last executing test programs: 1.857939908s ago: executing program 4 (id=1770): getpid() umount2(0x0, 0x2) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r0, @ANYBLOB="010000000000"], 0xc4}}, 0x4008800) 1.801547259s ago: executing program 4 (id=1771): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x18000000000002a0, 0xb, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.511420601s ago: executing program 4 (id=1777): open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x149, 0x0, 0x49, 0x0, &(0x7f0000000580)="004b906e2ec55230186f69cada77b28d372cdd8597a4f2d792621496e04097d312634b9103fb6885525951080acf6693ef0a34912f3f4694c9311e5fad715aebf4af0392fd32e4c912", 0x0}, 0x50) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x100000011, @multicast2, 0x0, 0x0, 'none\x00', 0x17, 0xd, 0x35}, 0x2c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) pipe2(&(0x7f00000006c0), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.414174492s ago: executing program 0 (id=1782): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, 0x0, r4, 0x0, 0x46) close(r4) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x555, &(0x7f0000000640)="$eJzs3U9oHNUfAPDvzCb59U9+JhURWxQDHipIt9larHpqe7GHggU9iHhoaDc1dNOEJAUTemjBi1BB1KuHXgTP3iV3byKoN48iVJGIJyEyu7PJmuwmIWSdJPP5wOy+N2+T9747vMx7M/NIAKU1lr2kEScj4noSMdJRNhB54Vjrcyt/3LuRbUmsrr71exJJvq/9+SR/P55njkTEd5cjnqxsrnd+cen2RKNRn8vzZxemZ8/OLy6dmZqeuFW/Vb9TO/fq+Qvjr9XO1/Ys1odfffbLlatvPvvxh++/Mvl940wSF2M4L+uMY6+Mxdjad9Ip+14v7HVlBRroOPYcLJX8+A1GxNMxEpW812dGYuphoY0D+mq1ErEKlFSi/0NJtccB7bl9P+bB+9njS60J0Ob4B1rXRuJIc250bCXpmBm15ruje1B/Vsff9059kW3Rp+sQW7n/ICKe6RZ/0mzbaPMqThZ/+q/404gYz9+z/ed2Wf/YhvxBiv9iR/yXd1l/0fEDUE7Ll1on8s3nv3Rt/BNdxj/DXc5du1H0+a/3+G89/kqP8d+1Hdbx80dXPu1V1jn+y7as/vZY8L/w+EHEqa7xJ2vxJ13iz8Y913dYxxs//HalV1nR8a8+ijjddf6zfkcr2fr+5NnJqUZ9vPXatY5vvn3vy171Fx1/dvyP9Yh/q+Of7ZvdYR1fX3s03ats+/jTX4eSt5upoXzPBxMLC3O1iKHk6ub920xE2p9p/44s/hdf2Lr/d4v/aDZ32GH8s+/cXtl9/P2VxX9zl8f/kx3W8de7d5/rVVZ0/AAAAAAAAHCYpM1nOZK0upZO02q1tYb3qTiWNmbmF16anLl752brmY/RGEzbd7pHWvkky9fy52Hb+XMb8i9HxImI+LxytJmv3php3Cw6eAAAAAAAAAAAAAAAAAAAANgnjm9Y//9npbX+HyiJgaIbABRG/4fy0v+hvPR/KC/9H8pL/4fy0v+hvPR/KC/9H8pL/4fy0v8BAAAA4FA68fzyT0lE3H/9aHPLDOVlg4W2DOi3tOgGAIWpFN0AoDBu/UN5meMDyTblR3oVLG/3kwAAAAAAAAAAAADAXjl90vp/KCvr/6G8rP+H8rL+H8rLHB+w/h8AAAAAAAAAAAAA9r/h5pak1Xwt8HCkabUa8f+IGI3BZHKqUR+PiCci4sfK4P+yfK3oRgMAAAAAAAAAAAAAAAAAAMAhM7+4dHui0ajPSUhISKwliv7LBAAAAAAAAAAAAAAAAAAA5bO+6LfolgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAcdb//3//EkXHCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcTP8EAAD//wugIGI=") r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x129242, 0x0) pwrite64(r6, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r8 = syz_usb_connect(0x1, 0x24, 0x0, 0x0) syz_usb_control_io(r8, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r8, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x0, 0xc73f, 0x81, 0x1}) 1.120836553s ago: executing program 3 (id=1789): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dc470d00281f324, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x1c, r4, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 1.065202814s ago: executing program 3 (id=1792): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb629}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r0, 0x0, 0x0) close(r0) 1.010331174s ago: executing program 3 (id=1794): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x78) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x1100, 0x5dd8, 0x800, 0x5, 0x4, 0x8, 0xfff9, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) io_uring_setup(0x7bcb, &(0x7f0000000380)={0x0, 0x82cf, 0x1848, 0x3, 0xc2}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0x1, 0x0, 0x0, 0x0, 0x9]}}, 0x5c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = getpgrp(0x0) r7 = syz_pidfd_open(r6, 0x0) fsetxattr$trusted_overlay_nlink(r7, &(0x7f00000018c0), 0x0, 0x0, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r9], 0x50}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000001000008000500", @ANYRES32=r12], 0x50}}, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x70bd2c, 0x0, {0x0, 0x0, 0x74, r13, {}, {0x0, 0x1}, {0xb, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 987.166824ms ago: executing program 1 (id=1795): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x1a) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) r7 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2000020, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e7367a5b9ce92690f466f3d", @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',seclabel,k']) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r2], 0x50) socket$igmp(0x2, 0x3, 0x2) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) 938.090915ms ago: executing program 4 (id=1796): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) 887.884155ms ago: executing program 4 (id=1797): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1, 0xa00100}}, @rdma_args={0x48, 0x114, 0x1, {{0x80000001, 0x9}, {0x0}, 0x0, 0x0, 0x5, 0xffffffffffffffff}}], 0x90, 0x4}, 0x0) 844.634545ms ago: executing program 4 (id=1798): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000380)='./file0/file0/..\x00', 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='cachefiles_tmpfile\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000004000000040000000400000004000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000000000002a1d6c1a4657c815534f9bc9aff41a00cc8fab2a8292333b1fe0460755776a560c8fa220fdc7c369ab49ba71a7d10ce0b485d1493e8ca11f0349f74e07b328db17ed8f077e5bf2c180767b22cb0d32c8352bfd837b461e985d9f0e9769d634897decdf8e6f1bd1cecc55a76902", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f00000010c0)={0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) mremap(&(0x7f0000dde000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000bb3000/0x1000)=nil) syz_clone(0x43100000, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r2}, './file0/file0/..\x00'}) pipe2(&(0x7f0000001040)={0xffffffffffffffff}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000340), 0x84000, 0x0) r4 = gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r3, r5, 0xfffffffffffffc01, 0x0) lgetxattr(&(0x7f0000000040)='./cgroup.net/cgroup.procs\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="73656375766974792e112ddfa8a90ac211e0e27ddc2a43381b69079254c046a4de87906a207c27d7c2c3d6b8"], 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x440000, 0x0) flock(r6, 0x8) 836.137115ms ago: executing program 1 (id=1800): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000000000)=""/239, 0xef}], 0x1, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x5) mmap(&(0x7f0000910000/0x2000)=nil, 0x2000, 0x1000002, 0x10010, r1, 0x8b6f2000) 766.382185ms ago: executing program 1 (id=1802): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dc470d00281f324, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x1c, r4, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 762.951916ms ago: executing program 3 (id=1803): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r2, &(0x7f0000000500)={'#! ', './file0'}, 0xb) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) close_range(r1, r2, 0x0) 761.987176ms ago: executing program 1 (id=1804): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb629}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r0, 0x0, 0x0) close(r0) 572.847507ms ago: executing program 1 (id=1805): getpid() umount2(0x0, 0x2) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r0, @ANYBLOB="010000000000000000"], 0xc4}}, 0x4008800) 505.938727ms ago: executing program 3 (id=1807): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001240)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x10, 0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0x12, 0x468fe4e8}]}}]}, 0x38}}, 0x4048000) (async) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000007c0)={{0x3c, @multicast2, 0x4e23, 0x0, 'sh\x00', 0x21, 0xffffb914, 0x7e}, {@remote, 0x4e22, 0x1, 0x7c, 0x5, 0x8}}, 0x44) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r3}, 0x10) (async) r4 = socket$inet6(0xa, 0x2, 0x9) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x18) (async) write$UHID_CREATE2(r2, &(0x7f0000000040)=ANY=[], 0x118) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000002000)=ANY=[@ANYRESOCT, @ANYBLOB="9ddf3eee0e5f0bb7c1f1403ba29cc9"], 0x0, 0x4000002, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000017", @ANYRES16=r6, @ANYBLOB="17090000000000000000010000000800090000000000"], 0x1c}}, 0x0) (async) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x1b) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x12, r2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0xbd84, 0x0, 0x1, 0x80000204}, &(0x7f0000000100)=0x0, &(0x7f0000000640)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) (async) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2f, 0x8, 0x0, 0x4}]}, 0x10) (async) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @loopback, 0x8000}, 0x1c) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x15, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000}) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000e733c1d3cdaf92b85516f9ba25f8ccb99c6923750284f6a30859d74952366d45f9073fbcdc5b83765daad6fe283186d912768dd25a6aba9c297ef9ed110ac5a5ab3918a1e94fa6684d7b4824c10dffe08789db503ac3b555cf7d0e7271926b481eaf76eda1303046ac01196dc74ea69ad05af70cd219eedc64c1e05ad3ad4e83dbf29f270401f8ec903079670f00630f3de4235efbc098392868d574f71d590ba7ed537456b60068c94e200774b8dad33fa79d47505f6bcc527c08e15faab00cf9931ec759bec9882b8f1dbdcc7fbc4a71e7e9c1fad36714c2ca427f34bf9b0ea9f7d49f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0xf, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000640000008500000006000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x9, 0x1000, &(0x7f0000000cc0)=""/4096, 0x40f00, 0x2d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) 499.900927ms ago: executing program 1 (id=1808): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect(0x5, 0x48, &(0x7f00000000c0)=ANY=[@ANYBLOB="120110015a292e08100c0000a7950102360001a20000000904c50403f178a95b0a2401010006020102090586100004f408040905030440008103ff0905091b08000c2880"], 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) unshare(0x2000000) io_uring_setup(0x1098, &(0x7f0000000040)={0x0, 0xd3a8, 0x40, 0xffffffff, 0x7}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) clock_settime(0xfffffffffffffffd, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0xe, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r4}, 0x18) r5 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x110, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x106) recvmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x100) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x3214, 0x0) syz_usb_disconnect(r6) syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r6, 0x40085507, &(0x7f0000000100)=0xb) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{r7}, &(0x7f0000000740), &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) socket(0x80000000000000a, 0x2, 0x0) 426.960418ms ago: executing program 3 (id=1809): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup(r1) sendmsg$inet6(r1, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) r2 = socket(0x2a, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xfffa}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x58, 0x2, [@TCA_FLOWER_ACT={0x54, 0x3, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x8, 0x7, 0xfc, 0x3}, 0xb}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}]}, 0x88}}, 0x24000000) sendmmsg$inet6(r1, &(0x7f00000064c0)=[{{&(0x7f0000000400)={0xa, 0x4e23, 0x1, @local, 0x1}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000640)="5a8ca9b05f696b745ef1408ec674128f6ba25e69ff979fc552f72c06acbde72a829936b70dec8225c5f15bf9395dd102060894232ef6f0e1d1b4097eb3a476d08afdfbe79022bb53fc706e8dca7be4f5f85c78e9c17ab20235478742886745f849b9d4adbf08261c39a7bbb0ed99410909ea6ac500af3c021f10c301174ab8f5cb5340e571fc14b786a7044f782488af77e43aaae01294ee2e47b1bbc6de5f57b9d0c43862457dcdd9e898f96110", 0xae}, {&(0x7f0000000700)="2ad0d4bb709930e187a887b6416f8d6e1186963945d6c5075c6c9c7d13be3bdffbaef09bb0485af50c5887990f976af3d442035dd0b723debe994663e812fa771c462eeef010525c120e26420ac69e1d27ecaefbb8e2ba529b79cd40b418e2bf0a98ecaad6f65ed3e3d9a68ba26cb03d3ed75981bddb9afe3c7e9c134d02e68cc7abead90a5439307f59637021055e1962b264a6a41ed78d42b862584827b6b74bf8cc1817d1bb43bfbe9484c408aab627ca113143935b5333", 0xb9}, {&(0x7f0000000940)="5e64bae496167741e5e0b446465bea0c1a0ff524cc9bd2516c7b11c4a79d24e4fbd824f48d1cb19950179f18db46c2369a88356bf828048cb75d5dbd98f5a81940679ee3481612131a2d49c9cc9ca41cad1baae703be1bcc13559e30ad58f026cb1a43087715eafc5ea709b453b8aa7ead342d61907b25809a7ae2911a70ae5181aeac8f463aa2407e56d4d5dd5089df028505884441cf49cfb86fd8252430874a284e56a43bb1cc71253b5f7beab62bedcef892b4119d01535a", 0xba}], 0x3, &(0x7f0000000a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x5c, 0x3, '\x00', [@calipso={0x7, 0x10, {0x1, 0x2, 0x4, 0x73eb, [0x3]}}, @enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x3}]}}}, @dstopts={{0x80, 0x29, 0x37, {0x16, 0xc, '\x00', [@calipso={0x7, 0x50, {0x0, 0x12, 0x4, 0x3, [0x6, 0x7, 0x0, 0x2, 0x8, 0x0, 0x5, 0x7, 0x2]}}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}]}}}, @rthdrdstopts={{0x150, 0x29, 0x37, {0x16, 0x27, '\x00', [@calipso={0x7, 0x30, {0x3, 0xa, 0x1, 0x5, [0x9, 0xfffffffffffffe01, 0x0, 0x7, 0x0]}}, @pad1, @calipso={0x7, 0x38, {0x0, 0xc, 0x2, 0x7ff, [0xffffffff, 0x4, 0xffffffff, 0x3, 0x200000004, 0x774]}}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0xcc12}, @hao={0xc9, 0x10, @local}, @generic={0x5, 0xad, "da71f6d8975fdd3a75f6a3362d98cc1868caea28aef341a5ad4e4aae4f80ec3830d5fe2e13db3031a35410313c5b822b1487a0724df31c5ac884881786d74274b6767e1167e14426eb3e44988d31a3bc98b6fc87b68cda4da62f2ce15f13852ad928744791b3246e1287846b0722d21b4ef22f8914aefe05272eb8fd3b25ff05b0b54d3d3679af1d966ee619da8f7e307f99f11184ae1bbc8cc5a510e7d3ce1aedd546c547a85cf6132d119a0d"}]}}}], 0x218}}, {{&(0x7f00000007c0)={0xa, 0x4e21, 0xe2dc, @local, 0x1269}, 0x1c, &(0x7f0000003c80)=[{&(0x7f0000000c40)="d91d4d18936c1304b573b3fbf6d7feb02d09f87bd9cc563bc9a43a", 0x1b}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="62ff38ea5876b92981ed092cd71e1cadeede18ab0ed7c8eb3e0506aff82827f54051ed57df0e6269941429cdf658c8fcfce4d85a8dc057a0f534f99c3b9cfc5bce81553ed9d6e09a332ed049b827c0cc4d5e5ddbf69a59ede5462cc124939458a9140acde9063af23fc154200a4a37d76590dc3810df85bacd108a8cb6da7359cd754b9ca41262d8b4ab7c1e7f8ace4bd90ef5d65661816d8b84272e1a0f1811de6022404dc428d1591294792c88c8028798513f35478b4e6e3c7abe4353825ab6887dcd35809e1365de03621a5c13a11fede63a01a2c1d56ae6ad290af16e0eeb4ba900d3715113a9be111e52ef4b5bc2a3e330bb7b9aa7548bf1e08e71befb65e004f523ae86152f7c3d72ecae1a44e778f3ebc06d860e64a782fcec4360ecc51f4451ff14d61c6b1ff4dd2aa857273a27d846679d1985656b41256bdc232326898215a0f7781a40b693a87a70ccef159c7d0cf1a06b2be037ae5e3e0c5577a73290dbb8d91f2665b53ed5aa37c0e1ea749a4fdbdef44105e5cf6eb7ef02ae88c26823a48704f65979b744fc99fb491251de96242f2758912b871c8d62e6ca7b0c30f0f80c0ffdd9f11c4f117438fa300dfc9627f7cbb45340dc007f2b7c1562d1e5458bd4bf38d686112ebc82b5904ca77df8dc15cf9ec5a42a905cdc400f8f82780c73e83c77ab0dc1e679756b31fe304d8b43669e9cd65d980f479ad677fb33ecdd046e6a88ee3ad239259224e4c72e40a96c073c2d16ed0de15b4b7979256224669b73b955d42fbbe7adcf194e0e5714446d1ed572e422e58cba66421ae9b3b1c75df69d2bfde856c4cbe22d82c303efee07111bf80e63038d4c7fcc2eef4d86d583aacaed18e963857d5ab94355bfdd9fb280c55d2c6b6437fdd22d0132d7cc795d3e4789552eb3c5c680ebfe93611cf6e3fb28f92a5216f3e1f9f4c9cb688fb86c04c95a8661753f434e2f3328d8e7268b52faf54406b340e3a6cde10e3adae69c62e90a75a760e74bb602e1a63e0af524108f8d496112c8082fdb82059744210b3fee844942c3a91b2b27191e8459ce6ef455c8fcd23cdcf691864a9221719b506c38f7ae6ad6c598109c5e104c7321258fbcd8c568f9158da7edda6d45fb75290b1aa20c1a4f273e6eec99670c9c26095d49243b8158c6d81cde049ab757e8b5bf327f30f540387c06c205bdcde36d42f79ef1b6eec8e43689de9363c7f8129c8d264a754cd6ef3c67c4b4a6e239464209b82e949be650c8de477f639a11ddb3899d307d21488fdf55f968290b1d331777c4adf497531ea2eaa411881576bdee5c1668afbefb9063ade90a6548758059d82fa99235c0b44b99c5d765b8b49f00aa795faa82db5e78a487b755a889b6c491a3eef0441618d74e648ba40f62ae7d2806e80701a50f610479eed4e42e685032977fafd05e510c02f5a3264f7552db7ef22fba19214d502f8bb6578eb799921b208b378b6b55f01526ff2ff591fef5e5c8935fd697b59843373982ea3dd88bf9a9e04636aaac047f7e7c1cdf19100e45d5f431fd68d13b444edc35e8439b4e535b09ddc90587d2537ebd38a9abe8dbac808d2c8828ed765a6ea5c1a3716419d9bb3d37822e313bb6e0e916cb49d5bafc5f8d5d50829420e12d56d678df7ffb89fc815262ae03f6226fe31bdad27b2ab5a2c1954b5c1e01cf6d671577047ecf095425ccb24c471030dcd858eb1df82b23c64893f6ba3d0f05dd1b9743576720c508a5ca0fb9d930a6a5b98f2122e7f40c1af91da30adc98c24df8ecc10646aaa522303a1df4870956cd4456639c9b6c1a8d1ee12410a2a03b351d7b0e7500a4d57336356d5a05f31e1099f0317553fc7c2595339873b70bf3f6cc3e39ebb60f857211f4719ea0e574c53dd1c60b4917797ef2220adfc6d82b999d0176ae8705640dd2c66dd95f63c28fe0fda7839408874b0a74b38e9d986fb18e0aaccbd077988445f5269eb6956335dbeabc199b6f347bc75787aa6c9f284f48f6b3f2523203219a0eb6