last executing test programs: 2.328974687s ago: executing program 0 (id=4715): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001740)=ANY=[], 0x0, 0x4d, 0x0, 0x3, 0x10000, 0x0, @void, @value}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8000000000000000}, 0x18) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x5, &(0x7f00000002c0)=[{0xffff, 0x10, 0x6, 0x7}, {0x600, 0x4, 0x9}, {0x1, 0xf6, 0x4, 0x1}, {0x2, 0x5, 0x3}, {0xfffd, 0x0, 0x1, 0x8}]}, 0x10) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000440)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)=ANY=[@ANYRESHEX], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r5}, 0x10) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x202400) rmdir(&(0x7f0000000240)='./cgroup/../file0\x00') r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv4_newrule={0x68, 0x20, 0x0, 0x70bd27, 0x25dfdbfb, {0x2, 0x80, 0x14, 0x4, 0x4, 0x0, 0x0, 0x4, 0xa}, [@FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x2}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x1d}, @FRA_FLOW={0x8, 0xb, 0xdc8f}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FRA_SRC={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FRA_FLOW={0x8, 0xb, 0x6}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@loopback, 0xfe, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x2}, {0x11df}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}, @offload={0xc, 0x1c, {r9}}]}, 0x148}}, 0x0) 2.29507228s ago: executing program 0 (id=4717): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x20, 0x30}, 0xc) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1, 0x4040010, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='s', 0x1, 0x3cff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x0, 0x20}, 0xc) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x34000}], 0x1}, 0x0) 1.362755729s ago: executing program 0 (id=4743): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000008000/0x11000)=nil, 0x11000, 0x100000c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x6, @ipv4={'\x00', '\xff\xff', @remote}, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x37}, "475566172f000011", "bd14060000000000000092f94413582b", "a4774ec6", "15b188e5e74e13ed"}, 0x28) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}}, 0x0, 0x0, 0x4f, 0x0, "21129e0aa6ecc3c11875fd7c427d2929bac28cc8c226a59a34dee18a0fdde156ebee918517b0bc0ad8e20304d9f6b1cdf35943b1a372dede68601405728fdcb0e6cbc1e088e6eec811b25009e1150874"}, 0xd8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kmem_cache_free\x00', r3}, 0x18) io_setup(0x2, &(0x7f00000000c0)) socket$inet_mptcp(0x2, 0x1, 0x106) eventfd2(0x7, 0x493dd20963d1e33) dup2(r3, r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x80, 0x0) eventfd(0x800) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2275, &(0x7f00000018c0)) eventfd2(0xf, 0x80801) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(0x0, 0x1612c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0xfe37, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 1.362575809s ago: executing program 2 (id=4744): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x10, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="9110385ac40000009560"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) 1.304054583s ago: executing program 0 (id=4745): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000d80), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x10000000000002a9, 0x0, 0x0) open$dir(&(0x7f00000003c0)='./file0\x00', 0xd80, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="04", 0x1}, {&(0x7f0000000e00)="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", 0xb0d}], 0x2}}], 0x1, 0x2004c000) 1.300932814s ago: executing program 2 (id=4747): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004a00), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="0100000000000000000014"], 0x60}}, 0x0) 1.282847995s ago: executing program 2 (id=4748): unshare(0x8040600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) msgget(0x0, 0x200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0xfc, 0x0, 0x4, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x1}, 0x104400, 0x40, 0x0, 0x3, 0x4003, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000240)={0x0, 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x10000a00) sendmsg$NFT_BATCH(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x20, &(0x7f0000000740)={&(0x7f00000005c0)=""/192, 0xc0, 0x0, &(0x7f0000000680)=""/171, 0xab}}, 0x10) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000880)='/sys/kernel/cpu_byteorder', 0x8000, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xb, 0x11, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff00, 0x0, 0x0, 0x0, 0x6}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @ldst={0x0, 0x2, 0x3, 0xb, 0x2, 0x100, 0xfffffffffffffffc}]}, &(0x7f00000001c0)='syzkaller\x00', 0x9, 0x95, &(0x7f0000000340)=""/149, 0x41000, 0x8, '\x00', r5, @fallback=0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xa, 0x1, 0x9}, 0x10, r6, 0xffffffffffffffff, 0x2, &(0x7f0000000900)=[r4, r2, r7, r4], &(0x7f0000000940)=[{0x0, 0x2, 0xd, 0x9}, {0x5, 0xe, 0x9, 0xc}], 0x10, 0x1, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$IPSET_CMD_FLUSH(r3, 0x0, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0xe0, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) syz_open_dev$rtc(&(0x7f0000000140), 0x4000000000, 0x0) 1.21388257s ago: executing program 2 (id=4750): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x48) r1 = fsmount(0xffffffffffffffff, 0x1, 0x3) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYRESHEX=r1], 0x0, 0x3, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000002, @void, @value}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r3}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r5) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="fd8d00000000000000000200000008000300", @ANYRES32=r8, @ANYBLOB="0a0009000180c2000000fdff08000b"], 0x30}}, 0x0) 1.182787192s ago: executing program 2 (id=4753): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x20, 0x30}, 0xc) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1, 0x4040010, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='s', 0x1, 0x3cff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x0, 0x20}, 0xc) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)='h', 0x34000}], 0x1}, 0x0) 1.137963786s ago: executing program 3 (id=4754): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'tunl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100003002abd70000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012800900010069706970000000001800028004001900080014"], 0x48}, 0x1, 0x2}, 0x0) syz_clone(0x80001000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0xff06, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x40000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000000c0)={0x6a2, 0x4, 0x1, 'queue1\x00', 0x7fff}) 1.051873902s ago: executing program 3 (id=4756): socket$nl_netfilter(0x10, 0x3, 0xc) socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001380)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x12, r0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) mprotect(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x3, 0x3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000a00)={'sit0\x00', 0x0, 0x8, 0x7, 0x9, 0x7fff, {{0x31, 0x4, 0x2, 0x3, 0xc4, 0x67, 0x0, 0x3, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, {[@timestamp_prespec={0x44, 0x3c, 0x7, 0x3, 0x6, [{@broadcast, 0xbe}, {@remote, 0x3}, {@local, 0x6}, {@dev={0xac, 0x14, 0x14, 0x36}, 0x635}, {@broadcast, 0x7d5}, {@multicast2, 0xffffffff}, {@local, 0x5}]}, @timestamp={0x44, 0x2c, 0x57, 0x0, 0x8, [0x4, 0x9, 0x7, 0xfffffff7, 0x9, 0x5, 0xdd, 0x1, 0x3, 0xb075]}, @cipso={0x86, 0x8, 0x0, [{0x5, 0x2}]}, @timestamp={0x44, 0x14, 0x93, 0x0, 0xd, [0x1, 0x3, 0x200, 0x5]}, @ssrr={0x89, 0x2b, 0xf0, [@local, @dev={0xac, 0x14, 0x14, 0x44}, @local, @empty, @dev={0xac, 0x14, 0x14, 0x41}, @broadcast, @dev={0xac, 0x14, 0x14, 0xb}, @rand_addr=0x64010102, @multicast1, @remote]}]}}}}}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x10000, 0x110) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x20, &(0x7f0000000800)={&(0x7f0000000680)=""/212, 0xd4, 0x0, &(0x7f0000000780)=""/111, 0x6f}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x15, 0x11, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@map_val={0x18, 0x7, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000180)='GPL\x00', 0xfff, 0x44, &(0x7f0000000400)=""/68, 0x40f00, 0x5f, '\x00', r8, @sk_reuseport=0x27, r9, 0x8, &(0x7f0000000600)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xf, 0xfffff000, 0x5a7}, 0x10, r10, r7, 0x0, 0x0, 0x0, 0x10, 0xd365, @void, @value}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x18) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000001c0)='syzkaller1\x00', 0x2) syz_open_procfs(0x0, &(0x7f0000000300)='net/vlan/vlan0\x00') 1.051563402s ago: executing program 3 (id=4757): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100020, 0x0, 0x0, 0x6, 0x3, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = io_uring_setup(0x177f, &(0x7f0000000140)={0x0, 0xfffffffe, 0x0, 0x0, 0x2b4}) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r3, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r1}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x11c}}, 0x0) 1.033505223s ago: executing program 4 (id=4759): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f00001d8000/0x2000)=nil, 0x2000, 0x8, 0x12, r2, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x7) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x3200, 0x10001, 0x3, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000400)) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000000100)=r8, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000240)={r8, 0xc40}, 0x8) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x50, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x4ad}]}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000000}, 0x24008850) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1000, &(0x7f0000000600)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x2, @empty, 0x100}, {0xa, 0x4e20, 0x9, @remote, 0x10001}, r9}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x10000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, r9}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000580), r9, 0x2}}, 0x18) lseek(r5, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='fscache_cookie\x00', r4}, 0x18) futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 975.193737ms ago: executing program 0 (id=4760): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x200, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x1000a4, 0x7a, 0x0, {r1}}, 0x20) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @local}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x42400) ioctl$SNDRV_TIMER_IOCTL_STOP(r7, 0x54a1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x10000, 0x0, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r12, r11, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r12}, &(0x7f0000000000), &(0x7f0000000080)=r8}, 0x20) recvmsg$unix(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a40)=""/183, 0xfffffe5b}], 0x1}, 0x0) sendmsg$inet(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 864.011546ms ago: executing program 1 (id=4761): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x2) pwritev2(r4, &(0x7f0000000040)=[{&(0x7f0000000980)="ca", 0x1}], 0x1, 0x10fffff, 0xffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1e, &(0x7f0000000000)='/proc/sys/\x00et/\x00\x00v4\x00m\xa0\x8dN\xd4\xa2\x88\x00\xd1l,'}, 0x8) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r5) inotify_init1(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="0100000200373a4541062000a59ea940d2cb0b36b8f5020000a00000050000000000eb000000a5e5be21c44e328e68f3922af831e4e51bfb30f7788fd57e51bc464355bd646d037ccc16ddb08a7b3a697aedb66ddd793acf37119e61f502d8bbb016f701890700000068d945af468c1c9090c76906b94e0f27761c75e58c82da54d010078660684a4106855beaf5e813ed18aa4acabb5bee7f082d24a16b01fc91471eba59152e716af8776ab90ac48bcbee6570df22513808ecab7a9680aa613a56aa11bfa73af4c4e94b5cfc855f0e910186d7e68ac24f8b125140ac5f7f4819168ce1c25550c6773b41011999d8d9827757d96c5e8aa4617cc54c5e67060a92661f84e698d1fe3cee10a85882cbecb29f2a22535ac50e64d95ecbab66f54373b94475e05b79a0a61bc2ae1e", 0x12d, r7) 847.517157ms ago: executing program 0 (id=4762): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/31, 0x1f}], 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r1}, 0x10) r2 = socket(0x11, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x6, 0xfe}]}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 820.464929ms ago: executing program 3 (id=4763): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x483, &(0x7f0000001280)={0x20000000000084, @remote, 0x0, 0x1, 'none\x00', 0x20}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0x1, &(0x7f0000000000)="8bcf162470d0d2c22f3f069eaa1cf18786b7884249fd2d82306fc1201a6ba70ecb74f827e46aa727caa3bd6802acd0d8398a72061f9321aa09dc05af26dcbda17818c739d3a30a34486f39d357caaecf1a155a53a3d9440f5efcf14a695d51ec80a7d645c35c7027c7d6842b68810240fbc526bdc815012b764ef0799a0e4afaeaf29e85ba23201190c57fdaf5363069d0967758", &(0x7f00000000c0)=""/176}, 0x20) 793.915271ms ago: executing program 3 (id=4764): r0 = io_uring_setup(0x4d1c, &(0x7f00000001c0)={0x0, 0x800000, 0x0, 0x400000, 0x137}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./bus\x00', 0x2, &(0x7f0000000b40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0xff, 0x2e7, &(0x7f0000000280)="$eJzs3M9LG2kcx/Gvml9GNDksu+wuy37ZveyyMGj2XghFaWmgRU2pLRRGnbQh00QygyWlqD31WvpH9CDe6k1oe+jVS2899dKbhxZKqfTXlEwmGjX+oiZa836B5nGe5+vzTGYcPiNk1q48uFXIOUbOdKW7OyzdIguyLpKstkQq1W9dIhKTmi6JSKMF+bfv3cs/xiauXkhnMsOjqiPp8f9Tqjrw55Pbd5f+eub2XV4eWInKavL62tvU69WfV39d+zp+M+9o3tFiyVVTJ0uv3Mikbel03ikYqpc8z3QszRefT4j4/SXXrPbn7NLMTEXN4nR/fKZsOY6axYoWrIpKSKRcUfOGmS+qYRjaHxfsJ7o4Omqm/Wbs0MVTLVgQvtu5HSd+uZw2e0Skd8fY7GK7VgUAAE6OLfk/ptvzv68reK1u+eJ5XmO9n//fPxY5UP5fieyS/4N8X8//tlXL/45Vdg+W/92SutX8HyL/H0J2M//j1Krm/3jw9+u7d21p0G+Q/wEAAAAAAAAAAAAAAAAAAAAA+BGse17C87xE/bX+FQ0+El7/+bjXidbg+He2MQ0aqjER+/5sdjYrYodrGzeOuyWDkpDP/vkQqLVHzmeGB9WXlKf2fFA/P5vt8QvTOcmLLZYMSUKSzeuHavW6tT4s8cb6lCTkp+b1qab1Efnn74Z6QxLyYkpKYsu0f15v1s8NqZ69mNlW3+uPAwAAAADgNDB0Q9P7d8PYrb9Wn86J+PfX+/9/YNv9dUh+Cx3vvgMAAAAA0Cmcyp2CadtWuY2NmIi0fq7q3rV+d3r3HjP3X/vf3pPTSDRsqT9Euu3LCDVOGg1W0aK5fnn46MPR/cIzy79/atb1sS1v3QEuHuHWXZcAAAAAHL3N0L/7GO9NO1cEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDnad1TxHqCGfZ6sgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQWb4FAAD//9yVIwU=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001f80)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000495"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r5, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='rxrpc_local\x00', r1}, 0x10) r6 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r6, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="1800000000000000100100000100000051d833483cc75dd69000000000000000040000050405"], 0x10b8}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r7, 0x6, &(0x7f0000002000)={0x1}) close_range(r0, 0xffffffffffffffff, 0x0) 793.331211ms ago: executing program 1 (id=4765): syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x2}, 0x1}}, 0x10, 0x0, 0xf5ff}, 0x0) 757.451994ms ago: executing program 1 (id=4766): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 751.100724ms ago: executing program 1 (id=4767): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @mcast1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback={0xfec0ffff00000000}}}) r2 = syz_open_dev$usbfs(&(0x7f0000000200), 0x5, 0x84500) mmap$usbfs(&(0x7f0000a5d000/0x4000)=nil, 0x4000, 0x1, 0x10010, r2, 0x1ff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='mm_page_alloc\x00', r3}, 0x10) r4 = syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x13, 