last executing test programs: 4m28.734907644s ago: executing program 2 (id=1814): ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x541b, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140604000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 4m28.634195398s ago: executing program 2 (id=1816): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x64010180}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x3, @remote, 0x800000}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r3, 0x1, 0x100}, 0x8) 4m28.621725239s ago: executing program 2 (id=1819): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) fcntl$getown(0xffffffffffffffff, 0x9) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) fallocate(r3, 0x0, 0xbf5, 0x2000402) fallocate(r2, 0x0, 0xbf5, 0x2000402) 4m28.278833103s ago: executing program 2 (id=1825): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00') 4m28.091424462s ago: executing program 2 (id=1830): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x6, 0x1fd, {0x0, 0xa}, {0x1, 0x7}, @const={0x0, {0x1, 0x8, 0x4, 0x881}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 4m27.592078403s ago: executing program 2 (id=1836): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x4}, 0x18) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010328bd7000fedbdf251c0000000c00018008000100", @ANYRES32=r2], 0x20}}, 0x10) 4m27.591901464s ago: executing program 32 (id=1836): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x4}, 0x18) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010328bd7000fedbdf251c0000000c00018008000100", @ANYRES32=r2], 0x20}}, 0x10) 4m11.29715163s ago: executing program 5 (id=2290): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r2 = socket$inet6(0xa, 0x2, 0x3a) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x4}}, 0x1c) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a0"], 0xffd8}}, 0x4000000) 4m11.237422483s ago: executing program 5 (id=2293): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000001740)=0x7ffffffd, 0x4) write$binfmt_script(r0, 0x0, 0x6f4000) 4m11.206620344s ago: executing program 5 (id=2295): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1, 0x4, 0x8, 0x8}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 4m11.166457076s ago: executing program 5 (id=2297): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) 4m11.120302258s ago: executing program 5 (id=2300): timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r2}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 4m10.781169493s ago: executing program 5 (id=2313): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xfd, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x5c6, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0xfffffffd}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, 0x0, 0x1, 0x4, 0x1}) io_uring_enter(r2, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) 4m10.780999263s ago: executing program 33 (id=2313): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xfd, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x5c6, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0xfffffffd}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, 0x0, 0x1, 0x4, 0x1}) io_uring_enter(r2, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) 4m0.062265928s ago: executing program 4 (id=2601): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = gettid() r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r1, 0x0, 0x40) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) 3m59.210470345s ago: executing program 4 (id=2628): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1, 0x4, 0x8, 0x8}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 3m59.188663336s ago: executing program 4 (id=2629): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 3m59.159738107s ago: executing program 4 (id=2632): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0xb101e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) 3m59.128434258s ago: executing program 4 (id=2633): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a0011"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 3m59.013936813s ago: executing program 4 (id=2642): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r2) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff2, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x800}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 3m58.986100425s ago: executing program 34 (id=2642): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r2) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff2, 0xffff}, {0xa, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x800}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 3m31.136596255s ago: executing program 6 (id=3388): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x158d617f513333b8}}]}, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18020000010000000000000000000000850000004100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 3m31.036853259s ago: executing program 6 (id=3393): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000fcffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x18) r1 = inotify_init() r2 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r3 = inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x400008bf) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYRES64=r3], 0x69) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 3m31.036530309s ago: executing program 6 (id=3398): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00'}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0a0000800400000004000000050000000200000036dcc5196b598ad18d174a8eeac2c2ee49455e1be2ede4c22e546e8001d7a738fa31f09d3a11b4acf5bc2dc72299efca9515363c9d5f910b039397eacf3aacf84af9959d7b68dd2d31cc662b2d9ef4aa1aae105be74e584d667709a8c53b30ac7cd1cb96dfca399e164e58b2129f38131fbdd0bc526481b7503f29e745d1b25521cc8f11d013a19fd38e3f313c145599b0251b3ef16b2d231753fbd8ec61aabbd48d72b73ce94586b2133908254ef43806d42916c59b55fec9ca24c6554beca6dc8fe51a35f35b8e57a1e1ece83243baa0624fadd2c745517897e280499ba2fdc0", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 3m30.896624015s ago: executing program 6 (id=3404): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x3804402, &(0x7f0000000240)={[{@user_xattr}, {@abort}, {@resuid}, {@user_xattr}, {@discard}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@nolazytime}, {@noinit_itable}, {@nomblk_io_submit}, {@nodelalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}]}, 0x1, 0x55f, &(0x7f0000000c80)="$eJzs3d9rW+UbAPDnpO1+77sOxvgqIoVdOJlL19YfE7yYl6LDgd7PkmRlNFlGk461Dtwu3I03MgQRB+K1eu/l8B/wrxjoYMgoingTOelJl7VJm3XZmpnPB077vuec9D1Pznnevm9OQgIYWhPpj1zECxHxZRJxqG3baGQbJ1b3W3lwrZAuSTQaH/2RRJKta+2fZL/3Z5X/R8Qvn0ecyG1st7a0PD9bLpcWsvpkvXJ5sra0fPJiZXauNFe6ND0zc/qNmem333qzb7G+eu6vbz68897pL46tfP3TvcO3kjgTB7Jt7XE8gevtlYmYyJ6TsTizbsepPjQ2SJKdPgC2ZSTL87FI+4BDMZJlPfDf91lENIAhlch/GFKtcUBrbt+nefBz4/67qxOgjfGPrr42Enuac6N9K8kjM6N0vjveh/bTNn7+/fatdIn+vQ4BsKXrNyLi1Ojoxv4vyfq/7TvVwz7r29D/wbNzJx3/vNZp/JNbG/9Eh/HP/g65ux1b53/uXh+a6Sod/73Tcfy7dtNqfCSrHWyO+caSCxfLpbRv+19EHI+x3Wl9s/s5p1fuNrptax//pUvafmssmB3HvdHdjz6mOFuffZKY292/EfFix/Fvsnb+kw7nP30+zvXYxtHS7Ze7bds6/qer8X3EKx3P/8M7Wsnm9ycnm9fDZOuq2OjPm0d/7db+Tsefnv99q/H/nU0J18c/nrTfr609fhvf7fmn1G3bdq//XcnHzfKubN3V2Xp9YSpiV/LBxvXTDx/bqrf2T+M/fmzz/q/T9b83Ij7pMf6bR358afvxP11p/MXNr/915//xC3ff//Tbbu33dv5fb5aOZ2t66f96PcAnee4AAAAAAABg0OQi4kAkufxaOZfL51ff33Ek9uXK1Vr9xIXq4qViND8rOx5judad7kNt74eYyt4P26pPr6vPRMThiPhqZG+zni9Uy8WdDh4AAAAAAAAAAAAAAAAAAAAGxP4un/9P/Tay00cHPHW+8huG15b5349vegIGkv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX507ezZdGisPrhXSevHK0uJ89crJYqk2n68sFvKF6sLl/Fy1Olcu5QvVylZ/r1ytXp6ajsWrk/VSrT5ZW1o+X6kuXqqfv1j54WBEaeyZRAUAAAAAAAAAAAAAAAAAAADPl9rS8vxsuVxaUGgWdsdAHMZzVBgdjMNQ6HNhp3smAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHjo3wAAAP//waw5Ug==") open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4800000, 0x8005, 0x0, 0x0, 0x9, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d10a00966d61fdcf335263bd9bffbcc2542ded71038259ca0400e1a311efec32d71e14ef3dc177b5b48b00", "f2fdffffffffffffff810000000000d300e6d602000000000000000000000001", [0xca4e]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x3, 0x1f, 0x404042bbe) 3m30.568448579s ago: executing program 6 (id=3412): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000600000618110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) set_mempolicy(0x6, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x245ce000) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3m30.033115033s ago: executing program 6 (id=3425): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000640)='console\x00', r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x40000003}, 0x1c}}, 0x0) 3m30.021878253s ago: executing program 35 (id=3425): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000640)='console\x00', r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x40000003}, 0x1c}}, 0x0) 4.318614061s ago: executing program 8 (id=9149): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b165"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) shutdown(r1, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000040)='\x00', 0x1, 0x20044000, 0x0, 0x0) 4.257885824s ago: executing program 8 (id=9151): timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x13732000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000027c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x2d, 0x20040040) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000500)="87", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000d40), 0x40000000000038f, 0x10020, 0x0) 3.371090603s ago: executing program 8 (id=9159): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) 3.313976485s ago: executing program 8 (id=9170): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = gettid() r3 = gettid() tkill(r2, 0x12) tkill(r2, 0x1) tkill(r3, 0x14) 3.180709661s ago: executing program 8 (id=9162): setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x8101) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x18604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800718, &(0x7f0000000200)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0x40000ff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x46f, &(0x7f0000001040)="$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") 3.030201498s ago: executing program 8 (id=9165): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) r3 = semget$private(0x0, 0x7, 0x180) semop(r3, &(0x7f0000000200)=[{0x4, 0xa7dd, 0x3000}], 0x1) semtimedop(r3, &(0x7f0000000080)=[{0x4, 0x6000, 0x800}], 0x1, 0x0) 1.437465537s ago: executing program 3 (id=9197): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4f}}, {{@in6=@mcast2, 0x404d3, 0x2b}, 0x0, @in=@empty}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@updpolicy={0xb8, 0x15, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x4e21, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0xaa3, 0xfffffffffffffff8}, {0x0, 0xb}}}, 0xb8}}, 0x0) 1.336949682s ago: executing program 3 (id=9199): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x1000, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'dummy0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x58130, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0x4}, 0x81203, 0x10000, 0xbdf7, 0x9, 0x4, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x2000000a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000080)) 1.336754402s ago: executing program 3 (id=9200): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r1 = open(&(0x7f0000000300)='./file2\x00', 0x101042, 0xa3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x4052, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 1.325971392s ago: executing program 3 (id=9201): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = io_uring_setup(0x258d, &(0x7f0000000640)={0x0, 0x4008272, 0x1, 0x3, 0x288}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000000400)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r3, 0x1e, &(0x7f0000000000)=[r3], 0x1) 1.227334116s ago: executing program 3 (id=9204): bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff7ffc}, 0xa00, 0x81, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 1.15442485s ago: executing program 3 (id=9209): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 835.248764ms ago: executing program 0 (id=9214): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='sched_switch\x00'}, 0x18) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r0 = eventfd2(0x8, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffc, 0x8) read(r0, &(0x7f0000000180)=""/78, 0xfffffeab) 741.087277ms ago: executing program 1 (id=9216): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000480)=@ccm_128={{0x304}, "e22953d7c3bb002b", "f13c91aa204d30b1635a48383196fca5", "d23672a8", "a78f66ec328dc8c7"}, 0x28) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000380)='\x00', 0x1}, {&(0x7f0000000040)}], 0x2) 728.304518ms ago: executing program 1 (id=9217): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fe9000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x8, 0xc1}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x17, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_enter(r2, 0x2219, 0x7721, 0x16, 0x0, 0x0) 586.754504ms ago: executing program 1 (id=9218): bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff7ffc}, 0xa00, 0x81, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 523.218587ms ago: executing program 1 (id=9219): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002"], 0x110) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x4e20, @empty}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000000)={0x2, {{0x2, 0x4e26, @multicast2}}, {{0x2, 0x2, @empty}}}, 0x108) 520.772197ms ago: executing program 0 (id=9229): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x30, 0xffffffffffffffff, 0x82858000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x403, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000804}, 0x20008000) 442.411041ms ago: executing program 1 (id=9223): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000020000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x1000003, {0x0, 0x0, 0x0, 0x0, 0xe82, 0x1800}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x1032, 0x20a}}}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3c3}}, 0x20}}, 0x0) 395.911903ms ago: executing program 0 (id=9224): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='inet_sock_set_state\x00', r0}, 0x18) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) listen(r1, 0x0) 301.071937ms ago: executing program 0 (id=9225): ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x7ffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r0, 0x0) r1 = syz_io_uring_setup(0x24fa, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='2'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd, 0x0, 0x0, 0xa}) io_uring_enter(r1, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 287.462058ms ago: executing program 7 (id=9227): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x8) fchdir(r3) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)={0x591002, 0x1, 0xc}, 0x18) 263.686599ms ago: executing program 1 (id=9228): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x47f2, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r2, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xbecd6000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r1, 0x0, 0x2, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="a3", 0x1}], 0x1, 0x8) write$binfmt_elf64(r3, &(0x7f0000001480)=ANY=[@ANYBLOB, @ANYRES64=r0, @ANYRES64=r2, @ANYRES32=r3, @ANYBLOB="9479fb955b704002d88feaffd5e2ab5cc7e739cffafae0cb76aeacf663f536c3a8508e24c6b772fe240d0a06ee240f452a9aa6c0b80da63d09bb553541d6c59e4bac24fc1bfb334d4f682d9856ecb83fb5e62d31a9f1bea429565399f275ed49104318333bd2d3a912b9a918f5357f892a9f3314bf0fab37c3ad76f3e2fb928990ade54ff3a7f66cca77356f123e9b4b6cf0cfc8b066fcd4eb383a387694e27f1740b586797e16e21ab0ded1e5bf30e017cb5bb846a6902be619b000e7364fbcf5b128fc1ec6157fbd883a", @ANYRES8=r4, @ANYRESOCT=r0, @ANYBLOB], 0x18c6) 184.982512ms ago: executing program 7 (id=9230): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2, r5}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8, 