165bb0fee6c70e2e60943f2e082c76929a2a09b9272cb1ff481573c8a759b05e2f92a8df62d02e0d89a10cf654ca72a2a288aed5e482bb92326001e4525ae37947821b568440b6a9200af1bdf685c7139f992e2a0ecec5ad553a5eb8b90f9070c1acc73cd4d50e637ef4a2c00ed1ef35ae5835f261338dcbe4f6739cc42053a1d85c3c65129bd630ae76ab1e341eb911ccd2a97bd666427ae839e49f6b15d949b14a05707e9adca0e768df156e79129a8100a45f639921ff2e5c7caff92dc3815cebc8cdcebfec76c88905f793c8ebe8bb2a8eee78e66fb44116af28128396e0097fb2be6ee0839babc1b5402ce31c8ddb37f9cd9db7c62895a5941914c2fe0234afec1ea46c270fc3019808f75298768852a0ffda1baf52caafe89b38e6f57c1a6d7d877660d65ce723c1f355d3e2d84ba6ed17852474a072a37ac8338c4da0d3dd3e8fbefb4e0467ed5c6071b0ab660e676448ad5bb895281c94ed3f48e8751696bb9e0d2aa997287fef017a4f5aec8fc37b34a3e94c12e24efef7e6da843b7dbf8811cab91faac4101939e557160edfe7611981aadf2d98cf3cb3c3ff2d73eafc784e3565886562dc46ff9988b9e3264a0d52686b5ce2e6920e0146a89707228b5771a4bafdbe9a9b7609cdda52d324fc27feeb4ace62776d5e792dc93545edaf499e886918e4083d93d5be451c09971572a98bac1a6e52ba4628512155bb2dc1acbf0a6e7dd271ac1e120b36cddec90cda85bba6e3d596c865a6dabec072d5eb142fdfd8c333e6d23634a5ac998419b3dc2e15800ca22d5fbc46394bfa808ee10a22f36fe18e3be2d7f6908b14f80d73068ed7b5ae40579af17dfb7f66c1c2bf654a10bb89192a684b9d1ab6db83a01f4fe3cbbe29f1ad9b48965a2aad8a7f38a2de05d2f7d6b3ef4452c1587d26c42c946d94854b510ac5f46b94c9d15e90fa3ee6593753ff38898d32388b13cd0c1926871dfa13dd9fc095000e29f97b90ed87e12776cfdbd689521cd335de455f577db8a43186e2b40e383a2a217c2b3060613a99c17b7dd9228b9397e7da0118972a1f04cbe4001eecddffeb978fcd549c85f144674d01d731d0b4a164bbd7bbd1200f592c6dac2eed5b1740cfb829ca92daa944a81cab5f9cbff96ec6a77c9c64da8d164e8d044a96fa49b73b8ca303cc714b0f991cb763e29fe82a56d8d6b888aea7dab9987633d0fbecb98e8e48a7f992abfbffc47141efa2e9d094f6ef1362be4066c00d54c8130383831032f6f01da7c543a21b11156f8f9d6a3c02f9306c4f27037a736a792eb778df0ef8510403bc5368e289b33f6726651c3f2fdfc5f543eb4112cd7c1ccc77cc7b21012963c8b734b1c6923b5d8fc2104f6816883e0c222bca7489b129d48039f757715c04e8684871c3db4af2ce471d92412f5b139179e3e478ef144c15d54f93c45ac5fe91e660858c3146dd64ec7688a47bb51861eeee5ca0493494e532165d386cdd621243c4c957ea0848a5f729f293a3dc25f190c5f4130b9319bd15edc2a40c952be50263f62e339542dd6bb88fd34523b87676fdf729076e72a90af109801106976447b816588c092251e30722866d5854827e4e51ded55b3aa7967da79106ccdb28929d1929f3f326ff47a82f1c944ca9cd4cbc4650444871d1b5c9e964bd91db3b8f4297e408ae4d51244804f30606c50b9194081623e14d30e522e58301f29e2b3f53a7cb2bf7e46769918357a4a149b2ab82f3dbb83fd7a5251c3afdf295c0e0eb28fdc24a3ca06d274191757e35899955fccdbd15e60fe73adce7639fc0565278d31a3878289dd9480edba69166de2518035b986ad1077364faa0811f0ca39f4216652c7b20bde702064c3c7ecb35e0cae8f54f399f1680e0224a6fbfd33c872c2a877090e4b5a451acd49da6242c5605072fdb2e51821fdc56501ea199c03e67ba64452bdfa0425eac56c558cdd8b873a0e48405bbf77e6924d6dbb037ea2e2bc3f66e8a34f7faa004434e0da230b6b5a8eca62e3d8a2149ffe4bbc098191b185b566308a72a10bae01fc13a761a89e36afc2f5b3c7f493dded6923badff57b68d94cd8864d0f019b5b6dc7214545c6ca613b41ff40be7eaeca1b64d95bef078ef240eedcdaf674390593df723011008eea2712cc36a58e606508ac6833845ecbddf5770554e364c561b174365b5993db9e5e8b494f415a6c32fdcd0f42e9559cacaedd4c760c983b463b6095d18c6ca0d8aeedda5f53d20fa5dbd9983b39d283cacd1992c6e5e9e726379cbd265b66a11a37784ddfa8bf4e5712f62a4b512b78a9460210cb56e9664fbccd3b9fbaf2dc45bae79bfc4d258bce5c2a3bae01b7d3df7cf8c4d60eea75cb779b7d5287bf420d70201a3f20de863a850e439883319acd6203b701bf5d9d8d329df780e8f1910845dd27b513502c46031c7d2da6242f9c288397d8e6250606543eb8f2f7ea5086b6928c20c666ec147bca94d3de6fa85cf06a846f4539019093602f7620badbf4069565e9f65302cf417cfd25e91529fd3ab1f7a148fa0eaf957908b8ecadaf4d40238be85335832d91d09e290f5ece48510e098fb5ea6291ad47d19a7da184da5822dac6d85e6beb2564bca3e03eec8d0d52b7e131d7fb16fdcf3221c099af6f9c2b8a914a83a85d603392124dd8985491c9f22b64299cf8b039540cace161223fe31297f1a6936e61ad877583dc593f0d6cf36a6c7d9a5f8638ed89bab04728c316fa2cd4110f1cc764cf45d55a57c9167e7b74844b9bc004e7410908d3a49870571bd90f84c2af674c39fb776497e55af3c72bdb0e25989b8fea08b4e03277ec74330fcf886263b157bd5be5b419c76f69e20bcac6bb210545fda03f28ee72bfe4432673d5274d5c9ce1b137b6603224910816f594550ee2f8dea5c41fb4fcf2ee89fc3526d777d340490e345576ec25c6709ae9fe90e0e4b315e3ffc9bff99a505eb80e64b48e0686a3b091fca3d5b924fdc13b01640fca97a4dda46f19139fd9895d6f924cf3b36602c6709c6794d691706df60fe569d1a68efba62976f6dfeb094375d05c9ab5bf8c4d62498e0fff7c691f203cecdecf078f13d224b5081ce7cc574c6c1376391e74276c3e7b144265edd006cb4746b9749b1abc76649f31544e1433c292bec62f32a234717cfaaa911272c275d47f7c92dbe4ee43aa42cce6f0145166cc71b2d73dfbb088bfbf60a15a41ea4543ea0f3eba450b37c199f7899902da5101302f48ee70d1d9e6507666f60284115259eb542ddab2c8beb61f4c462b7711da682b502684c9e3bbed808ac760113b2d2bb68c4340e884dc3d7ea1f73701c6130cab7996f4439816b0641ebf93e10ff547ee25fcc47b6de0aa6b2f0ee4144dc0b57cc7cd9de2de5c43d5977ad2477e41d26ccc2eff641fe9a7c86279d393792d873a6fcf8e4a7471c7f4e96acf2de87209d28759f9fef713e622da33317d9c2802338bab6f42ceb1b25ac4d8fe3f378311357b4034b10b9e173fcd072853bf28a77a5b86e8f344db0659338fb23dc0bb42e81a3bdf839593acddbd29141955d4362d04086fc14772b7bfc0415c91ebb652aaa050e8ac07b182d66ade2e52f9521b4ede749f9f62f0d808630e1d4e762106276051e754867266a7924ff58746b0b996154f953f4abe09b9e66811299caa65f80558db64fc5b9861b38a86e883aede8363e83905025c4b9750bdb20dbce71852a919d61d321ad6a4b7452369084d51e4dfe7348adba0154b7", 0x1000}], 0x4}}, {{&(0x7f0000003cc0)={0xa, 0x4e22, 0xe85d, @mcast1, 0x10001}, 0x1c, &(0x7f0000003f00)=[{&(0x7f0000003d00)="f6e390d63d2246a124a5043bf580a6e0c1843916923d26678807647ebf692dcdd0b20ab7e32d19be2a9e8594fce6be2418be42238807c3b46873831c0d128a074a8b03afd384918fa4df9473d026a3bbae16286f5929a6b71026467ae291195932936dc4950f624a33dac17ea94864f9faf8c278dc8b551ff711ec7cd27171bf3f8b44ae4f99a301b8fe9f93105f402323c567731efd134e7356a128668d1711cf7ca05127b6bc63d5c720a3de8e99d7ae0a9fab987e60e6d4d35f1195424abc", 0xc0}, {&(0x7f0000003dc0)="574cc3c6dae1d4da8f360c69c43c5306388130efd16613129fbb00382914d9ab9c934bb6228b602ba9a0d3991bf51819ecd1652d17803d4c0276569854bd9f9bfa4db264a9ca17606b2e821287ab165700f39e531159bd14497577ebad22ac7e78279292a54ae8d4ab359e74d380c1a14bfcc038708aa67763c1e2abfb7d8f6c669b6d24ea802a63795d0bac068e72293ce7665d0535a1d7781a1843230945c31a4ee04944df85c6e56953cf7b87d6c7859e57908683ed91b5aa94638aa64787", 0xc0}, {&(0x7f0000003e80)="bc6876ab15388d8b52e5bc0ffecae941241aa6716c2ec85e10a5b75bc18b4f29b241cf17149961bfc8e5eda10de1e785f91f33164e1db855ba15d4b32068c954e48b90d9e1ead2105a7722717ea686e2e47bc8c8", 0x54}], 0x3, &(0x7f0000003f40)=[@rthdr_2292={{0x58, 0x29, 0x39, {0x4, 0x8, 0x0, 0x8, 0x0, [@empty, @private0, @private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}]}}}, @dstopts={{0x22b0, 0x29, 0x37, {0x0, 0x452, '\x00', [@generic={0x6, 0xdf, "089af0bb5347cbfdb6f277dcc210d83bea5b761c962455f896feb409ab68b0f3485c1c59ef9fc88bb421e9d3918b7355407f923d3e979e2176ca6cf889ce7716dcd098c80dcba3e91e48665f2d0781ab3adcccf9c1f804a8435c55587447d24b4404854f96209f2e918daab3b716ba2508828d9b68b97c49e86b10ac2f0825dcf9c7224a17939d70bfbfd24e7bd0c9f93ae43d546b1abebcdfcb1ab5f6e1c2681691f62b7a19fa795a66a3f14ad02dfaf594f8651c4fb40d962cfcf31e73db9d7d56b35c44d09903671fcd402ae39c79675c2e33c58a3cb0b2e052d83331b4"}, @generic={0x9f, 0x1000, "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"}, @generic={0x8, 0x1000, "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"}, @ra={0x5, 0x2, 0x1}, @generic={0x4, 0xa8, "61647e0dcefaa23db1e3aca34cc4a8a1cf864a6aae9df88ed03f44216d0f8475fbbfa66f1388a4279376f23fe32a0809001614db37029a8159c8b8c32d170b29c23333bcff1ece08494109fff109b396a10fcaf6358b4ab025735839c4740bd4634e9b2250fe187da81f656407488b15fdb6d8575d9e16395704c4768cb7aa04249d4d6f313fb8faf01b98af3f77614db35d197446a16e61c6bc7707efc4a28b7d9e9779fad7c50f"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x34}}, @generic={0xef, 0xe3, "721620d94d2de0bcdf772ccbfc9ccfc92a06edeb2c91281647d8a53f199c7d3ba098f93376bbd63782bc0b73eccf637a1ae07267f4db07f8115ff159ca0b67fc7cbadd08d6791fb03020d412632e49c421ea2e0b6cebbda137b48212356966df43050fbfbe9f03aa5ce96afc264d4f019dd92ff31e2a1da75f2583fef74e515473b732015275832ceaef3f86497373c8a37ed71eea61d72cd5e5b3da5886458fa95b2d038d8d1ca8e46e4bcef7db69ce0f67dec2947f6cbc9c05824714abe390193f9a93c266c07633eb77cd05bae443f947a4474fe15cbf875c8d8046a08bb5b48b26"}, @ra={0x5, 0x2, 0x7}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xd}}, @flowinfo={{0x14, 0x29, 0xb, 0x9}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x3c, 0x0, '\x00', [@ra={0x5, 0x2, 0x5}, @pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0, r3}}}, @hopopts_2292={{0x80, 0x29, 0x36, {0x84, 0xc, '\x00', [@ra={0x5, 0x2, 0x7}, @enc_lim, @ra={0x5, 0x2, 0x7}, @calipso={0x7, 0x48, {0x0, 0x10, 0x3, 0x81, [0x4, 0x81, 0x0, 0x3, 0x0, 0x5, 0xffffffffffff8001, 0x9]}}, @jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0x1ff}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x33, 0x8, 0x2, 0xc, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0={0xfc, 0x0, '\x00', 0x1}]}}}, @dstopts={{0xf0, 0x29, 0x37, {0x16, 0x1a, '\x00', [@jumbo={0xc2, 0x4, 0x4}, @jumbo={0xc2, 0x4, 0xffff}, @ra={0x5, 0x2, 0x400}, @generic={0x1, 0xba, "8be3142010f4891609a1f5b3a1087bfbefd8edefd3ecb75b1b08dd2f049efbe9eaac11ac983161ca462832e5ac43eb8d0415ec5789d050b28c3b6273d5b9873d4a00a66132b65bf4bb3a3cb5940cfc1e101190e2beeff9b885a0d12e9e1d36ded70162fa871a4247d5b1bb910f425eb7c395b042d5523f1fcab250d98734174649c7be5db170e1873087e967899826d8a016a57ed8cfbdb5484c3ef27514fca87666279d91ab02b7f4a1f3a3922cc4a446b68b78f7efef948668"}, @enc_lim={0x4, 0x1, 0x1}, @padn]}}}], 0x2548}}], 0x3, 0x20000805) getsockopt(r0, 0x8, 0xffffff7f, &(0x7f00000002c0)=""/136, &(0x7f0000000140)=0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x7) r7 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r7, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r7, &(0x7f00000000c0)={&(0x7f0000000500)=@hci={0x1f, 0x0, 0x5}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000580)="02042700ea0e0000000000001eafbcea06e105", 0x13}, {&(0x7f0000000100)="126873159fca3fa38fb198e9a6b363ceb3e6d803ab766b7a38e451d14e0b", 0x1e}], 0x2}, 0x40000) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0xe0b, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0xd, 0xe}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x6}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24020080}, 0x4044080) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='kmem_cache_free\x00', r8, 0x0, 0x3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setpriority(0x1, 0xffffffffffffffff, 0xa) 344.394498ms ago: executing program 0 (id=1812): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x1a) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x80000) r7 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2000020, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e7367a5b9ce92690f466f3d", @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',seclabel,k']) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r2], 0x50) socket$igmp(0x2, 0x3, 0x2) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) 251.768129ms ago: executing program 2 (id=1814): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x78) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x1100, 0x5dd8, 0x800, 0x5, 0x4, 0x8, 0xfff9, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) io_uring_setup(0x7bcb, &(0x7f0000000380)={0x0, 0x82cf, 0x1848, 0x3, 0xc2}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x0, {[0x1, 0x0, 0x0, 0x0, 0x9]}}, 0x5c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = getpgrp(0x0) r7 = syz_pidfd_open(r6, 0x0) fsetxattr$trusted_overlay_nlink(r7, &(0x7f00000018c0), 0x0, 0x0, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r9], 0x50}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000001000008000500", @ANYRES32=r12], 0x50}}, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x70bd2c, 0x0, {0x0, 0x0, 0x74, r13, {}, {0x0, 0x1}, {0xb, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 160.43113ms ago: executing program 2 (id=1815): r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb629}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r0, 0x0, 0x0) close(r0) 143.24601ms ago: executing program 2 (id=1816): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000040340000000000000800000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r1], 0x20}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) 115.15748ms ago: executing program 0 (id=1817): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r2, &(0x7f0000000500)={'#! ', './file0'}, 0xb) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) close_range(r1, r2, 0x0) 114.54573ms ago: executing program 2 (id=1818): getpid() umount2(0x0, 0x2) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000"], 0xc4}}, 0x4008800) 93.14369ms ago: executing program 0 (id=1819): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "000200", "e123c5876ff425b1ebe250a8486be34705f4f827ae60ecb65e528248d5552bff", "7e25837b", "15d0db2c77179e1a"}, 0x38) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) close_range(r0, r1, 0x0) 76.83249ms ago: executing program 2 (id=1820): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) futex(&(0x7f0000000000)=0x1, 0x7, 0x2, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0), 0x0) 70.34942ms ago: executing program 0 (id=1821): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) 478.391µs ago: executing program 2 (id=1822): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, 0x0, r4, 0x0, 0x46) close(r4) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x555, &(0x7f0000000640)="$eJzs3U9oHNUfAPDvzCb59U9+JhURWxQDHipIt9larHpqe7GHggU9iHhoaDc1dNOEJAUTemjBi1BB1KuHXgTP3iV3byKoN48iVJGIJyEyu7PJmuwmIWSdJPP5wOy+N2+T9747vMx7M/NIAKU1lr2kEScj4noSMdJRNhB54Vjrcyt/3LuRbUmsrr71exJJvq/9+SR/P55njkTEd5cjnqxsrnd+cen2RKNRn8vzZxemZ8/OLy6dmZqeuFW/Vb9TO/fq+Qvjr9XO1/Ys1odfffbLlatvPvvxh++/Mvl940wSF2M4L+uMY6+Mxdjad9Ip+14v7HVlBRroOPYcLJX8+A1GxNMxEpW812dGYuphoY0D+mq1ErEKlFSi/0NJtccB7bl9P+bB+9njS60J0Ob4B1rXRuJIc250bCXpmBm15ruje1B/Vsff9059kW3Rp+sQW7n/ICKe6RZ/0mzbaPMqThZ/+q/404gYz9+z/ed2Wf/YhvxBiv9iR/yXd1l/0fEDUE7Ll1on8s3nv3Rt/BNdxj/DXc5du1H0+a/3+G89/kqP8d+1Hdbx80dXPu1V1jn+y7as/vZY8L/w+EHEqa7xJ2vxJ13iz8Y913dYxxs//HalV1nR8a8+ijjddf6zfkcr2fr+5NnJqUZ9vPXatY5vvn3vy171Fx1/dvyP9Yh/q+Of7ZvdYR1fX3s03ats+/jTX4eSt5upoXzPBxMLC3O1iKHk6ub920xE2p9p/44s/hdf2Lr/d4v/aDZ32GH8s+/cXtl9/P2VxX9zl8f/kx3W8de7d5/rVVZ0/AAAAAAAAHCYpM1nOZK0upZO02q1tYb3qTiWNmbmF16anLl752brmY/RGEzbd7pHWvkky9fy52Hb+XMb8i9HxImI+LxytJmv3php3Cw6eAAAAAAAAAAAAAAAAAAAANgnjm9Y//9npbX+HyiJgaIbABRG/4fy0v+hvPR/KC/9H8pL/4fy0v+hvPR/KC/9H8pL/4fy0v8BAAAA4FA68fzyT0lE3H/9aHPLDOVlg4W2DOi3tOgGAIWpFN0AoDBu/UN5meMDyTblR3oVLG/3kwAAAAAAAAAAAADAXjl90vp/KCvr/6G8rP+H8rL+H8rLHB+w/h8AAAAAAAAAAAAA9r/h5pak1Xwt8HCkabUa8f+IGI3BZHKqUR+PiCci4sfK4P+yfK3oRgMAAAAAAAAAAAAAAAAAAMAhM7+4dHui0ajPSUhISKwliv7LBAAAAAAAAAAAAAAAAAAA5bO+6LfolgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAcdb//3//EkXHCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcTP8EAAD//wugIGI=") r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x129242, 0x0) pwrite64(r6, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r8 = syz_usb_connect(0x1, 0x24, 0x0, 0x0) syz_usb_control_io(r8, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r8, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x0, 0xc73f, 0x81, 0x1}) 0s ago: executing program 0 (id=1823): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="5fa22dbd7000fddbdf250100000018000180140002007665746831"], 0x2c}, 0x1, 0x0, 0x0, 0x20008804}, 0xa4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x51, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r8}, 0x10) msgrcv(0x0, 0x0, 0x0, 0x2, 0x3000) sendmsg$nl_route(r2, 0x0, 0x10) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r10 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r11 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r11, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x0, 0x2}, 0x10) r12 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r12, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4, 0x2}, 0x10) sendmsg$tipc(r12, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x1, {{0x43, 0x2}, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) sendmsg$tipc(r12, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44010}, 0x0) creat(0x0, 0x10) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) kernel console output (not intermixed with test programs): T4-fs (loop0): mount failed [ 45.402639][ T3676] IPv6: Can't replace route, no match found [ 45.409579][ T3684] loop1: p1 < > p3 [ 45.414223][ T3684] loop1: p3 size 54016 extends beyond EOD, truncated [ 45.451488][ T3676] loop0: detected capacity change from 0 to 512 [ 45.487604][ T3676] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 45.545211][ T3692] netlink: 176 bytes leftover after parsing attributes in process `syz.1.67'. [ 45.574920][ T3676] EXT4-fs (loop0): invalid journal inode [ 45.591254][ T3676] EXT4-fs (loop0): can't get journal size [ 45.598892][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 45.611541][ T3689] netlink: 'syz.3.66': attribute type 12 has an invalid length. [ 45.620397][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 45.622082][ T3691] SELinux: security_context_str_to_sid (%i%ÒÍršV*Dı('—g³ÚHD<ߗʇòú™~) failed with errno=-22 [ 45.649346][ T3676] EXT4-fs (loop0): 1 truncate cleaned up [ 45.663903][ T3676] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.695664][ T3693] netlink: 'syz.3.66': attribute type 13 has an invalid length. [ 45.746806][ T3693] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.754062][ T3693] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.797630][ T3693] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.808663][ T3693] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.866237][ T31] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.961426][ T3704] loop2: detected capacity change from 0 to 1024 [ 45.968282][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 45.968360][ T29] audit: type=1400 audit(1762533297.772:448): avc: denied { read } for pid=3705 comm="syz.1.70" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 45.998577][ T29] audit: type=1400 audit(1762533297.772:449): avc: denied { open } for pid=3705 comm="syz.1.70" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 46.023118][ T29] audit: type=1400 audit(1762533297.772:450): avc: denied { ioctl } for pid=3705 comm="syz.1.70" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 46.049345][ T29] audit: type=1326 audit(1762533297.792:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3703 comm="syz.2.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 46.072625][ T29] audit: type=1326 audit(1762533297.792:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3703 comm="syz.2.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 46.095955][ T29] audit: type=1326 audit(1762533297.792:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3703 comm="syz.2.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 46.119156][ T29] audit: type=1326 audit(1762533297.792:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3703 comm="syz.2.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 46.142463][ T29] audit: type=1326 audit(1762533297.792:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3703 comm="syz.2.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 46.157019][ T3704] EXT4-fs (loop2): orphan cleanup on readonly fs [ 46.165739][ T29] audit: type=1326 audit(1762533297.792:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3703 comm="syz.2.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 46.172167][ T31] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.195512][ T29] audit: type=1326 audit(1762533297.792:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3703 comm="syz.2.69" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 46.221977][ T12] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.230785][ T3704] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.69: Failed to acquire dquot type 0 [ 46.239064][ T12] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.250404][ T3704] EXT4-fs (loop2): 1 truncate cleaned up [ 46.265319][ T3704] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.284586][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.365508][ T3713] netlink: 'syz.4.73': attribute type 13 has an invalid length. [ 46.383710][ T3717] !yz!: rxe_newlink: already configured on team_slave_0 [ 46.392563][ T3715] loop0: detected capacity change from 0 to 1024 [ 46.400587][ T3719] mmap: syz.3.75 (3719) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 46.439716][ T3715] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.493200][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.504693][ T3727] netlink: 176 bytes leftover after parsing attributes in process `syz.3.78'. [ 46.527337][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.634436][ T3743] FAULT_INJECTION: forcing a failure. [ 46.634436][ T3743] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 46.647745][ T3743] CPU: 1 UID: 0 PID: 3743 Comm: syz.0.84 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.647772][ T3743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 46.647784][ T3743] Call Trace: [ 46.647792][ T3743] [ 46.647811][ T3743] __dump_stack+0x1d/0x30 [ 46.647841][ T3743] dump_stack_lvl+0xe8/0x140 [ 46.647868][ T3743] dump_stack+0x15/0x1b [ 46.647892][ T3743] should_fail_ex+0x265/0x280 [ 46.647951][ T3743] should_fail+0xb/0x20 [ 46.647971][ T3743] should_fail_usercopy+0x1a/0x20 [ 46.648094][ T3743] _copy_from_user+0x1c/0xb0 [ 46.648166][ T3743] ___sys_sendmsg+0xc1/0x1d0 [ 46.648221][ T3743] __x64_sys_sendmsg+0xd4/0x160 [ 46.648267][ T3743] x64_sys_call+0x191e/0x3000 [ 46.648314][ T3743] do_syscall_64+0xd2/0x200 [ 46.648339][ T3743] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.648377][ T3743] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 46.648457][ T3743] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.648536][ T3743] RIP: 0033:0x7fd5f3b1f6c9 [ 46.648557][ T3743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.648658][ T3743] RSP: 002b:00007fd5f2587038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 46.648684][ T3743] RAX: ffffffffffffffda RBX: 00007fd5f3d75fa0 RCX: 00007fd5f3b1f6c9 [ 46.648700][ T3743] RDX: 00000000040c0080 RSI: 00002000000003c0 RDI: 0000000000000003 [ 46.648721][ T3743] RBP: 00007fd5f2587090 R08: 0000000000000000 R09: 0000000000000000 [ 46.648737][ T3743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.648753][ T3743] R13: 00007fd5f3d76038 R14: 00007fd5f3d75fa0 R15: 00007fff909b1d78 [ 46.648777][ T3743] [ 46.824349][ T3741] loop2: detected capacity change from 0 to 512 [ 46.896504][ T3747] loop0: detected capacity change from 0 to 2048 [ 46.904250][ T3741] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 46.919890][ T3741] EXT4-fs (loop2): mount failed [ 46.937729][ T3741] IPv6: Can't replace route, no match found [ 46.952953][ T3498] loop0: p1 < > p3 [ 46.966598][ T3741] loop2: detected capacity change from 0 to 512 [ 46.967850][ T3498] loop0: p3 size 54016 extends beyond EOD, truncated [ 46.979823][ T3741] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 46.995540][ T3741] EXT4-fs (loop2): invalid journal inode [ 47.001368][ T3741] EXT4-fs (loop2): can't get journal size [ 47.007704][ T3747] loop0: p1 < > p3 [ 47.012961][ T3747] loop0: p3 size 54016 extends beyond EOD, truncated [ 47.019923][ T3741] EXT4-fs (loop2): 1 truncate cleaned up [ 47.026259][ T3751] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 47.027806][ T3741] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.128644][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.175535][ T3760] netlink: 'syz.2.91': attribute type 10 has an invalid length. [ 47.183285][ T3760] netlink: 156 bytes leftover after parsing attributes in process `syz.2.91'. [ 47.265820][ T3764] Zero length message leads to an empty skb [ 47.344548][ T3767] netlink: 176 bytes leftover after parsing attributes in process `syz.2.92'. [ 47.447619][ T3772] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 47.610491][ T3776] loop3: detected capacity change from 0 to 1024 [ 47.721033][ T3776] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 47.732992][ T3776] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 47.841461][ T3776] EXT4-fs error (device loop3): ext4_get_journal_inode:5808: comm syz.3.94: inode #1: comm syz.3.94: iget: illegal inode # [ 47.891917][ T3776] EXT4-fs (loop3): no journal found [ 48.019003][ T3788] IPv6: Can't replace route, no match found [ 48.026388][ T3792] netlink: 'syz.3.104': attribute type 13 has an invalid length. [ 48.181940][ T3807] netlink: 12 bytes leftover after parsing attributes in process `syz.3.106'. [ 48.430477][ T3818] !yz!: rxe_newlink: already configured on team_slave_0 [ 48.783337][ T3830] netlink: 'syz.4.116': attribute type 13 has an invalid length. [ 48.817998][ T3836] loop2: detected capacity change from 0 to 1024 [ 48.856399][ T3836] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.888133][ T3853] loop0: detected capacity change from 0 to 2048 [ 48.912584][ T3853] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.947271][ T3853] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.951167][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.972534][ T3853] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 48.974929][ T3860] netlink: 'syz.3.126': attribute type 13 has an invalid length. [ 49.007122][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.177668][ T3873] FAULT_INJECTION: forcing a failure. [ 49.177668][ T3873] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.190848][ T3873] CPU: 0 UID: 0 PID: 3873 Comm: syz.3.130 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.190876][ T3873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 49.190888][ T3873] Call Trace: [ 49.190895][ T3873] [ 49.190905][ T3873] __dump_stack+0x1d/0x30 [ 49.190934][ T3873] dump_stack_lvl+0xe8/0x140 [ 49.190976][ T3873] dump_stack+0x15/0x1b [ 49.191000][ T3873] should_fail_ex+0x265/0x280 [ 49.191026][ T3873] should_fail+0xb/0x20 [ 49.191071][ T3873] should_fail_usercopy+0x1a/0x20 [ 49.191103][ T3873] _copy_from_iter+0xd2/0xe80 [ 49.191133][ T3873] ? __build_skb_around+0x1ab/0x200 [ 49.191199][ T3873] ? __alloc_skb+0x223/0x320 [ 49.191231][ T3873] netlink_sendmsg+0x471/0x6b0 [ 49.191324][ T3873] ? __pfx_netlink_sendmsg+0x10/0x10 [ 49.191348][ T3873] __sock_sendmsg+0x145/0x180 [ 49.191381][ T3873] ____sys_sendmsg+0x31e/0x4e0 [ 49.191410][ T3873] ___sys_sendmsg+0x17b/0x1d0 [ 49.191452][ T3873] __x64_sys_sendmsg+0xd4/0x160 [ 49.191514][ T3873] x64_sys_call+0x191e/0x3000 [ 49.191545][ T3873] do_syscall_64+0xd2/0x200 [ 49.191639][ T3873] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 49.191668][ T3873] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 49.191713][ T3873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.191758][ T3873] RIP: 0033:0x7fb3f28ef6c9 [ 49.191784][ T3873] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.191806][ T3873] RSP: 002b:00007fb3f1357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.191830][ T3873] RAX: ffffffffffffffda RBX: 00007fb3f2b45fa0 RCX: 00007fb3f28ef6c9 [ 49.191846][ T3873] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000004 [ 49.191862][ T3873] RBP: 00007fb3f1357090 R08: 0000000000000000 R09: 0000000000000000 [ 49.191956][ T3873] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.191973][ T3873] R13: 00007fb3f2b46038 R14: 00007fb3f2b45fa0 R15: 00007fff9f40a9b8 [ 49.191997][ T3873] [ 49.517043][ T3880] loop3: detected capacity change from 0 to 1024 [ 49.607424][ T3887] netlink: 20 bytes leftover after parsing attributes in process `syz.0.132'. [ 49.699244][ T3893] netlink: 12 bytes leftover after parsing attributes in process `syz.1.134'. [ 49.715747][ T3892] loop0: detected capacity change from 0 to 1024 [ 49.729567][ T3893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=594 sclass=netlink_route_socket pid=3893 comm=syz.1.134 [ 49.764318][ T3892] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.821705][ T3893] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 49.839398][ T3893] block device autoloading is deprecated and will be removed. [ 49.853558][ T3900] loop2: detected capacity change from 0 to 164 [ 49.873611][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.902519][ T3900] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 49.942180][ T3903] netlink: 'syz.2.139': attribute type 13 has an invalid length. [ 49.947683][ T3885] netlink: 'syz.4.133': attribute type 13 has an invalid length. [ 49.964781][ T3905] loop0: detected capacity change from 0 to 2048 [ 49.992776][ T3905] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.006413][ T3909] netlink: 28 bytes leftover after parsing attributes in process `syz.2.140'. [ 50.012627][ T3905] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.015436][ T3909] netlink: 32 bytes leftover after parsing attributes in process `syz.2.140'. [ 50.034930][ T3909] netlink: 28 bytes leftover after parsing attributes in process `syz.2.140'. [ 50.036103][ T3905] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 50.064941][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.098832][ T3913] loop2: detected capacity change from 0 to 164 [ 50.122794][ T3913] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 50.153436][ T3917] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 50.380858][ T3919] netlink: 'syz.2.145': attribute type 13 has an invalid length. [ 50.423612][ T3929] loop0: detected capacity change from 0 to 512 [ 50.477650][ T3919] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.484935][ T3919] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.528190][ T3929] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.557338][ T3919] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.567142][ T3919] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.634815][ T294] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.701263][ T3933] netlink: 'syz.1.150': attribute type 13 has an invalid length. [ 50.710573][ T294] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.722117][ T1848] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.731278][ T1848] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.848931][ T3935] loop2: detected capacity change from 0 to 2048 [ 50.851613][ T3937] loop3: detected capacity change from 0 to 512 [ 50.873034][ T3937] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 50.935804][ T3937] EXT4-fs (loop3): mount failed [ 50.948694][ T3944] netlink: 28 bytes leftover after parsing attributes in process `syz.0.148'. [ 51.126004][ T3935] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.194093][ T3935] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.298930][ T3935] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 51.348494][ T3937] loop3: detected capacity change from 0 to 512 [ 51.355915][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.367016][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.383831][ T3937] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 51.393192][ T3937] EXT4-fs (loop3): invalid journal inode [ 51.409792][ T3937] EXT4-fs (loop3): can't get journal size [ 51.443908][ T3956] netlink: 'syz.0.157': attribute type 13 has an invalid length. [ 51.448163][ T29] kauditd_printk_skb: 273 callbacks suppressed [ 51.448184][ T29] audit: type=1326 audit(1762533303.282:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 51.486358][ T3937] EXT4-fs (loop3): 1 truncate cleaned up [ 51.501112][ T3937] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.520593][ T29] audit: type=1326 audit(1762533303.312:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 51.544297][ T29] audit: type=1326 audit(1762533303.332:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 51.568022][ T29] audit: type=1326 audit(1762533303.332:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 51.591208][ T29] audit: type=1326 audit(1762533303.332:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fcea3501f85 code=0x7ffc0000 [ 51.623334][ T3964] FAULT_INJECTION: forcing a failure. [ 51.623334][ T3964] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.624309][ T29] audit: type=1400 audit(1762533303.462:732): avc: denied { create } for pid=3962 comm="syz.2.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.636579][ T3964] CPU: 1 UID: 0 PID: 3964 Comm: syz.0.160 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.636609][ T3964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 51.636664][ T3964] Call Trace: [ 51.636674][ T3964] [ 51.636685][ T3964] __dump_stack+0x1d/0x30 [ 51.636719][ T3964] dump_stack_lvl+0xe8/0x140 [ 51.636806][ T3964] dump_stack+0x15/0x1b [ 51.636881][ T3964] should_fail_ex+0x265/0x280 [ 51.636909][ T3964] should_fail+0xb/0x20 [ 51.636933][ T3964] should_fail_usercopy+0x1a/0x20 [ 51.636963][ T3964] _copy_from_user+0x1c/0xb0 [ 51.637000][ T3964] ___sys_sendmsg+0xc1/0x1d0 [ 51.637126][ T3964] __x64_sys_sendmsg+0xd4/0x160 [ 51.637159][ T3964] x64_sys_call+0x191e/0x3000 [ 51.637191][ T3964] do_syscall_64+0xd2/0x200 [ 51.637222][ T3964] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 51.637292][ T3964] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 51.637340][ T3964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.637369][ T3964] RIP: 0033:0x7fd5f3b1f6c9 [ 51.637392][ T3964] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.637428][ T3964] RSP: 002b:00007fd5f2587038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.637513][ T3964] RAX: ffffffffffffffda RBX: 00007fd5f3d75fa0 RCX: 00007fd5f3b1f6c9 [ 51.637531][ T3964] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000006 [ 51.637587][ T3964] RBP: 00007fd5f2587090 R08: 0000000000000000 R09: 0000000000000000 [ 51.637604][ T3964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.637641][ T3964] R13: 00007fd5f3d76038 R14: 00007fd5f3d75fa0 R15: 00007fff909b1d78 [ 51.637668][ T3964] [ 51.693228][ T3963] netlink: 'syz.2.156': attribute type 13 has an invalid length. [ 51.704218][ T29] audit: type=1400 audit(1762533303.522:733): avc: denied { connect } for pid=3962 comm="syz.2.