0xd, &(0x7f0000000240)=ANY=[@ANYRESDEC=r4, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085000000010000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40002, 0x800000000003}, 0x104a8a, 0x5dd8, 0x0, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r8, &(0x7f0000000200)={'system_u:object_r:udev_rules_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0xbc99}, 0x65) r9 = io_uring_setup(0x20000d6b, &(0x7f0000000400)={0x0, 0x6d4c, 0x18, 0x8000002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r10, &(0x7f0000000180), 0x4000190, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200c840, &(0x7f0000000040), 0x64, 0x537, &(0x7f0000000f80)="$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") io_uring_register$IORING_REGISTER_BUFFERS(r9, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r12, 0x1, 0x4a, &(0x7f00000000c0)=0x40, 0x4) socket$inet6(0xa, 0x3, 0x1) 603.772855ms ago: executing program 4 (id=4768): socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x35) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000005b80)={{{@in6=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@dev}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000300)={@local, @random="00e3000300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @time_exceeded={0x4, 0x1, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @dev}}}}}}, 0x0) fallocate(0xffffffffffffffff, 0x40, 0x9, 0x7f8) 432.093308ms ago: executing program 4 (id=4769): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004a00), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='`\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000014"], 0x60}}, 0x0) 416.096959ms ago: executing program 4 (id=4770): syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000180)='./file1\x00', 0xa0c406, &(0x7f0000000300)=ANY=[], 0x1, 0x291, &(0x7f0000000740)="$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") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000740)={0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000480)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000500)={[{@delalloc}, {@auto_da_alloc}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="db1300000000003900009cc1b2d22d813e07c5f6f9913b4badffdc55cd48000000000e00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010000000400"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) keyctl$restrict_keyring(0xa, 0xfffffffffffffffc, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 374.255712ms ago: executing program 4 (id=4771): r0 = socket$inet(0x2, 0x1, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x504, &(0x7f0000000ac0)="$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") sendmsg$nl_xfrm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYRES16], 0x100}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000500)=0x8, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='netlink_extack\x00', r2}, 0x10) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/kernel/warn_count', 0x147100, 0x28) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10810000}, 0xc, &(0x7f0000000880)={&(0x7f0000000540)=ANY=[@ANYBLOB="e74e37aa73ee67868c55b2967853af4de65bcefe3f9eb3096e30dc23453d5e27abc89d5378eba34011391ad653", @ANYRES16=r4, @ANYBLOB="020027bd7000fcdbdf25810000000c00990002000000760000000a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff0000"], 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRESHEX=r0], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r7, &(0x7f0000000180), 0x400008a, 0x0) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) sync() r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x10, &(0x7f0000000140)=0x32, 0x4) r10 = socket(0x10, 0x3, 0x0) sendto$inet6(r10, &(0x7f00000002c0)="7800000018002507b9199b02ffff48000203be04020406050a02040c5c00090058000798908dc99097f900000000000d0085a168d0bf46d32345653600648d270015000a00000849935ade4a460c89b6ec0cff3959547f509058ba862f3ef4a6603e1bed000407160016000a0000000000e000e218d1dd3b", 0x78, 0x80, 0x0, 0x0) syz_clone(0x40200, &(0x7f0000000040)="dff359efc965ac91f0a82165df9b4454ccd550cc", 0x20, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="7102176aed11d0187367bf61bbe837985cd782fcd292ed354b44dfa87958bed817f6932bf4c11de60a303eb7c64165efd1516d26d5564b7feb9c3d1cdadf03ef81b09f30367721f89d9495833cc09345320e8146250cfbf3c10b4fe4dd63f1c6d1f59f3e85714ff253f1a7624102aed04b8ecb4b3bcfb4edb2ba48119225229f149387398f24b68d5eb91587ffd2e52cea54c6a177fb94e0a7de8264e53c7f7a8f7a1a2e56e2e4c14774613adc94392b1cb99aaf3b46a92d69daccc17ff7") 271.99975ms ago: executing program 1 (id=4772): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYRES16=r1], 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) close(r2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000f00000000000000000000b5ffffffffff0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0xfff5) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0xd85fd000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x10000}, 0x18) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000010c0)='task_newtask\x00', r11}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000080)=0x39) 259.74907ms ago: executing program 2 (id=4773): r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000040)=[{0x4, 0x7, 0x1000}, {0x4, 0x46e3, 0x1000}], 0x2, &(0x7f00000000c0)={r1, r2+60000000}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = epoll_create1(0x0) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000002e0000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff3, @void, @value}, 0x94) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0xb, @remote, 0x89d2}], 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r5, 0x0) ftruncate(r5, 0xc17a) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000009000000ecffffff0000000e0500000000001bd0550000030000000000000900000000070000000000000802000000000000000100000d000000000c0000000400000000830000002e005f00", @ANYRESOCT=r1], 0x0, 0x5d, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r6 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c617374000000006c000280080001400000000508000140000000090c00024000000000000078260c0002400005"], 0x140}}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) fsmount(r6, 0x0, 0x6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r8 = io_uring_setup(0x10, &(0x7f0000000180)={0x0, 0x3660, 0x2, 0x1, 0x34b}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='scmi_xfer_end\x00', r10, 0x0, 0xb}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f0000000500), 0x0) 141.470519ms ago: executing program 3 (id=4774): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000"], 0x7c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000880)={0x0, @in={{0x2, 0x4e22, @private=0xa010102}}}, &(0x7f0000000340)=0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) fdatasync(r4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0xffffffffffffffff}, 0x3}, [{0x0, 0x0, 0x0, 0x561}, {0x0, 0xfffffffc}, {0x0, 0x9}, {}, {0x0, 0x4}, {}, {0x0, 0xfffffffd}, {}, {0x0, 0x0, 0xb}, {0x8}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x10000000}, {}, {0x80000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0xfffffffe}, {}, {}, {}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x7f}, {}, {}, {0x0, 0x0, 0x78b, 0x200}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffd, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {0x400}, {}, {}, {0x0, 0x0, 0x20}, {0x0, 0x0, 0x10000000}, {0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {0x6}, {0x0, 0xfffffffc}, {0xfffffffc}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1bc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {0x0, 0x0, 0x8001}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x2000000}], [{}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {}, {0x2}, {0x1}, {}, {}, {}, {0x1}]}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0xe68}}, 0x0) 113.840221ms ago: executing program 4 (id=4775): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xfff1}, {0xe, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffc}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x91, 0x3}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x380, r3, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x34, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x160, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x16c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x12}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xb}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x6c, 0x2, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x52af90e7da751a93}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}]}, 0x380}, 0x1, 0x0, 0x0, 0x4000010}, 0xc000) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 0s ago: executing program 1 (id=4776): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @local}, 0x4a, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}}) ioctl$sock_inet_SIOCSARP(r2, 0x8953, 0x0) kernel console output (not intermixed with test programs): leftover after parsing attributes in process `syz.2.2845'. [ 143.912208][T10948] xt_hashlimit: max too large, truncated to 1048576 [ 143.936013][ T3377] IPVS: starting estimator thread 0... [ 143.944899][T10948] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2853'. [ 143.955956][ T1020] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 143.966076][T10948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.973970][T10948] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 143.996643][T10948] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.004171][T10948] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.072907][T10951] IPVS: using max 2448 ests per chain, 122400 per kthread [ 144.439243][T10978] netlink: 116 bytes leftover after parsing attributes in process `syz.4.2863'. [ 144.451307][T10980] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2865'. [ 144.526506][T10986] netlink: 'syz.3.2867': attribute type 1 has an invalid length. [ 144.537404][T10992] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10992 comm=syz.0.2869 [ 144.551145][T10992] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=10992 comm=syz.0.2869 [ 144.599800][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.610953][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.621746][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.632569][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.643699][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.654583][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.665254][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.675975][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.686735][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.697591][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.708540][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.719501][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.730335][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.741423][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.752193][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.762918][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.773682][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.784333][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.794972][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.807216][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.818122][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.828928][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.839711][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.850384][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.861146][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.871994][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.883070][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.893850][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.904710][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.915655][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.926380][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.937205][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.948139][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.958772][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.969468][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.980204][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.991074][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.001891][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.012597][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.023298][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.034048][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.044782][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.055500][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.066255][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.077064][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.087917][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.098706][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.109384][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.120164][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.130865][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.141593][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 145.239500][T11014] netlink: 'syz.2.2876': attribute type 4 has an invalid length. [ 145.247279][T11014] netlink: 152 bytes leftover after parsing attributes in process `syz.2.2876'. [ 145.467119][T11033] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 145.504795][T11037] netlink: 'syz.4.2884': attribute type 1 has an invalid length. [ 145.902026][T11051] netlink: 'syz.4.2889': attribute type 4 has an invalid length. [ 146.100378][T11065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=11065 comm=syz.1.2895 [ 146.255384][T11084] IPv6: Can't replace route, no match found [ 146.293702][T11086] netlink: 'syz.2.2901': attribute type 39 has an invalid length. [ 146.710624][T11119] Cannot find add_set index 4 as target [ 146.828237][T11123] IPv6: Can't replace route, no match found [ 147.332143][T11160] lo speed is unknown, defaulting to 1000 [ 147.376730][ T1020] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 147.747627][T11177] b: renamed from bridge_slave_0 (while UP) [ 148.028340][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 148.028366][ T29] audit: type=1326 audit(1739169785.217:5610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.0.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 148.150556][ T29] audit: type=1326 audit(1739169785.227:5611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.0.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 148.174382][ T29] audit: type=1326 audit(1739169785.227:5612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.0.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 148.198147][ T29] audit: type=1326 audit(1739169785.255:5613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.0.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 148.210226][T11196] __nla_validate_parse: 9 callbacks suppressed [ 148.210247][T11196] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2944'. [ 148.221668][ T29] audit: type=1326 audit(1739169785.255:5614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.0.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 148.260732][ T29] audit: type=1326 audit(1739169785.255:5615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.0.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 148.285055][ T29] audit: type=1326 audit(1739169785.255:5616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.0.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f37297cc9eb code=0x7ffc0000 [ 148.308707][ T29] audit: type=1326 audit(1739169785.255:5617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.0.