalid length. [ 428.377595][T27711] netlink: 'syz.3.7921': attribute type 4 has an invalid length. [ 428.390754][ T5246] lo speed is unknown, defaulting to 1000 [ 428.396543][ T5246] syz2: Port: 1 Link ACTIVE [ 428.464433][T27721] macsec0: entered promiscuous mode [ 428.518011][T27727] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7928'. [ 428.929202][T27749] lo: left promiscuous mode [ 428.935450][T27749] tunl0: left promiscuous mode [ 428.940949][T27749] gre0: left promiscuous mode [ 428.950490][T27749] erspan0: left promiscuous mode [ 428.960310][T27749] ip_vti0: left promiscuous mode [ 428.967317][T27749] ip6_vti0: left promiscuous mode [ 428.974636][T27749] sit0: left promiscuous mode [ 428.980779][T27749] ip6tnl0: left promiscuous mode [ 428.988693][T27749] ip6gre0: left promiscuous mode [ 428.996105][T27749] vcan0: left promiscuous mode [ 429.001497][T27749] dummy0: left promiscuous mode [ 429.008488][T27749] nlmon0: left promiscuous mode [ 429.015542][T27749] caif0: left promiscuous mode [ 429.020572][T27749] macsec0: left promiscuous mode [ 429.027544][T27751] xt_CT: You must specify a L4 protocol and not use inversions on it [ 429.038263][T27749] veth12: left promiscuous mode [ 429.045524][T27749] veth16: left promiscuous mode [ 429.054227][T27749] bond6: left promiscuous mode [ 429.059057][T27749] wireguard0: left promiscuous mode [ 429.092022][T27749] veth18: left promiscuous mode [ 429.101206][T27749] veth20: left promiscuous mode [ 429.111034][ T5070] lo speed is unknown, defaulting to 1000 [ 429.117886][ T5070] syz2: Port: 1 Link DOWN [ 429.122543][ T3556] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 20001 - 0 [ 429.131444][ T3556] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 20001 - 0 [ 429.142933][ T3556] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 20001 - 0 [ 429.170013][ T3556] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 20001 - 0 [ 429.203722][T27763] netlink: 96 bytes leftover after parsing attributes in process `syz.3.7942'. [ 429.449035][T27774] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 429.479946][T27772] tipc: Enabling of bearer rejected, failed to enable media [ 430.282560][T27797] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7956'. [ 430.462180][T27811] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7962'. [ 430.600678][T27817] netlink: 'syz.5.7965': attribute type 10 has an invalid length. [ 430.619571][T27817] netlink: 'syz.5.7965': attribute type 10 has an invalid length. [ 430.982398][T27832] lo speed is unknown, defaulting to 1000 [ 430.988904][T27832] lo speed is unknown, defaulting to 1000 [ 431.398657][T27846] netlink: 'syz.3.7976': attribute type 1 has an invalid length. [ 431.423537][T27846] 8021q: adding VLAN 0 to HW filter on device bond8 [ 431.438738][T27846] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7976'. [ 431.461612][T27846] bond8 (unregistering): Released all slaves [ 431.751915][T27867] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7986'. [ 431.849290][T27867] veth25: entered promiscuous mode [ 431.859618][T27867] veth25: entered allmulticast mode [ 432.145327][T27879] tipc: New replicast peer: 255.255.255.255 [ 432.151465][T27879] tipc: Enabled bearer , priority 10 [ 432.696028][T27898] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7997'. [ 432.728325][T27898] team0: entered promiscuous mode [ 432.734577][T27898] team0: entered allmulticast mode [ 432.755185][T27898] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.583231][T27915] syzkaller0: entered allmulticast mode [ 433.589109][T27915] syzkaller0: entered promiscuous mode [ 433.596357][T27915] syzkaller0 (unregistering): left allmulticast mode [ 433.603215][T27915] syzkaller0 (unregistering): left promiscuous mode [ 433.703537][T27918] lo speed is unknown, defaulting to 1000 [ 433.709740][T27918] lo speed is unknown, defaulting to 1000 [ 433.863074][T27936] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 433.937350][T27936] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 434.143626][T27936] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 434.474662][T27935] Set syz1 is full, maxelem 65536 reached [ 434.537813][T27936] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 434.666971][ T3544] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 434.693409][ T3544] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 434.726156][ T3544] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 434.738901][T27941] cgroup: fork rejected by pids controller in /syz3 [ 434.748190][ T3544] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 434.887734][T28138] syzkaller0: entered allmulticast mode [ 434.895014][T28138] syzkaller0: entered promiscuous mode [ 434.903798][T28138] syzkaller0 (unregistering): left allmulticast mode [ 434.911816][T28138] syzkaller0 (unregistering): left promiscuous mode [ 434.935558][T28178] dns_resolver: Unsupported content type (231) [ 434.970237][ T29] kauditd_printk_skb: 441 callbacks suppressed [ 434.970254][ T29] audit: type=1326 audit(1761550742.530:22649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28202 comm="syz.7.8021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 434.973339][T28203] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8033'. [ 434.977290][ T29] audit: type=1326 audit(1761550742.530:22650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28202 comm="syz.7.8021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 435.036340][ T29] audit: type=1326 audit(1761550742.530:22651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28202 comm="syz.7.8021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 