0x0, 0x3}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffffb}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 180.968422ms ago: executing program 7 (id=9231): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 178.109352ms ago: executing program 0 (id=9232): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0x200000}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x2c020400) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0xa00, 0x0, 0x101, 0x100}}) 123.946415ms ago: executing program 7 (id=9233): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000480)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab4", 0xffffffffffffffca, 0x840, 0x0, 0x0) 25.091979ms ago: executing program 0 (id=9234): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005a40)=ANY=[@ANYBLOB="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"], 0x29cc}}, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100009e173610ef171e7206de010203010902fcff000000ac0009040000000206"], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000380)=ANY=[@ANYBLOB="000a04000000d5620963"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0xee01, 0xffffffffffffffff, 0x0) setregid(0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="780000001000010400"/20, @ANYRES32, @ANYBLOB="60300300001400005800128009000100626f6e640000000048000280"], 0x78}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="852000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) 20.986889ms ago: executing program 7 (id=9235): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1ff, 0x1}, 0x4352, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f0000000080)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) r3 = getpid() r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x10, &(0x7f0000000080)={0x2, 0x0, 0x3}) 0s ago: executing program 7 (id=9236): perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x18) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x400}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000080)) kernel console output (not intermixed with test programs): ticast mode [ 269.102811][T19378] syz_tun: left allmulticast mode [ 269.154763][T19392] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6218'. [ 269.163836][T19392] netlink: 36 bytes leftover after parsing attributes in process `syz.7.6218'. [ 269.198801][T19394] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19394 comm=syz.0.6219 [ 269.231140][T19392] bridge0: port 3(vlan0) entered blocking state [ 269.237554][T19392] bridge0: port 3(vlan0) entered disabled state [ 269.261545][T19392] vlan0: entered allmulticast mode [ 269.266821][T19392] bridge0: entered allmulticast mode [ 269.287583][T19392] vlan0: left allmulticast mode [ 269.292644][T19392] bridge0: left allmulticast mode [ 269.927088][T19432] syzkaller0: entered allmulticast mode [ 269.942237][T19432] syzkaller0 (unregistering): left allmulticast mode [ 270.193809][T19463] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6249'. [ 270.397155][T19472] veth30: entered promiscuous mode [ 270.402420][T19472] veth30: entered allmulticast mode [ 270.801127][T19490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19490 comm=syz.8.6260 [ 271.061722][T19498] tipc: Started in network mode [ 271.066706][T19498] tipc: Node identity ac14140f, cluster identity 4711 [ 271.073950][T19498] tipc: New replicast peer: 255.255.255.255 [ 271.080087][T19498] tipc: Enabled bearer , priority 10 [ 271.167413][T19506] tipc: New replicast peer: 255.255.255.83 [ 271.173450][T19506] tipc: Enabled bearer , priority 10 [ 271.290164][T19519] netlink: 16 bytes leftover after parsing attributes in process `syz.7.6274'. [ 271.470565][T19539] netlink: 'syz.8.6282': attribute type 13 has an invalid length. [ 271.570137][T19545] netlink: 64 bytes leftover after parsing attributes in process `syz.3.6284'. [ 271.586043][T19543] tipc: Enabled bearer , priority 10 [ 271.641200][T19547] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6285'. [ 271.651081][T19547] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6285'. [ 272.162374][T19585] lo speed is unknown, defaulting to 1000 [ 272.281060][ T10] tipc: Node number set to 2886997007 [ 272.354830][T19615] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6312'. [ 272.380716][T19615] 8021q: adding VLAN 0 to HW filter on device bond2 [ 272.398698][T19615] macvlan0: entered promiscuous mode [ 272.404084][T19615] macvlan0: entered allmulticast mode [ 272.410943][T19615] bond2: (slave macvlan0): Opening slave failed [ 272.427566][T19614] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6314'. [ 272.567450][T19642] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 272.604554][T19642] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 272.696559][T19661] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6333'. [ 272.731376][T19663] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6335'. [ 272.796693][T19674] netlink: 'syz.7.6338': attribute type 12 has an invalid length. [ 272.936087][T19693] netlink: 96 bytes leftover after parsing attributes in process `syz.3.6349'. [ 273.470214][T19715] netlink: 96 bytes leftover after parsing attributes in process `syz.0.6357'. [ 274.129079][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 274.129097][ T29] audit: type=1400 audit(1763637315.672:6102): avc: denied { bind } for pid=19729 comm="syz.7.6363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 274.232074][T19753] netlink: 'syz.8.6370': attribute type 7 has an invalid length. [ 274.349620][T19769] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=19769 comm=syz.7.6378 [ 274.460601][T19782] netlink: 'syz.7.6383': attribute type 13 has an invalid length. [ 274.526780][T19782] tipc: Started in network mode [ 274.531771][T19782] tipc: Node identity ac1414aa, cluster identity 4711 [ 274.543727][T19782] tipc: Enabled bearer , priority 10 [ 274.552793][ T29] audit: type=1400 audit(1763637316.074:6103): avc: denied { watch } for pid=19789 comm="syz.0.6387" path="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 274.698544][T19805] netlink: 'syz.8.6404': attribute type 30 has an invalid length. [ 275.514717][ T29] audit: type=1326 audit(1763637316.972:6104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19846 comm="syz.7.6412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f73e42865e7 code=0x7ffc0000 [ 275.575582][ T29] audit: type=1326 audit(1763637317.001:6105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19846 comm="syz.7.6412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f73e422b829 code=0x7ffc0000 [ 275.599106][ T29] audit: type=1326 audit(1763637317.001:6106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19846 comm="syz.7.6412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f73e42865e7 code=0x7ffc0000 [ 275.622590][ T29] audit: type=1326 audit(1763637317.001:6107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19846 comm="syz.7.6412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f73e422b829 code=0x7ffc0000 [ 275.646192][ T29] audit: type=1326 audit(1763637317.001:6108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19846 comm="syz.7.6412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 275.669683][ T29] audit: type=1326 audit(1763637317.001:6109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19846 comm="syz.7.6412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 275.693234][ T29] audit: type=1326 audit(1763637317.001:6110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19846 comm="syz.7.6412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 275.716811][ T29] audit: type=1326 audit(1763637317.001:6111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19846 comm="syz.7.6412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 275.733710][T11116] tipc: Node number set to 2886997162 [ 275.933763][T19861] netlink: 'syz.8.6417': attribute type 1 has an invalid length. [ 275.961227][T19861] 8021q: adding VLAN 0 to HW filter on device bond1 [ 275.992910][T19861] macvlan0: entered promiscuous mode [ 276.011375][T19861] bond1: entered promiscuous mode [ 276.028639][T19861] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 276.055219][T19861] bond1: left promiscuous mode [ 276.231845][T19878] lo speed is unknown, defaulting to 1000 [ 276.629456][T19924] SELinux: Context system_u:object_r:crypt_device_t:s0 is not valid (left unmapped). [ 276.755729][T19930] __nla_validate_parse: 4 callbacks suppressed [ 276.755749][T19930] netlink: 96 bytes leftover after parsing attributes in process `syz.7.6446'. [ 276.790579][T19932] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6447'. [ 276.799692][T19932] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6447'. [ 276.831618][ T4327] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 276.840034][T19932] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6447'. [ 276.849260][T19932] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6447'. [ 276.859325][ T4327] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 276.877933][ T4327] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 276.886213][ T4327] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 277.130988][T19959] netlink: 'syz.0.6454': attribute type 30 has an invalid length. [ 277.476143][T19990] netlink: 'syz.8.6473': attribute type 10 has an invalid length. [ 277.497721][T19990] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.516636][T19993] netlink: 96 bytes leftover after parsing attributes in process `syz.0.6474'. [ 277.770655][T20023] netlink: 'syz.1.6484': attribute type 16 has an invalid length. [ 277.778676][T20023] netlink: 'syz.1.6484': attribute type 17 has an invalid length. [ 277.817172][T20023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.836244][T20023] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 277.940624][T20033] lo speed is unknown, defaulting to 1000 [ 278.181562][T20047] netlink: 'syz.1.6494': attribute type 21 has an invalid length. [ 278.189765][T20047] netlink: 'syz.1.6494': attribute type 1 has an invalid length. [ 278.197664][T20047] netlink: 144 bytes leftover after parsing attributes in process `syz.1.6494'. [ 278.218243][T20053] netlink: 18 bytes leftover after parsing attributes in process `syz.3.6497'. [ 278.272051][T20059] 8021q: adding VLAN 0 to HW filter on device bond4 [ 278.290022][T20059] macvlan0: entered promiscuous mode [ 278.296233][T20059] bond4: entered promiscuous mode [ 278.301668][T20059] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 278.310699][T20059] bond4: left promiscuous mode [ 278.668938][T20086] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6512'. [ 278.678041][T20086] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6512'. [ 279.672671][T20143] pim6reg: entered allmulticast mode [ 279.683067][T20143] pim6reg: left allmulticast mode [ 280.488387][T20118] syz.0.6526 (20118) used greatest stack depth: 6088 bytes left [ 280.527411][T20191] validate_nla: 1 callbacks suppressed [ 280.527428][T20191] netlink: 'syz.3.6550': attribute type 1 has an invalid length. [ 280.546163][ T29] kauditd_printk_skb: 414 callbacks suppressed [ 280.546180][ T29] audit: type=1326 audit(1763637321.669:6526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz.0.6557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 280.575984][ T29] audit: type=1326 audit(1763637321.669:6527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz.0.6557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 280.599606][ T29] audit: type=1326 audit(1763637321.669:6528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz.0.6557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 280.623191][ T29] audit: type=1326 audit(1763637321.669:6529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz.0.6557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 280.647344][ T29] audit: type=1326 audit(1763637321.678:6530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz.0.6557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 280.670901][ T29] audit: type=1326 audit(1763637321.678:6531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz.0.6557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 280.694506][ T29] audit: type=1326 audit(1763637321.678:6532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz.0.6557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 280.718194][ T29] audit: type=1326 audit(1763637321.678:6533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz.0.6557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 280.741945][ T29] audit: type=1326 audit(1763637321.678:6534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz.0.6557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 280.765567][ T29] audit: type=1326 audit(1763637321.678:6535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz.0.6557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 280.793509][T20191] 8021q: adding VLAN 0 to HW filter on device bond3 [ 281.383997][T20263] lo speed is unknown, defaulting to 1000 [ 282.488245][T20361] __nla_validate_parse: 7 callbacks suppressed [ 282.488262][T20361] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6632'. [ 282.753811][T20394] netlink: 104 bytes leftover after parsing attributes in process `syz.1.6643'. [ 283.082270][T20423] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6657'. [ 283.350392][T20449] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 283.399701][T20449] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 283.453484][T20449] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 283.484924][T20449] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 283.571689][ T3334] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.583367][T20460] bridge: RTM_NEWNEIGH with invalid ether address [ 283.593595][ T3334] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.616790][ T3334] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.640642][ T3334] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.726714][T20468] lo speed is unknown, defaulting to 1000 [ 283.893753][T20476] syzkaller0: entered allmulticast mode [ 283.899679][T20476] syzkaller0: entered promiscuous mode [ 283.935232][T20476] syzkaller0 (unregistering): left allmulticast mode [ 283.942015][T20476] syzkaller0 (unregistering): left promiscuous mode [ 284.264894][T20480] netlink: 'syz.7.6680': attribute type 6 has an invalid length. [ 284.320087][T20462] Set syz1 is full, maxelem 65536 reached [ 284.343365][T20482] ip6gre1: entered allmulticast mode [ 286.000988][T20556] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6708'. [ 286.228541][T20563] lo speed is unknown, defaulting to 1000 [ 286.357282][T20574] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 286.369683][T20576] netlink: 32 bytes leftover after parsing attributes in process `syz.7.6719'. [ 286.389145][T20576] netlink: 32 bytes leftover after parsing attributes in process `syz.7.6719'. [ 286.723697][T20594] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6727'. [ 287.110157][T20604] netlink: 'syz.8.6731': attribute type 4 has an invalid length. [ 287.117998][T20604] netlink: 152 bytes leftover after parsing attributes in process `syz.8.6731'. [ 287.160688][T20604] .