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f37297cb750 code=0x7ffc0000 [ 148.332356][ T29] audit: type=1326 audit(1739169785.255:5618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.0.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 148.356119][ T29] audit: type=1326 audit(1739169785.255:5619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11185 comm="syz.0.2938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 148.643293][T11216] mmap: syz.0.2952 (11216) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 148.695481][T11219] ip6tnl1: entered promiscuous mode [ 148.700770][T11219] ip6tnl1: entered allmulticast mode [ 148.787977][T11225] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2956'. [ 148.957120][T11235] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2957'. [ 148.994391][T11237] IPv6: Can't replace route, no match found [ 149.031720][T11239] IPv6: Can't replace route, no match found [ 149.196264][T11242] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2963'. [ 149.224191][T11257] netlink: 'syz.4.2967': attribute type 4 has an invalid length. [ 149.232120][T11257] netlink: 152 bytes leftover after parsing attributes in process `syz.4.2967'. [ 149.307749][T11268] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2972'. [ 149.328238][T11269] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2972'. [ 149.337590][T11267] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2972'. [ 149.792261][T11292] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2982'. [ 149.899579][T11300] netlink: 'syz.4.2986': attribute type 1 has an invalid length. [ 149.962417][T11300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.985849][T11306] bond0: (slave gretap1): making interface the new active one [ 150.000115][T11310] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 150.015313][T11306] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 150.026348][T11307] IPv6: Can't replace route, no match found [ 150.116771][ T1020] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 150.245055][T11327] netlink: 'syz.0.2995': attribute type 4 has an invalid length. [ 150.253005][T11327] netlink: 152 bytes leftover after parsing attributes in process `syz.0.2995'. [ 150.283915][T11327] : renamed from bond0 (while UP) [ 150.360299][T11337] netlink: '+}[@': attribute type 1 has an invalid length. [ 150.424110][T11347] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.480275][T11347] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.531673][T11347] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.638310][T11347] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.812685][T11351] lo speed is unknown, defaulting to 1000 [ 151.006944][T11347] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.092562][T11347] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.175963][T11347] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.187702][T11347] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.280345][T11369] netlink: 'syz.4.3011': attribute type 4 has an invalid length. [ 151.560295][T11398] sd 0:0:1:0: device reset [ 151.585821][T11394] lo speed is unknown, defaulting to 1000 [ 151.739167][T11411] netlink: 'syz.0.3027': attribute type 4 has an invalid length. [ 152.238485][T11447] netlink: 'syz.3.3042': attribute type 4 has an invalid length. [ 152.443649][T11453] lo speed is unknown, defaulting to 1000 [ 153.008347][T11456] atomic_op ffff88810d70fd28 conn xmit_atomic 0000000000000000 [ 153.135863][T11469] IPv6: Can't replace route, no match found [ 153.538182][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 153.713547][T11507] lo speed is unknown, defaulting to 1000 [ 154.088924][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 154.088948][ T29] audit: type=1326 audit(1739169790.886:5971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11509 comm="syz.3.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 154.118830][ T29] audit: type=1326 audit(1739169790.886:5972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11509 comm="syz.3.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 154.142417][ T29] audit: type=1326 audit(1739169790.886:5973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11509 comm="syz.3.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 154.185376][ T29] audit: type=1326 audit(1739169790.942:5974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11509 comm="syz.3.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 154.209118][ T29] audit: type=1326 audit(1739169790.942:5975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11509 comm="syz.3.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 154.232673][ T29] audit: type=1326 audit(1739169790.942:5976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11509 comm="syz.3.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 154.256947][ T29] audit: type=1326 audit(1739169790.942:5977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11509 comm="syz.3.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 154.280718][ T29] audit: type=1326 audit(1739169790.942:5978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11509 comm="syz.3.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 154.304275][ T29] audit: type=1326 audit(1739169790.942:5979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11509 comm="syz.3.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 154.327942][ T29] audit: type=1326 audit(1739169790.942:5980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11509 comm="syz.3.3067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 154.951563][T11534] lo speed is unknown, defaulting to 1000 [ 155.037011][ T1020] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.047458][ T1020] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 19971 - 0 [ 155.090172][ T1020] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.100599][ T1020] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 19971 - 0 [ 155.172248][ T1020] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.182777][ T1020] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 19971 - 0 [ 155.218668][T11534] chnl_net:caif_netlink_parms(): no params data found [ 155.262262][ T1020] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.272815][ T1020] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 19971 - 0 [ 155.348005][T11534] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.355153][T11534] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.391508][T11534] bridge_slave_0: entered allmulticast mode [ 155.407702][T11534] bridge_slave_0: entered promiscuous mode [ 155.432893][T11534] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.440043][T11534] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.457219][T11534] bridge_slave_1: entered allmulticast mode [ 155.482662][T11534] bridge_slave_1: entered promiscuous mode [ 155.503116][ T1020] veth0_to_bond: left allmulticast mode [ 155.508710][ T1020] veth0_to_bond: left promiscuous mode [ 155.514417][ T1020] bridge0: port 3(veth0_to_bond) entered disabled state [ 155.524754][ T1020] bridge_slave_1: left allmulticast mode [ 155.530447][ T1020] bridge_slave_1: left promiscuous mode [ 155.536467][ T1020] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.546390][ T1020] bridge_slave_0: left allmulticast mode [ 155.552071][ T1020] bridge_slave_0: left promiscuous mode [ 155.557889][ T1020] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.708631][ T1020] bond0 (unregistering): (slave gretap1): Releasing active interface [ 155.941593][ T1020] bond0 (unregistering): Released all slaves [ 156.145271][ T1020] hsr_slave_0: left promiscuous mode [ 156.155109][ T1020] hsr_slave_1: left promiscuous mode [ 156.160764][ T1020] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 156.168413][ T1020] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 156.201733][ T1020] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 156.209206][ T1020] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 156.248377][ T1020] veth1_macvtap: left promiscuous mode [ 156.267424][ T1020] veth0_macvtap: left promiscuous mode [ 156.273228][ T7848] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 156.281484][ T1020] veth1_vlan: left promiscuous mode [ 156.302954][ T1020] veth0_vlan: left promiscuous mode [ 156.444353][T11534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.456771][T11534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.504805][T11612] __nla_validate_parse: 9 callbacks suppressed [ 156.504823][T11612] netlink: 104 bytes leftover after parsing attributes in process `syz.0.3097'. [ 156.551415][T11534] team0: Port device team_slave_0 added [ 156.561149][T11534] team0: Port device team_slave_1 added [ 156.955729][T11534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.962831][T11534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.988951][T11534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.020233][T11534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.027230][T11534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.053262][T11534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.115951][T11626] $Hÿ: renamed from  [ 157.126838][T11626] $Hÿ: entered promiscuous mode [ 157.131897][T11626] bond_slave_0: entered promiscuous mode [ 157.137656][T11626] bond_slave_1: entered promiscuous mode [ 157.189018][T11534] hsr_slave_0: entered promiscuous mode [ 157.206096][T11534] hsr_slave_1: entered promiscuous mode [ 157.213449][T11534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.221196][T11534] Cannot create hsr debugfs directory [ 157.272333][ T1020] IPVS: stop unused estimator thread 0... [ 157.372304][T11645] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3108'. [ 157.437807][T11649] netlink: 'syz.0.3107': attribute type 4 has an invalid length. [ 157.445601][T11649] netlink: 152 bytes leftover after parsing attributes in process `syz.0.3107'. [ 157.456264][T11649] : renamed from $Hÿ [ 157.596173][T11534] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.632510][T11534] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.649502][T11534] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.671042][T11534] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.684862][T11677] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3119'. [ 157.750817][T11534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.761896][T11534] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.776146][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.783287][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.798792][T11684] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 157.810858][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.817956][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.934104][T11696] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3127'. [ 158.104738][T11534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.397375][T11715] netlink: 332 bytes leftover after parsing attributes in process `syz.1.3130'. [ 158.473611][T11534] veth0_vlan: entered promiscuous mode [ 158.488937][T11534] veth1_vlan: entered promiscuous mode [ 158.515125][T11534] veth0_macvtap: entered promiscuous mode [ 158.523529][T11534] veth1_macvtap: entered promiscuous mode [ 158.538056][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.548710][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.558744][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.569513][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.579695][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.590269][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.600226][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 158.610771][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.621772][T11534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.633612][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.644362][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.654250][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.664880][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.674853][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.685425][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.695274][T11534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.705752][T11534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.721066][T11534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.729687][T11534] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.738547][T11534] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.747322][T11534] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.756105][T11534] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.885687][T11735] team0: Device macsec1 is already an upper device of the team interface [ 159.009388][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 159.021540][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 159.033922][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 159.046185][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 159.058372][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 159.070554][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 159.082686][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 159.094825][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 159.106961][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 159.119130][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 159.135214][T11753] IPv6: Can't replace route, no match found [ 159.183043][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 159.251580][T11758] syzkaller1: entered allmulticast mode [ 159.314920][ T9] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 159.692961][ T142] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 160.690587][ T29] kauditd_printk_skb: 274 callbacks suppressed [ 160.690604][ T29] audit: type=1326 audit(1739169797.059:6255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11777 comm="syz.4.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 160.728760][T11784] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 160.742926][ T29] audit: type=1326 audit(1739169797.097:6256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11777 comm="syz.4.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=74 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 160.766546][ T29] audit: type=1326 audit(1739169797.097:6257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11777 comm="syz.4.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 160.790204][ T29] audit: type=1326 audit(1739169797.097:6258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11777 comm="syz.4.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 160.813757][ T29] audit: type=1326 audit(1739169797.097:6259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11777 comm="syz.4.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 160.837252][ T29] audit: type=1326 audit(1739169797.097:6260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11777 comm="syz.4.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 160.860844][ T29] audit: type=1326 audit(1739169797.097:6261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11777 comm="syz.4.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 160.884439][ T29] audit: type=1326 audit(1739169797.097:6262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11777 comm="syz.4.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 160.907940][ T29] audit: type=1326 audit(1739169797.097:6263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11777 comm="syz.4.