435.063529][ T29] audit: type=1326 audit(1761550742.620:22652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28202 comm="syz.7.8021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 435.088324][ T29] audit: type=1326 audit(1761550742.620:22653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28202 comm="syz.7.8021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 435.113091][ T29] audit: type=1326 audit(1761550742.620:22654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28202 comm="syz.7.8021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 435.141179][ T29] audit: type=1326 audit(1761550742.700:22655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28202 comm="syz.7.8021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 435.165915][ T29] audit: type=1326 audit(1761550742.700:22656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28202 comm="syz.7.8021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 435.190769][ T29] audit: type=1326 audit(1761550742.700:22657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28202 comm="syz.7.8021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 435.220620][ T29] audit: type=1326 audit(1761550742.770:22658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28202 comm="syz.7.8021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5edf3efc9 code=0x7ffc0000 [ 435.264487][T28203] 8021q: adding VLAN 0 to HW filter on device bond10 [ 435.801182][T28577] netlink: 'syz.7.8034': attribute type 1 has an invalid length. [ 435.817589][T28577] 8021q: adding VLAN 0 to HW filter on device bond5 [ 435.832823][T28577] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8034'. [ 435.843511][T28577] bond5 (unregistering): Released all slaves [ 435.888091][T28583] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8036'. [ 435.905294][T28583] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8036'. [ 436.312008][T28608] dns_resolver: Unsupported content type (231) [ 436.904567][ T5247] kernel write not supported for file [eventfd] (pid: 5247 comm: kworker/1:12) [ 437.460627][ T5246] kernel write not supported for file [eventfd] (pid: 5246 comm: kworker/1:11) [ 437.715087][T28685] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8079'. [ 437.824453][ T5068] kernel write not supported for file [eventfd] (pid: 5068 comm: kworker/0:9) [ 438.637630][T28724] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8093'. [ 438.649700][T28724] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8093'. [ 439.883061][ T5247] kernel write not supported for file [eventfd] (pid: 5247 comm: kworker/1:12) [ 439.893175][T28735] netlink: 'syz.0.8105': attribute type 1 has an invalid length. [ 439.911339][T28738] netlink: 24 bytes leftover after parsing attributes in process `syz.7.8098'. [ 440.160198][ T5246] kernel write not supported for file [eventfd] (pid: 5246 comm: kworker/1:11) [ 440.190140][T28771] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8113'. [ 440.206217][T28771] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8113'. [ 440.257575][T28751] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 440.319941][T28751] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 440.365067][T28778] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 440.419744][T28751] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 440.459791][T28751] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 440.593519][ T3560] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 440.608548][ T3560] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 440.621521][ T3560] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 440.634447][ T3560] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 440.680604][ T29] kauditd_printk_skb: 3532 callbacks suppressed [ 440.680619][ T29] audit: type=1326 audit(1761550748.242:26191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28793 comm="syz.5.8120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 440.710642][ T29] audit: type=1326 audit(1761550748.242:26192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28793 comm="syz.5.8120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 440.735433][ T29] audit: type=1326 audit(1761550748.292:26193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28793 comm="syz.5.8120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 440.759175][ T29] audit: type=1326 audit(1761550748.292:26194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28793 comm="syz.5.8120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 440.784601][ T29] audit: type=1326 audit(1761550748.343:26195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28793 comm="syz.5.8120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 440.808390][ T29] audit: type=1326 audit(1761550748.343:26196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28793 comm="syz.5.8120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 440.832099][ T29] audit: type=1326 audit(1761550748.343:26197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28793 comm="syz.5.8120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 440.855765][ T29] audit: type=1326 audit(1761550748.343:26198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28793 comm="syz.5.8120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 440.879394][ T29] audit: type=1326 audit(1761550748.343:26199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28793 comm="syz.5.8120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 440.903423][ T29] audit: type=1326 audit(1761550748.343:26200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28793 