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.704251][ T29] audit: type=1400 audit(1762533303.522:734): avc: denied { ioctl } for pid=3962 comm="syz.2.156" path="socket:[6639]" dev="sockfs" ino=6639 ioctlcmd=0x48c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.704314][ T29] audit: type=1326 audit(1762533303.542:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 51.905187][ T29] audit: type=1326 audit(1762533303.542:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3957 comm="syz.4.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 51.963472][ T3967] bond1: (slave geneve2): making interface the new active one [ 51.971487][ T3967] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 51.980205][ T12] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20004 - 0 [ 51.989559][ T12] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20004 - 0 [ 51.998757][ T12] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20004 - 0 [ 52.000664][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.007901][ T12] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20004 - 0 [ 52.073939][ T3967] syz.0.161 (3967) used greatest stack depth: 10168 bytes left [ 52.166888][ T3975] loop0: detected capacity change from 0 to 512 [ 52.218581][ T3975] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 52.244430][ T3975] EXT4-fs (loop0): mount failed [ 52.244676][ T1848] Bluetooth: hci0: Frame reassembly failed (-84) [ 52.304857][ T3975] loop0: detected capacity change from 0 to 512 [ 52.318487][ T3985] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 52.331964][ T3975] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 52.338419][ T3948] syz.1.153 (3948) used greatest stack depth: 9992 bytes left [ 52.348611][ T3986] netlink: 176 bytes leftover after parsing attributes in process `syz.2.165'. [ 52.354344][ T3975] EXT4-fs (loop0): invalid journal inode [ 52.398654][ T3975] EXT4-fs (loop0): can't get journal size [ 52.412698][ T3975] EXT4-fs (loop0): 1 truncate cleaned up [ 52.425227][ T3975] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.594703][ T3946] syz.1.153 (3946) used greatest stack depth: 7664 bytes left [ 52.614414][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.641738][ T3996] validate_nla: 2 callbacks suppressed [ 52.641754][ T3996] netlink: 'syz.0.170': attribute type 13 has an invalid length. [ 52.744799][ T3482] IPVS: starting estimator thread 0... [ 52.844221][ T4002] IPVS: using max 2352 ests per chain, 117600 per kthread [ 53.172797][ T4005] netlink: 'syz.2.172': attribute type 13 has an invalid length. [ 53.268354][ T3381] IPVS: starting estimator thread 0... [ 53.380125][ T4017] IPVS: using max 2352 ests per chain, 117600 per kthread [ 53.529940][ T4030] netlink: 176 bytes leftover after parsing attributes in process `syz.2.180'. [ 54.241018][ T4048] netlink: 176 bytes leftover after parsing attributes in process `syz.1.185'. [ 54.283657][ T3543] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 55.248225][ T4076] loop3: detected capacity change from 0 to 1024 [ 55.274098][ T4076] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.322386][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.335253][ T4064] loop0: detected capacity change from 0 to 32768 [ 55.393444][ T4082] netlink: 'syz.3.198': attribute type 13 has an invalid length. [ 55.412297][ T3498] loop0: p1 p3 < p5 > [ 55.425440][ T4064] loop0: p1 p3 < p5 > [ 55.584371][ T3498] udevd[3498]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 55.595947][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 55.607114][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 55.622601][ T4093] loop0: detected capacity change from 0 to 512 [ 55.633037][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 55.644189][ T3556] udevd[3556]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 55.655000][ T3498] udevd[3498]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 55.663948][ T4093] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.677651][ T4093] ext4 filesystem being mounted at /38/wÅü5ÔTÕÔ)­`)YFæ¾nA­½@T<Ÿ3»Ú‚$¢ó×rçcnH³<¿pƒrèñ¹“>ÅwC¾" žð-ùËòöè€Ó8 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.826785][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.917159][ T4104] netlink: 'syz.2.207': attribute type 27 has an invalid length. [ 55.963353][ T4104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.976653][ T4104] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.991015][ T4105] netlink: 'syz.2.207': attribute type 27 has an invalid length. [ 56.004138][ T4104] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 56.222219][ T4115] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 56.305303][ T4117] netlink: 17067 bytes leftover after parsing attributes in process `syz.4.209'. [ 56.350623][ T4123] netlink: 'syz.3.211': attribute type 13 has an invalid length. [ 56.409350][ T4121] netlink: 14 bytes leftover after parsing attributes in process `syz.1.212'. [ 56.430847][ T4129] loop0: detected capacity change from 0 to 1024 [ 56.435404][ T4131] loop3: detected capacity change from 0 to 1024 [ 56.445879][ T4121] hsr_slave_0: left promiscuous mode [ 56.453184][ T4121] hsr_slave_1: left promiscuous mode [ 56.460765][ T4129] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.503687][ T4135] netlink: 8 bytes leftover after parsing attributes in process `syz.4.214'. [ 56.512879][ T4135] netlink: 8 bytes leftover after parsing attributes in process `syz.4.214'. [ 56.542695][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.578840][ T29] kauditd_printk_skb: 576 callbacks suppressed [ 56.578857][ T29] audit: type=1400 audit(1762533308.412:1312): avc: denied { read } for pid=4139 comm="syz.0.217" name="ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 56.608885][ T29] audit: type=1400 audit(1762533308.412:1313): avc: denied { open } for pid=4139 comm="syz.0.217" path="/dev/ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 56.732814][ T4144] 9pnet_fd: Insufficient options for proto=fd [ 56.784614][ T4146] loop0: detected capacity change from 0 to 2048 [ 56.803655][ T4146] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.816071][ T4146] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.828770][ T4146] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 56.846725][ T3325] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.340904][ T4169] netlink: 'syz.3.225': attribute type 13 has an invalid length. [ 57.355820][ T29] audit: type=1400 audit(1762533309.192:1314): avc: denied { mount } for pid=4166 comm="syz.4.228" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 57.413076][ T29] audit: type=1326 audit(1762533309.232:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4172 comm="syz.3.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 57.413117][ T29] audit: type=1326 audit(1762533309.232:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4172 comm="syz.3.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 57.413148][ T29] audit: type=1326 audit(1762533309.232:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4172 comm="syz.3.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 57.488061][ T29] audit: type=1326 audit(1762533309.232:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4172 comm="syz.3.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 57.512045][ T29] audit: type=1326 audit(1762533309.232:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4172 comm="syz.3.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 57.512076][ T29] audit: type=1326 audit(1762533309.232:1320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4172 comm="syz.3.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 57.512232][ T29] audit: type=1326 audit(1762533309.232:1321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4172 comm="syz.3.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 57.608785][ T4178] wg2: entered promiscuous mode [ 57.613739][ T4178] wg2: entered allmulticast mode [ 57.620567][ T4179] IPv6: Can't replace route, no match found [ 57.873702][ T4190] netlink: 8 bytes leftover after parsing attributes in process `syz.1.235'. [ 57.882595][ T4190] netlink: 8 bytes leftover after parsing attributes in process `syz.1.235'. [ 58.031088][ T4193] loop0: detected capacity change from 0 to 1024 [ 58.616667][ T4210] netlink: 'syz.2.241': attribute type 13 has an invalid length. [ 58.842092][ T4167] Set syz1 is full, maxelem 65536 reached [ 58.888672][ T4223] netlink: 176 bytes leftover after parsing attributes in process `syz.4.248'. [ 58.912755][ T4229] netlink: 'syz.1.250': attribute type 13 has an invalid length. [ 59.020609][ T4241] loop3: detected capacity change from 0 to 164 [ 59.041854][ T4241] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 59.085267][ T4245] netlink: 8 bytes leftover after parsing attributes in process `syz.1.253'. [ 59.094223][ T4245] netlink: 8 bytes leftover after parsing attributes in process `syz.1.253'. [ 59.176730][ T4248] loop3: detected capacity change from 0 to 1024 [ 59.221998][ T4248] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.344734][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.398024][ T4258] FAULT_INJECTION: forcing a failure. [ 59.398024][ T4258] name failslab, interval 1, probability 0, space 0, times 0 [ 59.410719][ T4258] CPU: 0 UID: 0 PID: 4258 Comm: syz.3.260 Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.410791][ T4258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 59.410885][ T4258] Call Trace: [ 59.410893][ T4258] [ 59.410902][ T4258] __dump_stack+0x1d/0x30 [ 59.410927][ T4258] dump_stack_lvl+0xe8/0x140 [ 59.411024][ T4258] dump_stack+0x15/0x1b [ 59.411041][ T4258] should_fail_ex+0x265/0x280 [ 59.411099][ T4258] ? tipc_topsrv_queue_evt+0x1c3/0x300 [ 59.411138][ T4258] should_failslab+0x8c/0xb0 [ 59.411177][ T4258] __kmalloc_cache_noprof+0x4c/0x4a0 [ 59.411247][ T4258] tipc_topsrv_queue_evt+0x1c3/0x300 [ 59.411276][ T4258] ? terminate_walk+0x211/0x2a0 [ 59.411379][ T4258] tipc_sub_report_overlap+0x2ef/0x310 [ 59.411433][ T4258] tipc_nametbl_remove_publ+0x768/0xe20 [ 59.411465][ T4258] tipc_nametbl_withdraw+0xe1/0x200 [ 59.411493][ T4258] tipc_sk_withdraw+0x1ca/0x2e0 [ 59.411526][ T4258] tipc_sk_bind+0x175/0x1b0 [ 59.411627][ T4258] tipc_bind+0x5e/0x190 [ 59.411657][ T4258] __sys_bind+0x1d1/0x2a0 [ 59.411814][ T4258] __x64_sys_bind+0x3f/0x50 [ 59.411855][ T4258] x64_sys_call+0x2b72/0x3000 [ 59.411945][ T4258] do_syscall_64+0xd2/0x200 [ 59.412037][ T4258] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 59.412074][ T4258] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 59.412116][ T4258] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.412162][ T4258] RIP: 0033:0x7fb3f28ef6c9 [ 59.412270][ T4258] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.412294][ T4258] RSP: 002b:00007fb3f1357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 59.412392][ T4258] RAX: ffffffffffffffda RBX: 00007fb3f2b45fa0 RCX: 00007fb3f28ef6c9 [ 59.412408][ T4258] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 59.412424][ T4258] RBP: 00007fb3f1357090 R08: 0000000000000000 R09: 0000000000000000 [ 59.412440][ T4258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.412456][ T4258] R13: 00007fb3f2b46038 R14: 00007fb3f2b45fa0 R15: 00007fff9f40a9b8 [ 59.412490][ T4258] [ 59.798334][ T4261] loop3: detected capacity change from 0 to 512 [ 59.864049][ T4264] netlink: 176 bytes leftover after parsing attributes in process `syz.0.263'. [ 59.867609][ T4267] netlink: 'syz.1.264': attribute type 13 has an invalid length. [ 59.882737][ T4261] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.918128][ T4261] EXT4-fs (loop3): mount failed [ 59.972924][ T4261] loop3: detected capacity change from 0 to 512 [ 59.988524][ T4261] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 60.023665][ T4261] EXT4-fs (loop3): invalid journal inode [ 60.029469][ T4261] EXT4-fs (loop3): can't get journal size [ 60.069198][ T4261] EXT4-fs (loop3): 1 truncate cleaned up [ 60.082276][ T4261] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.476377][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.781350][ T4297] loop3: detected capacity change from 0 to 512 [ 61.017176][ T4297] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 61.073586][ C1] hrtimer: interrupt took 26927 ns [ 61.116735][ T4297] EXT4-fs (loop3): mount failed [ 61.192288][ T4297] loop3: detected capacity change from 0 to 512 [ 61.201845][ T4297] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 61.234315][ T4297] EXT4-fs (loop3): invalid journal inode [ 61.242208][ T4297] EXT4-fs (loop3): can't get journal size [ 61.248925][ T4297] EXT4-fs (loop3): 1 truncate cleaned up [ 61.262305][ T4297] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.356709][ T4306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35344 sclass=netlink_route_socket pid=4306 comm=syz.2.278 [ 61.424344][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.572325][ T4329] FAULT_INJECTION: forcing a failure. [ 61.572325][ T4329] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.585559][ T4329] CPU: 1 UID: 0 PID: 4329 Comm: syz.3.287 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.585630][ T4329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 61.585643][ T4329] Call Trace: [ 61.585649][ T4329] [ 61.585657][ T4329] __dump_stack+0x1d/0x30 [ 61.585688][ T4329] dump_stack_lvl+0xe8/0x140 [ 61.585756][ T4329] dump_stack+0x15/0x1b [ 61.585776][ T4329] should_fail_ex+0x265/0x280 [ 61.585797][ T4329] should_fail+0xb/0x20 [ 61.585814][ T4329] should_fail_usercopy+0x1a/0x20 [ 61.585842][ T4329] _copy_from_user+0x1c/0xb0 [ 61.585952][ T4329] user_termios_to_kernel_termios+0x22/0x30 [ 61.586041][ T4329] set_termios+0xd5/0x4d0 [ 61.586073][ T4329] tty_mode_ioctl+0x379/0x5c0 [ 61.586100][ T4329] ? ldsem_down_read+0xbf/0x480 [ 61.586163][ T4329] ppp_asynctty_ioctl+0x13f/0x2d0 [ 61.586202][ T4329] ? tty_ioctl+0x82e/0xb80 [ 61.586231][ T4329] ? __pfx_ppp_asynctty_ioctl+0x10/0x10 [ 61.586341][ T4329] tty_ioctl+0x83f/0xb80 [ 61.586420][ T4329] ? __pfx_tty_ioctl+0x10/0x10 [ 61.586448][ T4329] __se_sys_ioctl+0xce/0x140 [ 61.586513][ T4329] __x64_sys_ioctl+0x43/0x50 [ 61.586541][ T4329] x64_sys_call+0x1816/0x3000 [ 61.586571][ T4329] do_syscall_64+0xd2/0x200 [ 61.586599][ T4329] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 61.586668][ T4329] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 61.586732][ T4329] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.586755][ T4329] RIP: 0033:0x7fb3f28ef6c9 [ 61.586775][ T4329] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.586798][ T4329] RSP: 002b:00007fb3f1357038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 61.586823][ T4329] RAX: ffffffffffffffda RBX: 00007fb3f2b45fa0 RCX: 00007fb3f28ef6c9 [ 61.586883][ T4329] RDX: 0000000000000000 RSI: 00000000402c542c RDI: 0000000000000003 [ 61.586895][ T4329] RBP: 00007fb3f1357090 R08: 0000000000000000 R09: 0000000000000000 [ 61.586907][ T4329] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.586919][ T4329] R13: 00007fb3f2b46038 R14: 00007fb3f2b45fa0 R15: 00007fff9f40a9b8 [ 61.586938][ T4329] [ 61.842487][ T36] IPVS: starting estimator thread 0... [ 62.211877][ T4334] IPVS: using max 2400 ests per chain, 120000 per kthread [ 62.462345][ T4344] netlink: 'syz.1.279': attribute type 13 has an invalid length. [ 62.486688][ T4343] loop3: detected capacity change from 0 to 2048 [ 62.562683][ T4343] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.676598][ T4343] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.694195][ T4355] netlink: 'syz.0.293': attribute type 13 has an invalid length. [ 62.826462][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.916371][ T4371] FAULT_INJECTION: forcing a failure. [ 62.916371][ T4371] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.929621][ T4371] CPU: 1 UID: 0 PID: 4371 Comm: syz.3.297 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.929655][ T4371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 62.929669][ T4371] Call Trace: [ 62.929676][ T4371] [ 62.929685][ T4371] __dump_stack+0x1d/0x30 [ 62.929725][ T4371] dump_stack_lvl+0xe8/0x140 [ 62.929785][ T4371] dump_stack+0x15/0x1b [ 62.929811][ T4371] should_fail_ex+0x265/0x280 [ 62.929835][ T4371] should_fail+0xb/0x20 [ 62.929856][ T4371] should_fail_usercopy+0x1a/0x20 [ 62.929881][ T4371] _copy_from_user+0x1c/0xb0 [ 62.929913][ T4371] ___sys_sendmsg+0xc1/0x1d0 [ 62.930031][ T4371] __x64_sys_sendmsg+0xd4/0x160 [ 62.930058][ T4371] x64_sys_call+0x191e/0x3000 [ 62.930082][ T4371] do_syscall_64+0xd2/0x200 [ 62.930103][ T4371] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 62.930191][ T4371] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 62.930236][ T4371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.930258][ T4371] RIP: 0033:0x7fb3f28ef6c9 [ 62.930274][ T4371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.930304][ T4371] RSP: 002b:00007fb3f1357038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.930330][ T4371] RAX: ffffffffffffffda RBX: 00007fb3f2b45fa0 RCX: 00007fb3f28ef6c9 [ 62.930346][ T4371] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 62.930362][ T4371] RBP: 00007fb3f1357090 R08: 0000000000000000 R09: 0000000000000000 [ 62.930377][ T4371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.930389][ T4371] R13: 00007fb3f2b46038 R14: 00007fb3f2b45fa0 R15: 00007fff9f40a9b8 [ 62.930409][ T4371] [ 63.191652][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 63.191667][ T29] audit: type=1326 audit(1762533315.022:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 63.232021][ T29] audit: type=1326 audit(1762533315.062:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 63.255516][ T29] audit: type=1326 audit(1762533315.062:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 63.279075][ T29] audit: type=1326 audit(1762533315.062:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 63.302707][ T29] audit: type=1326 audit(1762533315.062:1490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 63.326207][ T29] audit: type=1326 audit(1762533315.062:1491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 63.349903][ T29] audit: type=1326 audit(1762533315.062:1492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 63.373360][ T29] audit: type=1326 audit(1762533315.062:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 63.396708][ T29] audit: type=1326 audit(1762533315.062:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 63.420327][ T29] audit: type=1326 audit(1762533315.062:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.4.301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 63.563135][ T4391] __nla_validate_parse: 6 callbacks suppressed [ 63.563152][ T4391] netlink: 32 bytes leftover after parsing attributes in process `syz.0.304'. [ 63.611040][ T4386] loop3: detected capacity change from 0 to 2048 [ 63.685744][ T3308] loop3: p1 < > p3 [ 63.691984][ T3308] loop3: p3 size 54016 extends beyond EOD, truncated [ 63.728787][ T4386] loop3: p1 < > p3 [ 63.745560][ T4398] IPv6: Can't replace route, no match found [ 63.772600][ T4386] loop3: p3 size 54016 extends beyond EOD, truncated [ 64.036475][ T4421] loop3: detected capacity change from 0 to 1024 [ 64.120423][ T4421] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.514034][ T4441] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 65.616017][ T4444] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 65.658917][ T4444] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 65.680211][ T4394] netlink: 'syz.2.306': attribute type 13 has an invalid length. [ 65.700789][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.726843][ T4449] IPv6: Can't replace route, no match found [ 66.801969][ T4486] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 67.191599][ T4488] IPv6: NLM_F_CREATE should be specified when creating new route [ 67.475277][ T4503] netlink: 'syz.2.341': attribute type 13 has an invalid length. [ 67.976530][ T4529] netlink: 176 bytes leftover after parsing attributes in process `syz.1.351'. [ 68.220894][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 68.220914][ T29] audit: type=1326 audit(1762533320.052:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4546 comm="syz.0.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5f3b1f6c9 code=0x7ffc0000 [ 68.271487][ T29] audit: type=1326 audit(1762533320.052:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4546 comm="syz.0.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5f3b1f6c9 code=0x7ffc0000 [ 68.295094][ T29] audit: type=1326 audit(1762533320.052:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4546 comm="syz.0.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fd5f3b1f6c9 code=0x7ffc0000 [ 68.319427][ T29] audit: type=1326 audit(1762533320.052:1656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4546 comm="syz.0.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5f3b1f6c9 code=0x7ffc0000 [ 68.342836][ T29] audit: type=1326 audit(1762533320.052:1657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4546 comm="syz.0.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=260 compat=0 ip=0x7fd5f3b1f6c9 code=0x7ffc0000 [ 68.366887][ T29] audit: type=1326 audit(1762533320.052:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4546 comm="syz.0.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5f3b1f6c9 code=0x7ffc0000 [ 68.390519][ T29] audit: type=1326 audit(1762533320.062:1659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4546 comm="syz.0.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5f3b1f6c9 code=0x7ffc0000 [ 68.507663][ T4562] netlink: 56 bytes leftover after parsing attributes in process `syz.0.364'. [ 68.520302][ T4562] tipc: Failed to remove unknown binding: 66,1,1/0:490647914/490647916 [ 68.528719][ T4562] tipc: Failed to remove unknown binding: 66,1,1/0:490647914/490647916 [ 68.537499][ T29] audit: type=1326 audit(1762533320.312:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4561 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5f3b1f6c9 code=0x7ffc0000 [ 68.560967][ T29] audit: type=1326 audit(1762533320.312:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4561 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5f3b1f6c9 code=0x7ffc0000 [ 68.584434][ T29] audit: type=1326 audit(1762533320.312:1662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4561 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fd5f3b1f6c9 code=0x7ffc0000 [ 68.618603][ T4566] netlink: 176 bytes leftover after parsing attributes in process `syz.0.366'. [ 68.652461][ T4545] netlink: 'syz.1.356': attribute type 13 has an invalid length. [ 68.814327][ T4584] netlink: 8 bytes leftover after parsing attributes in process `syz.0.370'. [ 68.823226][ T4584] netlink: 8 bytes leftover after parsing attributes in process `syz.0.370'. [ 68.924705][ T4589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.372'. [ 68.933617][ T4589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.372'. [ 69.153124][ T4601] netlink: 2 bytes leftover after parsing attributes in process `syz.4.376'. [ 69.408335][ T4604] netlink: 176 bytes leftover after parsing attributes in process `syz.3.378'. [ 69.436919][ T4607] netlink: 'syz.3.379': attribute type 13 has an invalid length. [ 69.470908][ T4609] netlink: 'syz.0.380': attribute type 13 has an invalid length. [ 69.710598][ T4601] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.717989][ T4601] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.935297][ T4619] netlink: 'syz.1.385': attribute type 10 has an invalid length. [ 70.168686][ T4613] netlink: 'syz.2.382': attribute type 13 has an invalid length. [ 70.369977][ T4601] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.443144][ T4601] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.041921][ T4619] ipvlan0: entered allmulticast mode [ 71.047335][ T4619] veth0_vlan: entered allmulticast mode [ 71.058886][ T4619] team0: Device ipvlan0 failed to register rx_handler [ 71.073712][ T97] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.105977][ T97] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.134437][ T4626] capability: warning: `syz.4.386' uses 32-bit capabilities (legacy support in use) [ 71.155110][ T97] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.185590][ T97] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.222082][ T4642] netlink: 176 bytes leftover after parsing attributes in process `syz.1.391'. [ 71.254791][ T4648] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 71.534387][ T4660] netlink: 'syz.3.397': attribute type 13 has an invalid length. [ 71.927969][ T4670] syz.1.401 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 72.267318][ T4696] netlink: 80 bytes leftover after parsing attributes in process `syz.0.409'. [ 72.404590][ T4709] netlink: 'syz.0.412': attribute type 13 has an invalid length. [ 72.725481][ T4695] netlink: 'syz.4.410': attribute type 13 has an invalid length. [ 73.073968][ T4738] bridge: RTM_NEWNEIGH with invalid ether address [ 73.081185][ T4738] netlink: 'syz.2.421': attribute type 10 has an invalid length. [ 73.297590][ T4746] netlink: 28 bytes leftover after parsing attributes in process `syz.2.425'. [ 73.316302][ T29] kauditd_printk_skb: 337 callbacks suppressed [ 73.316322][ T29] audit: type=1326 audit(1762533325.152:2000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 73.350866][ T29] audit: type=1326 audit(1762533325.172:2001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 73.374578][ T29] audit: type=1326 audit(1762533325.172:2002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 73.398259][ T29] audit: type=1326 audit(1762533325.172:2003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 73.421850][ T29] audit: type=1326 audit(1762533325.172:2004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 73.445631][ T29] audit: type=1326 audit(1762533325.172:2005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 73.469182][ T29] audit: type=1326 audit(1762533325.172:2006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 73.492970][ T29] audit: type=1326 audit(1762533325.172:2007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 73.516607][ T29] audit: type=1326 audit(1762533325.172:2009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 73.538620][ T4754] netlink: 'syz.2.425': attribute type 4 has an invalid length. [ 73.540032][ T29] audit: type=1326 audit(1762533325.172:2008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4749 comm="syz.3.427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 73.769900][ T4763] netlink: 'syz.0.430': attribute type 1 has an invalid length. [ 75.339681][ T4818] __nla_validate_parse: 1 callbacks suppressed [ 75.339695][ T4818] netlink: 8 bytes leftover after parsing attributes in process `syz.4.446'. [ 75.518655][ T4831] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 75.637778][ T4852] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 75.729579][ T4853] lo: entered allmulticast mode [ 75.735462][ T4865] bridge_slave_0: left allmulticast mode [ 75.741214][ T4865] bridge_slave_0: left promiscuous mode [ 75.746945][ T4865] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.782707][ T4865] bridge_slave_1: left allmulticast mode [ 75.788472][ T4865] bridge_slave_1: left promiscuous mode [ 75.794201][ T4865] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.805110][ T4864] netlink: 24 bytes leftover after parsing attributes in process `syz.1.464'. [ 75.829305][ T4865] bond0: (slave bond_slave_0): Releasing backup interface [ 75.934005][ T4865] bond0: (slave bond_slave_1): Releasing backup interface [ 75.946859][ T4865] team0: Port device team_slave_0 removed [ 75.954364][ T4865] team0: Port device team_slave_1 removed [ 75.970887][ T4865] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 76.058939][ T4865] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.130827][ T4865] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 76.433323][ T4887] netlink: 8 bytes leftover after parsing attributes in process `syz.1.467'. [ 76.442306][ T4887] netlink: 8 bytes leftover after parsing attributes in process `syz.1.467'. [ 76.645207][ T4895] xt_CT: You must specify a L4 protocol and not use inversions on it [ 76.875976][ T4907] IPv6: NLM_F_CREATE should be specified when creating new route [ 76.983153][ T4919] netlink: 12 bytes leftover after parsing attributes in process `syz.3.481'. [ 77.025541][ T4919] netlink: 24 bytes leftover after parsing attributes in process `syz.3.481'. [ 77.078354][ T4931] IPVS: sync thread started: state = MASTER, mcast_ifn = ipvlan1, syncid = 4, id = 0 [ 77.090319][ T4919] xt_hashlimit: max too large, truncated to 1048576 [ 77.105994][ T4919] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 77.419268][ T4957] netlink: 12 bytes leftover after parsing attributes in process `syz.4.492'. [ 77.429032][ T4957] xt_hashlimit: max too large, truncated to 1048576 [ 77.649394][ T4988] netlink: 176 bytes leftover after parsing attributes in process `syz.2.502'. [ 77.734484][ T4994] netlink: 36 bytes leftover after parsing attributes in process `syz.2.504'. [ 77.748429][ T4994] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 77.875985][ T5005] netlink: 'syz.0.508': attribute type 13 has an invalid length. [ 79.429441][ T4982] syz.3.498 (4982) used greatest stack depth: 7648 bytes left [ 79.478601][ T29] kauditd_printk_skb: 1886 callbacks suppressed [ 79.478618][ T29] audit: type=1400 audit(79.445:3896): avc: denied { sqpoll } for pid=5038 comm="syz.4.518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 79.614324][ T29] audit: type=1326 audit(79.585:3897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.1.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 79.637088][ T29] audit: type=1326 audit(79.585:3898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.1.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 79.659878][ T29] audit: type=1326 audit(79.585:3899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.1.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 79.682964][ T29] audit: type=1326 audit(79.585:3900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.1.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 79.706153][ T29] audit: type=1326 audit(79.585:3901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.1.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 79.729007][ T29] audit: type=1326 audit(79.585:3902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.1.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 79.751590][ T29] audit: type=1326 audit(79.585:3903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.1.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 79.774338][ T29] audit: type=1326 audit(79.585:3904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.1.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 79.797026][ T29] audit: type=1326 audit(79.585:3905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5042 comm="syz.1.520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 79.927794][ T5068] netlink: 'syz.2.528': attribute type 13 has an invalid length. [ 80.113897][ T5078] lo speed is unknown, defaulting to 1000 [ 80.120103][ T5078] lo speed is unknown, defaulting to 1000 [ 80.126533][ T5078] lo speed is unknown, defaulting to 1000 [ 80.207689][ T5078] infiniband sz1: set down [ 80.212302][ T5078] infiniband sz1: added lo [ 80.216893][ T10] lo speed is unknown, defaulting to 1000 [ 80.298464][ T5078] RDS/IB: sz1: added [ 80.311120][ T5078] smc: adding ib device sz1 with port count 1 [ 80.343699][ T5078] smc: ib device sz1 port 1 has no pnetid [ 80.388085][ T10] lo speed is unknown, defaulting to 1000 [ 80.395938][ T5078] lo speed is unknown, defaulting to 1000 [ 80.465394][ T5078] lo speed is unknown, defaulting to 1000 [ 80.502716][ T5078] lo speed is unknown, defaulting to 1000 [ 80.558258][ T5078] lo speed is unknown, defaulting to 1000 [ 80.586501][ T5101] IPv6: Can't replace route, no match found [ 80.604281][ T5101] __nla_validate_parse: 5 callbacks suppressed [ 80.604365][ T5101] netlink: 24 bytes leftover after parsing attributes in process `syz.0.542'. [ 80.644572][ T5105] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 80.699213][ T5078] lo speed is unknown, defaulting to 1000 [ 81.018892][ T5148] netlink: 8 bytes leftover after parsing attributes in process `syz.2.558'. [ 81.027860][ T5148] netlink: 8 bytes leftover after parsing attributes in process `syz.2.558'. [ 81.038881][ T5139] lo speed is unknown, defaulting to 1000 [ 81.545032][ T5177] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 81.581493][ T5179] 9pnet: Could not find request transport: få‡Db¦“Ñ0x0000000000000005 [ 81.619915][ T5179] netlink: 4 bytes leftover after parsing attributes in process `syz.4.572'. [ 81.967336][ T5202] netlink: 4 bytes leftover after parsing attributes in process `syz.1.576'. [ 81.988994][ T5223] netlink: 8 bytes leftover after parsing attributes in process `syz.3.578'. [ 82.001996][ T5223] netlink: 8 bytes leftover after parsing attributes in process `syz.3.578'. [ 82.010348][ T5213] lo speed is unknown, defaulting to 1000 [ 82.202242][ T5238] IPv6: Can't replace route, no match found [ 82.651447][ T5276] netlink: 'syz.1.587': attribute type 64 has an invalid length. [ 82.712141][ T5282] netlink: 96 bytes leftover after parsing attributes in process `syz.1.587'. [ 83.269923][ T5337] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 83.364532][ T5339] netlink: 4 bytes leftover after parsing attributes in process `syz.1.596'. [ 83.664795][ T5361] netlink: 'syz.1.600': attribute type 13 has an invalid length. [ 83.695553][ T5349] lo speed is unknown, defaulting to 1000 [ 83.993718][ T5384] IPv6: Can't replace route, no match found [ 84.159906][ T5409] netlink: 4 bytes leftover after parsing attributes in process `syz.2.609'. [ 84.847724][ T29] kauditd_printk_skb: 563 callbacks suppressed [ 84.847741][ T29] audit: type=1326 audit(84.815:4469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.2.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 84.974561][ T29] audit: type=1326 audit(84.845:4470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.2.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 84.997470][ T29] audit: type=1326 audit(84.845:4471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.2.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 85.020320][ T29] audit: type=1326 audit(84.845:4472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.2.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 85.042991][ T29] audit: type=1326 audit(84.845:4473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.2.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 85.065774][ T29] audit: type=1326 audit(84.845:4474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.2.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 85.088484][ T29] audit: type=1326 audit(84.845:4475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.2.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 85.111232][ T29] audit: type=1326 audit(84.845:4476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.2.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 85.134040][ T29] audit: type=1326 audit(84.845:4477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.2.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 85.156766][ T29] audit: type=1326 audit(84.845:4478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.2.622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 85.199504][ T5470] lo speed is unknown, defaulting to 1000 [ 85.585946][ T5507] 9pnet_virtio: no channels available for device /dev/sr0 [ 86.000223][ T5535] __nla_validate_parse: 7 callbacks suppressed [ 86.000243][ T5535] netlink: 8 bytes leftover after parsing attributes in process `syz.4.651'. [ 86.000332][ T5517] netlink: 4 bytes leftover after parsing attributes in process `syz.3.645'. [ 86.006709][ T5535] netlink: 8 bytes leftover after parsing attributes in process `syz.4.651'. [ 86.074952][ T5541] netlink: 'syz.0.654': attribute type 10 has an invalid length. [ 86.096696][ T5541] team0: Port device dummy0 added [ 86.116076][ T5541] netlink: 'syz.0.654': attribute type 10 has an invalid length. [ 86.152561][ T5541] team0: Port device dummy0 removed [ 86.168332][ T5541] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 86.256421][ T5563] IPv6: Can't replace route, no match found [ 86.365007][ T5567] lo speed is unknown, defaulting to 1000 [ 86.404117][ T5575] netlink: 8 bytes leftover after parsing attributes in process `syz.2.665'. [ 86.413042][ T5575] netlink: 8 bytes leftover after parsing attributes in process `syz.2.665'. [ 86.610825][ T5587] 9pnet: Could not find request transport: få‡Db¦“Ñ0x0000000000000005 [ 86.728849][ T5593] netlink: 4752 bytes leftover after parsing attributes in process `syz.1.673'. [ 86.756660][ T5593] netlink: 4752 bytes leftover after parsing attributes in process `syz.1.673'. [ 86.778629][ T5593] 9pnet_fd: Insufficient options for proto=fd [ 86.913474][ T5603] IPv6: Can't replace route, no match found [ 87.182412][ T5615] netlink: 'syz.1.683': attribute type 13 has an invalid length. [ 87.338102][ T5630] rdma_rxe: rxe_newlink: failed to add lo [ 87.349016][ T5631] netlink: 8 bytes leftover after parsing attributes in process `syz.3.690'. [ 87.485393][ T5640] netlink: 'syz.0.695': attribute type 13 has an invalid length. [ 87.493255][ T5640] netlink: 'syz.0.695': attribute type 27 has an invalid length. [ 87.579075][ T5644] netlink: 176 bytes leftover after parsing attributes in process `syz.1.696'. [ 87.801961][ T5657] netlink: 4 bytes leftover after parsing attributes in process `syz.1.701'. [ 87.975097][ T5665] lo speed is unknown, defaulting to 1000 [ 88.384800][ T5673] tipc: Started in network mode [ 88.389868][ T5673] tipc: Node identity ac14140f, cluster identity 4711 [ 88.434685][ T5673] tipc: New replicast peer: 255.255.255.83 [ 88.440659][ T5673] tipc: Enabled bearer , priority 10 [ 89.277766][ T5730] lo speed is unknown, defaulting to 1000 [ 89.551925][ T10] tipc: Node number set to 2886997007 [ 90.065696][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 90.065769][ T29] audit: type=1326 audit(90.035:4710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 90.120312][ T29] audit: type=1326 audit(90.035:4711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 90.143024][ T29] audit: type=1326 audit(90.035:4712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 90.165714][ T29] audit: type=1326 audit(90.035:4713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 90.188454][ T29] audit: type=1326 audit(90.035:4714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 90.211318][ T29] audit: type=1326 audit(90.035:4715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 90.234034][ T29] audit: type=1326 audit(90.035:4716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 90.257005][ T29] audit: type=1326 audit(90.035:4717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 90.279728][ T29] audit: type=1326 audit(90.035:4718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 90.302463][ T29] audit: type=1326 audit(90.035:4719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 90.723274][ T5871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.743415][ T5871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.952753][ T5906] netlink: 'syz.2.746': attribute type 13 has an invalid length. [ 90.963337][ T5907] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 90.971003][ T5908] process 'syz.1.742' launched './file0' with NULL argv: empty string added [ 91.033479][ T5901] lo speed is unknown, defaulting to 1000 [ 91.254673][ T5931] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 91.400304][ T5934] lo speed is unknown, defaulting to 1000 [ 91.627792][ T5938] netlink: 'syz.2.757': attribute type 13 has an invalid length. [ 91.635625][ T5938] __nla_validate_parse: 4 callbacks suppressed [ 91.635666][ T5938] netlink: 28 bytes leftover after parsing attributes in process `syz.2.757'. [ 91.797103][ T5945] tipc: New replicast peer: 255.255.255.255 [ 91.803339][ T5945] tipc: Enabled bearer , priority 10 [ 92.098152][ T5952] lo speed is unknown, defaulting to 1000 [ 92.637039][ T5976] netlink: 'syz.1.770': attribute type 13 has an invalid length. [ 92.645018][ T5976] netlink: 28 bytes leftover after parsing attributes in process `syz.1.770'. [ 92.680235][ T5973] netlink: 'syz.0.765': attribute type 13 has an invalid length. [ 93.137382][ T5973] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.144728][ T5973] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.701813][ T5973] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.761658][ T5973] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.916629][ T5994] netlink: 28 bytes leftover after parsing attributes in process `syz.2.776'. [ 93.934539][ T5994] netem: change failed [ 93.943638][ T5995] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-ç/": -EINTR [ 93.953119][ T12] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.971266][ T12] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 20004 - 0 [ 93.985801][ T12] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.994979][ T12] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 20004 - 0 [ 93.998123][ T6011] netlink: 'syz.0.778': attribute type 13 has an invalid length. [ 94.087123][ T12] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.096186][ T12] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 20004 - 0 [ 94.132615][ T12] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.141683][ T12] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 20004 - 0 [ 94.216462][ T6026] IPv6: Can't replace route, no match found [ 94.369493][ T6030] lo speed is unknown, defaulting to 1000 [ 94.583878][ T6034] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 94.583878][ T6034] The task syz.0.785 (6034) triggered the difference, watch for misbehavior. [ 94.959202][ T6048] netlink: 'syz.4.792': attribute type 13 has an invalid length. [ 95.187652][ T6057] netlink: 48 bytes leftover after parsing attributes in process `syz.1.795'. [ 95.205115][ T6057] netlink: 20 bytes leftover after parsing attributes in process `syz.1.795'. [ 95.312685][ T6067] netlink: 36 bytes leftover after parsing attributes in process `syz.1.798'. [ 95.347519][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 95.347535][ T29] audit: type=1326 audit(95.315:4862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.4.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 95.380553][ T6069] netlink: 16 bytes leftover after parsing attributes in process `syz.4.799'. [ 95.393606][ T29] audit: type=1326 audit(95.345:4863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.4.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 95.416473][ T29] audit: type=1326 audit(95.345:4864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.4.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 95.439967][ T29] audit: type=1326 audit(95.345:4865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.4.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 95.462680][ T29] audit: type=1326 audit(95.345:4866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.4.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 95.485428][ T29] audit: type=1326 audit(95.345:4867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.4.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 95.508106][ T29] audit: type=1326 audit(95.345:4868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.4.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 95.530924][ T29] audit: type=1326 audit(95.345:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.4.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 95.553390][ T29] audit: type=1326 audit(95.345:4870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.4.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 95.576123][ T29] audit: type=1326 audit(95.345:4871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6068 comm="syz.4.799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 95.671415][ T6079] netlink: 'syz.1.804': attribute type 13 has an invalid length. [ 95.679348][ T6079] netlink: 'syz.1.804': attribute type 27 has an invalid length. [ 95.688375][ T6077] netlink: 48 bytes leftover after parsing attributes in process `syz.3.803'. [ 95.709615][ T6077] netlink: 12 bytes leftover after parsing attributes in process `syz.3.803'. [ 95.718625][ T6077] netlink: 12 bytes leftover after parsing attributes in process `syz.3.803'. [ 95.933613][ T6089] lo speed is unknown, defaulting to 1000 [ 95.976965][ T6101] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=46 sclass=netlink_tcpdiag_socket pid=6101 comm=syz.1.813 [ 95.995161][ T6101] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6101 comm=syz.1.813 [ 96.048789][ T6101] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6101 comm=syz.1.813 [ 96.061828][ T6101] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6101 comm=syz.1.813 [ 96.075491][ T6101] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6101 comm=syz.1.813 [ 96.095792][ T6111] netlink: 'syz.4.817': attribute type 13 has an invalid length. [ 96.103645][ T6111] netlink: 'syz.4.817': attribute type 27 has an invalid length. [ 96.118245][ T6101] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=41 sclass=netlink_tcpdiag_socket pid=6101 comm=syz.1.813 [ 96.134940][ T6101] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=5122 sclass=netlink_tcpdiag_socket pid=6101 comm=syz.1.813 [ 96.149204][ T6115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1552 sclass=netlink_route_socket pid=6115 comm=syz.4.819 [ 96.155500][ T6110] 8021q: adding VLAN 0 to HW filter on device bond3 [ 96.201501][ T6110] bond3 (unregistering): Released all slaves [ 96.822253][ T6139] lo speed is unknown, defaulting to 1000 [ 96.825380][ T6145] netlink: 'syz.0.829': attribute type 13 has an invalid length. [ 96.835886][ T6145] netlink: 'syz.0.829': attribute type 27 has an invalid length. [ 96.984315][ T6146] lo speed is unknown, defaulting to 1000 [ 97.341825][ T6154] __nla_validate_parse: 5 callbacks suppressed [ 97.341848][ T6154] netlink: 12 bytes leftover after parsing attributes in process `syz.3.832'. [ 97.752592][ T6182] netlink: 8 bytes leftover after parsing attributes in process `syz.3.842'. [ 97.761459][ T6182] netlink: 4 bytes leftover after parsing attributes in process `syz.3.842'. [ 97.933061][ T6202] 9pnet_fd: Insufficient options for proto=fd [ 97.962328][ T6202] netlink: 16 bytes leftover after parsing attributes in process `syz.2.850'. [ 98.251464][ T6208] netlink: 'syz.4.852': attribute type 7 has an invalid length. [ 98.341387][ T6225] lo speed is unknown, defaulting to 1000 [ 98.366412][ T6229] netlink: 'syz.4.857': attribute type 13 has an invalid length. [ 98.374316][ T6229] netlink: 'syz.4.857': attribute type 27 has an invalid length. [ 98.892380][ T6262] netlink: 'syz.4.871': attribute type 1 has an invalid length. [ 99.010709][ T6267] netlink: 176 bytes leftover after parsing attributes in process `syz.2.873'. [ 99.172975][ T6271] netdevsim netdevsim0: Direct firmware load for þ failed with error -2 [ 99.860847][ T6324] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 99.883972][ T6326] netlink: 'syz.4.892': attribute type 1 has an invalid length. [ 100.043958][ T6340] netlink: 8 bytes leftover after parsing attributes in process `syz.3.897'. [ 100.052914][ T6340] netlink: 8 bytes leftover after parsing attributes in process `syz.3.897'. [ 100.127481][ T6344] netlink: 'syz.3.899': attribute type 13 has an invalid length. [ 100.135323][ T6344] netlink: 28 bytes leftover after parsing attributes in process `syz.3.899'. [ 100.332138][ T6355] netlink: 176 bytes leftover after parsing attributes in process `syz.3.902'. [ 100.476836][ T6364] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.906'. [ 100.499342][ T6364] netlink: zone id is out of range [ 100.504826][ T6364] netlink: zone id is out of range [ 100.512511][ T6364] netlink: zone id is out of range [ 100.520794][ T6364] netlink: zone id is out of range [ 100.529119][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 100.529182][ T29] audit: type=1326 audit(100.498:5057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6365 comm="syz.3.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 100.560910][ T29] audit: type=1326 audit(100.498:5058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6365 comm="syz.3.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 100.587461][ T6364] netlink: zone id is out of range [ 100.592765][ T6364] netlink: zone id is out of range [ 100.598196][ T6364] netlink: zone id is out of range [ 100.603435][ T6364] netlink: zone id is out of range [ 100.615688][ T6364] netlink: zone id is out of range [ 100.621921][ T6364] netlink: zone id is out of range [ 100.653303][ T29] audit: type=1326 audit(100.498:5059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6365 comm="syz.3.907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 100.686326][ T29] audit: type=1326 audit(100.658:5060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6375 comm="syz.2.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 100.729853][ T29] audit: type=1326 audit(100.658:5061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6375 comm="syz.2.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 100.752810][ T29] audit: type=1326 audit(100.658:5062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6375 comm="syz.2.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 100.776181][ T29] audit: type=1326 audit(100.658:5063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6375 comm="syz.2.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 100.799102][ T29] audit: type=1326 audit(100.658:5064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6375 comm="syz.2.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 100.823092][ T29] audit: type=1326 audit(100.658:5065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6375 comm="syz.2.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 100.846664][ T29] audit: type=1326 audit(100.658:5066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6375 comm="syz.2.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 101.056652][ T6384] lo speed is unknown, defaulting to 1000 [ 101.238973][ T6404] nfs4: Unknown parameter ' ' [ 101.808020][ T6437] lo speed is unknown, defaulting to 1000 [ 102.124921][ T6465] bond0: (slave dummy0): Releasing backup interface [ 102.170612][ T6465] bridge_slave_0: left allmulticast mode [ 102.173080][ T6469] netlink: 'syz.0.944': attribute type 10 has an invalid length. [ 102.176408][ T6465] bridge_slave_0: left promiscuous mode [ 102.190040][ T6465] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.231693][ T6465] bridge_slave_1: left allmulticast mode [ 102.237518][ T6465] bridge_slave_1: left promiscuous mode [ 102.243369][ T6465] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.263418][ T6465] bond0: (slave bond_slave_0): Releasing backup interface [ 102.282085][ T6465] bond0: (slave bond_slave_1): Releasing backup interface [ 102.290990][ T6465] team0: Port device team_slave_0 removed [ 102.302703][ T6465] team0: Port device team_slave_1 removed [ 102.311272][ T6465] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.329533][ T6465] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.340148][ T6469] veth1_vlan: left promiscuous mode [ 102.361296][ T6469] batman_adv: batadv0: Adding interface: veth1_vlan [ 102.368135][ T6469] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 102.428070][ T6469] batman_adv: batadv0: Interface activated: veth1_vlan [ 102.739327][ T6510] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 102.750349][ T6510] __nla_validate_parse: 4 callbacks suppressed [ 102.750370][ T6510] netlink: 24 bytes leftover after parsing attributes in process `syz.0.960'. [ 102.766324][ T6510] IPVS: Error connecting to the multicast addr [ 102.834958][ T6522] ref_ctr_offset mismatch. inode: 0x381 offset: 0x0 ref_ctr_offset(old): 0x2000000003c0 ref_ctr_offset(new): 0x200000000100 [ 103.222607][ T6573] netlink: 'syz.3.983': attribute type 4 has an invalid length. [ 103.230310][ T6573] netlink: 152 bytes leftover after parsing attributes in process `syz.3.983'. [ 103.240969][ T6573] .`: renamed from bond0 [ 103.523267][ T6593] netlink: 123 bytes leftover after parsing attributes in process `syz.3.990'. [ 103.546893][ T6593] 9pnet: Could not find request transport: 0xffffffffffffffff [ 103.553520][ T6594] 9pnet: Could not find request transport: 0xffffffffffffffff [ 103.680060][ T6617] IPv6: Can't replace route, no match found [ 103.794763][ T6623] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 104.127080][ T6638] netlink: 8 bytes leftover after parsing attributes in process `'(/^'. [ 104.269096][ T6648] lo speed is unknown, defaulting to 1000 [ 104.466475][ T6652] lo speed is unknown, defaulting to 1000 [ 104.770310][ T6686] xt_connbytes: Forcing CT accounting to be enabled [ 104.777366][ T6686] Cannot find set identified by id 0 to match [ 105.162481][ T6696] lo speed is unknown, defaulting to 1000 [ 105.934758][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 105.934853][ T29] audit: type=1326 audit(105.908:5367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 105.963976][ T29] audit: type=1326 audit(105.908:5368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 105.986859][ T29] audit: type=1326 audit(105.908:5369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 106.009758][ T29] audit: type=1326 audit(105.908:5370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 106.032714][ T29] audit: type=1326 audit(105.908:5371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 106.055877][ T29] audit: type=1326 audit(105.908:5372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 106.079114][ T29] audit: type=1326 audit(105.908:5373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 106.102107][ T29] audit: type=1326 audit(105.908:5374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 106.161349][ T29] audit: type=1326 audit(106.048:5375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 106.184296][ T29] audit: type=1326 audit(106.048:5376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6703 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 106.232516][ T6726] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1032'. [ 106.277682][ T6731] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 106.378941][ T6740] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1039'. [ 106.387935][ T6740] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1039'. [ 106.485881][ T6743] lo speed is unknown, defaulting to 1000 [ 106.659245][ T6747] lo speed is unknown, defaulting to 1000 [ 106.847709][ T6751] netlink: 'syz.3.1043': attribute type 13 has an invalid length. [ 107.087339][ T6773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=6773 comm=syz.0.1052 [ 107.355561][ T6802] xt_hashlimit: max too large, truncated to 1048576 [ 107.390774][ T6806] netlink: 176 bytes leftover after parsing attributes in process `syz.0.1063'. [ 107.518197][ T6811] netlink: 'syz.4.1068': attribute type 13 has an invalid length. [ 107.692846][ T6815] lo speed is unknown, defaulting to 1000 [ 108.274781][ T6820] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1069'. [ 108.307462][ T6820] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1069'. [ 108.342792][ T6820] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1069'. [ 108.358676][ T6820] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1069'. [ 108.373336][ T6824] bridge_slave_0: default FDB implementation only supports local addresses [ 108.494522][ T6838] netlink: 'syz.0.1073': attribute type 4 has an invalid length. [ 108.832450][ T6864] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 109.040897][ T6866] netlink: 'syz.2.1088': attribute type 13 has an invalid length. [ 109.048988][ T6866] netlink: 'syz.2.1088': attribute type 27 has an invalid length. [ 109.131242][ T6885] netlink: 156 bytes leftover after parsing attributes in process `syz.2.1090'. [ 109.140679][ T6885] netlink: 156 bytes leftover after parsing attributes in process `syz.2.1090'. [ 109.489615][ T6902] netlink: 'syz.0.1097': attribute type 13 has an invalid length. [ 109.498604][ T6902] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 109.569883][ T6909] netdevsim netdevsim1: Direct firmware load for þ failed with error -2 [ 109.761366][ T6910] netlink: 'syz.2.1100': attribute type 13 has an invalid length. [ 109.769417][ T6910] netlink: 'syz.2.1100': attribute type 27 has an invalid length. [ 109.983655][ T6948] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1113'. [ 109.995192][ T6948] ip6gre1: entered allmulticast mode [ 110.190932][ T6965] netlink: 'syz.3.1119': attribute type 13 has an invalid length. [ 110.198904][ T6965] netlink: 'syz.3.1119': attribute type 27 has an invalid length. [ 110.269201][ T6989] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1128'. [ 110.315764][ T6994] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1130'. [ 110.325085][ T6994] hsr_slave_0: left promiscuous mode [ 110.331067][ T6994] hsr_slave_1: left promiscuous mode [ 110.398543][ T6999] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1132'. [ 110.676042][ T7028] netlink: 'syz.1.1144': attribute type 10 has an invalid length. [ 110.688067][ T7028] team0: Port device dummy0 added [ 110.697921][ T7028] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 110.710426][ T7028] team0: Failed to send options change via netlink (err -105) [ 110.718520][ T7028] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 110.727657][ T7028] team0: Port device dummy0 removed [ 110.736087][ T7028] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 111.027367][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 111.027385][ T29] audit: type=1400 audit(110.998:5717): avc: denied { read } for pid=6004 comm="kworker/1:14" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=15091 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 111.402297][ T7079] x_tables: duplicate underflow at hook 1 [ 111.437730][ T7085] bridge: RTM_NEWNEIGH with invalid ether address [ 111.862129][ T29] audit: type=1400 audit(111.828:5718): avc: denied { map } for pid=7095 comm="syz.1.1171" path="socket:[15124]" dev="sockfs" ino=15124 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 111.933325][ T7103] IPv6: NLM_F_CREATE should be specified when creating new route [ 111.963157][ T29] audit: type=1326 audit(111.938:5719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.1.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 111.986298][ T29] audit: type=1326 audit(111.938:5720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.1.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 112.014186][ T29] audit: type=1326 audit(111.938:5721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.1.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 112.030999][ T7109] lo speed is unknown, defaulting to 1000 [ 112.037100][ T29] audit: type=1326 audit(111.938:5722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.1.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 112.043456][ T7109] lo speed is unknown, defaulting to 1000 [ 112.065722][ T29] audit: type=1326 audit(111.938:5723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.1.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 112.071934][ T7109] lo speed is unknown, defaulting to 1000 [ 112.094301][ T29] audit: type=1326 audit(111.938:5724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.1.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efd4c74f2cb code=0x7ffc0000 [ 112.122846][ T29] audit: type=1326 audit(111.938:5725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.1.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 112.123765][ T7109] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 112.145684][ T29] audit: type=1326 audit(111.938:5726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7108 comm="syz.1.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 112.177619][ T7109] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 112.188818][ T7109] lo speed is unknown, defaulting to 1000 [ 112.195089][ T7109] lo speed is unknown, defaulting to 1000 [ 112.201313][ T7109] lo speed is unknown, defaulting to 1000 [ 112.208659][ T7109] lo speed is unknown, defaulting to 1000 [ 112.217132][ T7109] lo speed is unknown, defaulting to 1000 [ 112.227507][ T7110] smc: removing ib device !yz! [ 112.897465][ T7193] xt_hashlimit: overflow, try lower: 0/0 [ 112.994312][ T7205] IPv6: Can't replace route, no match found [ 113.064217][ T7216] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7216 comm=syz.0.1218 [ 113.220678][ T7238] 9pnet_fd: Insufficient options for proto=fd [ 113.333887][ T7267] __nla_validate_parse: 5 callbacks suppressed [ 113.333906][ T7267] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1242'. [ 113.354063][ T7271] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1243'. [ 113.363970][ T7271] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1243'. [ 113.374705][ T7267] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1242'. [ 113.383857][ T7267] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1242'. [ 113.392865][ T7267] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1242'. [ 113.501036][ T7287] 9pnet_fd: Insufficient options for proto=fd [ 113.587973][ T7297] vlan2: entered promiscuous mode [ 113.593190][ T7297] hsr_slave_1: entered promiscuous mode [ 113.599000][ T7297] vlan2: entered allmulticast mode [ 113.604159][ T7297] hsr_slave_1: entered allmulticast mode [ 113.678343][ T7307] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1256'. [ 113.696009][ T7308] validate_nla: 2 callbacks suppressed [ 113.696029][ T7308] netlink: 'syz.3.1254': attribute type 13 has an invalid length. [ 113.709640][ T7308] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1254'. [ 113.735007][ T7312] IPv6: Can't replace route, no match found [ 113.781530][ T7316] sctp: [Deprecated]: syz.0.1263 (pid 7316) Use of struct sctp_assoc_value in delayed_ack socket option. [ 113.781530][ T7316] Use struct sctp_sack_info instead [ 114.231351][ T7348] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1266'. [ 114.283319][ T7350] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1278'. [ 114.319329][ T7355] ip6gretap0: entered promiscuous mode [ 114.397117][ T7355] ip6gretap0 (unregistering): left promiscuous mode [ 114.565211][ T7352] netlink: 'syz.1.1279': attribute type 13 has an invalid length. [ 114.970826][ T7368] infiniband syû: set down [ 114.976063][ T7368] infiniband syû: added bond_slave_0 [ 115.065400][ T7368] RDS/IB: syû: added [ 115.086808][ T7368] smc: adding ib device syû with port count 1 [ 115.113990][ T7368] smc: ib device syû port 1 has no pnetid [ 115.235426][ T7380] netlink: 'syz.2.1289': attribute type 13 has an invalid length. [ 116.036191][ T29] kauditd_printk_skb: 483 callbacks suppressed [ 116.036206][ T29] audit: type=1326 audit(116.008:6210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.3.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 116.095351][ T7433] netlink: 'syz.3.1307': attribute type 41 has an invalid length. [ 116.111904][ T29] audit: type=1400 audit(116.018:6211): avc: denied { connect } for pid=7434 comm="syz.4.1308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 116.130900][ T29] audit: type=1326 audit(116.038:6212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.3.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 116.154165][ T29] audit: type=1326 audit(116.038:6213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.3.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 116.177196][ T29] audit: type=1326 audit(116.038:6214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.3.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 116.187634][ T7448] lo speed is unknown, defaulting to 1000 [ 116.200193][ T29] audit: type=1326 audit(116.038:6215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.3.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 116.228819][ T29] audit: type=1326 audit(116.038:6216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.3.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 116.240380][ T7448] lo speed is unknown, defaulting to 1000 [ 116.251872][ T29] audit: type=1326 audit(116.038:6217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.3.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 116.280935][ T29] audit: type=1326 audit(116.038:6218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.3.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 116.303885][ T29] audit: type=1326 audit(116.038:6219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7431 comm="syz.3.1307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 116.702526][ T7486] netlink: 'syz.3.1326': attribute type 13 has an invalid length. [ 116.739069][ T7488] tipc: Started in network mode [ 116.744176][ T7488] tipc: Node identity ac14140f, cluster identity 4711 [ 116.751258][ T7488] tipc: New replicast peer: 255.255.255.255 [ 116.757414][ T7488] tipc: Enabled bearer , priority 10 [ 116.990915][ T7508] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 117.416033][ T7524] netlink: 'syz.2.1339': attribute type 41 has an invalid length. [ 117.857390][ T7545] IPv6: Can't replace route, no match found [ 118.555859][ T1036] tipc: Node number set to 2886997007 [ 118.679921][ T7565] __nla_validate_parse: 10 callbacks suppressed [ 118.679937][ T7565] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1355'. [ 118.695150][ T7565] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1355'. [ 118.892134][ T7576] Cannot find add_set index 0 as target [ 119.144869][ T7587] lo speed is unknown, defaulting to 1000 [ 119.207187][ T7587] lo speed is unknown, defaulting to 1000 [ 119.521208][ T7591] ip6t_srh: unknown srh match flags 4000 [ 119.741730][ T7604] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1367'. [ 119.750698][ T7604] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1367'. [ 119.756921][ T7600] lo speed is unknown, defaulting to 1000 [ 119.853098][ T7600] lo speed is unknown, defaulting to 1000 [ 119.962052][ T7619] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 119.970155][ T7622] IPv6: Can't replace route, no match found [ 120.091115][ T7635] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 120.225065][ T7641] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1380'. [ 120.234020][ T7641] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1380'. [ 120.509936][ T7647] lo speed is unknown, defaulting to 1000 [ 120.616302][ T7647] lo speed is unknown, defaulting to 1000 [ 120.772755][ T7659] lo speed is unknown, defaulting to 1000 [ 120.831659][ T7662] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1387'. [ 120.879595][ T7659] lo speed is unknown, defaulting to 1000 [ 121.003966][ T7673] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1391'. [ 121.013053][ T7673] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1391'. [ 121.075476][ T7664] delete_channel: no stack [ 121.598783][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 121.598802][ T29] audit: type=1326 audit(121.568:6452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7698 comm="syz.2.1402" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f697baef6c9 code=0x0 [ 121.757415][ T7704] macsec1: entered promiscuous mode [ 121.762801][ T7704] bridge0: entered promiscuous mode [ 121.976087][ T29] audit: type=1326 audit(121.938:6453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 121.999302][ T29] audit: type=1326 audit(121.938:6454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 122.022223][ T29] audit: type=1326 audit(121.938:6455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 122.045046][ T29] audit: type=1326 audit(121.938:6456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 122.067977][ T29] audit: type=1326 audit(121.938:6457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 122.090867][ T29] audit: type=1326 audit(121.938:6458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcea34d15e7 code=0x7ffc0000 [ 122.113829][ T29] audit: type=1326 audit(121.938:6459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fcea34d155c code=0x7ffc0000 [ 122.136750][ T29] audit: type=1326 audit(121.938:6460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fcea34d1494 code=0x7ffc0000 [ 122.159642][ T29] audit: type=1326 audit(121.938:6461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7716 comm="syz.4.