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 160.931507][ T29] audit: type=1326 audit(1739169797.097:6264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11777 comm="syz.4.3151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 161.745782][ T142] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 162.352882][T11787] IPv6: Can't replace route, no match found [ 162.654006][T11795] loop4: detected capacity change from 0 to 128 [ 162.965171][T11812] syz.4.3157: attempt to access beyond end of device [ 162.965171][T11812] loop4: rw=2049, sector=145, nr_sectors = 120 limit=128 [ 163.006818][T11814] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3161'. [ 163.209055][T11821] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3164'. [ 163.233596][ T142] kworker/u8:4: attempt to access beyond end of device [ 163.233596][ T142] loop4: rw=1, sector=265, nr_sectors = 776 limit=128 [ 163.264339][T11823] loop4: detected capacity change from 0 to 512 [ 163.271022][T11823] EXT4-fs: Ignoring removed i_version option [ 163.277074][T11823] EXT4-fs: Ignoring removed mblk_io_submit option [ 163.293283][T11823] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 163.305174][T11823] EXT4-fs (loop4): 1 truncate cleaned up [ 163.312577][T11823] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.505363][ T7848] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.533396][T11764] lo speed is unknown, defaulting to 1000 [ 163.539289][T11821] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.546793][T11821] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.598763][T11821] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.606521][T11821] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 163.696844][ T7848] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.726414][T11534] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.775464][T11839] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3170'. [ 163.856008][ T7848] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.920500][T11840] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 164.100245][ T7848] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.306717][T11849] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3174'. [ 164.335329][ T7848] veth0_to_bridge: left allmulticast mode [ 164.341119][ T7848] veth0_to_bridge: left promiscuous mode [ 164.346891][ T7848] bridge0: port 4(veth0_to_bridge) entered disabled state [ 164.406659][ T7848] veth0_to_bond: left allmulticast mode [ 164.412361][ T7848] veth0_to_bond: left promiscuous mode [ 164.418078][ T7848] bridge0: port 3(veth0_to_bond) entered disabled state [ 164.448455][ T7848] bridge_slave_1: left allmulticast mode [ 164.454160][ T7848] bridge_slave_1: left promiscuous mode [ 164.459912][ T7848] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.471075][ T7848] bridge_slave_0: left allmulticast mode [ 164.476790][ T7848] bridge_slave_0: left promiscuous mode [ 164.484604][ T7848] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.752052][T11764] chnl_net:caif_netlink_parms(): no params data found [ 164.887248][T11764] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.894438][T11764] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.933058][T11764] bridge_slave_0: entered allmulticast mode [ 164.961101][T11764] bridge_slave_0: entered promiscuous mode [ 164.993578][T11764] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.000721][T11764] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.046736][T11764] bridge_slave_1: entered allmulticast mode [ 165.053474][T11764] bridge_slave_1: entered promiscuous mode [ 165.090780][ T7848] hsr_slave_0: left promiscuous mode [ 165.117974][ T7848] hsr_slave_1: left promiscuous mode [ 165.133552][ T7848] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.141075][ T7848] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.173166][ T7848] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.180989][ T7848] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.205904][ T7848] veth1_macvtap: left promiscuous mode [ 165.218910][ T7848] veth0_macvtap: left promiscuous mode [ 165.225207][ T7848] veth1_vlan: left promiscuous mode [ 165.232420][ T7848] veth0_vlan: left promiscuous mode [ 165.239103][T11900] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3190'. [ 165.316492][T11902] FAULT_INJECTION: forcing a failure. [ 165.316492][T11902] name failslab, interval 1, probability 0, space 0, times 0 [ 165.329374][T11902] CPU: 0 UID: 0 PID: 11902 Comm: syz.4.3191 Not tainted 6.14.0-rc1-syzkaller-00276-g69b54314c975 #0 [ 165.329401][T11902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 165.329475][T11902] Call Trace: [ 165.329481][T11902] [ 165.329489][T11902] dump_stack_lvl+0xf2/0x150 [ 165.329522][T11902] dump_stack+0x15/0x1a [ 165.329544][T11902] should_fail_ex+0x24a/0x260 [ 165.329617][T11902] should_failslab+0x8f/0xb0 [ 165.329719][T11902] kmem_cache_alloc_noprof+0x52/0x320 [ 165.329817][T11902] ? skb_clone+0x154/0x1f0 [ 165.329863][T11902] skb_clone+0x154/0x1f0 [ 165.329926][T11902] __netlink_deliver_tap+0x2bd/0x4f0 [ 165.329963][T11902] netlink_unicast+0x64a/0x670 [ 165.329999][T11902] netlink_sendmsg+0x5cc/0x6e0 [ 165.330121][T11902] ? __pfx_netlink_sendmsg+0x10/0x10 [ 165.330155][T11902] __sock_sendmsg+0x140/0x180 [ 165.330200][T11902] ____sys_sendmsg+0x312/0x410 [ 165.330237][T11902] __sys_sendmsg+0x19d/0x230 [ 165.330285][T11902] __x64_sys_sendmsg+0x46/0x50 [ 165.330316][T11902] x64_sys_call+0x2734/0x2dc0 [ 165.330356][T11902] do_syscall_64+0xc9/0x1c0 [ 165.330385][T11902] ? clear_bhb_loop+0x55/0xb0 [ 165.330412][T11902] ? clear_bhb_loop+0x55/0xb0 [ 165.330438][T11902] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.330534][T11902] RIP: 0033:0x7f4c668dcde9 [ 165.330548][T11902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.330568][T11902] RSP: 002b:00007f4c64f47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.330590][T11902] RAX: ffffffffffffffda RBX: 00007f4c66af5fa0 RCX: 00007f4c668dcde9 [ 165.330605][T11902] RDX: 0000000000000000 RSI: 00004000000000c0 RDI: 0000000000000006 [ 165.330619][T11902] RBP: 00007f4c64f47090 R08: 0000000000000000 R09: 0000000000000000 [ 165.330632][T11902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.330647][T11902] R13: 0000000000000000 R14: 00007f4c66af5fa0 R15: 00007ffe862c41d8 [ 165.330723][T11902] [ 165.534647][T11902] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3191'. [ 165.537189][ T7848] pim6reg (unregistering): left allmulticast mode [ 165.732836][ T7848] team0 (unregistering): Port device team_slave_1 removed [ 165.744165][ T7848] team0 (unregistering): Port device team_slave_0 removed [ 165.751759][ T142] smc: removing ib device syz! [ 165.865569][ T2173] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 166.189520][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 166.189537][ T29] audit: type=1400 audit(1739169802.204:6301): avc: denied { mount } for pid=11921 comm="syz.0.3196" name="/" dev="hugetlbfs" ino=29084 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 166.315384][ T29] audit: type=1400 audit(1739169802.242:6302): avc: denied { mount } for pid=11921 comm="syz.0.3196" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 166.352462][T11764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.389049][ T3374] infiniband s`1: ib_query_port failed (-19) [ 166.390517][T11764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.476333][T11764] team0: Port device team_slave_0 added [ 166.503686][T11764] team0: Port device team_slave_1 added [ 166.522356][T11934] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3201'. [ 166.557463][T11764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.564473][T11764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.590732][T11764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.709889][T11764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.717025][T11764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.742971][T11764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.787838][T11945] netlink: 'syz.0.3205': attribute type 4 has an invalid length. [ 166.795767][T11945] netlink: 152 bytes leftover after parsing attributes in process `syz.0.3205'. [ 166.880639][T11764] hsr_slave_0: entered promiscuous mode [ 166.909410][T11764] hsr_slave_1: entered promiscuous mode [ 166.926265][T11764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.945856][T11764] Cannot create hsr debugfs directory [ 167.215497][ T7848] IPVS: stop unused estimator thread 0... [ 167.262827][ T29] audit: type=1326 audit(1739169803.214:6303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11960 comm="syz.3.3212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 167.316642][T11961] netlink: 'syz.4.3211': attribute type 4 has an invalid length. [ 167.324837][ T29] audit: type=1326 audit(1739169803.242:6304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11960 comm="syz.3.3212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f56c509b750 code=0x7ffc0000 [ 167.348454][ T29] audit: type=1326 audit(1739169803.242:6305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11960 comm="syz.3.3212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f56c509b89f code=0x7ffc0000 [ 167.371868][ T29] audit: type=1326 audit(1739169803.242:6306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11960 comm="syz.3.3212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f56c509b89f code=0x7ffc0000 [ 167.395420][T11964] netlink: 'syz.4.3211': attribute type 4 has an invalid length. [ 167.403325][ T29] audit: type=1326 audit(1739169803.242:6307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11960 comm="syz.3.3212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f56c509cde9 code=0x7ffc0000 [ 167.499744][ T29] audit: type=1400 audit(1739169803.429:6308): avc: denied { connect } for pid=11968 comm="syz.3.3214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 167.567680][T11764] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 167.577370][T11764] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 167.586672][T11972] IPv6: Can't replace route, no match found [ 167.592898][T11764] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 167.606240][T11764] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 167.670198][T11764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.722512][T11764] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.733739][ T142] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.740872][ T142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.765120][T11764] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.775568][T11764] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.789447][ T142] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.796563][ T142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.869984][T11994] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3223'. [ 167.871451][T11764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.903985][ T1020] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 167.989675][T12005] loop4: detected capacity change from 0 to 128 [ 168.000362][ T29] audit: type=1400 audit(1739169803.907:6309): avc: denied { connect } for pid=12007 comm="syz.3.3226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 168.040976][T11764] veth0_vlan: entered promiscuous mode [ 168.047598][ T29] audit: type=1400 audit(1739169803.925:6310): avc: denied { write } for pid=12007 comm="syz.3.3226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 168.086929][T11764] veth1_vlan: entered promiscuous mode [ 168.495376][T11764] veth0_macvtap: entered promiscuous mode [ 168.566761][T11764] veth1_macvtap: entered promiscuous mode [ 168.591328][T11764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.601918][T11764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.611870][T11764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.622372][T11764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.632381][T11764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.642926][T11764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.673967][T12030] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3234'. [ 168.690517][T12028] netlink: 140 bytes leftover after parsing attributes in process `syz.3.3233'. [ 168.690745][T11764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.719493][T11764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.730067][T11764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.740141][T11764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.750777][T11764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.760664][T11764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.771302][T11764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.782451][T11764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.804065][T11764] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.813069][T11764] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.822135][T11764] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.831177][T11764] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.842048][T12042] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3233'. [ 168.853412][T12041] IPv6: Can't replace route, no match found [ 168.902941][ T3374] IPVS: starting estimator thread 0... [ 168.964236][T12062] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3245'. [ 169.003303][T12051] IPVS: using max 2448 ests per chain, 122400 per kthread [ 169.021255][T12066] bridge0: port 3(veth0_to_bond) entered blocking state [ 169.029159][T12066] bridge0: port 3(veth0_to_bond) entered disabled state [ 169.039035][T12066] veth0_to_bond: entered allmulticast mode [ 169.051727][T12066] veth0_to_bond: entered promiscuous mode [ 169.061204][T12066] bridge0: port 3(veth0_to_bond) entered blocking state [ 169.068698][T12066] bridge0: port 3(veth0_to_bond) entered forwarding state [ 169.158551][T12072] loop1: detected capacity change from 0 to 512 [ 169.165296][T12072] EXT4-fs: Ignoring removed i_version option [ 169.171410][T12072] EXT4-fs: Ignoring removed mblk_io_submit option [ 169.179633][T12072] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 169.193286][T12072] EXT4-fs (loop1): 1 truncate cleaned up [ 169.200895][T12072] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.235107][T11764] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.256663][T12076] loop1: detected capacity change from 0 to 512 [ 169.263290][T12076] EXT4-fs: Ignoring removed i_version option [ 169.269324][T12076] EXT4-fs: Ignoring removed mblk_io_submit option [ 169.279114][T12076] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 169.292063][T12076] EXT4-fs (loop1): 1 truncate cleaned up [ 169.298207][T12076] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.360754][T11764] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.561025][T12092] syzkaller1: entered allmulticast mode [ 169.660485][T12095] lo speed is unknown, defaulting to 1000 [ 169.691962][T12107] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3259'. [ 169.827659][T12122] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 169.914157][T12095] chnl_net:caif_netlink_parms(): no params data found [ 169.964974][T11801] IPVS: starting estimator thread 0... [ 170.014713][T12149] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 170.030965][T12148] syzkaller1: entered allmulticast mode [ 170.036850][T12095] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.044102][T12095] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.052183][T12095] bridge_slave_0: entered allmulticast mode [ 170.059171][T12095] bridge_slave_0: entered promiscuous mode [ 170.063501][T12140] IPVS: using max 2448 ests per chain, 122400 per kthread [ 170.066221][T12095] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.079539][T12095] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.087042][T12095] bridge_slave_1: entered allmulticast mode [ 170.093844][T12095] bridge_slave_1: entered promiscuous mode [ 170.126890][T12095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.144542][T12095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.172901][T12095] team0: Port device team_slave_0 added [ 170.180409][T12095] team0: Port device team_slave_1 added [ 170.192818][T12162] loop1: detected capacity change from 0 to 128 [ 