comm="syz.5.8120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 441.333583][T28829] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8144'. [ 441.524566][T28839] lo speed is unknown, defaulting to 1000 [ 441.532874][T28839] lo speed is unknown, defaulting to 1000 [ 441.667406][T28846] netlink: 24 bytes leftover after parsing attributes in process `syz.7.8139'. [ 441.691720][T28846] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8139'. [ 441.803265][T28872] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8155'. [ 442.700824][T28926] syz.0.8157 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 442.714759][T28926] CPU: 1 UID: 0 PID: 28926 Comm: syz.0.8157 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 442.714807][T28926] Tainted: [W]=WARN [ 442.714815][T28926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 442.714832][T28926] Call Trace: [ 442.714838][T28926] [ 442.714847][T28926] __dump_stack+0x1d/0x30 [ 442.714875][T28926] dump_stack_lvl+0xe8/0x140 [ 442.714901][T28926] dump_stack+0x15/0x1b [ 442.714943][T28926] dump_header+0x81/0x220 [ 442.714967][T28926] oom_kill_process+0x342/0x400 [ 442.715004][T28926] out_of_memory+0x979/0xb80 [ 442.715194][T28926] try_charge_memcg+0x610/0xa10 [ 442.715306][T28926] obj_cgroup_charge_pages+0xa6/0x150 [ 442.715405][T28926] __memcg_kmem_charge_page+0x9f/0x170 [ 442.715428][T28926] __alloc_frozen_pages_noprof+0x188/0x360 [ 442.715465][T28926] alloc_pages_mpol+0xb3/0x260 [ 442.715556][T28926] ? alloc_pages_noprof+0x61/0x130 [ 442.715582][T28926] alloc_pages_noprof+0x90/0x130 [ 442.715609][T28926] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 442.715664][T28926] ? mas_max_gap+0x2b4/0x390 [ 442.715701][T28926] __kvmalloc_node_noprof+0x483/0x670 [ 442.715741][T28926] ? ip_set_alloc+0x24/0x30 [ 442.715818][T28926] ? ip_set_alloc+0x24/0x30 [ 442.715959][T28926] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 442.716033][T28926] ip_set_alloc+0x24/0x30 [ 442.716088][T28926] hash_netiface_create+0x282/0x740 [ 442.716206][T28926] ? __pfx_hash_netiface_create+0x10/0x10 [ 442.716248][T28926] ip_set_create+0x3cc/0x970 [ 442.716280][T28926] ? __nla_parse+0x40/0x60 [ 442.716326][T28926] nfnetlink_rcv_msg+0x4c6/0x590 [ 442.716464][T28926] netlink_rcv_skb+0x123/0x220 [ 442.716499][T28926] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 442.716558][T28926] nfnetlink_rcv+0x167/0x16c0 [ 442.716595][T28926] ? update_curr+0x111/0x1b0 [ 442.716651][T28926] ? enqueue_task_fair+0x891/0x980 [ 442.716743][T28926] ? _raw_spin_unlock+0x26/0x50 [ 442.716771][T28926] ? sched_balance_rq+0x18d4/0x1e20 [ 442.716824][T28926] ? should_fail_ex+0x30/0x280 [ 442.716849][T28926] ? selinux_nlmsg_lookup+0x99/0x890 [ 442.716885][T28926] ? __rcu_read_unlock+0x34/0x70 [ 442.716918][T28926] ? __netlink_lookup+0x266/0x2a0 [ 442.716941][T28926] netlink_unicast+0x5c0/0x690 [ 442.716983][T28926] netlink_sendmsg+0x58b/0x6b0 [ 442.717058][T28926] ? __pfx_netlink_sendmsg+0x10/0x10 [ 442.717083][T28926] __sock_sendmsg+0x145/0x180 [ 442.717114][T28926] ____sys_sendmsg+0x31e/0x4e0 [ 442.717204][T28926] ___sys_sendmsg+0x17b/0x1d0 [ 442.717262][T28926] __x64_sys_sendmsg+0xd4/0x160 [ 442.717312][T28926] x64_sys_call+0x191e/0x3000 [ 442.717341][T28926] do_syscall_64+0xd2/0x200 [ 442.717377][T28926] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 442.717409][T28926] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 442.717525][T28926] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 442.717580][T28926] RIP: 0033:0x7f36df90efc9 [ 442.717598][T28926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 442.717619][T28926] RSP: 002b:00007f36de377038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 442.717643][T28926] RAX: ffffffffffffffda RBX: 00007f36dfb65fa0 RCX: 00007f36df90efc9 [ 442.717670][T28926] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 442.717686][T28926] RBP: 00007f36df991f91 R08: 0000000000000000 R09: 0000000000000000 [ 442.717701][T28926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 442.717716][T28926] R13: 00007f36dfb66038 R14: 00007f36dfb65fa0 R15: 00007fffdf0c1e68 [ 442.717777][T28926] [ 443.062864][T28926] memory: usage 307200kB, limit 307200kB, failcnt 925 [ 443.069748][T28926] memory+swap: usage 308316kB, limit 9007199254740988kB, failcnt 0 [ 443.077766][T28926] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 443.085063][T28926] Memory cgroup stats for /syz0: [ 443.086706][T28926] cache 0 [ 443.094592][T28926] rss 0 [ 443.097492][T28926] shmem 0 [ 443.100443][T28926] mapped_file 0 [ 443.103906][T28926] dirty 0 [ 443.106868][T28926] writeback 0 [ 443.110168][T28926] workingset_refault_anon 5755 [ 443.114944][T28926] workingset_refault_file 4733 [ 443.119726][T28926] swap 1142784 [ 443.123103][T28926] swapcached 0 [ 443.126500][T28926] pgpgin 816640 [ 443.130128][T28926] pgpgout 816640 [ 443.133847][T28926] pgfault 639636 [ 443.137514][T28926] pgmajfault 1051 [ 443.141239][T28926] inactive_anon 0 [ 443.144922][T28926] active_anon 0 [ 443.148418][T28926] inactive_file 0 [ 443.152128][T28926] active_file 0 [ 443.155594][T28926] unevictable 0 [ 443.159078][T28926] hierarchical_memory_limit 314572800 [ 443.164446][T28926] hierarchical_memsw_limit 9223372036854771712 [ 443.170714][T28926] total_cache 0 [ 443.174186][T28926] total_rss 0 [ 443.177494][T28926] total_shmem 0 [ 443.181052][T28926] total_mapped_file 0 [ 443.185108][T28926] total_dirty 0 [ 443.188683][T28926] total_writeback 0 [ 443.192502][T28926] total_workingset_refault_anon 5755 [ 443.197859][T28926] total_workingset_refault_file 4733 [ 443.203195][T28926] total_swap 1142784 [ 443.207143][T28926] total_swapcached 0 [ 443.211046][T28926] total_pgpgin 816640 [ 443.215031][T28926] total_pgpgout 816640 [ 443.219123][T28926] total_pgfault 639636 [ 443.223196][T28926] total_pgmajfault 1051 [ 443.227394][T28926] total_inactive_anon 0 [ 443.231574][T28926] total_active_anon 0 [ 443.235646][T28926] total_inactive_file 0 [ 443.239928][T28926] total_active_file 0 [ 443.243924][T28926] total_unevictable 0 [ 443.247935][T28926] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.8157,pid=28924,uid=0 [ 443.262742][T28926] Memory cgroup out of memory: Killed process 28924 (syz.0.8157) total-vm:229124kB, anon-rss:1136kB, file-rss:22312kB, shmem-rss:128kB, UID:0 pgtables:148kB oom_score_adj:0 [ 443.363815][T29004] vlan4: entered allmulticast mode [ 443.369020][T29004] bridge_slave_0: entered allmulticast mode [ 443.918317][T29043] veth16: entered promiscuous mode [ 443.923522][T29043] veth16: entered allmulticast mode [ 444.030921][T29052] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8174'. [ 444.050240][T29057] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8175'. [ 444.080545][T29057] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8175'. [ 444.294351][T29054] veth24: entered promiscuous mode [ 444.299691][T29054] veth24: entered allmulticast mode [ 445.013655][T29085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.043641][T29085] vlan0: entered allmulticast mode [ 445.050099][T29085] bond0: entered allmulticast mode [ 445.137187][T29102] netlink: 'syz.6.8193': attribute type 3 has an invalid length. [ 445.166948][T29103] netlink: 'syz.0.8192': attribute type 4 has an invalid length. [ 445.173264][T29104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=29104 comm=syz.3.8190 [ 445.209951][T29099] netlink: 'syz.0.8192': attribute type 4 has an invalid length. [ 445.229026][T29107] vlan0: entered allmulticast mode [ 445.234263][T29107] bridge_slave_0: entered allmulticast mode [ 445.336208][T29111] __nla_validate_parse: 1 callbacks suppressed [ 445.336286][T29111] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8195'. [ 445.840216][T29128] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8203'. [ 445.858280][T29128] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8203'. [ 446.082468][T29134] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8205'. [ 446.091528][T29134] netlink: 'syz.3.8205': attribute type 30 has an invalid length. [ 446.104332][ T3535] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 446.116435][ T3535] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 446.126011][ T3535] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 446.137545][ T3535] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 446.622999][T29162] 9pnet_virtio: no channels available for device [ 446.923705][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 446.923724][ T29] audit: type=1326 audit(1761550754.475:26284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29165 comm="syz.6.8216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 446.955321][ T29] audit: type=1326 audit(1761550754.515:26285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29165 comm="syz.6.8216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 447.113002][ T29] audit: type=1326 audit(1761550754.665:26286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29165 comm="syz.6.8216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 447.137928][ T29] audit: type=1326 audit(1761550754.665:26287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29165 comm="syz.6.8216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbcecb1f003 code=0x7ffc0000 [ 447.162436][ T29] audit: type=1326 audit(1761550754.665:26288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29165 comm="syz.6.8216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbcecb1f003 code=0x7ffc0000 [ 447.187016][ T29] audit: type=1326 audit(1761550754.665:26289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29165 comm="syz.6.8216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 447.211739][ T29] audit: type=1326 audit(1761550754.665:26290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29165 comm="syz.6.8216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 447.316716][T29174] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.341708][ T29] audit: type=1326 audit(1761550754.895:26291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29165 comm="syz.6.8216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 447.366671][ T29] audit: type=1326 audit(1761550754.895:26292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29165 comm="syz.6.8216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 447.391481][ T29] audit: type=1326 audit(1761550754.935:26293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29165 comm="syz.6.8216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 447.425219][T29174] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.441926][T29181] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8219'. [ 447.451915][T29181] netlink: 'syz.5.8219': attribute type 30 has an invalid length. [ 447.465968][ T3574] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.474426][ T3574] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.482874][ T3574] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.498399][T29174] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.523935][ T3574] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.557010][T29174] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 447.595245][T29183] netlink: 112 bytes leftover after parsing attributes in process `syz.0.8235'. [ 447.622555][ T3574] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.638155][ T3574] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.664994][T29193] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8222'. [ 447.674253][ T3574] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.690879][T29193] 8021q: adding VLAN 0 to HW filter on device bond5 [ 447.700911][ T3574] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.716333][T29193] vlan5: entered allmulticast mode [ 447.721561][T29193] bond5: entered allmulticast mode [ 447.739938][T29198] netlink: 'syz.0.8241': attribute type 3 has an invalid length. [ 447.791445][T29200] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8229'. [ 447.866354][T29204] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8230'. [ 447.869696][T29205] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8243'. [ 447.884499][T29205] netlink: 'syz.7.8243': attribute type 30 has an invalid length. [ 447.936011][ T3535] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.944484][ T3535] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.968977][ T3535] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 447.978730][ T3535] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 449.153504][T29432] 9pnet_virtio: no channels available for device [ 449.922087][T29452] netlink: 'syz.6.8242': attribute type 4 has an invalid length. [ 449.931663][T29452] netlink: 'syz.6.8242': attribute type 4 has an invalid length. [ 450.039748][T29466] netlink: 'syz.6.8248': attribute type 30 has an invalid length. [ 450.092654][ T270] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.102449][ T270] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.117789][ T270] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.127940][ T270] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.207082][T29475] netdevsim netdevsim7 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 450.264677][T29475] netdevsim netdevsim7 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 450.314987][T29475] netdevsim netdevsim7 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 450.348971][T29492] __nla_validate_parse: 5 callbacks suppressed [ 450.348987][T29492] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8278'. [ 450.375680][T29475] netdevsim netdevsim7 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 450.387981][T29492] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=29492 comm=syz.3.8278 [ 450.402490][T29492] netlink: 'syz.3.8278': attribute type 1 has an invalid length. [ 450.439479][ T270] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.452073][ T270] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.469064][ T270] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.479606][ T270] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.608667][T29508] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 450.651796][T29514] netlink: 'syz.6.8275': attribute type 1 has an invalid length. [ 450.714834][T29514] 8021q: adding VLAN 0 to HW filter on device bond10 [ 450.724720][T29508] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 450.731274][T29514] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8275'. [ 450.746667][T29514] bond10 (unregistering): Released all slaves [ 450.785718][T29508] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 450.874524][T29508] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 450.920297][ T3535] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.931974][ T3535] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.944868][ T3535] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 450.956911][ T3535] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.001125][T29523] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8279'. [ 451.187527][T29538] netlink: 'syz.7.8281': attribute type 4 has an invalid length. [ 451.207905][T29538] netlink: 'syz.7.8281': attribute type 4 has an invalid length. [ 451.226441][T29539] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8282'. [ 451.236759][T29542] netlink: 'syz.0.8283': attribute type 4 has an invalid length. [ 451.318804][T29546] netlink: 112 bytes leftover after parsing attributes in process `syz.7.8286'. [ 451.931268][ T29] kauditd_printk_skb: 343 callbacks suppressed [ 451.931286][ T29] audit: type=1326 audit(1761550759.487:26637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29548 comm="syz.5.8301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4901425e67 code=0x7ffc0000 [ 451.961448][ T29] audit: type=1326 audit(1761550759.518:26638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29548 comm="syz.5.8301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f49013cb099 code=0x7ffc0000 [ 452.006651][ T29] audit: type=1326 audit(1761550759.568:26639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29548 comm="syz.5.8301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4901425e67 code=0x7ffc0000 [ 452.068441][ T29] audit: type=1326 audit(1761550759.628:26640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29548 comm="syz.5.8301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f49013cb099 code=0x7ffc0000 [ 452.092155][ T29] audit: type=1326 audit(1761550759.628:26641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29548 comm="syz.5.8301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4901425e67 code=0x7ffc0000 [ 452.115741][ T29] audit: type=1326 audit(1761550759.628:26642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29548 comm="syz.5.8301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f49013cb099 code=0x7ffc0000 [ 452.139278][ T29] audit: type=1326 audit(1761550759.628:26643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29548 comm="syz.5.8301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f490142efc9 code=0x7ffc0000 [ 452.166483][ T29] audit: type=1326 audit(1761550759.628:26644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29548 comm="syz.5.8301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4901425e67 code=0x7ffc0000 [ 452.190165][ T29] audit: type=1326 audit(1761550759.628:26645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29548 comm="syz.5.8301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f49013cb099 code=0x7ffc0000 [ 452.213702][ T29] audit: type=1326 audit(1761550759.688:26646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29548 comm="syz.5.8301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4901425e67 code=0x7ffc0000 [ 453.193291][T29607] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8316'. [ 453.203568][T29607] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8316'. [ 453.215604][T29607] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8316'. [ 453.225862][T29607] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8316'. [ 453.501857][T29626] lo speed is unknown, defaulting to 1000 [ 453.508418][T29626] lo speed is unknown, defaulting to 1000 [ 453.922240][T29640] netlink: 40 bytes leftover after parsing attributes in process `syz.7.8328'. [ 454.509464][T29673] netlink: 'syz.3.8340': attribute type 30 has an invalid length. [ 454.646661][T29677] lo speed is unknown, defaulting to 1000 [ 454.656607][T29677] lo speed is unknown, defaulting to 1000 [ 454.874375][T29688] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29688 comm=syz.5.8345 [ 455.455859][T29715] __nla_validate_parse: 3 callbacks suppressed [ 455.455880][T29715] netlink: 44 bytes leftover after parsing attributes in process `syz.0.8365'. [ 455.473618][T29715] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8365'. [ 455.689972][T29726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29726 comm=syz.0.8357 [ 455.728431][T29728] veth28: entered promiscuous mode [ 455.733772][T29728] veth28: entered allmulticast mode [ 456.152591][T29746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=29746 comm=syz.5.8364 [ 456.935690][T29779] netlink: 14 bytes leftover after parsing attributes in process `syz.0.8378'. [ 456.979844][T29771] geneve0: entered allmulticast mode [ 456.990774][T29779] $Hÿ (unregistering): Released all slaves [ 457.018074][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 457.018093][ T29] audit: type=1326 audit(1761550764.580:26794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29781 comm="syz.6.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 457.050451][ T29] audit: type=1326 audit(1761550764.580:26795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29781 comm="syz.6.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 457.077014][ T29] audit: type=1326 audit(1761550764.640:26796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29781 comm="syz.6.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 457.101655][ T29] audit: type=1326 audit(1761550764.640:26797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29781 comm="syz.6.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 457.126374][ T29] audit: type=1326 audit(1761550764.640:26798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29781 comm="syz.6.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 457.152281][ T29] audit: type=1326 audit(1761550764.640:26799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29781 comm="syz.6.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 457.176977][ T29] audit: type=1326 audit(1761550764.640:26800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29781 comm="syz.6.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 457.201919][ T29] audit: type=1326 audit(1761550764.640:26801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29781 comm="syz.6.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 457.202997][T29784] netlink: 44 bytes leftover after parsing attributes in process `syz.5.8381'. [ 457.226730][ T29] audit: type=1326 audit(1761550764.640:26802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29781 comm="syz.6.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 457.260150][ T29] audit: type=1326 audit(1761550764.640:26803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29781 comm="syz.6.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcecb1efc9 code=0x7ffc0000 [ 457.284362][T29784] netlink: 16 bytes leftover after parsing attributes in process `syz.5.8381'. [ 457.636358][T29818] netlink: 'syz.7.8393': attribute type 1 has an invalid length. [ 457.654146][T29818] 8021q: adding VLAN 0 to HW filter on device bond6 [ 457.672791][T29818] macvlan2: entered promiscuous mode [ 457.678202][T29818] macvlan2: entered allmulticast mode [ 457.685657][T29818] bond6: (slave macvlan2): Opening slave failed [ 457.791715][T29827] netlink: 64 bytes leftover after parsing attributes in process `syz.5.8408'. [ 457.995497][T29850] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8409'. [ 458.015196][T29850] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=29850 comm=syz.5.8409 [ 458.361233][T29869] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8414'. [ 459.373164][T29905] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 459.446005][T29905] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 459.514183][T29905] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 459.569680][T29905] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 459.631109][ T3558] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 459.647506][ T3558] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 459.661428][ T3558] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 459.678671][ T3558] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 460.034134][T29925] bridge: RTM_NEWNEIGH with invalid ether address [ 461.456310][T29976] netlink: 'syz.5.8456': attribute type 1 has an invalid length. [ 461.482971][T29976] 8021q: adding VLAN 0 to HW filter on device bond8 [ 461.512650][T29976] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8456'. [ 461.534251][T29976] bond8 (unregistering): Released all slaves [ 461.783640][T30000] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8465'. [ 462.421437][T30000] veth33: entered promiscuous mode [ 462.456841][T30000] veth33: entered allmulticast mode [ 462.527481][T30005] bridge0: port 2(30ªî{X¹¦) entered blocking state [ 462.534328][T30005] bridge0: port 2(30ªî{X¹¦) entered disabled state [ 462.569652][T30005] 0ªî{X¹¦: entered promiscuous mode [ 462.589771][T30008] 0ªî{X¹¦: left promiscuous mode [ 462.595323][T30008] bridge0: port 2(30ªî{X¹¦) entered disabled state [ 462.630701][T30010] tipc: New replicast peer: 255.255.255.255 [ 462.636904][T30010] tipc: Enabled bearer , priority 10 [ 462.799801][T30028] macvtap1: entered allmulticast mode [ 462.805252][T30028] bridge0: entered allmulticast mode [ 462.828668][T30028] bridge0: left allmulticast mode [ 462.869286][T30033] netlink: 'syz.7.8476': attribute type 30 has an invalid length. [ 462.918221][T30034] netlink: 40 bytes leftover after parsing attributes in process `syz.6.8477'. [ 462.935075][T30039] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 462.989430][T30039] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 462.994839][T30041] netlink: 24 bytes leftover after parsing attributes in process `syz.6.8479'. [ 463.085774][T30041] veth27: entered promiscuous mode [ 463.091562][T30041] veth27: entered allmulticast mode [ 463.103269][T30039] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 463.148324][T30047] bridge0: port 1(gretap0) entered blocking state [ 463.154860][T30047] bridge0: port 1(gretap0) entered disabled state [ 463.162827][T30047] gretap0: entered promiscuous mode [ 463.171621][T30039] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 463.184674][T30047] gretap0: left promiscuous mode [ 463.191145][T30047] bridge0: port 1(gretap0) entered disabled state [ 463.250176][ T3558] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 463.268258][ T3558] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 463.284572][ T3558] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 463.293899][ T3558] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 464.140708][T30063] lo speed is unknown, defaulting to 1000 [ 464.150188][T30063] lo speed is unknown, defaulting to 1000 [ 464.170034][T30064] tipc: Enabling of bearer rejected, already enabled [ 464.655873][T30070] netlink: 'syz.0.8489': attribute type 30 has an invalid length. [ 464.779289][T30082] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8494'. [ 465.582690][T30120] pim6reg: entered allmulticast mode [ 465.592986][T30120] pim6reg: left allmulticast mode [ 466.217753][T30130] netlink: 'syz.5.8509': attribute type 30 has an invalid length. [ 466.230102][T30132] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 466.231364][T30131] netlink: 'syz.0.8519': attribute type 13 has an invalid length. [ 466.247996][T30131] netlink: 'syz.0.8519': attribute type 17 has an invalid length. [ 466.291658][T30131] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 466.308594][T30132] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 466.343581][T30134] lo speed is unknown, defaulting to 1000 [ 466.350013][T30134] lo speed is unknown, defaulting to 1000 [ 466.388008][T30132] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 466.443909][T30132] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 466.514982][ T37] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.534902][ T37] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.548322][ T37] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.559248][ T37] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 466.710536][T30143] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8513'. [ 466.799032][T30143] bridge0: failed insert local address into bridge forwarding table [ 466.842729][T30143] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8513'. [ 466.854042][T30143] bridge0: failed insert local address into bridge forwarding table [ 467.159668][T30165] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8522'. [ 467.178346][T30165] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8522'. [ 467.247452][T30168] netlink: 'syz.7.8523': attribute type 10 has an invalid length. [ 467.361943][T30171] netlink: 'syz.5.8518': attribute type 1 has an invalid length. [ 467.417765][T30171] 8021q: adding VLAN 0 to HW filter on device bond8 [ 467.560983][T30169] Set syz0 is full, maxelem 0 reached [ 467.822080][T30209] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8541'. [ 467.845605][T30209] macvlan0: entered promiscuous mode [ 467.850937][T30209] macvlan0: entered allmulticast mode [ 467.857767][T30209] bond8: entered promiscuous mode [ 467.876354][T30209] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 467.884160][T30209] bond8: left promiscuous mode [ 468.401221][T30252] ªªªªªª: renamed from vlan0 [ 468.572212][ T29] kauditd_printk_skb: 892 callbacks suppressed [ 468.572315][ T29] audit: type=1400 audit(1761550776.135:27696): avc: denied { create } for pid=30256 comm="syz.7.8559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 468.622716][T30257] $Hÿ: left allmulticast mode [ 468.628754][T30257] macvlan1: left allmulticast mode [ 469.242452][T30302] netlink: 40 bytes leftover after parsing attributes in process `syz.3.8575'. [ 469.318951][ T29] audit: type=1326 audit(1761550776.855:27697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30301 comm="syz.3.