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fcea34d1494 code=0x7ffc0000 [ 122.258193][ T7723] lo speed is unknown, defaulting to 1000 [ 122.318657][ T7723] lo speed is unknown, defaulting to 1000 [ 123.033570][ T7745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63887 sclass=netlink_route_socket pid=7745 comm=syz.1.1421 [ 123.363254][ T7779] bond0: (slave bond_slave_1): Releasing backup interface [ 123.657191][ T7785] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 123.875757][ T7791] netdevsim netdevsim1: Direct firmware load for þ failed with error -2 [ 124.014786][ T7755] syz.4.1425 (7755) used greatest stack depth: 5080 bytes left [ 124.050979][ T7795] No such timeout policy "syz0" [ 124.068542][ T7797] vlan2: entered allmulticast mode [ 124.172849][ T7795] raw_sendmsg: syz.4.1439 forgot to set AF_INET. Fix it! [ 124.370881][ T7817] __nla_validate_parse: 4 callbacks suppressed [ 124.370953][ T7817] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1445'. [ 124.386285][ T7817] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1445'. [ 124.555802][ T7826] lo speed is unknown, defaulting to 1000 [ 124.616328][ T7826] lo speed is unknown, defaulting to 1000 [ 125.157377][ T7845] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1457'. [ 125.303206][ T7856] Cannot find add_set index 0 as target [ 125.423077][ T7865] netlink: 'syz.0.1462': attribute type 13 has an invalid length. [ 125.559339][ T7877] netlink: 176 bytes leftover after parsing attributes in process `syz.2.1470'. [ 125.614156][ T7879] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1471'. [ 125.623119][ T7879] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1471'. [ 125.758219][ T7892] siw: device registration error -23 [ 125.778013][ T7892] netlink: 'syz.3.1476': attribute type 39 has an invalid length. [ 125.931682][ T7906] netlink: 176 bytes leftover after parsing attributes in process `syz.0.1482'. [ 126.154992][ T7917] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1487'. [ 126.390750][ T7935] netlink: 176 bytes leftover after parsing attributes in process `syz.1.1494'. [ 126.769291][ T7953] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1498'. [ 126.782496][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 126.782516][ T29] audit: type=1400 audit(126.748:6659): avc: denied { firmware_load } for pid=7941 comm="syz.1.1498" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 127.088335][ T7951] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 127.262950][ T29] audit: type=1326 audit(127.228:6660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7978 comm="syz.4.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 127.286002][ T29] audit: type=1326 audit(127.228:6661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7978 comm="syz.4.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 127.301376][ T7983] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 127.308949][ T29] audit: type=1326 audit(127.228:6662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7978 comm="syz.4.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 127.308979][ T29] audit: type=1326 audit(127.228:6663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7978 comm="syz.4.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 127.364300][ T29] audit: type=1326 audit(127.228:6664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7978 comm="syz.4.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 127.387222][ T29] audit: type=1326 audit(127.228:6665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7978 comm="syz.4.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 127.410315][ T29] audit: type=1326 audit(127.228:6666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7978 comm="syz.4.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 127.433533][ T29] audit: type=1326 audit(127.228:6667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7978 comm="syz.4.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 127.456450][ T29] audit: type=1326 audit(127.228:6668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7978 comm="syz.4.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 127.874885][ T8018] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 128.176861][ T8054] netlink: 'syz.4.1543': attribute type 2 has an invalid length. [ 128.295619][ T8063] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 128.315870][ T8063] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 128.478642][ T8080] xt_hashlimit: overflow, try lower: 0/0 [ 128.635565][ T8094] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 128.848702][ T8118] IPv6: Can't replace route, no match found [ 129.092793][ T8132] IPv6: Can't replace route, no match found [ 129.378692][ T8162] __nla_validate_parse: 4 callbacks suppressed [ 129.378714][ T8162] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1588'. [ 129.505694][ T8174] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1593'. [ 129.514705][ T8174] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1593'. [ 129.698207][ T8198] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1600'. [ 129.821399][ T8212] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1606'. [ 129.848286][ T8209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.876423][ T8209] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.906852][ T8209] net_ratelimit: 6 callbacks suppressed [ 129.906866][ T8209] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 129.927746][ T8224] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1606'. [ 129.949539][ T8218] ip6gretap0: entered promiscuous mode [ 129.982975][ T8218] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1610'. [ 130.049445][ T8218] ip6gretap0 (unregistering): left promiscuous mode [ 130.177541][ T8243] siw: device registration error -23 [ 130.288974][ T8245] lo speed is unknown, defaulting to 1000 [ 130.312154][ T8242] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1613'. [ 130.321265][ T8242] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1613'. [ 130.428339][ T8245] lo speed is unknown, defaulting to 1000 [ 130.850493][ T8277] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 132.528927][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 132.528947][ T29] audit: type=1326 audit(132.498:6923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.4.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 132.659245][ T29] audit: type=1326 audit(132.528:6924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.4.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 132.682213][ T29] audit: type=1326 audit(132.528:6925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.4.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 132.705355][ T29] audit: type=1326 audit(132.528:6926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.4.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 132.728241][ T29] audit: type=1326 audit(132.538:6927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.4.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 132.751160][ T29] audit: type=1326 audit(132.538:6928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.4.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 132.774063][ T29] audit: type=1326 audit(132.538:6929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.4.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 132.796929][ T29] audit: type=1326 audit(132.538:6930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.4.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 132.819860][ T29] audit: type=1326 audit(132.538:6931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.4.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 132.842862][ T29] audit: type=1326 audit(132.538:6932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8326 comm="syz.4.1645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 132.869067][ T8331] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1647'. [ 132.880970][ T8331] hsr_slave_1 (unregistering): left promiscuous mode [ 133.447949][ T8388] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 135.842986][ T8447] __nla_validate_parse: 3 callbacks suppressed [ 135.843012][ T8447] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1690'. [ 135.962675][ T8449] IPVS: set_ctl: invalid protocol: 108 224.0.0.1:20002 [ 136.384591][ T8466] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 136.448280][ T8469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8469 comm=syz.1.1699 [ 136.502668][ T8460] lo speed is unknown, defaulting to 1000 [ 136.539046][ T8460] lo speed is unknown, defaulting to 1000 [ 136.917062][ T8481] IPv6: Can't replace route, no match found [ 137.130288][ T8499] IPv6: Can't replace route, no match found [ 137.425646][ T8517] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1718'. [ 137.466051][ T8517] xt_SECMARK: invalid mode: 2 [ 137.517955][ T8517] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1718'. [ 137.558630][ T8517] netlink: 'syz.2.1718': attribute type 5 has an invalid length. [ 137.716805][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 137.716824][ T29] audit: type=1326 audit(137.688:7082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8524 comm="syz.1.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 137.806509][ T29] audit: type=1326 audit(137.688:7083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8524 comm="syz.1.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 137.829488][ T29] audit: type=1326 audit(137.688:7084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8524 comm="syz.1.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 137.852504][ T29] audit: type=1326 audit(137.688:7085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8524 comm="syz.1.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 137.875762][ T29] audit: type=1326 audit(137.688:7086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8524 comm="syz.1.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 137.898679][ T29] audit: type=1326 audit(137.688:7087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8524 comm="syz.1.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=260 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 137.923260][ T29] audit: type=1326 audit(137.688:7088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8524 comm="syz.1.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 137.947007][ T29] audit: type=1326 audit(137.688:7089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8524 comm="syz.1.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd4c74f6c9 code=0x7ffc0000 [ 138.274291][ T8555] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1726'. [ 138.286792][ T8537] vlan2: entered promiscuous mode [ 138.292302][ T8537] hsr_slave_1: entered promiscuous mode [ 138.298085][ T8537] vlan2: entered allmulticast mode [ 138.303251][ T8537] hsr_slave_1: entered allmulticast mode [ 138.343880][ T29] audit: type=1326 audit(137.958:7090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 138.367013][ T29] audit: type=1326 audit(137.958:7091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8532 comm="syz.3.1725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3f28ef6c9 code=0x7ffc0000 [ 138.423351][ T8558] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1730'. [ 139.056960][ T8558] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -4 [ 139.066405][ T8558] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -4 [ 139.685853][ T8589] vlan2: entered promiscuous mode [ 139.691182][ T8589] vlan2: entered allmulticast mode [ 139.696438][ T8589] hsr_slave_1: entered allmulticast mode [ 139.741835][ T8593] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1742'. [ 140.004197][ T8597] lo speed is unknown, defaulting to 1000 [ 140.114495][ T8597] lo speed is unknown, defaulting to 1000 [ 140.732750][ T8615] netdevsim netdevsim1: Direct firmware load for þ failed with error -2 [ 140.755559][ T8618] IPv6: Can't replace route, no match found [ 140.776800][ T8620] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1747'. [ 141.138878][ T8642] lo speed is unknown, defaulting to 1000 [ 141.201375][ T8642] lo speed is unknown, defaulting to 1000 [ 141.608798][ T8653] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1766'. [ 142.468957][ T8717] IPv6: Can't replace route, no match found [ 142.572681][ T8724] vlan2: entered promiscuous mode [ 142.578041][ T8724] vlan2: entered allmulticast mode [ 142.583396][ T8724] hsr_slave_1: entered allmulticast mode [ 142.626605][ T8724] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1794'. [ 142.726221][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 142.726240][ T29] audit: type=1326 audit(142.698:7239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8745 comm="syz.2.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 142.780997][ T29] audit: type=1326 audit(142.728:7240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8739 comm="syz.4.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 142.804308][ T29] audit: type=1326 audit(142.728:7241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8739 comm="syz.4.1798" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea34cf6c9 code=0x7ffc0000 [ 142.806098][ T8740] lo speed is unknown, defaulting to 1000 [ 142.827990][ T29] audit: type=1326 audit(142.728:7242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8745 comm="syz.2.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 142.857879][ T29] audit: type=1326 audit(142.728:7243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8745 comm="syz.2.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 142.881514][ T8740] lo speed is unknown, defaulting to 1000 [ 142.882694][ T29] audit: type=1326 audit(142.728:7244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8745 comm="syz.2.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 142.913616][ T29] audit: type=1326 audit(142.728:7245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8745 comm="syz.2.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 142.936446][ T29] audit: type=1326 audit(142.728:7246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8745 comm="syz.2.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 142.959820][ T29] audit: type=1326 audit(142.728:7247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8745 comm="syz.2.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 142.982948][ T29] audit: type=1326 audit(142.728:7248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8745 comm="syz.2.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f697baef6c9 code=0x7ffc0000 [ 143.136563][ T8782] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1809'. [ 143.320422][ T8790] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1814'. [ 143.526280][ T3325] ================================================================== [ 143.534812][ T3325] BUG: KCSAN: data-race in shmem_getattr / shmem_recalc_inode [ 143.542452][ T3325] [ 143.544890][ T3325] read-write to 0xffff8881069a48c8 of 8 bytes by task 8814 on cpu 0: [ 143.553099][ T3325] shmem_recalc_inode+0x3b/0x200 [ 143.558734][ T3325] shmem_get_folio_gfp+0x7a3/0xd60 [ 143.564069][ T3325] shmem_write_begin+0xa8/0x190 [ 143.569043][ T3325] generic_perform_write+0x184/0x490 [ 143.574382][ T3325] shmem_file_write_iter+0xc5/0xf0 [ 143.579552][ T3325] __kernel_write_iter+0x2d6/0x540 [ 143.584738][ T3325] dump_user_range+0x61e/0x8f0 [ 143.589574][ T3325] elf_core_dump+0x1de7/0x1f80 [ 143.594382][ T3325] coredump_write+0xb12/0xe30 [ 143.599278][ T3325] vfs_coredump+0x143a/0x20d0 [ 143.604681][ T3325] get_signal+0xd84/0xf70 [ 143.610017][ T3325] arch_do_signal_or_restart+0x96/0x440 [ 143.616570][ T3325] irqentry_exit_to_user_mode+0x5b/0xa0 [ 143.622474][ T3325] irqentry_exit+0x12/0x50 [ 143.627642][ T3325] asm_exc_page_fault+0x26/0x30 [ 143.633217][ T3325] [ 143.635672][ T3325] read to 0xffff8881069a48c8 of 8 bytes by task 3325 on cpu 1: [ 143.643864][ T3325] shmem_getattr+0x41/0x200 [ 143.648498][ T3325] vfs_getattr_nosec+0x146/0x1e0 [ 143.653778][ T3325] vfs_statx+0x113/0x390 [ 143.658269][ T3325] vfs_fstatat+0x115/0x170 [ 143.662718][ T3325] __se_sys_newfstatat+0x55/0x260 [ 143.667964][ T3325] __x64_sys_newfstatat+0x55/0x70 [ 143.673226][ T3325] x64_sys_call+0x135a/0x3000 [ 143.677945][ T3325] do_syscall_64+0xd2/0x200 [ 143.682487][ T3325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.688692][ T3325] [ 143.691056][ T3325] value changed: 0x0000000000000383 -> 0x0000000000000386 [ 143.698177][ T3325] [ 143.700757][ T3325] Reported by Kernel Concurrency Sanitizer on: [ 143.706939][ T3325] CPU: 1 UID: 0 PID: 3325 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 143.716854][ T3325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 143.727025][ T3325] ==================================================================