170.209308][T12095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.216427][T12095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.242463][T12095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.256826][T12095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.263845][T12095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.289949][T12095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.292745][T12167] syz.1.3275: attempt to access beyond end of device [ 170.292745][T12167] loop1: rw=2049, sector=145, nr_sectors = 640 limit=128 [ 170.347376][T12095] hsr_slave_0: entered promiscuous mode [ 170.355358][T12095] hsr_slave_1: entered promiscuous mode [ 170.362917][T12095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.370632][T12095] Cannot create hsr debugfs directory [ 170.418487][T12175] IPVS: set_ctl: invalid protocol: 104 0.0.0.0:0 [ 170.431235][ T2173] kworker/u8:6: attempt to access beyond end of device [ 170.431235][ T2173] loop1: rw=1, sector=785, nr_sectors = 256 limit=128 [ 170.490977][T12095] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.534369][T12185] loop1: detected capacity change from 0 to 512 [ 170.541108][T12185] EXT4-fs: Ignoring removed i_version option [ 170.547206][T12185] EXT4-fs: Ignoring removed mblk_io_submit option [ 170.561482][T12185] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 170.573528][T12095] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.597065][T12185] EXT4-fs (loop1): 1 truncate cleaned up [ 170.605802][T12185] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.630403][T12095] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.673324][T11764] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.684994][T12095] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.811436][T12095] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 170.826589][T12095] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 170.836374][T12095] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 170.875448][T12208] netlink: 76 bytes leftover after parsing attributes in process `syz.4.3290'. [ 170.887103][T12095] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 170.955174][T12215] IPv6: Can't replace route, no match found [ 170.976862][T12095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.000339][T12095] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.021351][ T7848] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.028582][ T7848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.058907][T12223] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3298'. [ 171.060077][ T7848] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.075031][ T7848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.196040][T12095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.297396][T12248] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3305'. [ 171.325320][T12095] veth0_vlan: entered promiscuous mode [ 171.339631][T12095] veth1_vlan: entered promiscuous mode [ 171.366838][T12095] veth0_macvtap: entered promiscuous mode [ 171.374180][T12095] veth1_macvtap: entered promiscuous mode [ 171.391313][T12095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.402003][T12095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.412109][T12095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.422756][T12095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.432651][T12095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.443121][T12095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.452993][T12095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.463496][T12095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.475146][T12095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.487020][T12095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.497556][T12095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.507862][T12095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.518372][T12095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.528266][T12095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.538806][T12095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.549451][T12095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.559951][T12095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.571225][T12095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.584160][T12095] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.593047][T12095] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.601954][T12095] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.610726][T12095] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.647738][T12262] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3309'. [ 171.921021][T12300] IPv6: Can't replace route, no match found [ 172.008801][T11923] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 172.023013][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 172.023031][ T29] audit: type=1326 audit(1739169807.667:6385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12303 comm="syz.1.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 172.052826][ T29] audit: type=1326 audit(1739169807.667:6386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12303 comm="syz.1.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 172.103369][ T29] audit: type=1326 audit(1739169807.667:6387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12303 comm="syz.1.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 172.126986][ T29] audit: type=1326 audit(1739169807.667:6388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12303 comm="syz.1.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 172.150567][ T29] audit: type=1326 audit(1739169807.667:6389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12303 comm="syz.1.3324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 172.312319][ T29] audit: type=1326 audit(1739169807.938:6390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12329 comm="syz.1.3335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 172.335989][ T29] audit: type=1326 audit(1739169807.938:6391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12329 comm="syz.1.3335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 172.359549][ T29] audit: type=1326 audit(1739169807.938:6392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12329 comm="syz.1.3335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 172.383155][ T29] audit: type=1326 audit(1739169807.938:6393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12329 comm="syz.1.3335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 172.406715][ T29] audit: type=1400 audit(1739169807.938:6394): avc: denied { bind } for pid=12329 comm="syz.1.3335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 172.464288][T12337] IPv6: Can't replace route, no match found [ 172.717204][T12362] ip6gre1: entered allmulticast mode [ 172.775579][T12359] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3348'. [ 172.968402][T12390] IPv6: Can't replace route, no match found [ 173.022666][T12402] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 173.065057][T12406] tipc: Started in network mode [ 173.070080][T12406] tipc: Node identity ac14140f, cluster identity 4711 [ 173.082985][T12406] tipc: New replicast peer: 255.0.0.255 [ 173.088642][T12406] tipc: Enabled bearer , priority 10 [ 173.112776][T12412] loop3: detected capacity change from 0 to 128 [ 173.130943][T12393] sctp: [Deprecated]: syz.4.3362 (pid 12393) Use of struct sctp_assoc_value in delayed_ack socket option. [ 173.130943][T12393] Use struct sctp_sack_info instead [ 173.149071][T12393] xt_hashlimit: max too large, truncated to 1048576 [ 173.210247][T12424] bridge0: port 3(veth0_to_bond) entered blocking state [ 173.218892][T12424] bridge0: port 3(veth0_to_bond) entered disabled state [ 173.231362][T12425] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 173.239664][T12424] veth0_to_bond: entered allmulticast mode [ 173.251038][T12426] syz.3.3367: attempt to access beyond end of device [ 173.251038][T12426] loop3: rw=2049, sector=145, nr_sectors = 408 limit=128 [ 173.261633][T12424] veth0_to_bond: entered promiscuous mode [ 173.276077][T12424] bridge0: port 3(veth0_to_bond) entered blocking state [ 173.283703][T12424] bridge0: port 3(veth0_to_bond) entered forwarding state [ 173.299114][T12428] pimreg: entered allmulticast mode [ 173.305305][T12428] pimreg: left allmulticast mode [ 173.316196][T12423] IPv6: Can't replace route, no match found [ 173.377778][ T7848] kworker/u8:8: attempt to access beyond end of device [ 173.377778][ T7848] loop3: rw=1, sector=553, nr_sectors = 488 limit=128 [ 173.572955][T12464] IPv6: Can't replace route, no match found [ 173.609578][T11923] nci: nci_rsp_packet: unknown rsp opcode 0x303 [ 174.066567][ T142] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 174.157214][ T3364] tipc: Node number set to 2886997007 [ 174.538709][T12509] __nla_validate_parse: 2 callbacks suppressed [ 174.538730][T12509] netlink: 76 bytes leftover after parsing attributes in process `syz.4.3403'. [ 174.763376][T12524] loop3: detected capacity change from 0 to 512 [ 174.796646][T12524] EXT4-fs: Ignoring removed i_version option [ 174.802794][T12524] EXT4-fs: Ignoring removed mblk_io_submit option [ 174.854311][T12524] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 174.902667][T12524] EXT4-fs (loop3): 1 truncate cleaned up [ 174.931397][T12524] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.123003][T12095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.196385][T12564] loop3: detected capacity change from 0 to 128 [ 175.287576][T12572] syz.3.3420: attempt to access beyond end of device [ 175.287576][T12572] loop3: rw=2049, sector=145, nr_sectors = 264 limit=128 [ 175.489778][T12586] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3426'. [ 175.524710][T12588] IPv6: Can't replace route, no match found [ 175.655432][ T7848] kworker/u8:8: attempt to access beyond end of device [ 175.655432][ T7848] loop3: rw=1, sector=409, nr_sectors = 632 limit=128 [ 175.764326][T12613] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3439'. [ 175.794325][T12622] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3441'. [ 175.842883][T12628] IPv6: Can't replace route, no match found [ 175.847962][T12626] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3442'. [ 176.029293][T12652] netlink: 76 bytes leftover after parsing attributes in process `syz.1.3455'. [ 176.127724][T12664] IPv6: Can't replace route, no match found [ 176.231407][T12673] team_slave_0: entered promiscuous mode [ 176.237194][T12673] team_slave_0: entered allmulticast mode [ 176.263673][T12673] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3464'. [ 176.290401][T12673] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3464'. [ 176.387470][T12688] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3470'. [ 176.741199][T12716] IPv6: Can't replace route, no match found [ 177.082582][T12750] IPv6: Can't replace route, no match found [ 177.101552][T12753] IPv6: Can't replace route, no match found [ 177.515002][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 177.515019][ T29] audit: type=1400 audit(1739169812.802:6458): avc: denied { bind } for pid=12767 comm="syz.3.3500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 177.573240][ T29] audit: type=1400 audit(1739169812.830:6459): avc: denied { mount } for pid=12767 comm="syz.3.3500" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 177.595770][ T29] audit: type=1400 audit(1739169812.830:6460): avc: denied { search } for pid=12767 comm="syz.3.3500" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 177.617674][ T29] audit: type=1400 audit(1739169812.830:6461): avc: denied { read } for pid=12767 comm="syz.3.3500" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 177.639379][ T29] audit: type=1400 audit(1739169812.830:6462): avc: denied { open } for pid=12767 comm="syz.3.3500" path="/34/file0" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 177.661808][ T29] audit: type=1400 audit(1739169812.840:6463): avc: denied { write } for pid=12767 comm="syz.3.3500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 177.695984][ T29] audit: type=1400 audit(1739169812.877:6464): avc: denied { unmount } for pid=12095 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 177.716240][ T29] audit: type=1326 audit(1739169812.961:6465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12771 comm="syz.1.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 177.741574][ T29] audit: type=1326 audit(1739169812.961:6466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12771 comm="syz.1.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 177.765173][ T29] audit: type=1326 audit(1739169812.961:6467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12771 comm="syz.1.3502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 177.802274][T12782] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3504'. [ 177.836778][T12786] loop3: detected capacity change from 0 to 128 [ 178.137744][T12804] lo speed is unknown, defaulting to 1000 [ 178.516733][ T7848] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 178.696137][T12811] loop3: detected capacity change from 0 to 128 [ 178.933450][T12831] syz.3.3516: attempt to access beyond end of device [ 178.933450][T12831] loop3: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 179.101792][T12848] IPv6: Can't replace route, no match found [ 179.154766][ T7848] kworker/u8:8: attempt to access beyond end of device [ 179.154766][ T7848] loop3: rw=1, sector=185, nr_sectors = 856 limit=128 [ 179.471576][T12866] team_slave_0: entered promiscuous mode [ 179.477327][T12866] team_slave_0: entered allmulticast mode [ 179.651583][T12877] loop3: detected capacity change from 0 to 512 [ 179.658268][T12877] EXT4-fs: Ignoring removed i_version option [ 179.664397][T12877] EXT4-fs: Ignoring removed mblk_io_submit option [ 179.671277][T12877] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 179.683099][T12877] EXT4-fs (loop3): 1 truncate cleaned up [ 179.692934][T12877] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.785990][T12887] IPv6: Can't replace route, no match found [ 179.866733][T12095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.886188][T12893] IPv6: Can't replace route, no match found [ 179.905225][T12895] loop3: detected capacity change from 0 to 128 [ 180.221299][ T2173] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 180.415858][T12925] loop3: detected capacity change from 0 to 128 [ 180.765782][T12945] __nla_validate_parse: 5 callbacks suppressed [ 180.765800][T12945] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3563'. [ 180.781390][T12945] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3563'. [ 180.868886][T12945] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3563'. [ 181.039522][T12965] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3572'. [ 182.578386][T13009] netlink: 76 bytes leftover after parsing attributes in process `syz.4.3586'. [ 182.873878][T13034] loop3: detected capacity change from 0 to 128 [ 183.020888][T13046] netlink: 76 bytes leftover after parsing attributes in process `syz.0.3601'. [ 183.096682][T13057] netlink: 'syz.2.3605': attribute type 1 has an invalid length. [ 183.104599][T13057] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3605'. [ 183.144960][T13057] netlink: 296 bytes leftover after parsing attributes in process `syz.2.3605'. [ 183.535852][T13077] netlink: 76 bytes leftover after parsing attributes in process `syz.0.3612'. [ 183.552122][T13079] loop3: detected capacity change from 0 to 128 [ 184.332454][ T7848] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 184.411742][T13104] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3621'. [ 184.440222][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 184.440293][ T29] audit: type=1400 audit(1739169819.275:6493): avc: denied { read } for pid=13105 comm="syz.4.3622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 184.601667][T13116] loop3: detected capacity change from 0 to 128 [ 185.668803][T13143] loop3: detected capacity change from 0 to 512 [ 185.692931][T11923] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 185.715235][T13143] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.729673][T13143] ext4 filesystem being mounted at /62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 185.851718][ T29] audit: type=1400 audit(1739169820.501:6494): avc: denied { append } for pid=13142 comm="syz.3.3635" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 186.067196][T12095] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.198864][ T29] audit: type=1326 audit(1739169820.921:6495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13166 comm="syz.1.3643" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x0 [ 186.650402][T13173] IPv6: Can't replace route, no match found [ 186.709923][T13175] __nla_validate_parse: 3 callbacks suppressed [ 186.709941][T13175] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3645'. [ 186.837394][ T29] audit: type=1326 audit(1739169821.520:6496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13182 comm="syz.4.