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 469.342622][ T29] audit: type=1326 audit(1761550776.855:27698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30301 comm="syz.3.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 469.366248][ T29] audit: type=1326 audit(1761550776.855:27699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30301 comm="syz.3.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 469.391120][ T29] audit: type=1326 audit(1761550776.855:27700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30301 comm="syz.3.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe034d0efc9 code=0x7ffc0000 [ 469.496141][T30308] netlink: 'syz.5.8578': attribute type 83 has an invalid length. [ 469.656528][T30334] netlink: 'syz.5.8587': attribute type 1 has an invalid length. [ 469.831123][T30343] netlink: 24 bytes leftover after parsing attributes in process `syz.6.8591'. [ 470.701732][T30361] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 471.070598][T30365] netlink: 12 bytes leftover after parsing attributes in process `syz.6.8598'. [ 471.107735][T30365] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8598'. [ 471.743311][ T29] audit: type=1326 audit(1761550779.296:27701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30394 comm="syz.0.8609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 471.766977][ T29] audit: type=1326 audit(1761550779.296:27702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30394 comm="syz.0.8609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 471.790735][ T29] audit: type=1326 audit(1761550779.296:27703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30394 comm="syz.0.8609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 471.814440][ T29] audit: type=1326 audit(1761550779.296:27704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30394 comm="syz.0.8609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 471.838084][ T29] audit: type=1326 audit(1761550779.296:27705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30394 comm="syz.0.8609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36df90efc9 code=0x7ffc0000 [ 472.399097][T30415] ================================================================== [ 472.407234][T30415] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 472.413852][T30415] [ 472.416193][T30415] write to 0xffff88813aeabab0 of 152 bytes by task 10794 on cpu 0: [ 472.424097][T30415] __bpf_get_stackid+0x761/0x800 [ 472.429053][T30415] bpf_get_stackid+0xe9/0x120 [ 472.433769][T30415] bpf_get_stackid_raw_tp+0xf6/0x120 [ 472.439077][T30415] bpf_prog_53f0063d4d7f65ce+0x2a/0x32 [ 472.444543][T30415] bpf_trace_run2+0x107/0x1c0 [ 472.449242][T30415] __traceiter_kfree+0x2e/0x50 [ 472.454016][T30415] kfree+0x351/0x400 [ 472.457933][T30415] ref_tracker_free+0x28d/0x3e0 [ 472.462838][T30415] __sk_destruct+0x2f1/0x4c0 [ 472.467462][T30415] __sk_free+0x227/0x270 [ 472.471727][T30415] sk_free+0x39/0x80 [ 472.475648][T30415] tcp_close+0x8d/0xd0 [ 472.479748][T30415] inet_release+0xce/0xf0 [ 472.484084][T30415] inet6_release+0x3e/0x60 [ 472.488528][T30415] sock_close+0x6b/0x150 [ 472.492787][T30415] __fput+0x29b/0x650 [ 472.496870][T30415] fput_close_sync+0x6e/0x120 [ 472.501554][T30415] __x64_sys_close+0x56/0xf0 [ 472.506147][T30415] x64_sys_call+0x273c/0x3000 [ 472.510836][T30415] do_syscall_64+0xd2/0x200 [ 472.515342][T30415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 472.521249][T30415] [ 472.523579][T30415] read to 0xffff88813aeabae8 of 8 bytes by task 30415 on cpu 1: [ 472.531224][T30415] bcmp+0x23/0x90 [ 472.534874][T30415] __bpf_get_stackid+0x371/0x800 [ 472.539820][T30415] bpf_get_stackid+0xe9/0x120 [ 472.544503][T30415] bpf_get_stackid_raw_tp+0xf6/0x120 [ 472.549803][T30415] bpf_prog_53f0063d4d7f65ce+0x2a/0x32 [ 472.555264][T30415] bpf_trace_run2+0x107/0x1c0 [ 472.559960][T30415] __traceiter_kfree+0x2e/0x50 [ 472.564818][T30415] kfree+0x351/0x400 [ 472.568724][T30415] hash_ip4_ahash_destroy+0x1b7/0x220 [ 472.574114][T30415] hash_ip4_destroy+0x48/0x170 [ 472.578892][T30415] _destroy_all_sets+0x195/0x220 [ 472.583846][T30415] ip_set_destroy+0x2ae/0x3e0 [ 472.588525][T30415] nfnetlink_rcv_msg+0x4c6/0x590 [ 472.593476][T30415] netlink_rcv_skb+0x123/0x220 [ 472.598271][T30415] nfnetlink_rcv+0x167/0x16c0 [ 472.602975][T30415] netlink_unicast+0x5c0/0x690 [ 472.607764][T30415] netlink_sendmsg+0x58b/0x6b0 [ 472.612529][T30415] __sock_sendmsg+0x145/0x180 [ 472.617215][T30415] ____sys_sendmsg+0x31e/0x4e0 [ 472.622001][T30415] ___sys_sendmsg+0x17b/0x1d0 [ 472.626692][T30415] __x64_sys_sendmsg+0xd4/0x160 [ 472.631561][T30415] x64_sys_call+0x191e/0x3000 [ 472.636250][T30415] do_syscall_64+0xd2/0x200 [ 472.640757][T30415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 472.646659][T30415] [ 472.648984][T30415] value changed: 0xffffffff848e6e35 -> 0xffffffff844eff47 [ 472.656087][T30415] [ 472.658413][T30415] Reported by Kernel Concurrency Sanitizer on: [ 472.664564][T30415] CPU: 1 UID: 0 PID: 30415 Comm: syz.0.8616 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 472.675953][T30415] Tainted: [W]=WARN [ 472.679756][T30415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 472.689814][T30415] ==================================================================