`: renamed from bond0 [ 287.214864][T20610] netlink: 24 bytes leftover after parsing attributes in process `syz.7.6734'. [ 287.267785][T20612] netlink: 'syz.3.6732': attribute type 12 has an invalid length. [ 287.520114][T20631] lo speed is unknown, defaulting to 1000 [ 287.756452][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 287.756472][ T29] audit: type=1326 audit(1763637328.423:6638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20637 comm="syz.1.6744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 287.786956][ T29] audit: type=1326 audit(1763637328.442:6639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20637 comm="syz.1.6744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 287.810812][ T29] audit: type=1326 audit(1763637328.451:6640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20637 comm="syz.1.6744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f155a27f783 code=0x7ffc0000 [ 287.834414][ T29] audit: type=1326 audit(1763637328.451:6641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20637 comm="syz.1.6744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f155a27f783 code=0x7ffc0000 [ 287.858370][ T29] audit: type=1326 audit(1763637328.451:6642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20637 comm="syz.1.6744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 287.881892][ T29] audit: type=1326 audit(1763637328.451:6643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20637 comm="syz.1.6744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 287.905553][ T29] audit: type=1326 audit(1763637328.461:6644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20637 comm="syz.1.6744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 287.929140][ T29] audit: type=1326 audit(1763637328.461:6645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20637 comm="syz.1.6744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 287.952666][ T29] audit: type=1326 audit(1763637328.461:6646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20637 comm="syz.1.6744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 287.976233][ T29] audit: type=1326 audit(1763637328.470:6647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20637 comm="syz.1.6744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 288.254350][T20658] netlink: 20 bytes leftover after parsing attributes in process `syz.8.6753'. [ 288.344096][T20666] netlink: 'syz.0.6757': attribute type 10 has an invalid length. [ 288.354972][T20666] team0: Port device dummy0 added [ 288.361997][T20666] netlink: 'syz.0.6757': attribute type 10 has an invalid length. [ 288.370552][T20666] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 288.380399][T20666] team0: Failed to send options change via netlink (err -105) [ 288.388427][T20666] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 288.398376][T20666] team0: Port device dummy0 removed [ 288.405834][T20666] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 288.577150][T20682] lo speed is unknown, defaulting to 1000 [ 289.082380][T20730] bridge: RTM_NEWNEIGH with invalid ether address [ 289.622978][T20790] bridge: RTM_NEWNEIGH with invalid ether address [ 289.774968][T20804] netlink: 'GPL': attribute type 4 has an invalid length. [ 289.782258][T20804] netlink: 152 bytes leftover after parsing attributes in process `GPL'. [ 289.819775][T20804] .`: renamed from bond0 [ 289.867925][T20812] wireguard0: entered promiscuous mode [ 289.873599][T20812] wireguard0: entered allmulticast mode [ 290.349551][T20858] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 290.526596][T20882] netlink: 'syz.0.6852': attribute type 13 has an invalid length. [ 290.829916][T20895] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6855'. [ 290.910398][T20899] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6857'. [ 290.967502][T20901] lo speed is unknown, defaulting to 1000 [ 291.050498][T20915] veth0_macvtap: left promiscuous mode [ 291.056229][T20915] veth0_macvtap: entered promiscuous mode [ 291.062157][T20915] veth0_macvtap: entered allmulticast mode [ 291.158623][T20931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20931 comm=syz.1.6879 [ 291.276108][T20945] syz_tun: entered allmulticast mode [ 291.292425][T20944] syz_tun: left allmulticast mode [ 291.804701][T20997] lo speed is unknown, defaulting to 1000 [ 292.184678][T21023] netlink: 'syz.0.6908': attribute type 10 has an invalid length. [ 292.363724][T21033] netlink: 'syz.3.6911': attribute type 13 has an invalid length. [ 292.577258][T21058] lo: Caught tx_queue_len zero misconfig [ 292.583071][T21058] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 292.803754][T21075] netlink: 'syz.8.6930': attribute type 1 has an invalid length. [ 292.819071][T21075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.839071][T21075] bond0: option tlb_dynamic_lb: unable to set because the bond device is up [ 293.064819][T21096] SELinux: Context system_u:object_r:pam_var_run_t:s0 is not valid (left unmapped). [ 293.280813][T21114] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6947'. [ 293.469750][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 293.469767][ T29] audit: type=1326 audit(1763637333.774:7021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21131 comm="syz.0.6955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 293.563873][ T29] audit: type=1326 audit(1763637333.812:7022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21131 comm="syz.0.6955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 293.587500][ T29] audit: type=1326 audit(1763637333.812:7023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21131 comm="syz.0.6955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 293.611262][ T29] audit: type=1326 audit(1763637333.812:7024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21131 comm="syz.0.6955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 293.634931][ T29] audit: type=1326 audit(1763637333.812:7025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21131 comm="syz.0.6955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 293.658702][ T29] audit: type=1326 audit(1763637333.812:7026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21131 comm="syz.0.6955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 293.682273][ T29] audit: type=1326 audit(1763637333.812:7027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21131 comm="syz.0.6955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 293.705826][ T29] audit: type=1326 audit(1763637333.812:7028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21131 comm="syz.0.6955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 293.729649][ T29] audit: type=1326 audit(1763637333.812:7029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21131 comm="syz.0.6955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 293.753381][ T29] audit: type=1326 audit(1763637333.812:7030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21131 comm="syz.0.6955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 294.011534][T21157] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6966'. [ 294.043869][T21160] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6963'. [ 294.052847][T21160] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6963'. [ 294.061993][T21160] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6963'. [ 294.122182][T21160] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6963'. [ 294.131160][T21160] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6963'. [ 294.140047][T21160] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6963'. [ 294.176187][T21160] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6963'. [ 294.185196][T21160] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6963'. [ 294.194122][T21160] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6963'. [ 294.311262][T21193] netlink: 'syz.3.6977': attribute type 10 has an invalid length. [ 294.324977][T21193] netlink: 'syz.3.6977': attribute type 10 has an invalid length. [ 295.394671][T21262] 9pnet_fd: p9_fd_create_tcp (21262): problem connecting socket to 127.0.0.1 [ 295.471294][T21270] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.553055][T21270] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.599854][T21280] lo speed is unknown, defaulting to 1000 [ 295.646855][T21270] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.748454][T21270] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.837247][T17736] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.851736][T17736] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.875573][T17736] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.892062][T17736] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.906016][T21298] bridge: RTM_NEWNEIGH with invalid ether address [ 296.441303][T21356] lo speed is unknown, defaulting to 1000 [ 296.697450][T21378] netlink: 'syz.0.7055': attribute type 7 has an invalid length. [ 296.808846][T21388] netlink: 'syz.7.7059': attribute type 10 has an invalid length. [ 296.833638][T21388] team0: Port device dummy0 added [ 296.842669][T21388] netlink: 'syz.7.7059': attribute type 10 has an invalid length. [ 296.864043][T21388] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 296.897922][T21388] team0: Failed to send options change via netlink (err -105) [ 296.918535][T21388] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 296.936897][T21388] team0: Port device dummy0 removed [ 298.087891][T21459] bond0: entered allmulticast mode [ 298.128803][T21459] ip6gretap0: entered allmulticast mode [ 298.167254][T21459] bond0: (slave ip6gretap0): Enslaving as an active interface with an up link [ 298.280025][T21466] lo speed is unknown, defaulting to 1000 [ 298.573609][T21489] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 298.845175][T21503] netlink: 'syz.3.7109': attribute type 30 has an invalid length. [ 298.997005][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 298.997021][ T29] audit: type=1400 audit(1763637338.938:7253): avc: denied { getopt } for pid=21510 comm="syz.3.7113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 299.175288][ T29] audit: type=1326 audit(1763637339.088:7254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21519 comm="syz.3.7117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 299.199025][ T29] audit: type=1326 audit(1763637339.088:7255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21519 comm="syz.3.7117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 299.222605][ T29] audit: type=1326 audit(1763637339.088:7256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21519 comm="syz.3.7117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 299.246136][ T29] audit: type=1326 audit(1763637339.088:7257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21519 comm="syz.3.7117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 299.269748][ T29] audit: type=1326 audit(1763637339.097:7258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21519 comm="syz.3.7117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 299.293393][ T29] audit: type=1326 audit(1763637339.097:7259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21519 comm="syz.3.7117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 299.317058][ T29] audit: type=1326 audit(1763637339.097:7260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21519 comm="syz.3.7117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 299.341094][ T29] audit: type=1326 audit(1763637339.097:7261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21519 comm="syz.3.7117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 299.364907][ T29] audit: type=1326 audit(1763637339.097:7262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21519 comm="syz.3.7117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 299.410859][T21522] netlink: 'syz.3.7119': attribute type 29 has an invalid length. [ 299.436270][T21522] netlink: 'syz.3.7119': attribute type 29 has an invalid length. [ 299.468496][T21522] __nla_validate_parse: 6 callbacks suppressed [ 299.468517][T21522] netlink: 500 bytes leftover after parsing attributes in process `syz.3.7119'. [ 299.483980][T21522] unsupported nla_type 58 [ 299.542873][T21535] netlink: 'syz.3.7124': attribute type 4 has an invalid length. [ 299.693388][T21549] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7129'. [ 299.728867][T21549] 8021q: adding VLAN 0 to HW filter on device bond4 [ 299.761671][T21549] macsec1: entered allmulticast mode [ 299.767093][T21549] bond4: entered allmulticast mode [ 299.773596][T21549] bond4: left allmulticast mode [ 299.881443][T21554] tipc: Enabling of bearer rejected, failed to enable media [ 300.097046][T21568] lo speed is unknown, defaulting to 1000 [ 300.160627][T21573] xt_connbytes: Forcing CT accounting to be enabled [ 300.180832][T21573] Cannot find set identified by id 0 to match [ 300.640493][T21615] lo speed is unknown, defaulting to 1000 [ 301.747352][T21667] bridge: RTM_NEWNEIGH with invalid ether address [ 301.789602][T21670] lo speed is unknown, defaulting to 1000 [ 302.051319][T21701] netlink: 'syz.0.7193': attribute type 21 has an invalid length. [ 302.061098][T21701] netlink: 156 bytes leftover after parsing attributes in process `syz.0.7193'. [ 302.070325][T21701] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7193'. [ 302.102978][T21698] lo speed is unknown, defaulting to 1000 [ 302.296208][T21742] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.7211'. [ 302.352165][T21751] 9pnet_fd: Insufficient options for proto=fd [ 302.609205][T21792] netlink: 16 bytes leftover after parsing attributes in process `syz.7.7233'. [ 302.618338][T21792] netlink: 16 bytes leftover after parsing attributes in process `syz.7.7233'. [ 302.628126][T21792] netlink: 16 bytes leftover after parsing attributes in process `syz.7.7233'. [ 302.653352][T21792] netlink: 16 bytes leftover after parsing attributes in process `syz.7.7233'. [ 302.662401][T21792] netlink: 16 bytes leftover after parsing attributes in process `syz.7.7233'. [ 303.680071][T21832] lo speed is unknown, defaulting to 1000 [ 303.771192][T21845] bridge0: port 3(geneve0) entered blocking state [ 303.777855][T21845] bridge0: port 3(geneve0) entered disabled state [ 303.798036][T21845] geneve0: entered allmulticast mode [ 303.807796][T21845] geneve0: entered promiscuous mode [ 303.902139][T21866] tipc: New replicast peer: 10.1.1.2 [ 303.907568][T21866] tipc: Enabled bearer , priority 10 [ 304.291688][T21899] netlink: 'syz.1.7276': attribute type 12 has an invalid length. [ 304.299987][T21899] netlink: 'syz.1.7276': attribute type 12 has an invalid length. [ 304.485684][T21923] lo speed is unknown, defaulting to 1000 [ 304.585038][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 304.585086][ T29] audit: type=1326 audit(1763637344.168:7425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.3.7297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 304.617039][ T29] audit: type=1326 audit(1763637344.177:7426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.3.7297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 304.640802][ T29] audit: type=1326 audit(1763637344.187:7427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.3.7297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 304.664701][ T29] audit: type=1326 audit(1763637344.187:7428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.3.7297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 304.689421][ T29] audit: type=1326 audit(1763637344.262:7429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.3.7297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 304.713044][ T29] audit: type=1326 audit(1763637344.262:7430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.3.7297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 304.736554][ T29] audit: type=1326 audit(1763637344.262:7431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.3.7297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 304.760141][ T29] audit: type=1326 audit(1763637344.262:7432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.3.7297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 304.783728][ T29] audit: type=1326 audit(1763637344.262:7433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.3.7297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 304.807450][ T29] audit: type=1326 audit(1763637344.262:7434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21946 comm="syz.3.7297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 304.875521][T21955] __nla_validate_parse: 11 callbacks suppressed [ 304.875541][T21955] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7301'. [ 304.959777][T21961] netlink: 'syz.7.7305': attribute type 4 has an invalid length. [ 305.085593][T21978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=21978 comm=syz.0.7309 [ 305.138570][T21989] bridge0: port 1(geneve0) entered blocking state [ 305.145314][T21989] bridge0: port 1(geneve0) entered disabled state [ 305.152247][T21989] geneve0: entered allmulticast mode [ 305.158342][T21989] geneve0: entered promiscuous mode [ 305.515254][T22034] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7336'. [ 305.524279][T22034] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7336'. [ 305.550650][T22034] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7336'. [ 305.576234][T22034] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7336'. [ 305.585339][T22034] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7336'. [ 305.594895][T22034] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7336'. [ 305.623583][T22034] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7336'. [ 305.632812][T22034] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7336'. [ 305.643820][T22034] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7336'. [ 305.851332][T22065] lo speed is unknown, defaulting to 1000 [ 306.180807][T22090] netlink: 'syz.7.7357': attribute type 3 has an invalid length. [ 306.516190][T22127] bridge0: port 1(macvtap1) entered blocking state [ 306.522949][T22127] bridge0: port 1(macvtap1) entered disabled state [ 306.545787][T22127] macvtap1: entered allmulticast mode [ 306.551324][T22127] bridge0: entered allmulticast mode [ 306.568956][T22127] macvtap1: left allmulticast mode [ 306.574171][T22127] bridge0: left allmulticast mode [ 307.317458][T22217] sctp: [Deprecated]: syz.8.7406 (pid 22217) Use of struct sctp_assoc_value in delayed_ack socket option. [ 307.317458][T22217] Use struct sctp_sack_info instead [ 307.471294][T22230] syz_tun: entered allmulticast mode [ 307.487629][T22230] pimreg: entered allmulticast mode [ 307.496704][T22229] syz_tun: left allmulticast mode [ 308.133603][T22261] syz_tun: entered allmulticast mode [ 308.157350][T22261] pimreg: entered allmulticast mode [ 308.175367][T22258] syz_tun: left allmulticast mode [ 308.569608][T22313] bridge: RTM_NEWNEIGH with invalid ether address [ 308.610652][T22319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22319 comm=syz.1.7449 [ 309.077187][T22356] ip6gre2: entered allmulticast mode [ 309.230853][T22375] netlink: 'syz.1.7473': attribute type 12 has an invalid length. [ 309.516908][T22400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22400 comm=syz.8.7484 [ 309.616481][T22411] netlink: 'syz.1.7489': attribute type 30 has an invalid length. [ 309.832616][T22433] lo speed is unknown, defaulting to 1000 [ 310.181934][T22479] sctp: [Deprecated]: syz.1.7517 (pid 22479) Use of struct sctp_assoc_value in delayed_ack socket option. [ 310.181934][T22479] Use struct sctp_sack_info instead [ 310.221106][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 310.221123][ T29] audit: type=1400 audit(1763637349.444:7580): avc: denied { read } for pid=22482 comm="syz.1.7519" lport=37058 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 310.262222][ T29] audit: type=1400 audit(1763637349.482:7581): avc: denied { write } for pid=22480 comm="syz.0.7518" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 310.282860][ T29] audit: type=1400 audit(1763637349.500:7582): avc: denied { read } for pid=22480 comm="syz.0.7518" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 310.399030][ T29] audit: type=1326 audit(1763637349.603:7583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22500 comm="syz.1.7526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 310.422711][ T29] audit: type=1326 audit(1763637349.603:7584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22500 comm="syz.1.7526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 310.448373][ T29] audit: type=1326 audit(1763637349.650:7585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22500 comm="syz.1.7526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 310.471957][ T29] audit: type=1326 audit(1763637349.650:7586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22500 comm="syz.1.7526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 310.496115][ T29] audit: type=1326 audit(1763637349.650:7587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22500 comm="syz.1.7526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 310.519736][ T29] audit: type=1326 audit(1763637349.697:7588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22500 comm="syz.1.7526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 310.543386][ T29] audit: type=1326 audit(1763637349.697:7589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22500 comm="syz.1.7526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 310.772857][T22527] __nla_validate_parse: 27 callbacks suppressed [ 310.772873][T22527] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7538'. [ 310.798783][T22527] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7538'. [ 310.870786][T22534] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7538'. [ 310.914356][T22542] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7542'. [ 310.916252][T22527] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7538'. [ 310.934373][T22542] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7542'. [ 310.944720][T22534] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7538'. [ 310.976214][T22534] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7538'. [ 311.118260][T22568] netlink: 'syz.0.7552': attribute type 4 has an invalid length. [ 311.137090][T22568] netlink: 'syz.0.7552': attribute type 4 has an invalid length. [ 311.210790][T22577] netlink: 'syz.8.7556': attribute type 10 has an invalid length. [ 311.406248][T22598] bridge: RTM_NEWNEIGH with invalid ether address [ 311.623513][T22632] netlink: 2028 bytes leftover after parsing attributes in process `syz.8.7575'. [ 311.632801][T22632] netlink: 24 bytes leftover after parsing attributes in process `syz.8.7575'. [ 311.694136][T22642] team1: entered promiscuous mode [ 311.699332][T22642] team1: entered allmulticast mode [ 311.706524][T22642] 8021q: adding VLAN 0 to HW filter on device team1 [ 312.563468][T22670] netlink: 'syz.3.7596': attribute type 21 has an invalid length. [ 312.571579][T22670] netlink: 'syz.3.7596': attribute type 4 has an invalid length. [ 312.579378][T22670] netlink: 'syz.3.7596': attribute type 5 has an invalid length. [ 312.640159][T22676] macsec1: entered promiscuous mode [ 312.645620][T22676] bridge0: entered promiscuous mode [ 312.651428][T22676] bridge0: port 1(macsec1) entered blocking state [ 312.658011][T22676] bridge0: port 1(macsec1) entered disabled state [ 312.664862][T22676] macsec1: entered allmulticast mode [ 312.670325][T22676] bridge0: entered allmulticast mode [ 312.676611][T22676] macsec1: left allmulticast mode [ 312.681688][T22676] bridge0: left allmulticast mode [ 312.688504][T22676] bridge0: left promiscuous mode [ 313.293462][T22723] syzkaller0: entered allmulticast mode [ 313.305513][T22723] syzkaller0 (unregistering): left allmulticast mode [ 313.545501][T22734] netlink: 'syz.7.7621': attribute type 1 has an invalid length. [ 313.605516][T22742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.622979][T22742] bond5: (slave batadv0): making interface the new active one [ 313.632572][T22742] bond5: (slave batadv0): Enslaving as an active interface with an up link [ 313.667724][T22744] lo speed is unknown, defaulting to 1000 [ 313.786071][T22763] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22763 comm=syz.0.7630 [ 314.002173][T22797] tipc: Enabling of bearer rejected, failed to enable media [ 314.111049][T11116] IPVS: starting estimator thread 0... [ 314.204334][T22816] IPVS: using max 2832 ests per chain, 141600 per kthread [ 314.296306][T22813] netlink: 'syz.0.7654': attribute type 4 has an invalid length. [ 314.407822][T22849] lo speed is unknown, defaulting to 1000 [ 314.525398][T22866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22866 comm=syz.1.7676 [ 314.723700][T22882] syz_tun: entered allmulticast mode [ 314.730382][T22881] syz_tun: left allmulticast mode [ 314.732157][T22875] netlink: 'syz.1.7679': attribute type 4 has an invalid length. [ 314.788096][T22886] lo speed is unknown, defaulting to 1000 [ 315.002477][T22906] bridge: RTM_NEWNEIGH with invalid ether address [ 315.144510][T22925] netlink: 'syz.3.7701': attribute type 13 has an invalid length. [ 315.251097][ T4368] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 315.267948][ T4368] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 315.276640][ T4368] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 315.287054][T22933] syzkaller0: entered allmulticast mode [ 315.293015][ T4368] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 315.305728][T22933] syzkaller0 (unregistering): left allmulticast mode [ 315.391233][T22948] tipc: Enabling of bearer rejected, already enabled [ 315.633591][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 315.633610][ T29] audit: type=1326 audit(1763637354.505:7760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22971 comm="syz.3.7716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 315.666896][ T29] audit: type=1326 audit(1763637354.505:7761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22971 comm="syz.3.7716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 315.690385][ T29] audit: type=1326 audit(1763637354.505:7762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22971 comm="syz.3.7716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 315.713989][ T29] audit: type=1326 audit(1763637354.505:7763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22971 comm="syz.3.7716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 315.737508][ T29] audit: type=1326 audit(1763637354.505:7764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22971 comm="syz.3.7716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 315.761102][ T29] audit: type=1326 audit(1763637354.505:7765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22971 comm="syz.3.7716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 315.784731][ T29] audit: type=1326 audit(1763637354.505:7766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22971 comm="syz.3.7716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 315.808392][ T29] audit: type=1326 audit(1763637354.505:7767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22971 comm="syz.3.7716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 316.056637][T22987] lo speed is unknown, defaulting to 1000 [ 317.438757][T23071] __nla_validate_parse: 28 callbacks suppressed [ 317.438777][T23071] netlink: 32 bytes leftover after parsing attributes in process `syz.3.7757'. [ 317.518666][T23075] syzkaller0: entered allmulticast mode [ 317.538657][T23075] syzkaller0: entered promiscuous mode [ 317.563461][T23075] syzkaller0 (unregistering): left allmulticast mode [ 317.570256][T23075] syzkaller0 (unregistering): left promiscuous mode [ 317.577883][T23077] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7760'. [ 317.663350][T23079] IPv6: sit1: Disabled Multicast RS [ 317.896116][T23103] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7772'. [ 317.905098][T23103] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7772'. [ 317.914102][T23103] validate_nla: 1 callbacks suppressed [ 317.914117][T23103] netlink: 'syz.1.7772': attribute type 6 has an invalid length. [ 317.946549][T23103] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7772'. [ 317.955470][T23103] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7772'. [ 317.964414][T23103] netlink: 'syz.1.7772': attribute type 6 has an invalid length. [ 318.078302][ T29] audit: type=1326 audit(1763637356.788:7768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23119 comm="syz.0.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6c510f65e7 code=0x7ffc0000 [ 318.139811][ T29] audit: type=1326 audit(1763637356.807:7769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23119 comm="syz.0.7782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6c5109b829 code=0x7ffc0000 [ 318.214341][T23131] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7785'. [ 318.272015][T23135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=23135 comm=syz.8.7784 [ 318.292152][T23135] netlink: 20 bytes leftover after parsing attributes in process `syz.8.7784'. [ 318.836045][T23151] netlink: 'syz.3.7792': attribute type 1 has an invalid length. [ 318.858563][T23151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.870251][T23151] bond5: (slave batadv0): making interface the new active one [ 318.879383][T23151] bond5: (slave batadv0): Enslaving as an active interface with an up link [ 318.989957][T23167] lo speed is unknown, defaulting to 1000 [ 319.400937][T23211] netlink: 'syz.7.7820': attribute type 30 has an invalid length. [ 319.515807][T23229] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7828'. [ 319.763482][T23255] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7838'. [ 319.911657][T23242] lo speed is unknown, defaulting to 1000 [ 320.702754][T23290] xt_hashlimit: max too large, truncated to 1048576 [ 321.233301][T23329] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23329 comm=syz.7.7870 [ 321.303797][T23337] Cannot find set identified by id 0 to match [ 321.405915][T23345] tipc: Enabling of bearer rejected, failed to enable media [ 322.314238][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 322.314258][ T29] audit: type=1326 audit(1763637360.755:7925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23402 comm="syz.3.7899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 322.344142][ T29] audit: type=1326 audit(1763637360.755:7926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23402 comm="syz.3.7899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 322.401938][ T29] audit: type=1326 audit(1763637360.811:7927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23402 comm="syz.3.7899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 322.425586][ T29] audit: type=1326 audit(1763637360.811:7928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23402 comm="syz.3.7899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f22266cf783 code=0x7ffc0000 [ 322.449023][ T29] audit: type=1326 audit(1763637360.811:7929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23402 comm="syz.3.7899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f22266ce1ff code=0x7ffc0000 [ 322.472378][ T29] audit: type=1326 audit(1763637360.811:7930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23402 comm="syz.3.7899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f22266cf7d7 code=0x7ffc0000 [ 322.495901][ T29] audit: type=1326 audit(1763637360.811:7931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23402 comm="syz.3.7899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f22266cdf90 code=0x7ffc0000 [ 322.519532][ T29] audit: type=1326 audit(1763637360.811:7932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23402 comm="syz.3.7899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f22266ce3aa code=0x7ffc0000 [ 322.542893][ T29] audit: type=1326 audit(1763637360.811:7933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23402 comm="syz.3.7899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 322.566482][ T29] audit: type=1326 audit(1763637360.811:7934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23402 comm="syz.3.7899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22266cf749 code=0x7ffc0000 [ 323.071407][T23423] geneve2: entered promiscuous mode [ 323.077812][T23423] geneve2: entered allmulticast mode [ 323.097511][T23430] __nla_validate_parse: 4 callbacks suppressed [ 323.097573][T23430] netlink: 2048 bytes leftover after parsing attributes in process `syz.1.7909'. [ 323.113300][T23430] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7909'. [ 323.426245][T23452] netlink: 'syz.0.7919': attribute type 16 has an invalid length. [ 323.434167][T23452] netlink: 'syz.0.7919': attribute type 17 has an invalid length. [ 323.465390][T23452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.475490][T23452] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.486768][T23452] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 323.662221][ T3422] Process accounting resumed [ 324.932867][T23525] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1551 sclass=netlink_xfrm_socket pid=23525 comm=syz.0.7946 [ 324.947314][T23525] netlink: 232 bytes leftover after parsing attributes in process `syz.0.7946'. [ 324.993904][T23527] netlink: 76 bytes leftover after parsing attributes in process `syz.7.7947'. [ 325.110957][ T4376] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.132726][ T4376] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.167283][ T4376] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.183133][ T4376] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.233830][T23557] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7956'. [ 325.250073][T23556] netlink: 14 bytes leftover after parsing attributes in process `syz.0.7958'. [ 325.260844][T23556] hsr_slave_0: left promiscuous mode [ 325.266792][T23556] hsr_slave_1: left promiscuous mode [ 325.331276][T23559] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7959'. [ 325.373437][T23567] lo: Caught tx_queue_len zero misconfig [ 325.379187][T23567] netem: change failed [ 325.737437][T23590] wireguard0: entered promiscuous mode [ 325.744085][T23590] wireguard0: entered allmulticast mode [ 325.775981][T23595] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7973'. [ 325.824844][T23592] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7972'. [ 325.949268][T23620] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7984'. [ 326.137840][T23642] hsr_slave_0: left promiscuous mode [ 326.146926][T23642] hsr_slave_1: left promiscuous mode [ 326.322733][T23660] netlink: 'syz.8.7999': attribute type 1 has an invalid length. [ 326.587034][T23670] macsec1: entered promiscuous mode [ 326.592308][T23670] bridge0: entered promiscuous mode [ 326.623400][T23670] bridge0: port 1(macsec1) entered blocking state [ 326.631081][T23670] bridge0: port 1(macsec1) entered disabled state [ 326.639309][T23670] macsec1: entered allmulticast mode [ 326.644676][T23670] bridge0: entered allmulticast mode [ 326.683254][T23670] macsec1: left allmulticast mode [ 326.688572][T23670] bridge0: left allmulticast mode [ 326.709846][T23670] bridge0: left promiscuous mode [ 327.190930][T23717] pim6reg: entered allmulticast mode [ 327.239167][T23720] pim6reg: left allmulticast mode [ 327.728275][T23748] netlink: 'syz.7.8038': attribute type 12 has an invalid length. [ 327.850687][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 327.850705][ T29] audit: type=1326 audit(1763637365.928:8189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23756 comm="syz.7.8042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 327.887820][ T29] audit: type=1326 audit(1763637365.928:8190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23756 comm="syz.7.8042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 327.911549][ T29] audit: type=1326 audit(1763637365.928:8191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23756 comm="syz.7.8042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 327.935124][ T29] audit: type=1326 audit(1763637365.928:8192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23756 comm="syz.7.8042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 327.959248][ T29] audit: type=1326 audit(1763637365.928:8193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23756 comm="syz.7.8042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 327.982774][ T29] audit: type=1326 audit(1763637365.928:8194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23756 comm="syz.7.8042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 328.006287][ T29] audit: type=1326 audit(1763637365.928:8195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23756 comm="syz.7.8042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 328.029885][ T29] audit: type=1326 audit(1763637365.928:8196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23756 comm="syz.7.8042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 328.053536][ T29] audit: type=1326 audit(1763637365.928:8197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23756 comm="syz.7.8042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 328.077055][ T29] audit: type=1326 audit(1763637365.928:8198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23756 comm="syz.7.8042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 328.237072][T23778] macsec0: entered promiscuous mode [ 328.242434][T23778] bridge0: entered promiscuous mode [ 328.248500][T23778] bridge0: port 1(macsec0) entered blocking state [ 328.256144][T23778] bridge0: port 1(macsec0) entered disabled state [ 328.264374][T23778] macsec0: entered allmulticast mode [ 328.269873][T23778] bridge0: entered allmulticast mode [ 328.276989][T23778] macsec0: left allmulticast mode [ 328.283017][T23778] bridge0: left allmulticast mode [ 328.288741][T23778] bridge0: left promiscuous mode [ 328.396219][T23791] tipc: Enabling of bearer rejected, failed to enable media [ 328.655283][T23800] netlink: 'syz.0.8061': attribute type 30 has an invalid length. [ 328.887823][T23816] lo speed is unknown, defaulting to 1000 [ 329.153191][T23842] netlink: 'syz.7.8078': attribute type 1 has an invalid length. [ 329.181286][T23842] 8021q: adding VLAN 0 to HW filter on device bond6 [ 329.201910][T23842] __nla_validate_parse: 9 callbacks suppressed [ 329.201930][T23842] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8078'. [ 329.243424][T23842] bond6 (unregistering): Released all slaves [ 329.655179][T23869] netlink: 131740 bytes leftover after parsing attributes in process `syz.0.8090'. [ 329.683208][T23869] netlink: zone id is out of range [ 329.688381][T23869] netlink: zone id is out of range [ 329.707811][T23869] netlink: zone id is out of range [ 329.720220][T23869] netlink: zone id is out of range [ 329.730919][T23869] netlink: zone id is out of range [ 329.749144][T23869] netlink: del zone limit has 8 unknown bytes [ 329.757266][T23874] netlink: 64 bytes leftover after parsing attributes in process `syz.3.8092'. [ 330.135154][T23901] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8104'. [ 330.442676][T23928] netlink: 'syz.3.8114': attribute type 13 has an invalid length. [ 330.487272][T23928] gretap0: refused to change device tx_queue_len [ 330.495306][T23928] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 330.900059][T23946] netlink: 'syz.1.8121': attribute type 1 has an invalid length. [ 330.936528][T23946] 8021q: adding VLAN 0 to HW filter on device bond6 [ 330.984934][T23946] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8121'. [ 331.035219][T23946] bond6 (unregistering): Released all slaves [ 331.605355][T24003] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8145'. [ 331.710961][T24011] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8149'. [ 331.737161][T24011] 8021q: adding VLAN 0 to HW filter on device bond5 [ 331.787363][T24022] bond0: (slave dummy0): Releasing backup interface [ 331.817991][T24022] bridge_slave_0: left promiscuous mode [ 331.824892][T24022] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.875542][T24022] bridge_slave_1: left allmulticast mode [ 331.881230][T24022] bridge_slave_1: left promiscuous mode [ 331.887275][T24022] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.907609][T24022] bond0: (slave bond_slave_0): Releasing backup interface [ 331.926288][T24022] team0: Port device team_slave_0 removed [ 331.940059][T24022] team0: Port device team_slave_1 removed [ 331.950417][T24022] team0: Port device geneve1 removed [ 331.956873][T24022] bond2: (slave xfrm1): Releasing backup interface [ 331.965871][T24022] bond3: (slave geneve2): Releasing active interface [ 331.974738][T24022] bond4: (slave veth21): Releasing active interface [ 331.985763][T24034] netlink: 'syz.3.8159': attribute type 1 has an invalid length. [ 331.994443][T24022] batadv0: left allmulticast mode [ 331.999536][T24022] batadv0: left promiscuous mode [ 332.005792][T24022] bridge0: port 3(batadv0) entered disabled state [ 332.016245][T24026] team0: Mode changed to "activebackup" [ 332.025919][T24032] netlink: 'syz.1.8158': attribute type 30 has an invalid length. [ 332.040264][T24034] 8021q: adding VLAN 0 to HW filter on device bond7 [ 332.066139][T24034] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8159'. [ 332.105989][T24034] bond7 (unregistering): Released all slaves [ 332.178933][T24049] netlink: 'syz.7.8166': attribute type 5 has an invalid length. [ 332.374888][T24078] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8178'. [ 332.385051][T24078] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8178'. [ 332.698454][T24108] netlink: 'syz.0.8192': attribute type 1 has an invalid length. [ 333.200023][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 333.200064][ T29] audit: type=1326 audit(1763637370.943:8381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24147 comm="syz.8.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0180b265e7 code=0x7ffc0000 [ 333.231535][ T29] audit: type=1326 audit(1763637370.961:8382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24147 comm="syz.8.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0180acb829 code=0x7ffc0000 [ 333.255072][ T29] audit: type=1326 audit(1763637370.961:8383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24147 comm="syz.8.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0180b265e7 code=0x7ffc0000 [ 333.278557][ T29] audit: type=1326 audit(1763637370.961:8384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24147 comm="syz.8.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0180acb829 code=0x7ffc0000 [ 333.302105][ T29] audit: type=1326 audit(1763637370.961:8385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24147 comm="syz.8.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 333.338983][ T29] audit: type=1326 audit(1763637371.027:8386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24147 comm="syz.8.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0180b265e7 code=0x7ffc0000 [ 333.362493][ T29] audit: type=1326 audit(1763637371.027:8387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24147 comm="syz.8.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0180acb829 code=0x7ffc0000 [ 333.385953][ T29] audit: type=1326 audit(1763637371.027:8388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24147 comm="syz.8.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 333.409522][ T29] audit: type=1326 audit(1763637371.045:8389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24147 comm="syz.8.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0180b265e7 code=0x7ffc0000 [ 333.432963][ T29] audit: type=1326 audit(1763637371.045:8390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24147 comm="syz.8.8210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0180acb829 code=0x7ffc0000 [ 334.629413][T24236] 9pnet_fd: Insufficient options for proto=fd [ 334.793123][T24248] __nla_validate_parse: 4 callbacks suppressed [ 334.793139][T24248] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8250'. [ 334.808339][T24248] netlink: 108 bytes leftover after parsing attributes in process `syz.7.8250'. [ 334.823021][T24248] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8250'. [ 334.832072][T24248] netlink: 108 bytes leftover after parsing attributes in process `syz.7.8250'. [ 334.841276][T24248] netlink: 84 bytes leftover after parsing attributes in process `syz.7.8250'. [ 334.918146][T24257] bridge0: port 1(gretap0) entered blocking state [ 334.924800][T24257] bridge0: port 1(gretap0) entered disabled state [ 334.975055][T24257] gretap0: entered allmulticast mode [ 334.985585][T24257] gretap0: entered promiscuous mode [ 334.996401][T24257] bridge0: port 1(gretap0) entered blocking state [ 335.002919][T24257] bridge0: port 1(gretap0) entered forwarding state [ 335.022210][T24266] gretap0: left allmulticast mode [ 335.027740][T24266] gretap0: left promiscuous mode [ 335.033023][T24266] bridge0: port 1(gretap0) entered disabled state [ 335.117691][T24278] netlink: 16 bytes leftover after parsing attributes in process `syz.7.8262'. [ 335.126896][T24278] netlink: 16 bytes leftover after parsing attributes in process `syz.7.8262'. [ 335.173811][T24278] netlink: 16 bytes leftover after parsing attributes in process `syz.7.8262'. [ 335.233347][T24278] netlink: 16 bytes leftover after parsing attributes in process `syz.7.8262'. [ 335.242537][T24278] netlink: 16 bytes leftover after parsing attributes in process `syz.7.8262'. [ 335.909215][T24375] rdma_rxe: rxe_newlink: failed to add lo [ 335.916742][T24375] netlink: 'syz.8.8303': attribute type 4 has an invalid length. [ 335.928396][T24375] netlink: 'syz.8.8303': attribute type 4 has an invalid length. [ 335.939674][ T3559] lo speed is unknown, defaulting to 1000 [ 335.945617][ T3559] syz2: Port: 1 Link ACTIVE [ 336.090429][T24393] lo speed is unknown, defaulting to 1000 [ 336.842229][T24381] syz.8.8307 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 336.853022][T24381] CPU: 0 UID: 0 PID: 24381 Comm: syz.8.8307 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 336.853101][T24381] Tainted: [W]=WARN [ 336.853109][T24381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 336.853157][T24381] Call Trace: [ 336.853168][T24381] [ 336.853177][T24381] __dump_stack+0x1d/0x30 [ 336.853203][T24381] dump_stack_lvl+0xe8/0x140 [ 336.853222][T24381] dump_stack+0x15/0x1b [ 336.853239][T24381] dump_header+0x81/0x220 [ 336.853329][T24381] oom_kill_process+0x342/0x400 [ 336.853367][T24381] out_of_memory+0x979/0xb80 [ 336.853405][T24381] try_charge_memcg+0x610/0xa10 [ 336.853445][T24381] charge_memcg+0x51/0xc0 [ 336.853512][T24381] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 336.853538][T24381] __read_swap_cache_async+0x17b/0x2d0 [ 336.853632][T24381] swap_cluster_readahead+0x262/0x3c0 [ 336.853665][T24381] swapin_readahead+0xde/0x800 [ 336.853768][T24381] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 336.853801][T24381] ? __rcu_read_unlock+0x4f/0x70 [ 336.853909][T24381] ? __rcu_read_unlock+0x4f/0x70 [ 336.853938][T24381] ? swap_cache_get_folio+0x277/0x280 [ 336.853987][T24381] do_swap_page+0x2ae/0x2370 [ 336.854014][T24381] ? _raw_spin_unlock+0x26/0x50 [ 336.854054][T24381] ? finish_task_switch+0xad/0x2b0 [ 336.854116][T24381] ? __pfx_default_wake_function+0x10/0x10 [ 336.854148][T24381] handle_mm_fault+0x9a5/0x2be0 [ 336.854200][T24381] ? vma_start_read+0x141/0x1f0 [ 336.854269][T24381] do_user_addr_fault+0x630/0x1080 [ 336.854294][T24381] ? fpregs_restore_userregs+0xe2/0x1d0 [ 336.854332][T24381] ? switch_fpu_return+0xe/0x20 [ 336.854437][T24381] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 336.854540][T24381] exc_page_fault+0x62/0xa0 [ 336.854573][T24381] asm_exc_page_fault+0x26/0x30 [ 336.854596][T24381] RIP: 0033:0x7f0180a059ec [ 336.854618][T24381] Code: 66 0f 1f 44 00 00 69 3d c6 fc ea 00 e8 03 00 00 48 8d 1d c7 05 38 00 e8 c2 9c 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 f0 00 00 [ 336.854700][T24381] RSP: 002b:00007ffdddc7d970 EFLAGS: 00010202 [ 336.854720][T24381] RAX: 0000000000000000 RBX: 00007f0180d85fa0 RCX: 0000000000000000 [ 336.854735][T24381] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055558fb65808 [ 336.854751][T24381] RBP: 00007f0180d87da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 336.854764][T24381] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000004fbf0 [ 336.854779][T24381] R13: 00007f0180d86180 R14: ffffffffffffffff R15: 00007ffdddc7da80 [ 336.854804][T24381] [ 337.098411][T24381] memory: usage 307200kB, limit 307200kB, failcnt 577 [ 337.105203][T24381] memory+swap: usage 375232kB, limit 9007199254740988kB, failcnt 0 [ 337.113179][T24381] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 337.120454][T24381] Memory cgroup stats for /syz8: [ 337.120727][T24381] cache 0 [ 337.128689][T24381] rss 0 [ 337.131482][T24381] shmem 0 [ 337.134446][T24381] mapped_file 0 [ 337.137918][T24381] dirty 0 [ 337.140840][T24381] writeback 0 [ 337.144249][T24381] workingset_refault_anon 1672 [ 337.149043][T24381] workingset_refault_file 0 [ 337.153537][T24381] swap 69664768 [ 337.157061][T24381] swapcached 0 [ 337.160546][T24381] pgpgin 261685 [ 337.163990][T24381] pgpgout 261684 [ 337.167538][T24381] pgfault 259962 [ 337.171112][T24381] pgmajfault 225 [ 337.174673][T24381] inactive_anon 0 [ 337.178334][T24381] active_anon 0 [ 337.181777][T24381] inactive_file 0 [ 337.185428][T24381] active_file 4096 [ 337.189228][T24381] unevictable 0 [ 337.192673][T24381] hierarchical_memory_limit 314572800 [ 337.198061][T24381] hierarchical_memsw_limit 9223372036854771712 [ 337.204220][T24381] total_cache 0 [ 337.207698][T24381] total_rss 0 [ 337.211022][T24381] total_shmem 0 [ 337.214473][T24381] total_mapped_file 0 [ 337.218458][T24381] total_dirty 0 [ 337.221905][T24381] total_writeback 0 [ 337.225707][T24381] total_workingset_refault_anon 1672 [ 337.231023][T24381] total_workingset_refault_file 0 [ 337.236035][T24381] total_swap 69664768 [ 337.240128][T24381] total_swapcached 0 [ 337.244021][T24381] total_pgpgin 261685 [ 337.247992][T24381] total_pgpgout 261684 [ 337.252065][T24381] total_pgfault 259962 [ 337.256179][T24381] total_pgmajfault 225 [ 337.260232][T24381] total_inactive_anon 0 [ 337.264422][T24381] total_active_anon 0 [ 337.268427][T24381] total_inactive_file 0 [ 337.272592][T24381] total_active_file 4096 [ 337.276833][T24381] total_unevictable 0 [ 337.280803][T24381] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz8,task_memcg=/syz8,task=syz.8.8307,pid=24381,uid=0 [ 337.295577][T24381] Memory cgroup out of memory: Killed process 24381 (syz.8.8307) total-vm:94100kB, anon-rss:1140kB, file-rss:22568kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:0 [ 337.455863][T24382] syz.8.8307 (24382) used greatest stack depth: 6072 bytes left [ 337.509865][T24419] bridge: RTM_NEWNEIGH with invalid ether address [ 337.679955][T24433] netlink: 'syz.8.8326': attribute type 12 has an invalid length. [ 338.044858][T24478] netlink: 'syz.7.8346': attribute type 1 has an invalid length. [ 338.068372][T24478] 8021q: adding VLAN 0 to HW filter on device bond6 [ 338.097656][T24478] bond6 (unregistering): Released all slaves [ 338.210503][T24495] IPv4: Oversized IP packet from 127.202.26.0 [ 338.585846][ T29] kauditd_printk_skb: 434 callbacks suppressed [ 338.585867][ T29] audit: type=1400 audit(1763637375.976:8825): avc: denied { nlmsg_write } for pid=24546 comm="syz.7.8373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 338.621724][T24548] lo speed is unknown, defaulting to 1000 [ 338.741709][T24555] lo speed is unknown, defaulting to 1000 [ 338.771234][ T29] audit: type=1326 audit(1763637376.153:8826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24559 comm="syz.7.8379" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f73e428f749 code=0x0 [ 339.987150][T24633] syzkaller0: entered allmulticast mode [ 340.003968][T24637] netlink: 'syz.3.8408': attribute type 1 has an invalid length. [ 340.031090][T24637] 8021q: adding VLAN 0 to HW filter on device bond7 [ 340.047944][T24633] syzkaller0 (unregistering): left allmulticast mode [ 340.121034][T24637] bond7: (slave veth25): Enslaving as an active interface with a down link [ 340.149935][T24640] bond7: (slave dummy0): making interface the new active one [ 340.191235][T24640] dummy0: entered promiscuous mode [ 340.198283][T24640] bond7: (slave dummy0): Enslaving as an active interface with an up link [ 340.232497][T24637] bond7 (unregistering): (slave veth25): Releasing active interface [ 340.265250][T24637] bond7 (unregistering): (slave dummy0): Releasing active interface [ 340.282503][T24637] bond7 (unregistering): Released all slaves [ 341.001775][T24671] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 341.065803][T24702] lo speed is unknown, defaulting to 1000 [ 341.233202][ T4313] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.242087][T24718] __nla_validate_parse: 15 callbacks suppressed [ 341.242104][T24718] netlink: 96 bytes leftover after parsing attributes in process `syz.7.8441'. [ 341.257527][ T4313] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.267760][T24716] netlink: 'syz.8.8442': attribute type 1 has an invalid length. [ 341.287628][ T4313] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.328081][ T4313] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 341.430305][T24733] lo speed is unknown, defaulting to 1000 [ 341.527561][T24743] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8450'. [ 341.605534][ T29] audit: type=1326 audit(1763637378.801:8827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz.8.8454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 341.630347][ T29] audit: type=1326 audit(1763637378.801:8828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz.8.8454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 341.655343][ T29] audit: type=1326 audit(1763637378.801:8829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz.8.8454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 341.679976][ T29] audit: type=1326 audit(1763637378.801:8830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz.8.8454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 341.705070][ T29] audit: type=1326 audit(1763637378.801:8831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz.8.8454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 341.854305][ T29] audit: type=1326 audit(1763637378.801:8832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz.8.8454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 341.879104][ T29] audit: type=1326 audit(1763637378.801:8833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz.8.8454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 341.904157][ T29] audit: type=1326 audit(1763637378.801:8834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24748 comm="syz.8.8454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 342.145782][T24775] netlink: 19 bytes leftover after parsing attributes in process `syz.1.8460'. [ 342.183088][T24779] lo speed is unknown, defaulting to 1000 [ 342.880155][T24849] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8490'. [ 343.080880][T24830] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 343.644072][T24878] ip6gre2: left allmulticast mode [ 344.057215][T24892] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8508'. [ 344.478574][T24913] ip6gre1: left allmulticast mode [ 344.490735][T24913] bond0: left allmulticast mode [ 344.495678][T24913] ip6gretap0: left allmulticast mode [ 344.800913][T24934] netlink: 168 bytes leftover after parsing attributes in process `syz.7.8526'. [ 344.965014][T24954] 9p: Unknown access argument : -22 [ 344.999130][T24960] 9pnet_fd: Insufficient options for proto=fd [ 345.212365][T24985] 9pnet_fd: Insufficient options for proto=fd [ 345.346753][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 345.346772][ T29] audit: type=1326 audit(1763637382.300:8918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24982 comm="syz.7.8548" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f73e428f749 code=0x0 [ 345.409558][ T29] audit: type=1326 audit(1763637382.365:8919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25006 comm="syz.8.8558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 345.434312][ T29] audit: type=1326 audit(1763637382.365:8920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25006 comm="syz.8.8558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 345.457981][ T29] audit: type=1326 audit(1763637382.365:8921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25006 comm="syz.8.8558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 345.493758][ T29] audit: type=1326 audit(1763637382.440:8922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.8.8560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 345.518286][ T29] audit: type=1326 audit(1763637382.440:8923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.8.8560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 345.542116][ T29] audit: type=1326 audit(1763637382.440:8924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.8.8560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 345.565726][ T29] audit: type=1326 audit(1763637382.440:8925): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.8.8560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 345.589506][ T29] audit: type=1326 audit(1763637382.440:8926): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.8.8560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 345.613302][ T29] audit: type=1326 audit(1763637382.440:8927): auid=4294967295 uid=255 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.8.8560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 345.686541][T25020] netlink: 'syz.1.8564': attribute type 1 has an invalid length. [ 345.707065][T25020] 8021q: adding VLAN 0 to HW filter on device bond6 [ 345.738245][T25020] bond6: (slave veth33): Enslaving as an active interface with a down link [ 345.763401][T25020] bond6: (slave dummy0): making interface the new active one [ 345.775146][T25020] dummy0: entered promiscuous mode [ 345.791453][T25020] bond6: (slave dummy0): Enslaving as an active interface with an up link [ 345.809942][T25020] bond6 (unregistering): (slave veth33): Releasing active interface [ 345.820772][T25020] bond6 (unregistering): (slave dummy0): Releasing active interface [ 345.831057][T25020] bond6 (unregistering): Released all slaves [ 346.004044][T25054] lo speed is unknown, defaulting to 1000 [ 346.546447][T25092] veth30: left promiscuous mode [ 346.552455][T25092] veth30: left allmulticast mode [ 346.572807][T25092] team1: left promiscuous mode [ 346.577772][T25092] team1: left allmulticast mode [ 346.635039][T25094] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8593'. [ 346.644755][T25094] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8593'. [ 346.815825][T25049] syz.0.8575 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 346.831023][T25049] CPU: 1 UID: 0 PID: 25049 Comm: syz.0.8575 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 346.831123][T25049] Tainted: [W]=WARN [ 346.831132][T25049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 346.831149][T25049] Call Trace: [ 346.831157][T25049] [ 346.831167][T25049] __dump_stack+0x1d/0x30 [ 346.831205][T25049] dump_stack_lvl+0xe8/0x140 [ 346.831226][T25049] dump_stack+0x15/0x1b [ 346.831242][T25049] dump_header+0x81/0x220 [ 346.831337][T25049] oom_kill_process+0x342/0x400 [ 346.831438][T25049] out_of_memory+0x979/0xb80 [ 346.831481][T25049] try_charge_memcg+0x610/0xa10 [ 346.831561][T25049] obj_cgroup_charge_pages+0xa6/0x150 [ 346.831632][T25049] __memcg_kmem_charge_page+0x9f/0x170 [ 346.831718][T25049] __alloc_frozen_pages_noprof+0x188/0x360 [ 346.831789][T25049] alloc_pages_mpol+0xb3/0x260 [ 346.831818][T25049] ? alloc_pages_noprof+0x61/0x130 [ 346.831918][T25049] alloc_pages_noprof+0x90/0x130 [ 346.831948][T25049] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 346.832001][T25049] __kvmalloc_node_noprof+0x483/0x670 [ 346.832105][T25049] ? ip_set_alloc+0x24/0x30 [ 346.832158][T25049] ? ip_set_alloc+0x24/0x30 [ 346.832188][T25049] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 346.832304][T25049] ip_set_alloc+0x24/0x30 [ 346.832407][T25049] hash_netiface_create+0x282/0x740 [ 346.832458][T25049] ? __pfx_hash_netiface_create+0x10/0x10 [ 346.832558][T25049] ip_set_create+0x3cc/0x970 [ 346.832604][T25049] ? __nla_parse+0x40/0x60 [ 346.832650][T25049] nfnetlink_rcv_msg+0x4c6/0x590 [ 346.832723][T25049] netlink_rcv_skb+0x123/0x220 [ 346.832788][T25049] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 346.832893][T25049] nfnetlink_rcv+0x167/0x16c0 [ 346.832949][T25049] ? __list_del_entry_valid_or_report+0x65/0x130 [ 346.833062][T25049] ? should_fail_ex+0x30/0x280 [ 346.833112][T25049] ? should_failslab+0x8c/0xb0 [ 346.833148][T25049] ? should_fail_ex+0x30/0x280 [ 346.833193][T25049] ? should_fail_ex+0x30/0x280 [ 346.833235][T25049] ? selinux_nlmsg_lookup+0x99/0x890 [ 346.833307][T25049] ? __rcu_read_unlock+0x34/0x70 [ 346.833342][T25049] ? __netlink_lookup+0x266/0x2a0 [ 346.833443][T25049] netlink_unicast+0x5c0/0x690 [ 346.833507][T25049] netlink_sendmsg+0x58b/0x6b0 [ 346.833553][T25049] ? __pfx_netlink_sendmsg+0x10/0x10 [ 346.833580][T25049] __sock_sendmsg+0x145/0x180 [ 346.833634][T25049] ____sys_sendmsg+0x31e/0x4e0 [ 346.833663][T25049] ___sys_sendmsg+0x17b/0x1d0 [ 346.833699][T25049] __x64_sys_sendmsg+0xd4/0x160 [ 346.833737][T25049] x64_sys_call+0x191e/0x3000 [ 346.833767][T25049] do_syscall_64+0xd2/0x200 [ 346.833853][T25049] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 346.833885][T25049] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 346.833929][T25049] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 346.833958][T25049] RIP: 0033:0x7f6c510ff749 [ 346.834020][T25049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 346.834101][T25049] RSP: 002b:00007f6c4fb67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 346.834124][T25049] RAX: ffffffffffffffda RBX: 00007f6c51355fa0 RCX: 00007f6c510ff749 [ 346.834136][T25049] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 346.834155][T25049] RBP: 00007f6c51183f91 R08: 0000000000000000 R09: 0000000000000000 [ 346.834171][T25049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 346.834188][T25049] R13: 00007f6c51356038 R14: 00007f6c51355fa0 R15: 00007ffc324e7ba8 [ 346.834238][T25049] [ 346.834246][T25049] memory: usage 307200kB, limit 307200kB, failcnt 158 [ 347.218879][T25049] memory+swap: usage 360940kB, limit 9007199254740988kB, failcnt 0 [ 347.227908][T25049] kmem: usage 295004kB, limit 9007199254740988kB, failcnt 0 [ 347.236339][T25049] Memory cgroup stats for /syz0: [ 347.236894][T25049] cache 9072640 [ 347.246377][T25049] rss 401408 [ 347.249823][T25049] shmem 9072640 [ 347.253413][T25049] mapped_file 0 [ 347.257943][T25049] dirty 0 [ 347.260894][T25049] writeback 0 [ 347.264185][T25049] workingset_refault_anon 2369 [ 347.270132][T25049] workingset_refault_file 2537 [ 347.274913][T25049] swap 55029760 [ 347.279439][T25049] swapcached 3014656 [ 347.283345][T25049] pgpgin 398484 [ 347.286815][T25049] pgpgout 395435 [ 347.291456][T25049] pgfault 425157 [ 347.295013][T25049] pgmajfault 527 [ 347.299646][T25049] inactive_anon 7602176 [ 347.303863][T25049] active_anon 4886528 [ 347.308017][T25049] inactive_file 0 [ 347.312793][T25049] active_file 0 [ 347.316267][T25049] unevictable 0 [ 347.320072][T25049] hierarchical_memory_limit 314572800 [ 347.325545][T25049] hierarchical_memsw_limit 9223372036854771712 [ 347.331831][T25049] total_cache 9072640 [ 347.335816][T25049] total_rss 401408 [ 347.339548][T25049] total_shmem 9072640 [ 347.343652][T25049] total_mapped_file 0 [ 347.347671][T25049] total_dirty 0 [ 347.351147][T25049] total_writeback 0 [ 347.356126][T25049] total_workingset_refault_anon 2369 [ 347.361418][T25049] total_workingset_refault_file 2537 [ 347.367992][T25049] total_swap 55029760 [ 347.372061][T25049] total_swapcached 3014656 [ 347.377640][T25049] total_pgpgin 398484 [ 347.381644][T25049] total_pgpgout 395435 [ 347.386810][T25049] total_pgfault 425157 [ 347.391006][T25049] total_pgmajfault 527 [ 347.396113][T25049] total_inactive_anon 7602176 [ 347.400814][T25049] total_active_anon 4886528 [ 347.406443][T25049] total_inactive_file 0 [ 347.410608][T25049] total_active_file 0 [ 347.414847][T25049] total_unevictable 0 [ 347.420037][T25049] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.8575,pid=25048,uid=0 [ 347.435980][T25049] Memory cgroup out of memory: Killed process 25048 (syz.0.8575) total-vm:96148kB, anon-rss:1268kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:0 [ 347.545855][T25123] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8606'. [ 347.586621][T25123] netlink: 65536 bytes leftover after parsing attributes in process `syz.8.8606'. [ 347.604202][T25123] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8606'. [ 347.694944][T25130] netlink: 'syz.8.8609': attribute type 1 has an invalid length. [ 347.723831][T25130] 8021q: adding VLAN 0 to HW filter on device bond2 [ 347.799028][T25130] bond2: (slave veth15): Enslaving as an active interface with a down link [ 347.859985][T25140] bond2: (slave dummy0): making interface the new active one [ 347.878061][T25140] dummy0: entered promiscuous mode [ 347.889531][T25140] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 347.932611][T25130] bond2 (unregistering): (slave veth15): Releasing active interface [ 347.952132][T25130] bond2 (unregistering): (slave dummy0): Releasing active interface [ 347.971927][T25130] bond2 (unregistering): Released all slaves [ 348.476952][T25176] rdma_rxe: rxe_newlink: failed to add lo [ 348.483372][T25176] netlink: 'syz.1.8627': attribute type 4 has an invalid length. [ 348.493052][T25176] netlink: 'syz.1.8627': attribute type 4 has an invalid length. [ 348.532328][T25179] netlink: 'syz.1.8628': attribute type 10 has an invalid length. [ 348.544349][T25179] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8628'. [ 348.558019][T25179] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 348.588743][T25181] netlink: 'syz.0.8629': attribute type 1 has an invalid length. [ 348.610923][T25181] 8021q: adding VLAN 0 to HW filter on device bond6 [ 348.645758][T25181] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8629'. [ 348.666119][T25181] bond6 (unregistering): Released all slaves [ 349.106480][T25199] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8635'. [ 349.996719][T25221] Set syz1 is full, maxelem 65536 reached [ 350.706692][ T29] kauditd_printk_skb: 1180 callbacks suppressed [ 350.706709][ T29] audit: type=1326 audit(1763637387.314:10108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25232 comm="syz.1.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f155a2765e7 code=0x7ffc0000 [ 350.748324][T25256] futex_wake_op: syz.0.8658 tries to shift op by 144; fix this program [ 350.759627][ T29] audit: type=1326 audit(1763637387.342:10109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25232 comm="syz.1.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f155a21b829 code=0x7ffc0000 [ 350.783376][ T29] audit: type=1326 audit(1763637387.342:10110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25232 comm="syz.1.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f155a2765e7 code=0x7ffc0000 [ 350.806940][ T29] audit: type=1326 audit(1763637387.342:10111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25232 comm="syz.1.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f155a21b829 code=0x7ffc0000 [ 350.830552][ T29] audit: type=1326 audit(1763637387.342:10112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25232 comm="syz.1.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 350.854283][ T29] audit: type=1326 audit(1763637387.352:10113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25232 comm="syz.1.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f155a2765e7 code=0x7ffc0000 [ 350.877991][ T29] audit: type=1326 audit(1763637387.352:10114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25232 comm="syz.1.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f155a21b829 code=0x7ffc0000 [ 350.901583][ T29] audit: type=1326 audit(1763637387.352:10115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25232 comm="syz.1.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f155a27f749 code=0x7ffc0000 [ 350.930303][ T29] audit: type=1326 audit(1763637387.473:10116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25232 comm="syz.1.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f155a2765e7 code=0x7ffc0000 [ 350.953883][ T29] audit: type=1326 audit(1763637387.473:10117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25232 comm="syz.1.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f155a21b829 code=0x7ffc0000 [ 351.016652][T25267] netlink: 'syz.0.8664': attribute type 1 has an invalid length. [ 351.044883][T25267] 8021q: adding VLAN 0 to HW filter on device bond6 [ 351.076842][T25267] bond6: (slave veth1): Enslaving as an active interface with a down link [ 351.107848][T25267] bond6: (slave dummy0): making interface the new active one [ 351.117466][T25267] dummy0: entered promiscuous mode [ 351.125921][T25267] bond6: (slave dummy0): Enslaving as an active interface with an up link [ 351.160801][T25267] bond6 (unregistering): (slave veth1): Releasing active interface [ 351.180514][T25267] bond6 (unregistering): (slave dummy0): Releasing active interface [ 351.198283][T25267] bond6 (unregistering): Released all slaves [ 351.230951][T25287] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8672'. [ 351.251405][T25287] netlink: 65536 bytes leftover after parsing attributes in process `syz.3.8672'. [ 352.005479][T25311] lo speed is unknown, defaulting to 1000 [ 352.801661][T25331] batman_adv: batadv0: Adding interface: dummy0 [ 352.808307][T25331] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 352.833732][T25331] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 353.078760][T25346] netlink: 'syz.7.8682': attribute type 27 has an invalid length. [ 353.086730][T25346] netlink: 'syz.7.8682': attribute type 1 has an invalid length. [ 355.099425][T25521] lo speed is unknown, defaulting to 1000 [ 355.495447][T25556] netlink: 'syz.7.8722': attribute type 1 has an invalid length. [ 355.513989][T25556] 8021q: adding VLAN 0 to HW filter on device bond6 [ 355.542120][T25556] bond6: (slave veth11): Enslaving as an active interface with a down link [ 355.562452][T25556] bond6: (slave dummy0): making interface the new active one [ 355.573039][T25556] dummy0: entered promiscuous mode [ 355.580009][T25556] bond6: (slave dummy0): Enslaving as an active interface with an up link [ 355.598664][T25556] bond6 (unregistering): (slave veth11): Releasing active interface [ 355.610675][T25556] bond6 (unregistering): (slave dummy0): Releasing active interface [ 355.620759][T25556] bond6 (unregistering): Released all slaves [ 356.174856][T25589] lo speed is unknown, defaulting to 1000 [ 356.733374][ T29] kauditd_printk_skb: 335 callbacks suppressed [ 356.733389][ T29] audit: type=1326 audit(1763637392.955:10453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25600 comm="syz.7.8743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 356.780609][ T29] audit: type=1326 audit(1763637392.983:10454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25600 comm="syz.7.8743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 356.804198][ T29] audit: type=1326 audit(1763637392.983:10455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25600 comm="syz.7.8743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 356.827804][ T29] audit: type=1326 audit(1763637392.983:10456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25600 comm="syz.7.8743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 356.851449][ T29] audit: type=1326 audit(1763637392.983:10457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25600 comm="syz.7.8743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 356.875117][ T29] audit: type=1326 audit(1763637392.983:10458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25600 comm="syz.7.8743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 356.898871][ T29] audit: type=1326 audit(1763637392.983:10459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25600 comm="syz.7.8743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 356.922494][ T29] audit: type=1326 audit(1763637392.993:10460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25600 comm="syz.7.8743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 356.946129][ T29] audit: type=1326 audit(1763637392.993:10461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25600 comm="syz.7.8743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 356.969918][ T29] audit: type=1326 audit(1763637392.993:10462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25600 comm="syz.7.8743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73e428f749 code=0x7ffc0000 [ 357.621887][T25632] lo speed is unknown, defaulting to 1000 [ 357.736432][T25662] netlink: 'syz.0.8776': attribute type 1 has an invalid length. [ 357.785315][T25662] bond6: entered promiscuous mode [ 357.794461][T25662] 8021q: adding VLAN 0 to HW filter on device bond6 [ 357.872580][T25662] bond6: (slave bridge14): making interface the new active one [ 357.880320][T25662] bridge14: entered promiscuous mode [ 357.889322][T25662] bond6: (slave bridge14): Enslaving as an active interface with an up link [ 358.012009][T25672] __nla_validate_parse: 3 callbacks suppressed [ 358.012039][T25672] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8771'. [ 358.075936][T25672] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8771'. [ 358.366810][T25689] 9pnet_fd: Insufficient options for proto=fd [ 358.398926][T25689] tipc: Enabling of bearer rejected, already enabled [ 358.741021][T25710] lo speed is unknown, defaulting to 1000 [ 358.762223][T25715] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 359.521531][T25739] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8800'. [ 360.485790][T25775] netlink: 'syz.3.8813': attribute type 10 has an invalid length. [ 360.520230][T25775] netlink: 40 bytes leftover after parsing attributes in process `syz.3.8813'. [ 360.551141][T25775] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 360.552175][T25781] xt_hashlimit: max too large, truncated to 1048576 [ 360.640528][T25785] macsec1: entered promiscuous mode [ 360.645891][T25785] bridge0: entered promiscuous mode [ 360.663001][T25785] bridge0: port 1(macsec1) entered blocking state [ 360.669629][T25785] bridge0: port 1(macsec1) entered disabled state [ 360.677258][T25785] macsec1: entered allmulticast mode [ 360.682708][T25785] bridge0: entered allmulticast mode [ 360.689583][T25785] macsec1: left allmulticast mode [ 360.694714][T25785] bridge0: left allmulticast mode [ 360.700783][T25785] bridge0: left promiscuous mode [ 360.830137][T25798] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8823'. [ 360.839486][T25798] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8823'. [ 360.867032][T25802] : renamed from bond_slave_0 [ 360.910053][T25806] netlink: 52 bytes leftover after parsing attributes in process `syz.1.8826'. [ 360.994212][T25808] tipc: Enabling of bearer rejected, already enabled [ 361.081258][T25819] sch_fq: defrate 0 ignored. [ 361.486893][T25850] netlink: 'syz.8.8844': attribute type 27 has an invalid length. [ 361.522407][ T3559] lo speed is unknown, defaulting to 1000 [ 361.529495][ T3559] syz2: Port: 1 Link DOWN [ 361.582760][T25850] 8021q: adding VLAN 0 to HW filter on device .` [ 361.594080][T25850] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 361.609781][ T3559] lo speed is unknown, defaulting to 1000 [ 361.616868][ T3559] syz2: Port: 1 Link ACTIVE [ 361.633885][T24719] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 361.668412][T25856] netlink: 'syz.8.8847': attribute type 1 has an invalid length. [ 361.677678][T25857] netlink: 1304 bytes leftover after parsing attributes in process `syz.1.8846'. [ 361.694670][T25856] 8021q: adding VLAN 0 to HW filter on device bond2 [ 361.711787][T25856] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8847'. [ 361.723848][T25856] bond2 (unregistering): Released all slaves [ 362.028015][T24719] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 362.120802][T25872] netlink: 63503 bytes leftover after parsing attributes in process `syz.7.8853'. [ 362.563065][T25897] bond6: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 362.574631][T25897] bond6 (unregistering): Released all slaves [ 362.723186][ T4327] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 362.978092][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 362.978108][ T29] audit: type=1326 audit(1763637398.793:10567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25927 comm="syz.8.8874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 363.012932][ T29] audit: type=1326 audit(1763637398.830:10568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25927 comm="syz.8.8874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 363.036584][ T29] audit: type=1326 audit(1763637398.830:10569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25927 comm="syz.8.8874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 363.061296][ T29] audit: type=1326 audit(1763637398.830:10570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25927 comm="syz.8.8874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 363.093322][ T29] audit: type=1326 audit(1763637398.905:10571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25927 comm="syz.8.8874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 363.118147][ T29] audit: type=1326 audit(1763637398.905:10572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25927 comm="syz.8.8874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 363.144080][ T29] audit: type=1326 audit(1763637398.905:10573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25927 comm="syz.8.8874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 363.247723][ T29] audit: type=1326 audit(1763637398.980:10574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25927 comm="syz.8.8874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 363.272779][ T29] audit: type=1326 audit(1763637398.980:10575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25927 comm="syz.8.8874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 363.297784][ T29] audit: type=1326 audit(1763637398.980:10576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25927 comm="syz.8.8874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 363.439256][T25939] xt_connbytes: Forcing CT accounting to be enabled [ 363.603007][T25966] __nla_validate_parse: 3 callbacks suppressed [ 363.603023][T25966] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8885'. [ 363.846518][ T4383] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 363.854482][ T4383] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 363.890327][T25995] rdma_op ffff88811b6c9d80 conn xmit_rdma 0000000000000000 [ 364.313911][T26042] IPv6: NLM_F_CREATE should be specified when creating new route [ 364.366457][T26053] syz.7.8923: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 364.382158][T26053] CPU: 1 UID: 0 PID: 26053 Comm: syz.7.8923 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 364.382261][T26053] Tainted: [W]=WARN [ 364.382329][T26053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 364.382344][T26053] Call Trace: [ 364.382349][T26053] [ 364.382365][T26053] __dump_stack+0x1d/0x30 [ 364.382386][T26053] dump_stack_lvl+0xe8/0x140 [ 364.382404][T26053] dump_stack+0x15/0x1b [ 364.382420][T26053] warn_alloc+0x12b/0x1a0 [ 364.382451][T26053] ? __rcu_read_unlock+0x4f/0x70 [ 364.382579][T26053] __vmalloc_node_range_noprof+0x9d/0xed0 [ 364.382621][T26053] ? __futex_wait+0x1fa/0x260 [ 364.382661][T26053] ? __pfx_futex_wake_mark+0x10/0x10 [ 364.382723][T26053] ? __rcu_read_unlock+0x4f/0x70 [ 364.382746][T26053] ? avc_has_perm_noaudit+0x1b1/0x200 [ 364.382766][T26053] ? should_fail_ex+0x30/0x280 [ 364.382797][T26053] ? xskq_create+0x36/0xe0 [ 364.382846][T26053] vmalloc_user_noprof+0x7d/0xb0 [ 364.382876][T26053] ? xskq_create+0x80/0xe0 [ 364.382968][T26053] xskq_create+0x80/0xe0 [ 364.383035][T26053] xsk_init_queue+0x95/0xf0 [ 364.383056][T26053] xsk_setsockopt+0x3f5/0x640 [ 364.383075][T26053] ? __pfx_xsk_setsockopt+0x10/0x10 [ 364.383095][T26053] __sys_setsockopt+0x184/0x200 [ 364.383204][T26053] __x64_sys_setsockopt+0x64/0x80 [ 364.383233][T26053] x64_sys_call+0x20ec/0x3000 [ 364.383256][T26053] do_syscall_64+0xd2/0x200 [ 364.383307][T26053] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 364.383333][T26053] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 364.383430][T26053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.383505][T26053] RIP: 0033:0x7f73e428f749 [ 364.383519][T26053] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 364.383540][T26053] RSP: 002b:00007f73e2cef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 364.383557][T26053] RAX: ffffffffffffffda RBX: 00007f73e44e5fa0 RCX: 00007f73e428f749 [ 364.383568][T26053] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000003 [ 364.383592][T26053] RBP: 00007f73e4313f91 R08: 0000000000000004 R09: 0000000000000000 [ 364.383603][T26053] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 364.383614][T26053] R13: 00007f73e44e6038 R14: 00007f73e44e5fa0 R15: 00007ffc24b28fb8 [ 364.383633][T26053] [ 364.383639][T26053] Mem-Info: [ 364.639096][T26053] active_anon:36340 inactive_anon:1153 isolated_anon:0 [ 364.639096][T26053] active_file:13856 inactive_file:11121 isolated_file:0 [ 364.639096][T26053] unevictable:16880 dirty:417 writeback:0 [ 364.639096][T26053] slab_reclaimable:3884 slab_unreclaimable:107007 [ 364.639096][T26053] mapped:28998 shmem:11243 pagetables:1660 [ 364.639096][T26053] sec_pagetables:0 bounce:0 [ 364.639096][T26053] kernel_misc_reclaimable:0 [ 364.639096][T26053] free:1724879 free_pcp:22559 free_cma:0 [ 364.685874][T26053] Node 0 active_anon:145360kB inactive_anon:4612kB active_file:55424kB inactive_file:44484kB unevictable:67520kB isolated(anon):0kB isolated(file):0kB mapped:115992kB dirty:1668kB writeback:0kB shmem:44972kB kernel_stack:5536kB pagetables:6640kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 364.715063][T26053] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 364.745661][T26053] lowmem_reserve[]: 0 2881 7859 7859 [ 364.750977][T26053] Node 0 DMA32 free:2946624kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2950256kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3528kB free_cma:0kB [ 364.782709][T26053] lowmem_reserve[]: 0 0 4978 4978 [ 364.787874][T26053] Node 0 Normal free:3937532kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:145360kB inactive_anon:4612kB active_file:55424kB inactive_file:44484kB unevictable:67520kB writepending:1668kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:86604kB local_pcp:50640kB free_cma:0kB [ 364.822618][T26053] lowmem_reserve[]: 0 0 0 0 [ 364.827154][T26053] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 364.840758][T26053] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 2*16kB (M) 2*32kB (M) 3*64kB (M) 2*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2946624kB [ 364.857936][T26053] Node 0 Normal: 1140*4kB (UME) 1281*8kB (UM) 1387*16kB (UM) 927*32kB (UME) 958*64kB (UME) 418*128kB (UM) 170*256kB (UM) 131*512kB (UM) 48*1024kB (UM) 42*2048kB (UM) 857*4096kB (UME) = 3937512kB [ 364.878228][T26053] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 364.888474][T26053] 53828 total pagecache pages [ 364.893987][T26053] 744 pages in swap cache [ 364.898314][T26053] Free swap = 4kB [ 364.902089][T26053] Total swap = 124996kB [ 364.907201][T26053] 2097051 pages RAM [ 364.911015][T26053] 0 pages HighMem/MovableOnly [ 364.916601][T26053] 81087 pages reserved [ 364.920921][ T3559] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 364.983220][T26067] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8929'. [ 365.043522][T26077] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8933'. [ 365.174104][T26089] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8945'. [ 365.195612][T26089] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8945'. [ 365.253689][T26092] netlink: 132 bytes leftover after parsing attributes in process `syz.8.8937'. [ 365.268735][T26095] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8948'. [ 365.278536][T26095] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8948'. [ 365.289925][T26092] netlink: 'syz.8.8937': attribute type 10 has an invalid length. [ 365.394911][T26105] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8941'. [ 365.404630][T26105] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8941'. [ 365.445778][T26107] netlink: 'syz.8.8942': attribute type 3 has an invalid length. [ 365.624478][T26119] netlink: 'syz.8.8950': attribute type 10 has an invalid length. [ 365.646101][T11116] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 366.094549][T26169] netlink: 'syz.7.8968': attribute type 10 has an invalid length. [ 366.743079][T11116] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 367.165975][T26211] netlink: 'syz.1.8982': attribute type 10 has an invalid length. [ 367.182187][T26211] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 367.321670][T26224] netlink: 'syz.0.8990': attribute type 17 has an invalid length. [ 367.366198][T26231] netlink: 'syz.1.8992': attribute type 3 has an invalid length. [ 367.644389][T26249] lo speed is unknown, defaulting to 1000 [ 368.110316][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 368.547579][T26256] netlink: 'syz.0.9002': attribute type 10 has an invalid length. [ 368.573662][T26256] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 368.624553][T26267] bond0: (slave bridge0): Releasing backup interface [ 368.648974][T26267] bond6: (slave bridge14): Releasing backup interface [ 368.672637][T26267] bridge14: left promiscuous mode [ 368.710191][T26267] netlink: 'syz.0.9007': attribute type 10 has an invalid length. [ 368.990250][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 368.990270][ T29] audit: type=1326 audit(1763637404.425:10692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26286 comm="syz.8.9012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 369.040138][ T29] audit: type=1326 audit(1763637404.425:10693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26286 comm="syz.8.9012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 369.063823][ T29] audit: type=1326 audit(1763637404.462:10694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26286 comm="syz.8.9012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 369.087335][ T29] audit: type=1326 audit(1763637404.462:10695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26286 comm="syz.8.9012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 369.111053][ T29] audit: type=1326 audit(1763637404.462:10696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26286 comm="syz.8.9012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 369.134716][ T29] audit: type=1326 audit(1763637404.462:10697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26286 comm="syz.8.9012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 369.158318][ T29] audit: type=1326 audit(1763637404.462:10698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26286 comm="syz.8.9012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 369.181905][ T29] audit: type=1326 audit(1763637404.462:10699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26286 comm="syz.8.9012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 369.205489][ T29] audit: type=1326 audit(1763637404.462:10700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26286 comm="syz.8.9012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 369.229151][ T29] audit: type=1326 audit(1763637404.462:10701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26286 comm="syz.8.9012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f0180b2f749 code=0x7ffc0000 [ 369.251923][T26299] __nla_validate_parse: 11 callbacks suppressed [ 369.251948][T26299] netlink: 76 bytes leftover after parsing attributes in process `syz.3.9016'. [ 369.364639][T26304] netlink: 2028 bytes leftover after parsing attributes in process `syz.8.9018'. [ 369.373884][T26304] netlink: 24 bytes leftover after parsing attributes in process `syz.8.9018'. [ 369.376712][T26306] bridge_slave_0: left allmulticast mode [ 369.389814][T26306] bridge_slave_0: left promiscuous mode [ 369.396597][T26306] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.441510][T26306] bridge_slave_1: left allmulticast mode [ 369.448326][T26306] bridge_slave_1: left promiscuous mode [ 369.454133][T26306] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.468893][T26307] netlink: 'syz.7.9020': attribute type 10 has an invalid length. [ 369.476769][T26307] netlink: 40 bytes leftover after parsing attributes in process `syz.7.9020'. [ 369.487534][T26306] .`: (slave bond_slave_0): Releasing backup interface [ 369.507148][T26306] team0: Port device team_slave_0 removed [ 369.514261][T26306] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 369.773350][T26323] io-wq is not configured for unbound workers [ 370.822550][T26375] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 371.183315][T26409] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9055'. [ 371.206131][T26411] netlink: 76 bytes leftover after parsing attributes in process `syz.8.9056'. [ 371.617417][ T3559] page_pool_release_retry() stalled pool shutdown: id 188, 1 inflight 60 sec [ 371.697258][T26455] lo speed is unknown, defaulting to 1000 [ 372.052942][T26469] netlink: 52 bytes leftover after parsing attributes in process `syz.7.9075'. [ 372.986918][T26521] macsec0: entered promiscuous mode [ 372.992200][T26521] bridge0: entered promiscuous mode [ 373.002080][T26521] bridge0: port 1(macsec0) entered blocking state [ 373.008728][T26521] bridge0: port 1(macsec0) entered disabled state [ 373.015383][T26521] macsec0: entered allmulticast mode [ 373.020784][T26521] bridge0: entered allmulticast mode [ 373.026840][T26521] macsec0: left allmulticast mode [ 373.031952][T26521] bridge0: left allmulticast mode [ 373.037678][T26521] bridge0: left promiscuous mode [ 373.095542][T26525] netlink: 52 bytes leftover after parsing attributes in process `syz.0.9089'. [ 373.587714][T26560] netlink: 63503 bytes leftover after parsing attributes in process `syz.8.9104'. [ 373.616936][T26565] netlink: 63503 bytes leftover after parsing attributes in process `syz.0.9116'. [ 373.650142][T26568] tipc: Enabling of bearer rejected, failed to enable media [ 373.724805][T26582] netlink: 'syz.7.9113': attribute type 27 has an invalid length. [ 373.753212][T26582] 8021q: adding VLAN 0 to HW filter on device .` [ 373.761298][T26582] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.770733][T26582] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 374.608792][T26617] tipc: Enabling of bearer rejected, failed to enable media [ 374.637017][T26619] netlink: 'syz.0.9127': attribute type 27 has an invalid length. [ 374.657750][T26619] bond6: left promiscuous mode [ 374.687111][T26619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.695472][T26619] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.705212][T26619] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 374.727471][T26621] lo speed is unknown, defaulting to 1000 [ 374.786276][T26626] __nla_validate_parse: 2 callbacks suppressed [ 374.786294][T26626] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9130'. [ 374.927125][T26638] netlink: 2028 bytes leftover after parsing attributes in process `syz.7.9136'. [ 374.936433][T26638] netlink: 24 bytes leftover after parsing attributes in process `syz.7.9136'. [ 375.521746][T26655] lo speed is unknown, defaulting to 1000 [ 375.861460][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 375.861477][ T29] audit: type=1326 audit(1763637410.852:10789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26672 comm="syz.0.9150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 375.928318][ T29] audit: type=1326 audit(1763637410.852:10790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26672 comm="syz.0.9150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 375.953143][ T29] audit: type=1326 audit(1763637410.852:10791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26672 comm="syz.0.9150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 375.978045][ T29] audit: type=1326 audit(1763637410.852:10792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26672 comm="syz.0.9150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 376.002776][ T29] audit: type=1326 audit(1763637410.852:10793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26672 comm="syz.0.9150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 376.026800][ T29] audit: type=1326 audit(1763637410.852:10794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26672 comm="syz.0.9150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 376.050475][ T29] audit: type=1326 audit(1763637410.852:10795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26672 comm="syz.0.9150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 376.075327][ T29] audit: type=1326 audit(1763637410.852:10796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26672 comm="syz.0.9150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 376.100063][ T29] audit: type=1326 audit(1763637410.852:10797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26672 comm="syz.0.9150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 376.124746][ T29] audit: type=1326 audit(1763637410.852:10798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26672 comm="syz.0.9150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c510ff749 code=0x7ffc0000 [ 376.642506][T26692] bond7: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 376.669298][T26692] bond7 (unregistering): Released all slaves [ 376.811698][T26704] netlink: 'syz.3.9160': attribute type 27 has an invalid length. [ 376.954947][T26704] batman_adv: batadv0: Interface activated: dummy0 [ 376.962943][T26704] batadv0: mtu less than device minimum [ 376.968925][T26704] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 376.979769][T26704] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 376.990471][T26704] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.001365][T26704] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.012245][T26704] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.023035][T26704] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.033962][T26704] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.044650][T26704] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.055549][T26704] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 377.072419][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 378.232548][T26769] xt_connbytes: Forcing CT accounting to be enabled [ 378.603136][T26809] lo speed is unknown, defaulting to 1000 [ 378.617002][T26808] xt_connbytes: Forcing CT accounting to be enabled [ 378.755035][T26818] $Hÿ: renamed from bond0 (while UP) [ 378.763565][T26818] $Hÿ: entered promiscuous mode [ 378.972788][T26835] rdma_op ffff88812907a980 conn xmit_rdma 0000000000000000 [ 379.608329][T26864] ip6erspan0: entered promiscuous mode [ 379.635843][T26868] rdma_op ffff888129079980 conn xmit_rdma 0000000000000000 [ 379.678941][T26870] netlink: 'syz.1.9223': attribute type 1 has an invalid length. [ 379.729429][T26870] bond6: (slave veth35): Enslaving as an active interface with a down link [ 379.745231][T26870] bond6: entered promiscuous mode [ 379.750323][T26870] bond6: entered allmulticast mode [ 379.789307][T26870] 8021q: adding VLAN 0 to HW filter on device bond6 [ 379.902431][T26886] netlink: 'syz.7.9230': attribute type 4 has an invalid length. [ 380.064449][T26896] netlink: 4696 bytes leftover after parsing attributes in process `syz.0.9234'. [ 380.158479][T26839] ================================================================== [ 380.166643][T26839] BUG: KCSAN: data-race in fifo_open / wait_for_partner [ 380.173648][T26839] [ 380.175994][T26839] read-write to 0xffff88811fea8eac of 4 bytes by task 26836 on cpu 1: [ 380.184167][T26839] fifo_open+0x86/0x5d0 [ 380.188371][T26839] do_dentry_open+0x649/0xa20 [ 380.193081][T26839] vfs_open+0x37/0x1e0 [ 380.197183][T26839] path_openat+0x1c5e/0x2170 [ 380.201809][T26839] do_file_open_root+0x1d0/0x3f0 [ 380.206784][T26839] file_open_root+0xfd/0x130 [ 380.211504][T26839] do_handle_open+0x659/0x6e0 [ 380.216252][T26839] __x64_sys_open_by_handle_at+0x44/0x50 [ 380.221930][T26839] x64_sys_call+0x279f/0x3000 [ 380.226631][T26839] do_syscall_64+0xd2/0x200 [ 380.231174][T26839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 380.237085][T26839] [ 380.239436][T26839] read to 0xffff88811fea8eac of 4 bytes by task 26839 on cpu 0: [ 380.247110][T26839] wait_for_partner+0xb5/0x1c0 [ 380.251921][T26839] fifo_open+0x462/0x5d0 [ 380.256347][T26839] do_dentry_open+0x649/0xa20 [ 380.261060][T26839] vfs_open+0x37/0x1e0 [ 380.265161][T26839] path_openat+0x1c5e/0x2170 [ 380.269772][T26839] do_filp_open+0x109/0x230 [ 380.274310][T26839] do_sys_openat2+0xa6/0x110 [ 380.278937][T26839] __x64_sys_openat+0xf2/0x120 [ 380.283736][T26839] x64_sys_call+0x2eab/0x3000 [ 380.288448][T26839] do_syscall_64+0xd2/0x200 [ 380.292990][T26839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 380.298916][T26839] [ 380.301269][T26839] value changed: 0x00000001 -> 0x00000002 [ 380.307000][T26839] [ 380.309344][T26839] Reported by Kernel Concurrency Sanitizer on: [ 380.315531][T26839] CPU: 0 UID: 0 PID: 26839 Comm: syz.3.9209 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 380.326947][T26839] Tainted: [W]=WARN [ 380.330801][T26839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 380.340888][T26839] ==================================================================