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 186.861220][ T29] audit: type=1326 audit(1739169821.520:6497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13182 comm="syz.4.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 186.884828][ T29] audit: type=1326 audit(1739169821.520:6498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13182 comm="syz.4.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 186.908381][ T29] audit: type=1326 audit(1739169821.520:6499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13182 comm="syz.4.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 186.932000][ T29] audit: type=1326 audit(1739169821.520:6500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13182 comm="syz.4.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 186.955564][ T29] audit: type=1326 audit(1739169821.520:6501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13182 comm="syz.4.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 186.979208][ T29] audit: type=1326 audit(1739169821.520:6502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13182 comm="syz.4.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 187.013111][T13185] loop3: detected capacity change from 0 to 2048 [ 187.074242][T13185] Alternate GPT is invalid, using primary GPT. [ 187.080741][T13185] loop3: p2 p3 p7 [ 187.101140][T13189] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 187.217143][T13203] IPv6: Can't replace route, no match found [ 187.373412][ T7848] nci: nci_rsp_packet: unknown rsp opcode 0x303 [ 187.694527][T13239] IPv6: Can't replace route, no match found [ 187.991317][T13271] IPv6: Can't replace route, no match found [ 188.003155][T13273] netlink: '+}[@': attribute type 1 has an invalid length. [ 188.049085][T13277] lo speed is unknown, defaulting to 1000 [ 188.232072][T13291] loop3: detected capacity change from 0 to 128 [ 188.902774][T13331] netlink: 'syz.1.3697': attribute type 4 has an invalid length. [ 188.910658][T13331] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3697'. [ 188.924246][T13331] : renamed from bond0 (while UP) [ 189.675923][T13356] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3707'. [ 189.712436][T13354] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3704'. [ 189.731692][T13354] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3704'. [ 189.771351][T13354] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3704'. [ 189.795726][T13354] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3704'. [ 189.806074][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 189.806161][ T29] audit: type=1326 audit(1739169824.298:6722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13332 comm="syz.3.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f30b3433da7 code=0x7ffc0000 [ 189.818104][ T142] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 189.835929][ T29] audit: type=1326 audit(1739169824.298:6723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13332 comm="syz.3.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f30b33d8fb9 code=0x7ffc0000 [ 189.884426][ T29] audit: type=1326 audit(1739169824.298:6724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13332 comm="syz.3.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 189.907831][ T29] audit: type=1326 audit(1739169824.373:6725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13332 comm="syz.3.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f30b3433da7 code=0x7ffc0000 [ 189.931272][ T29] audit: type=1326 audit(1739169824.373:6726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13332 comm="syz.3.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f30b33d8fb9 code=0x7ffc0000 [ 189.954860][ T29] audit: type=1326 audit(1739169824.373:6727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13332 comm="syz.3.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 190.021799][T13354] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3704'. [ 190.030975][T13354] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3704'. [ 190.161558][T13380] SELinux: security_context_str_to_sid (") failed with errno=-22 [ 190.181600][ T29] audit: type=1400 audit(1739169824.644:6728): avc: denied { connect } for pid=13374 comm="syz.2.3714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 190.223808][T13384] netlink: 'syz.2.3719': attribute type 4 has an invalid length. [ 190.231693][T13384] netlink: 152 bytes leftover after parsing attributes in process `syz.2.3719'. [ 190.256235][ T29] audit: type=1400 audit(1739169824.710:6729): avc: denied { connect } for pid=13385 comm="syz.4.3715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 190.276415][ T29] audit: type=1400 audit(1739169824.710:6730): avc: denied { write } for pid=13385 comm="syz.4.3715" path="socket:[33719]" dev="sockfs" ino=33719 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 190.300741][ T29] audit: type=1400 audit(1739169824.710:6731): avc: denied { listen } for pid=13387 comm="syz.3.3720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 190.392372][T13405] lo speed is unknown, defaulting to 1000 [ 190.566655][T13399] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 190.830306][T13424] bridge0: port 4(vlan2) entered blocking state [ 190.836681][T13424] bridge0: port 4(vlan2) entered disabled state [ 190.891289][T13424] vlan2: entered allmulticast mode [ 190.896472][T13424] syz_tun: entered allmulticast mode [ 190.942081][T13424] vlan2: entered promiscuous mode [ 190.947330][T13424] syz_tun: entered promiscuous mode [ 190.990175][T13424] bridge0: port 4(vlan2) entered blocking state [ 190.996586][T13424] bridge0: port 4(vlan2) entered forwarding state [ 191.857936][T11923] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 192.289582][T13489] __nla_validate_parse: 1 callbacks suppressed [ 192.289603][T13489] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3755'. [ 192.728447][T13521] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3768'. [ 193.056618][T13538] sctp: [Deprecated]: syz.3.3775 (pid 13538) Use of struct sctp_assoc_value in delayed_ack socket option. [ 193.056618][T13538] Use struct sctp_sack_info instead [ 193.175398][T13549] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3780'. [ 193.397500][T13560] 9pnet_fd: Insufficient options for proto=fd [ 193.773859][T13572] bridge0: port 3(vlan2) entered blocking state [ 193.780318][T13572] bridge0: port 3(vlan2) entered disabled state [ 193.837647][T13572] vlan2: entered allmulticast mode [ 193.842816][T13572] ip6gretap0: entered allmulticast mode [ 193.849077][T13572] vlan2: entered promiscuous mode [ 193.854134][T13572] ip6gretap0: entered promiscuous mode [ 193.860270][T13572] bridge0: port 3(vlan2) entered blocking state [ 193.866631][T13572] bridge0: port 3(vlan2) entered forwarding state [ 193.927858][T13583] netlink: 76 bytes leftover after parsing attributes in process `syz.1.3792'. [ 194.250167][T13613] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3804'. [ 194.483330][T13628] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3806'. [ 194.782714][T13637] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.3814'. [ 195.148844][T13636] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.3814'. [ 195.175373][ T29] kauditd_printk_skb: 1041 callbacks suppressed [ 195.175440][ T29] audit: type=1326 audit(1739169829.321:7773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13635 comm="syz.1.3814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 195.205282][ T29] audit: type=1326 audit(1739169829.321:7774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13635 comm="syz.1.3814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 195.229486][T13643] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3816'. [ 195.255377][ T29] audit: type=1326 audit(1739169829.387:7775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13635 comm="syz.1.3814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 195.279426][ T29] audit: type=1326 audit(1739169829.387:7776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13635 comm="syz.1.3814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 195.303188][ T29] audit: type=1326 audit(1739169829.387:7777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13635 comm="syz.1.3814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 195.327115][ T29] audit: type=1326 audit(1739169829.387:7778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13635 comm="syz.1.3814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 195.350838][ T29] audit: type=1326 audit(1739169829.387:7779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13635 comm="syz.1.3814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 195.374414][ T29] audit: type=1326 audit(1739169829.387:7780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13635 comm="syz.1.3814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 195.397953][ T29] audit: type=1326 audit(1739169829.387:7781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13635 comm="syz.1.3814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f491886b750 code=0x7ffc0000 [ 195.421550][ T29] audit: type=1326 audit(1739169829.387:7782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13635 comm="syz.1.3814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 195.560363][T13657] netlink: 76 bytes leftover after parsing attributes in process `syz.4.3822'. [ 195.678922][T13667] bridge0: port 4(veth0_to_bond) entered blocking state [ 195.686645][T13667] bridge0: port 4(veth0_to_bond) entered disabled state [ 195.696552][T13667] veth0_to_bond: entered allmulticast mode [ 195.711079][T13667] veth0_to_bond: entered promiscuous mode [ 195.718896][T13667] bridge0: port 4(veth0_to_bond) entered blocking state [ 195.726467][T13667] bridge0: port 4(veth0_to_bond) entered forwarding state [ 195.955818][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 197.324244][ T142] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 197.591744][T13757] SELinux: Context : is not valid (left unmapped). [ 197.677332][T13770] sit0: entered promiscuous mode [ 197.682359][T13770] sit0: entered allmulticast mode [ 197.705999][T13772] __nla_validate_parse: 8 callbacks suppressed [ 197.706017][T13772] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3866'. [ 197.883997][T13799] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3878'. [ 198.018739][T13808] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3880'. [ 198.042571][T13811] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3882'. [ 198.490539][T13826] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3888'. [ 198.501733][T13825] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 198.568734][T13832] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3891'. [ 198.613506][T13834] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 198.631324][T13834] x_tables: duplicate underflow at hook 1 [ 198.794382][T13842] bridge0: port 3(veth0_to_bond) entered blocking state [ 198.805329][T13842] bridge0: port 3(veth0_to_bond) entered disabled state [ 198.828413][T13842] veth0_to_bond: entered allmulticast mode [ 198.838768][T13842] veth0_to_bond: entered promiscuous mode [ 198.847810][T13842] bridge0: port 3(veth0_to_bond) entered blocking state [ 198.855356][T13842] bridge0: port 3(veth0_to_bond) entered forwarding state [ 199.037037][T13860] netlink: 'syz.3.3902': attribute type 4 has an invalid length. [ 199.044839][T13860] netlink: 152 bytes leftover after parsing attributes in process `syz.3.3902'. [ 199.073309][T13860] : renamed from bond0 (while UP) [ 199.158696][T13867] IPv6: Can't replace route, no match found [ 200.292512][T13892] netlink: 'syz.1.3914': attribute type 4 has an invalid length. [ 200.300513][T13892] netlink: 152 bytes leftover after parsing attributes in process `syz.1.3914'. [ 200.311014][T13895] IPv6: Can't replace route, no match found [ 201.362966][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 201.362983][ T29] audit: type=1326 audit(1739169835.102:7906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.1.3917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 201.396065][T13930] netlink: 'syz.4.3927': attribute type 4 has an invalid length. [ 201.403925][T13930] netlink: 152 bytes leftover after parsing attributes in process `syz.4.3927'. [ 201.417686][ T29] audit: type=1326 audit(1739169835.102:7907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.1.3917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 201.464924][T13930] : renamed from bond0 (while UP) [ 201.470372][ T29] audit: type=1326 audit(1739169835.177:7908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.1.3917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 201.494079][ T29] audit: type=1326 audit(1739169835.177:7909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.1.3917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 201.517888][ T29] audit: type=1326 audit(1739169835.177:7910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.1.3917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 201.541584][ T29] audit: type=1326 audit(1739169835.177:7911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.1.3917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 201.565295][ T29] audit: type=1326 audit(1739169835.177:7912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.1.3917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 201.588879][ T29] audit: type=1326 audit(1739169835.177:7913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.1.3917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 201.612432][ T29] audit: type=1326 audit(1739169835.177:7914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.1.3917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f491886ec7c code=0x7ffc0000 [ 201.635900][ T29] audit: type=1326 audit(1739169835.177:7915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13900 comm="syz.1.3917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f491886ebb4 code=0x7ffc0000 [ 201.707968][T13947] netlink: 3 bytes leftover after parsing attributes in process `+}[@'. [ 201.717571][T13947] 0ªX¹¦À: renamed from caif0 [ 201.725630][T13947] 0ªX¹¦À: entered allmulticast mode [ 201.731079][T13947] net_ratelimit: 40553 callbacks suppressed [ 201.731093][T13947] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 202.113432][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 202.387994][T13981] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 202.437706][T13983] lo speed is unknown, defaulting to 1000 [ 202.887152][T14020] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 203.481020][ T2173] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 203.589504][T14060] __nla_validate_parse: 5 callbacks suppressed [ 203.589522][T14060] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3977'. [ 204.134553][T14087] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3988'. [ 204.180253][T14095] netlink: 3 bytes leftover after parsing attributes in process `+}[@'. [ 204.191217][T14095] 0ªX¹¦À: renamed from caif0 [ 204.204026][T14095] 0ªX¹¦À: entered allmulticast mode [ 204.209465][T14095] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 204.268557][T14107] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3997'. [ 204.277895][T14107] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3997'. [ 204.296646][T14107] netlink: 'syz.2.3997': attribute type 13 has an invalid length. [ 204.304595][T14107] netlink: 'syz.2.3997': attribute type 27 has an invalid length. [ 204.312333][T14115] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4001'. [ 204.501460][T14145] xt_CT: You must specify a L4 protocol and not use inversions on it [ 204.568498][T14153] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4017'. [ 205.158210][T14183] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4030'. [ 205.514670][T14212] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4042'. [ 206.203127][T14244] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4055'. [ 206.367064][T14264] caif0: entered allmulticast mode [ 207.012118][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 207.012132][ T29] audit: type=1326 audit(1739169840.396:8078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.0.4079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 207.044165][ T29] audit: type=1326 audit(1739169840.396:8079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.0.4079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 207.071325][ T29] audit: type=1326 audit(1739169840.425:8080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.0.4079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 207.094939][ T29] audit: type=1326 audit(1739169840.425:8081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.0.4079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 207.118459][ T29] audit: type=1326 audit(1739169840.425:8082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.0.4079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 207.142023][ T29] audit: type=1326 audit(1739169840.453:8083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.0.4079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 207.165660][ T29] audit: type=1326 audit(1739169840.453:8084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.0.4079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 207.189258][ T29] audit: type=1326 audit(1739169840.453:8085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.0.4079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 207.212891][ T29] audit: type=1326 audit(1739169840.499:8086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.0.4079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 207.236654][ T29] audit: type=1326 audit(1739169840.499:8087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14303 comm="syz.0.4079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 207.320283][T14305] lo speed is unknown, defaulting to 1000 [ 207.462886][T14317] unsupported nla_type 52263 [ 207.717235][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 208.869250][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 210.546530][T14380] __nla_validate_parse: 4 callbacks suppressed [ 210.546551][T14380] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4103'. [ 210.805958][T14386] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4105'. [ 210.904263][T14396] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4111'. [ 210.952082][T14398] lo speed is unknown, defaulting to 1000 [ 211.146746][T14398] vlan2: entered allmulticast mode [ 211.841878][T14444] IPv6: Can't replace route, no match found [ 212.400358][T14467] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4135'. [ 212.436324][T14457] rdma_rxe: rxe_newlink: failed to add lo [ 212.745507][T14478] IPv6: NLM_F_CREATE should be specified when creating new route [ 212.968008][T14489] IPv6: Can't replace route, no match found [ 213.043615][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 213.043632][ T29] audit: type=1400 audit(1739169846.037:8174): avc: denied { ioctl } for pid=14493 comm="syz.2.4144" path="socket:[37123]" dev="sockfs" ino=37123 ioctlcmd=0x9416 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 213.081803][T14494] IPVS: set_ctl: invalid protocol: 94 172.20.20.187:20001 [ 213.166243][T14500] netlink: 76 bytes leftover after parsing attributes in process `syz.2.4147'. [ 213.238121][T14504] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4148'. [ 213.479272][T14522] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4153'. [ 213.609761][T14528] netlink: 'syz.3.4157': attribute type 1 has an invalid length. [ 213.743899][ T7848] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 213.764845][ T29] audit: type=1400 audit(1739169846.701:8175): avc: denied { mounton } for pid=14527 comm="syz.3.4157" path="/158/file0" dev="tmpfs" ino=869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 213.929006][T14535] netlink: 76 bytes leftover after parsing attributes in process `syz.3.4159'. [ 214.134031][T14544] netlink: 56 bytes leftover after parsing attributes in process `syz.3.4164'. [ 214.165350][T14544] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4164'. [ 214.315160][T14558] IPv6: Can't replace route, no match found [ 214.437857][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 214.996678][ T29] audit: type=1326 audit(1739169847.842:8176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14581 comm="syz.3.4178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 215.020358][ T29] audit: type=1326 audit(1739169847.842:8177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14581 comm="syz.3.4178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 215.043877][ T29] audit: type=1326 audit(1739169847.842:8178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14581 comm="syz.3.4178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 215.067506][ T29] audit: type=1326 audit(1739169847.842:8179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14581 comm="syz.3.4178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 215.091157][ T29] audit: type=1326 audit(1739169847.842:8180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14581 comm="syz.3.4178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 215.114735][ T29] audit: type=1326 audit(1739169847.842:8181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14581 comm="syz.3.4178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 215.371201][T14593] netlink: 'syz.2.4181': attribute type 21 has an invalid length. [ 215.646938][ T29] audit: type=1326 audit(1739169847.917:8182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14581 comm="syz.3.4178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 215.670845][ T29] audit: type=1326 audit(1739169847.917:8183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14581 comm="syz.3.4178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 216.838816][T14637] __nla_validate_parse: 4 callbacks suppressed [ 216.838832][T14637] netlink: 76 bytes leftover after parsing attributes in process `syz.4.4197'. [ 216.995321][T14641] lo speed is unknown, defaulting to 1000 [ 217.260349][T14673] sctp: [Deprecated]: syz.0.4209 (pid 14673) Use of int in max_burst socket option deprecated. [ 217.260349][T14673] Use struct sctp_assoc_value instead [ 217.786237][T14691] netlink: 'syz.1.4212': attribute type 3 has an invalid length. [ 217.817727][T14695] IPv6: Can't replace route, no match found [ 217.920374][T14709] netlink: 'syz.3.4220': attribute type 21 has an invalid length. [ 218.002566][T14715] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4224'. [ 218.017409][T14715] ipvlan2: entered promiscuous mode [ 218.105106][T14725] IPv6: Can't replace route, no match found [ 218.194993][T14732] netlink: 76 bytes leftover after parsing attributes in process `syz.2.4228'. [ 218.551094][T14761] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4241'. [ 218.632888][T14763] netlink: 76 bytes leftover after parsing attributes in process `syz.2.4242'. [ 218.815764][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 218.815779][ T29] audit: type=1326 audit(1739169851.434:8225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14769 comm="syz.2.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c9fbbcde9 code=0x7ffc0000 [ 218.878047][T14770] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4244'. [ 218.887151][T14770] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4244'. [ 218.999435][ T29] audit: type=1326 audit(1739169851.462:8226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14769 comm="syz.2.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c9fbbcde9 code=0x7ffc0000 [ 219.023071][ T29] audit: type=1326 audit(1739169851.462:8227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14769 comm="syz.2.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7f7c9fbbcde9 code=0x7ffc0000 [ 219.041995][T14770] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4244'. [ 219.047280][ T29] audit: type=1326 audit(1739169851.462:8228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14769 comm="syz.2.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c9fbbcde9 code=0x7ffc0000 [ 219.079462][ T29] audit: type=1326 audit(1739169851.472:8229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14769 comm="syz.2.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f7c9fbbcde9 code=0x7ffc0000 [ 219.103188][ T29] audit: type=1326 audit(1739169851.472:8230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14769 comm="syz.2.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c9fbbcde9 code=0x7ffc0000 [ 219.126860][ T29] audit: type=1326 audit(1739169851.472:8231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14769 comm="syz.2.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c9fbbcde9 code=0x7ffc0000 [ 219.150789][ T29] audit: type=1326 audit(1739169851.472:8232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14769 comm="syz.2.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c9fbbcde9 code=0x7ffc0000 [ 219.174359][ T29] audit: type=1326 audit(1739169851.472:8233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14769 comm="syz.2.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c9fbbcde9 code=0x7ffc0000 [ 219.191394][T14778] netlink: 'syz.0.4246': attribute type 1 has an invalid length. [ 219.197941][ T29] audit: type=1326 audit(1739169851.472:8234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14769 comm="syz.2.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c9fbbcde9 code=0x7ffc0000 [ 219.404840][T14782] netlink: 'syz.2.4247': attribute type 10 has an invalid length. [ 219.412861][T14782] netlink: 'syz.2.4247': attribute type 19 has an invalid length. [ 219.420837][T14782] netlink: 156 bytes leftover after parsing attributes in process `syz.2.4247'. [ 219.477932][T14799] netlink: 76 bytes leftover after parsing attributes in process `syz.2.4254'. [ 219.602983][T14809] IPv6: Can't replace route, no match found [ 220.654181][ T2173] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 220.667720][ T2173] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 222.271800][T14849] lo speed is unknown, defaulting to 1000 [ 222.367928][T14868] __nla_validate_parse: 1 callbacks suppressed [ 222.367946][T14868] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4279'. [ 222.423089][T14871] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4280'. [ 222.480857][T14874] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4281'. [ 222.555574][T14878] netlink: 76 bytes leftover after parsing attributes in process `syz.3.4283'. [ 222.721055][T14896] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4288'. [ 222.880259][T14909] xt_hashlimit: max too large, truncated to 1048576 [ 223.219439][T14929] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4301'. [ 223.228572][T14929] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4301'. [ 223.257310][T14932] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 223.412954][T14944] lo speed is unknown, defaulting to 1000 [ 223.593847][ T3431] IPVS: starting estimator thread 0... [ 223.627630][T14958] IPv6: Can't replace route, no match found [ 223.696670][T14950] IPVS: using max 2448 ests per chain, 122400 per kthread [ 224.213545][T14994] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4321'. [ 224.284442][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 224.284460][ T29] audit: type=1326 audit(1739169856.532:8442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15001 comm="syz.3.4324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 224.431639][ T29] audit: type=1326 audit(1739169856.598:8443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15001 comm="syz.3.4324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 224.455273][ T29] audit: type=1326 audit(1739169856.626:8444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15001 comm="syz.3.4324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 224.478758][ T29] audit: type=1326 audit(1739169856.626:8445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15001 comm="syz.3.4324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 224.502721][ T29] audit: type=1326 audit(1739169856.626:8446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15001 comm="syz.3.4324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 224.703352][T15027] bridge0: received packet on vlan2 with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 224.736702][T15029] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4333'. [ 224.746298][T15029] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4333'. [ 224.830305][ T29] audit: type=1326 audit(1739169857.065:8447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15033 comm="syz.1.4336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 224.830618][T15035] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 224.853944][ T29] audit: type=1326 audit(1739169857.065:8448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15033 comm="syz.1.4336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 224.916031][ T29] audit: type=1326 audit(1739169857.084:8449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15033 comm="syz.1.4336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 225.059977][ T29] audit: type=1400 audit(1739169857.271:8450): avc: denied { ioctl } for pid=15058 comm="syz.1.4343" path="socket:[38557]" dev="sockfs" ino=38557 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 225.091380][T15061] netlink: 'syz.2.4345': attribute type 10 has an invalid length. [ 225.242122][T15071] SELinux: Context system_u:object_r:systemd_passwd_agent_exec_t:s0 is not valid (left unmapped). [ 225.253112][ T29] audit: type=1400 audit(1739169857.458:8451): avc: denied { relabelto } for pid=15070 comm="syz.1.4348" name="bus" dev="tmpfs" ino=1230 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:systemd_passwd_agent_exec_t:s0" [ 225.705914][T15106] netlink: 'syz.3.4359': attribute type 21 has an invalid length. [ 225.713860][T15106] netlink: 'syz.3.4359': attribute type 1 has an invalid length. [ 225.725939][T15106] sctp: [Deprecated]: syz.3.4359 (pid 15106) Use of int in max_burst socket option. [ 225.725939][T15106] Use struct sctp_assoc_value instead [ 225.876456][T15109] lo speed is unknown, defaulting to 1000 [ 226.744227][ T2173] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 226.771572][ T142] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 227.126962][T15145] bond_slave_1: entered promiscuous mode [ 227.137556][T15144] bond_slave_1: left promiscuous mode [ 227.154474][T15149] af_packet: tpacket_rcv: packet too big, clamped from 3956 to 3952. macoff=96 [ 228.209813][T15186] __nla_validate_parse: 3 callbacks suppressed [ 228.209831][T15186] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4388'. [ 228.243880][T15196] xt_HMARK: proto mask must be zero with L3 mode [ 228.389329][T15202] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4395'. [ 228.902688][T15232] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4404'. [ 230.009515][T15273] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4418'. [ 230.031531][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 230.031549][ T29] audit: type=1326 audit(1739169861.920:8739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15274 comm="syz.1.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 230.061446][ T29] audit: type=1326 audit(1739169861.920:8740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15274 comm="syz.1.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 230.085060][ T29] audit: type=1326 audit(1739169861.920:8741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15274 comm="syz.1.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 230.175283][T15273] lo speed is unknown, defaulting to 1000 [ 230.191886][T15275] Invalid ELF header magic: != ELF [ 230.206273][ T29] audit: type=1326 audit(1739169862.023:8742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15274 comm="syz.1.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 230.224166][T15276] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4418'. [ 230.229926][ T29] audit: type=1326 audit(1739169862.023:8743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15274 comm="syz.1.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 230.262560][ T29] audit: type=1326 audit(1739169862.042:8744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15274 comm="syz.1.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 230.286110][ T29] audit: type=1326 audit(1739169862.042:8745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15274 comm="syz.1.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 230.310121][ T29] audit: type=1326 audit(1739169862.042:8746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15274 comm="syz.1.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 230.333683][ T29] audit: type=1326 audit(1739169862.042:8747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15274 comm="syz.1.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 230.357351][ T29] audit: type=1326 audit(1739169862.042:8748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15274 comm="syz.1.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f491886cde9 code=0x7ffc0000 [ 230.600296][T15298] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 231.565344][T15341] netlink: 24 bytes leftover after parsing attributes in process `GPL'. [ 231.573804][T15341] netlink: 24 bytes leftover after parsing attributes in process `GPL'. [ 231.701520][T15343] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4443'. [ 232.217386][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 232.249210][ C0] Adjusting tsc more than 11% (6176308 vs 8464875) [ 232.403574][T15385] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 233.380459][T11923] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 233.443989][T15423] netlink: 'syz.2.4470': attribute type 1 has an invalid length. [ 233.451855][T15423] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4470'. [ 233.480798][T15423] lo speed is unknown, defaulting to 1000 [ 233.616359][T15438] netlink: 'syz.3.4475': attribute type 13 has an invalid length. [ 235.401311][T15505] lo speed is unknown, defaulting to 1000 [ 236.303867][T15563] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4514'. [ 236.331232][T15563] dummy0: entered promiscuous mode [ 236.350863][ T29] kauditd_printk_skb: 469 callbacks suppressed [ 236.350911][ T29] audit: type=1400 audit(1739170380.453:9218): avc: denied { write } for pid=15562 comm="syz.1.4514" name="file0" dev="tmpfs" ino=1433 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 236.398073][ T29] audit: type=1400 audit(1739170380.453:9219): avc: denied { open } for pid=15562 comm="syz.1.4514" path="/266/file0" dev="tmpfs" ino=1433 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 236.527964][T15572] netlink: 188 bytes leftover after parsing attributes in process `syz.3.4519'. [ 236.541064][T15572] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 236.549469][T15572] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 236.558129][T15577] netlink: 'syz.4.4520': attribute type 3 has an invalid length. [ 236.568056][ T29] audit: type=1107 audit(1739170380.656:9220): pid=15571 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='¥ïx' [ 236.630666][T15585] IPv6: NLM_F_CREATE should be specified when creating new route [ 236.815243][ T29] audit: type=1400 audit(1739170380.868:9221): avc: denied { mount } for pid=15604 comm="syz.3.4528" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 236.979282][T15620] netlink: 188 bytes leftover after parsing attributes in process `syz.2.4534'. [ 237.195375][ T29] audit: type=1400 audit(1739170381.206:9222): avc: denied { accept } for pid=15639 comm="syz.0.4540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 237.349274][T15653] netlink: 188 bytes leftover after parsing attributes in process `syz.0.4546'. [ 237.400043][T15659] IPv6: Can't replace route, no match found [ 237.412746][T15659] xt_hashlimit: max too large, truncated to 1048576 [ 238.091218][ T29] audit: type=1400 audit(1739170382.003:9223): avc: denied { ioctl } for pid=15683 comm="syz.2.4557" path="socket:[40391]" dev="sockfs" ino=40391 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 238.170961][ T29] audit: type=1326 audit(1739170382.075:9224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15692 comm="syz.0.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 238.194746][ T29] audit: type=1326 audit(1739170382.075:9225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15692 comm="syz.0.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 238.195100][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 238.218712][ T29] audit: type=1326 audit(1739170382.075:9226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15692 comm="syz.0.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 238.253149][ T29] audit: type=1326 audit(1739170382.075:9227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15692 comm="syz.0.4561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 238.728889][T15717] netlink: 76 bytes leftover after parsing attributes in process `syz.2.4566'. [ 238.851030][T15722] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 239.227616][T15752] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 239.239883][T15754] netlink: 76 bytes leftover after parsing attributes in process `syz.4.4579'. [ 239.414146][T15769] lo speed is unknown, defaulting to 1000 [ 239.523697][T15757] blktrace: Concurrent blktraces are not allowed on loop5 [ 239.592171][T11923] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 240.540063][T15820] lo speed is unknown, defaulting to 1000 [ 241.259464][T15822] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 241.471417][T15827] Invalid ELF header magic: != ELF [ 241.840157][T15851] netlink: 124 bytes leftover after parsing attributes in process `syz.0.4611'. [ 241.979553][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 241.979590][ T29] audit: type=1400 audit(1739170385.519:9450): avc: denied { mount } for pid=15852 comm="syz.0.4612" name="/" dev="ramfs" ino=40642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 242.648209][ T29] audit: type=1400 audit(1739170386.175:9451): avc: denied { ioctl } for pid=15880 comm="syz.3.4622" path="socket:[40704]" dev="sockfs" ino=40704 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 242.701970][T15883] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4623'. [ 242.992256][T15900] lo speed is unknown, defaulting to 1000 [ 243.479946][T15921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4636'. [ 243.489026][T15921] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4636'. [ 243.498334][T15921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4636'. [ 243.631127][T15921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4636'. [ 243.740982][ T29] audit: type=1400 audit(1739170387.184:9452): avc: denied { create } for pid=15927 comm="syz.2.4637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 243.761450][ T29] audit: type=1400 audit(1739170387.184:9453): avc: denied { write } for pid=15927 comm="syz.2.4637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 243.902972][ T29] audit: type=1326 audit(1739170387.277:9454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15929 comm="syz.0.4638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 243.926532][ T29] audit: type=1326 audit(1739170387.286:9455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15929 comm="syz.0.4638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 243.950045][ T29] audit: type=1326 audit(1739170387.286:9456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15929 comm="syz.0.4638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 243.973696][ T29] audit: type=1326 audit(1739170387.286:9457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15929 comm="syz.0.4638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 243.997293][ T29] audit: type=1326 audit(1739170387.286:9458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15929 comm="syz.0.4638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 244.020998][ T29] audit: type=1326 audit(1739170387.286:9459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15929 comm="syz.0.4638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37297ccde9 code=0x7ffc0000 [ 244.158561][T15941] netlink: 44 bytes leftover after parsing attributes in process `syz.0.4642'. [ 244.185097][T15947] netlink: 'syz.3.4645': attribute type 29 has an invalid length. [ 244.193477][T15947] netlink: 'syz.3.4645': attribute type 29 has an invalid length. [ 244.202049][T15947] netlink: 508 bytes leftover after parsing attributes in process `syz.3.4645'. [ 244.463266][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 244.743973][T15969] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 244.807020][T15973] xt_connbytes: Forcing CT accounting to be enabled [ 244.822576][T15973] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 244.842989][T15975] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4649'. [ 244.951879][T15982] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.024727][T15982] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.077947][T15982] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.174432][T15982] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.196098][T15977] Invalid ELF header magic: != ELF [ 245.324551][T15982] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.344678][T15984] Invalid ELF header magic: != ELF [ 245.346800][T15982] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.389484][T15982] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.414224][T15982] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.439250][T15988] Invalid ELF header magic: != ELF [ 245.560652][T15994] SELinux: Context system_u:object_r:dhcpc_var_run_t:s0 is not valid (left unmapped). [ 245.859484][T11924] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 246.352606][T16010] lo speed is unknown, defaulting to 1000 [ 246.504453][T16045] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 247.411681][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 247.411696][ T29] audit: type=1326 audit(1739170390.607:9746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16091 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 247.595331][ T29] audit: type=1326 audit(1739170390.634:9747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16091 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 247.618999][ T29] audit: type=1326 audit(1739170390.653:9748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.4.4704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 247.642535][ T29] audit: type=1326 audit(1739170390.653:9749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.4.4704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 247.666054][ T29] audit: type=1326 audit(1739170390.662:9750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16091 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 247.689615][ T29] audit: type=1326 audit(1739170390.662:9751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16091 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 247.713140][ T29] audit: type=1326 audit(1739170390.662:9752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16091 comm="syz.3.4703" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30b343cde9 code=0x7ffc0000 [ 247.736885][ T29] audit: type=1326 audit(1739170390.681:9753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.4.4704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 247.760508][ T29] audit: type=1326 audit(1739170390.681:9754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.4.4704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 247.784024][ T29] audit: type=1326 audit(1739170390.681:9755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16093 comm="syz.4.4704" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f4c668dcde9 code=0x7ffc0000 [ 248.134165][T16131] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.266052][T16131] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.397745][T16131] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.528910][T16131] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.609437][T16131] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.646841][T16131] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.666642][T16131] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.679891][T16131] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.188490][T16225] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4754'. [ 249.702580][T16258] lo speed is unknown, defaulting to 1000 [ 250.280631][T16290] lo: entered promiscuous mode [ 250.285498][T16290] lo: entered allmulticast mode [ 250.290770][ T142] ================================================================== [ 250.299150][ T142] BUG: KCSAN: data-race in io_sq_thread / io_sq_thread_stop [ 250.306673][ T142] [ 250.309010][ T142] write to 0xffff88810c166e78 of 8 bytes by task 16288 on cpu 0: [ 250.316744][ T142] io_sq_thread+0xe98/0x1100 [ 250.321461][ T142] ret_from_fork+0x4b/0x60 [ 250.326263][ T142] ret_from_fork_asm+0x1a/0x30 [ 250.331050][ T142] [ 250.333374][ T142] read to 0xffff88810c166e78 of 8 bytes by task 142 on cpu 1: [ 250.340854][ T142] io_sq_thread_stop+0x1d/0xd0 [ 250.345635][ T142] io_sq_thread_finish+0x252/0x2d0 [ 250.350850][ T142] io_ring_ctx_free+0x1a/0x3d0 [ 250.355629][ T142] io_ring_exit_work+0x4d9/0x510 [ 250.360581][ T142] process_scheduled_works+0x483/0x9a0 [ 250.366046][ T142] worker_thread+0x51d/0x6f0 [ 250.370641][ T142] kthread+0x4ae/0x520 [ 250.374720][ T142] ret_from_fork+0x4b/0x60 [ 250.379237][ T142] ret_from_fork_asm+0x1a/0x30 [ 250.384012][ T142] [ 250.386334][ T142] value changed: 0xffff8881328fb180 -> 0x0000000000000000 [ 250.393438][ T142] [ 250.395757][ T142] Reported by Kernel Concurrency Sanitizer on: [ 250.401912][ T142] CPU: 1 UID: 0 PID: 142 Comm: kworker/u8:4 Not tainted 6.14.0-rc1-syzkaller-00276-g69b54314c975 #0 [ 250.412761][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 250.422830][ T142] Workqueue: iou_exit io_ring_exit_work [ 250.428399][ T142] ================================================================== [ 250.632223][ T142] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 251.318217][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 256.797193][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 257.492602][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration