last executing test programs: 6m1.892558319s ago: executing program 2 (id=1399): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TESTMODE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0x248, r5, 0x0, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TESTDATA={0x21, 0x45, "7b75de80f353dc55d2ead55efe11f3069502b2c3dfa576a72a92d01faa"}, @NL80211_ATTR_TESTDATA={0x8c, 0x45, "f6b0c722da66ebbf7af09392855b3ef625292a782c8c8432298912f8e05d8ced4391bf2227579725fe466cfa1ce28940af0d939ec28c5a4a68ce34ec79a5b8f8469656138e4936b5f6cdec4463434ddb03ed7857c38d10827e4a55396af11e76b111e409058f7a42f46fbe4f81f02ddba2d30d493728727ae3412c87095bf8e3b41a688bbf13dae0"}, @NL80211_ATTR_TESTDATA={0xf4, 0x45, "180e0b6b66c8c45c3217619c54d75509ec9e62a7e41ab0976d7b3bb0f383932161d41b2a735134094abbbb4a3722909183754c1abea64fe43963caee68c66531d9d862436fec3321a244afb241336008271e6102f1fec47bd16cd42effb6495d6f7f2a6b220a93b7a2829a626302da6ede2a6e28b399186a71bdf932b0091d2c69befa261141c6d9147237f212ba1edf65e24fa0eb55f60f5f0f9a7df274f17a58dc7262ab99762aee98228fed7efe5d7870eaa9739699520e36cc6d4b6f75277f5e4cb25e4313ce14e5452a2cf2f5244353a76a83de36bfcd0a4fbe6cc161816cc2bda427020bc97155da769929aee0"}, @NL80211_ATTR_TESTDATA={0x61, 0x45, "6d68089af327eda4fa24fe5c459a8e29e604096e067fac3bfe04bf6bbe8dd6e97f3c90f12a80b1a4e599b5855794af9227ff1d92bb46332457d231ca08bb0b8a5b367f3b05b24afb80eb22959606db3bb4c7881d2deb6d02f6efc5727b"}, @NL80211_ATTR_TESTDATA={0x9, 0x45, "90a2b29f54"}, @NL80211_ATTR_TESTDATA={0x17, 0x45, "2acbbee299dd829537da0c30bdf23303ef87b8"}]}, 0x248}, 0x1, 0x0, 0x0, 0x8004}, 0xc0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@gettfilter={0x24, 0x29, 0x6ce324a938346939, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 6m1.776494426s ago: executing program 2 (id=1405): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x24004800) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) setreuid(0x0, 0xee00) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="390000fa461a6683ec19d3e48489bffa5602001300", 0x15}], 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000000c0)=ANY=[@ANYRES64=r2]) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) ioctl$SIOCGETSGCNT(r1, 0x89e1, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x13}, @multicast1}) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x3, 0x0, @vifc_lcl_addr=@local, @local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "fca33f", 0x8, 0x67, 0x0, @dev={0xfe, 0x80, '\x00', 0x23}, @private2={0xfc, 0x2, '\x00', 0x1}, {[@fragment={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}]}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 6m1.740489108s ago: executing program 2 (id=1406): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x34, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0, 0x40000000}) r2 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x59c4, 0x800, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r2}) io_uring_enter(r2, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 6m1.692911621s ago: executing program 2 (id=1407): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f00000003c0)={[{@auto_da_alloc}, {@abort}, {@dioread_nolock}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@jqfmt_vfsold}, {}, {@grpjquota}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}]}, 0x1, 0x4bc, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0xa4c42, 0x108) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, 0xffffffffffffffff, 0x8000000, 0x0, 0x1, 0xfffffffffdffffff}) pipe2$9p(0x0, 0x80000) socket(0x400000000010, 0x3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) openat$ptmx(0xffffffffffffff9c, 0x0, 0x1082302, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x13) tkill(r2, 0x12) 6m1.533452342s ago: executing program 2 (id=1410): socket$inet6(0xa, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001, 0x1000009}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}, 0x40}], 0x1, 0x40000000, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = fsopen(0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x1) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1d, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 6m1.425940439s ago: executing program 2 (id=1412): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file1\x00', 0x16000715) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r4, 0xffffffffffffffff, 0x0) 6m1.425586209s ago: executing program 32 (id=1412): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file1\x00', 0x16000715) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r4, 0xffffffffffffffff, 0x0) 2m15.811675642s ago: executing program 3 (id=3643): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x400000000008d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) 2m14.872084694s ago: executing program 3 (id=3651): futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x400}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000002280)=@random={'system.', 'syzkaller\x00'}, &(0x7f0000002200)='\xcen\x7f\x1dW\xfe\xe5\xe5}\n\xbe\xadS\x9e\x9a\xd6\xa2?\x9b\x7f:Tx\x10\xfdl}\x88\x18\xfd\xdc#1}jE\\wZ\x1f\xfa\xd1\xedI\x83\xcd\xdbdYq\x1cH\xdb\x88\xadyK#S\xb2B\xeaA\xd0\xfdQL\xdb,\xa6K\x9e\xb6\x88U', 0x4b, 0x0) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfea8, 0xa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x4, 0x4) 2m14.783296721s ago: executing program 3 (id=3652): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000080)={[{@grpquota}, {@nomblk_io_submit}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x1c9441, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x6, &(0x7f0000000000)=0x9, 0x8, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xc) write$cgroup_int(r1, &(0x7f0000000540), 0xfffffdd8) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000001240), 0x4) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x3ff, 0x0, r0, 0x0, '\x00', 0x0, r0, 0x4, 0x3}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r3, 0x58, &(0x7f0000000200)}, 0x10) futex(&(0x7f00000040c0), 0x6, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 2m12.867893347s ago: executing program 3 (id=3669): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4002, &(0x7f0000000080)={[{@noquota}, {@errors_remount}]}, 0x3, 0xbc9, &(0x7f0000002380)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='./bus\x00', 0x1a404ac, &(0x7f0000000d80)=ANY=[@ANYBLOB="ba618c14e6c7e698de3fb8b765b993fa49575985fb77bf8cbe11f3e10fe145c3161212e5b9a65501d007df1337c25665e8404c1dc11c53041207bea7fd891761869c2d7d6a7a06c71bfcfe33d41cab42b82ecd0a1fd7f713b1fc70fee63b712bbefbb0a96138503f0163651b0512fa7aa1c1df2df969aa400e0f1901ad03d5cb2eaa2e2fd9500641a214a4ff49e005d1eeb61c2893e933bb23f2568bb02382c787f0c6642de45d21683e0bcf71115878d6e9a489bf815b4133e3d156bdd935a75e", @ANYBLOB="5e0584d98ab9a07cae177cb398fee2c48255da63f1ae64afe765132ed12cbc9bfb022226e28fb35070dc87ba1b2a3a6c20825430fcacee5452969171f4cdf23c85b7bffa4df736ccac00310973de025b31f0382cd0add86117309479fb585673aceae9ba360bada48478ccccfe4a6f24eef38a77e18f1527fe8efaaf56820321cc1f0c607438ef99fde6fc57ec4c27b82affbb7bfd4dd5e00136eecafa7e90973740aa78aa201350d4a0460c40bf274cfc068799c6d7f82a5cc82652ea98ea29f7b1538a78f7a47390d04591b868c9d40b515a43a90b87ee8d0ca9a5eefbfb6f79ea17a81fc573", @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES16, @ANYRESDEC, @ANYRESHEX], 0xfe, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000004c0)='./bus/file0\x00', 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f0000000000)={0x55, 0x3, 0x6, 0x7, 0x5}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) syslog(0x3, &(0x7f00000000c0)=""/166, 0xa6) waitid(0x1, r5, 0x0, 0x8, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x7}, {}, {0x7, 0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0x54, 0x2, [@TCA_FW_ACT={0x50, 0x4, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x3513, 0x6, 0xffffffffffffffff, 0xb6b9, 0x3}, 0x1}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x8}}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x24000880) renameat2(r0, &(0x7f0000000240)='./bus/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 2m12.395235577s ago: executing program 3 (id=3674): socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@shmem={0xc, 0x1, {0x20}}, 0x0) unshare(0x1c020c00) syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = timerfd_create(0x0, 0x0) readv(r3, &(0x7f0000001100)=[{&(0x7f0000000200)=""/33, 0x21}, {0x0}], 0x2) 2m11.656502166s ago: executing program 3 (id=3683): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) unshare(0x64000600) connect$netlink(0xffffffffffffffff, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) close(0xffffffffffffffff) 2m11.647831636s ago: executing program 33 (id=3683): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) unshare(0x64000600) connect$netlink(0xffffffffffffffff, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) close(0xffffffffffffffff) 4.123571309s ago: executing program 1 (id=4763): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000140)=[{&(0x7f0000000240)="580000001400192340834b80040d8c560a067e0200ff000000000000000000000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 4.076468882s ago: executing program 1 (id=4765): socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000001c0)=0x8, 0x4) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="796100000000000000007e000000c13793b662e1b12b940a3bd19e5f9bd47e3f7f600e7406a5129bb288f78573610564130ca7a8e45dd686f4014dcd42a656f07e91858fd92337541a37b8f1c9fa300b5539261cf90e85bf7592719bb6e3441969e9bc78cadb"], 0x14}}, 0x4000054) 4.037636865s ago: executing program 0 (id=4767): r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0xb}, 0x15, 0x3, 'sh\x00', 0x1, 0x4, 0x72}, 0x2c) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000380)={{0x84, @multicast1, 0x4e20, 0x3, 'sh\x00', 0x0, 0x60000000, 0xc}, {@rand_addr=0x64010102, 0x4e26, 0x12002, 0x3, 0x8001, 0x1}}, 0x44) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) getrusage(0xffffffffffffffff, &(0x7f0000000600)) sendmsg$NL80211_CMD_SET_TID_CONFIG(r5, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00'}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$kcm(0x2, 0x200000000000001, 0x106) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0x3fe3aa0262d8c783, 0x20, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xa}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3, 0x0, 0x7ff, 0x1}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x8, 0x80, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffdc, 0x0, 0xff}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) 3.953043991s ago: executing program 0 (id=4768): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x8) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0xf) r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000190001000000000000000000021800000000fd000000ed0008000100ac141400340008"], 0x2c}}, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="07f89dc293cca86997"], 0x25) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 2.639149107s ago: executing program 4 (id=4772): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003}, 0x38) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x5, r1, 0x1, 0x35}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000001c0)='./file1\x00', 0x80000c, &(0x7f00000004c0), 0x1, 0x4cb, &(0x7f0000000f00)="$eJzs3c1rHOcZAPBnd61Pq/VHS7FdqA0uuB9Yq48WS20vPbU9GEoNvbTgqtJadbXSCu3KsYQPcnLzIYeQkEDIIff8BbnEp5hAyDm5hxyCQ+IokAQCG2Z215ZXWnlJ7N1Y8/vBsO/Mzu4zr5bn1TvvzuwbQGYNNR/HIuK9iDgSEbmdO5xpLMnD9r0b88mSi3r90qe5dL9kPQYbu7ZedzgitiJiOCL+8ZeI/+Z2x61ubC7NlculteZ6sba8WqxubJ6/ujy3WFosrUzOXJidnZmYnpp9bHW99fz/b11882+Db3z53N07L7z9Vq5Z72jV4wloVH0gju3Ydigi/vQkgvVBoVmfkX4fCN9J8vn9JCLOpvl/JArppwlkQb1er39TH+r09FYdOLDyaR84lx+PiEY5nx8fb/Thfxqj+XKlWvvtlcr6ykKjr3w0BvJXrpZLE81zhaMxkEvWJ9Pyg/WptvXpiLQP/GJhJF0fn6+UF3rb1AFtDrfl/xeFRv4DGeGUH7JL/kN2PSL/q7/r1YEAPef/P2SX/Ifskv+QXfIfskv+Q3bJf8gu+Q/ZJf8hk/5+8WKy1Fv3vy9c21hfqlw7v1CqLo0vr8+Pz1fWVscXK5XF9J6d5Ue9X7lSWZ38faxfL9ZK1VqxurF5ebmyvlK7nN7Xf7k00JNaAd04dvr2B7mI2PrDSLokmj/nEXIVDrZ6PRf9vgcZ6I9CvxsgoG8M/UF2OccH2n+it71fMNzphasPxguBp0u+3wcA9M25k77/g6wy/g/ZZfwfsksfH7KsMbK/xxR9e+z1MHO+wdPN+D9k11iH+b9+tGPuromI+HFEvF8YGGrN9QUcBPmPc83+/7kjvxxrf3Yw91X6FcFgRDzz6qWXr8/VamuTyfbP7m+vvdLcPrXjhR0vGAL6pZWnrTwGALJr+96N+dbSy7if/LlxEcLu+IeaY5PD6XeUo9u5h65VyD2maxe2bkbEib3i55rznTdOZEa3C7viH28+5hpvkR7voXTe9N7EP7kj/i92xD/1vf8qkA23k/ZnYq/8y6c5Hffz7+H2Z+wxXTvRuf3L32//Ch3av9Ndxvjfa89+1DH+zYhTe8ZvxRtOY7XHT47tXJfx7/77nz/r9Fz99cb77BW/JSkVa8urxerG5vn0d+QWSyuTMxdmZ2cmpqdmi+kYdbE1Ur3bH0+8e2e/+o92iL9f/ZNtv+6y/l///J1/ndkn/q/O7v35H98n/khE/KbL+J9PffifTs8l8Rc61D+/T/xk23SX8asv/XWoy10BgB6obmwuzZXLpTUFBYW+FG7+MA6jrdDvlgl40qobyal5kvT9PhIAAAAAAAAAAACgW724nLjfdQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAi+DQAA///R5tUE") openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/partitions\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x8000, 0x3) creat(&(0x7f00000000c0)='./file0\x00', 0xce) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0xb, 0x0, 0x0, 0x1ff, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xfffd, 0x0, 0xfffffffd, 0x0, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0xa) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) 2.469305208s ago: executing program 4 (id=4774): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="000000e13b022805c79fec29b200000000000000", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r0], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030010850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r4) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010027bd7000fbdbdf250100000008000100030000001c00048005000300010000000500030002000000cf876b0966f8062d36547304a03405000300010000000800020002000000"], 0x40}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="cc0000003600070100000000ff03000003"], 0xcc}, 0x1, 0x0, 0x0, 0x4c094}, 0x4040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) unshare(0x26020480) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) fcntl$lock(r8, 0x26, &(0x7f00000031c0)={0x1}) 2.359430595s ago: executing program 0 (id=4776): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1e000000000000000700400009"], 0x50) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) r5 = socket$kcm(0xa, 0x2, 0x0) sendmsg$inet(r5, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0xa, @local}, 0x1b, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xff0e}], 0x4, 0x0, 0x0, 0xa6820000}, 0x0) 2.221059915s ago: executing program 6 (id=4777): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) bind$netlink(r5, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f00000003c0)=""/82, &(0x7f0000000340)=0x52) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a00)=@newlink={0x44, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r6, 0x40881, 0x64088}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x40040}, 0x800) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) writev(r8, &(0x7f0000000500)=[{&(0x7f0000000040)="93d90400000304", 0x7}, {&(0x7f0000000180)="010400001bfa64", 0x5}], 0x2) socket(0x1, 0x803, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./bus\x00', 0x21081e, &(0x7f0000000a80)={[{@minixdf}]}, 0x1, 0x506, &(0x7f0000000f40)="$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") sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}]}}}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 2.079254374s ago: executing program 6 (id=4778): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='writeback_queue_io\x00', r0, 0x0, 0x7}, 0x18) signalfd(0xffffffffffffffff, &(0x7f0000000180)={[0x6]}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0xf, "000000000000000f000100000e00"}}}]}, 0x48}}, 0x0) get_mempolicy(0x0, 0x0, 0x7fffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x2) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000d00)={0x8, {"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", 0x1000}}, 0x1006) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='mm_page_free\x00', r7, 0x0, 0x4}, 0x18) splice(r5, 0x0, r6, 0x0, 0x7, 0x9) 1.735298486s ago: executing program 1 (id=4779): r0 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={&(0x7f0000000300), &(0x7f0000000380)=""/97, &(0x7f0000000080), &(0x7f0000000880)="a4565874bd52418bb3580649312265d20151b8917c31314e6e5e7b3e8c5520e0aa66b46990f35c949e242837a774b11ab6989652bdd86c6fd0177072ab30b7106886c39ce2a40a5cae9792fda830fb2ab1f842acb297df2fb98460b1c63b65b01bf36e4dcced7432c0154bd23b05a72f0f992679a988d1752d05d61f9b6c47f1c6433a5efbfa15ccb95b22829e1e145f9193", 0x9, r4}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000"], 0x50) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe, 0xb}, {}, {0x0, 0xffff}}}, 0x24}}, 0x800) 1.624094954s ago: executing program 1 (id=4782): socket(0x2b, 0x2, 0x10001) r0 = syz_clone(0xa8200780, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x800000, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000040)='status\x00') pread64(r2, &(0x7f0000000140)=""/15, 0xf, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x18) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) r4 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r4, 0x0, 0x0) sendmsg$inet(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="5c00000012006bab9a3fe3d86e17aa0a8187bae53dca2b007ea23e163ec40028e82fccdc09da15fef6a608649e7531765f0ef82e3c0076a705259a3651f60a84c9f4d4938037e70e4509c5bb0c9246444351db86078475483687054c", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20000000) recvmsg$kcm(r4, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x40000002) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmmsg$inet(r5, &(0x7f0000000780)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 1.580834137s ago: executing program 4 (id=4783): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x208, 0x4) close(0x3) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}, {@user_xattr}, {@lazytime}, {@quota}]}, 0x3, 0x441, &(0x7f0000000440)="$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") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e24, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x4, {0x2, 0x4e24, @empty}, 'veth1_virt_wifi\x00'}) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440040000000900010073797a30000000000800034000000001340000001f0a03000000000000000000020000000900010073797a300000000008000340000000200c0006"], 0x98}}, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x80000001, 0x82002) close(0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x7}, 0x18) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xd13a}, @TCA_FQ_PIE_TARGET={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) flock(r4, 0x2) 1.533292399s ago: executing program 5 (id=4785): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0xc8d0, &(0x7f0000000040)=ANY=[], 0x25, 0x2e3, &(0x7f0000000280)="$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") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)=@newqdisc={0x40, 0x24, 0xd0f, 0xfffffff9, 0x25dfdbfe, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x5, 0x4}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x14, 0x2, [@TCA_PIE_TARGET={0x8}, @TCA_PIE_ALPHA={0x8}]}}]}, 0x40}}, 0x20000000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32, @ANYBLOB="0000000000000000b705000008"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x62, 0xfe, &(0x7f0000000140)="cb74445b7d4c0b24676c6c71ae37efcedaf40242309766deb4e793f90000000000000000dbc856cbc664650634231454ca2d8034c4ca29e0d99c3b6615e91835a600c08f989af45438a54981be310aad92ae545b1c961e5f3762a51fe4c736edec6f", &(0x7f0000000440)=""/254, 0x2f00, 0x0, 0xff, 0x194, &(0x7f0000000980)="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", &(0x7f00000007c0)="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", 0x2, 0x0, 0x10000}, 0x24) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r6 = io_uring_setup(0x1694, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r6, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002700)=""/4096, 0x1a00}], 0x0, 0x11a}, 0x20) fallocate(r0, 0x0, 0x0, 0x1000f4) io_setup(0x5ff, &(0x7f0000000040)=0x0) io_submit(r7, 0x1, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000000)="96", 0x1}]) 1.504059862s ago: executing program 4 (id=4786): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x20, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) kexec_load(0x5, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x10000}, {0x0, 0x40, 0x3e0000}], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095", @ANYRESHEX=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdae}, 0x94) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYRES8], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000780)='mm_page_free\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r2, 0xa, 0x13) process_vm_writev(0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/103, 0x55}, {&(0x7f0000000080)=""/26, 0x23}, {&(0x7f0000000200)=""/182, 0xb0}, {&(0x7f0000000180)=""/103, 0x71}], 0x4, &(0x7f00000003c0)=[{&(0x7f0000000440)=""/248, 0xed}, {&(0x7f0000000000)=""/69, 0x4f}], 0x1067, 0x0) fcntl$setlease(r2, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r3, 0x0, &(0x7f0000000640)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x18) 1.442851956s ago: executing program 1 (id=4787): setreuid(0xee01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r3, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000002c0)=0x1) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) 1.366941521s ago: executing program 5 (id=4788): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000070400000008911f92c13102", @ANYRES32=0x0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180700000000000000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) socket$inet(0x2, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="d8000000190081054e81f782db4cb9040220080000000000000000070a000a000900142603600e1208001e0000050401d559e0e0dd7fc07963acc3038ebba8000400027c035c0461c1d67f6f94007134cf6efb8001a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c3f5aeb4edbb57a5025ccca9e008026f6e6ddba61f5fad95667e006dcdf639500bfeb789d00000000000007d5e1cace81ed6c117ab5d6d69bda651297f9583b89965f52df514039e81f86f60f0bffece0b4", 0xd8}], 0x1}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, 0x0, 0x57) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000200)=0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f0000000640)=@known='system.posix_acl_default\x00') socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0x3, 0x0, 0x3}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffffb}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 1.355091671s ago: executing program 0 (id=4789): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) fchmod(0xffffffffffffffff, 0x114) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b000000000000000000000000000400000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090200000300006e000d0000000000b702000000000000739af0ff00000000c5090000190f0020c3aaf0ff00000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018220000", @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) r1 = syz_io_uring_setup(0x2e3b, &(0x7f0000000240)={0x0, 0x482b, 0x10100, 0x1}, &(0x7f00000003c0)=0x0, &(0x7f0000000300)=0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000100000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a3200000000080005400000001f0c000980080001400037"], 0xb0}}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, &(0x7f00000001c0)=[{&(0x7f00000018c0)=""/15, 0xf}], 0x1}) io_uring_enter(r1, 0x567, 0xa1ff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 1.293203255s ago: executing program 5 (id=4790): r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000001"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x10000}, 0x18) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x2, 0x6}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], 0x0, 0x8, 0x0, 0x0, 0xc2f00, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @multicast}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a2c000000030a01010000000000000000010000000900010073797a30000000000900030073797a3200000000a0000000060a010400000000000000000100000008000b400000000078000480340001800b00010065afd8686472000024000280080001400000000c080003400000009508000440000000220500020007000000400001800c000100626974776973650030000280080001400000001408000240000000120c0004800500010098000000080003400000000308000580040001000900010073797a3000000000140000001100010000000000000000000700000a"], 0xf4}}, 0x0) 1.137017156s ago: executing program 6 (id=4791): r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="06ff03076844babeb89e14f00800", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000180)=""/197, 0xc5}], 0x1) r1 = socket$kcm(0x2, 0x3, 0x84) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000280)=0x14) read(r3, &(0x7f00000019c0)=""/4097, 0x1001) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x100, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000007000000890704e068000000110000000000000000dbc790ad000000fc000000000000001400000000000000000000000200000004000000000000001c000000000000000000000034"], 0x68}, 0x84) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x778e9e63fbdc912b, &(0x7f0000000640)="2faf599489b9beb7b9f60e5eabd162c827f60f5964bf2158153115ecd02d6dd0fded379f6dacf379526921532785161e0f10706206c083859f380c5547cb01c192a18ed279e1b7bb118be19c7e", 0x4d, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000980)="7d63dbe0c442a8a3f4d862a432805e32fd15c09d21292806174f0e1ef2e61c9e30e32cabf9e0f9d36be9bd5c2b8235a113ccf4da564f59be") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0x1ffffffffffffffd}, 0x18) io_uring_setup(0x4d3f, &(0x7f0000000200)={0x0, 0xca6d, 0x40, 0x3, 0x6}) r5 = gettid() timer_create(0x8, &(0x7f00000000c0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)=0x0) timer_settime(r6, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r7, &(0x7f0000000500)=[{&(0x7f0000000240)=""/35, 0x23}], 0x1) 1.06928398s ago: executing program 6 (id=4792): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x5, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000a40)='./file0/../file0\x00', 0x0, 0x3cdc19, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r0, 0x0, 0x4}, 0x18) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000000c0), 0x401, 0x0) umount2(0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000580)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8906}]}, 0x34}, 0x1, 0x0, 0x0, 0x20020810}, 0x0) 992.398095ms ago: executing program 6 (id=4793): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYRESOCT=r0], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000440)={'vxcan1\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000000)={0x1d, r4}, 0x10) bind$can_raw(r3, &(0x7f00000002c0), 0x10) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66960000) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000000080)=[{&(0x7f00000000c0)="480000001400190d09004beafc0d8c560a84696080040000000000000000bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed51000000000000000000", 0x48}], 0x1) modify_ldt$write2(0x11, &(0x7f0000000400)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) r7 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r8 = syz_pidfd_open(r7, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@dellinkprop={0x38, 0x6d, 0x2ec9b2c728e3c67, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_PROP_LIST={0x4}, @IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x0) wait4(r7, 0x0, 0x40000000, 0x0) ioctl$FS_IOC_GETVERSION(r8, 0xc040ff0b, &(0x7f0000000200)) 736.371152ms ago: executing program 5 (id=4794): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b28, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@nodioread_nolock}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@mblk_io_submit}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x450, &(0x7f0000000940)="$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") chdir(0x0) prlimit64(0x0, 0xe, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) quotactl$Q_QUOTAON(0xffffffff80000200, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="8b33000000000000000005000000080003"], 0x2c}}, 0x4c002) 667.555006ms ago: executing program 0 (id=4795): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2000) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(0x0, 0x0) ioctl$SG_IO(r2, 0x2285, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) process_madvise(0xffffffffffffffff, &(0x7f0000000580)=[{0x0, 0x5c}, {&(0x7f0000000080)="aa135d3add348fb0660b9ed1240349688ce83faa35105736e6fd59936dfdddb37aff1aa253fdc3f628c4d684d2311cc1ada31b07b327f36d71eb53ddeb8ad13d5f8116fe118d4bd7f086689253470115ec172972c49a8a02a8a470ca8110a49931175cd7b1e443d9736f03c3513634b94d1855b531046a9d1a4e8f07efbe105cfe9f879076b4bd5a7ba516202d36d757733fe0be9e3a3261f1784eb12b44afce3866d2f9c4434147fd6b67e836faf1ab0aac97e3599389beda0d7877785a73eb20cca7a16f3c837c6c67663ae60137960cc3d9204ff247038cd966b5a7e7b0d3b66526f9d7f581ef88"}, {&(0x7f00000001c0)="1fc11243f428af115b6a5e1742225e7e42d2042b99385eaf3e9a0377d901f6806eeb11275bfd77055661c05a8d24f60696a082dd06bfa83310669ada486a7b9220073b28d44d30303c4545a743ee6dfdd72be7f348874b194a4a74695629eb90b93127000d949459c4613fa4c483ce514b1a10f9be9f057ca521e9a4ecada7344957f47e75649e32f1a5999b30"}, {&(0x7f0000000280)="4b51da07462b3d049a9ee6d38a3b1989d5205dd617bae1f01c54eb42273ba6f79c3e822e7f75020748cdaf78898eedc3754659fddf94b2358a6a87c15881ab3f2c10f6343490c8d4422c2b59bccbbd9603c339f3643b793490a36aa8508de668ffaa49824712a36c82f09f4c6fcc155c03db4d814f43bb7083375c1b65d6cae97b7fc5bb897e00d1e6cda4ca7c88deaeef7a470681acf3a8a3b3784d7737469c01838b84a956769b351930adb5ea24a2f84af0a92f38746e572cb5cb770ed656ba54f0"}, {&(0x7f0000000380)="f52829d69f021933a2ccf2ad63f49df73cf75d73f50ca6950bade95b1bd2146acf718d5411a6af6354f25595839ce1fe4a3a8dfc57d0a245411531260a6e7e9006f22fb49cc26006459ef5671387aa6132f02c8e0b57bede190414a75ebd572eb8f27e672bdcc98fcefa3e9e546f45a9e7c6a2d3d0581cf9596fd41ae08a143b6b6419cd43fb315b45fd7661ca434d8a45f9d8acca46a74cd2ac5413203793ebccefe94efee54e66ae139e"}, {&(0x7f00000004c0)="c127d142a6b55191c5bd7e41a1b3aa85e8213c7fb4c47f5a87ccbf01e46d2acf6821615a64708c7fd7f5005608636567d2284e63e52630e5b5de712c9d381997478277c68e7c1cbc861b9fcc89a91ea70f56314b63d91b3deed69bf517cc98e46561bc519387ede22477b1e59ef6d8fd2cfca77a9160ebce0e9c157998fa8277d08b7025d24eaf9fcaa669eb92d8728a5c89315aa027d7a03a1dd8611d6d4edfbcafc04237755cdfb1ce041dc9dc5a5c0ef67b7c3ba1f76280aa6fd336"}], 0x52, 0x67, 0x0) 642.701058ms ago: executing program 0 (id=4796): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) getpid() getrandom(&(0x7f0000000c40)=""/4096, 0x1000, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000b40)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000640)=[0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0], 0x0, 0x4c, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000700), &(0x7f0000000780), 0x8, 0x40001f, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x3fffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) chdir(&(0x7f0000000140)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {0x1}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) 619.38543ms ago: executing program 5 (id=4797): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c00000024002100000000000000000000000000060004009b"], 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) semget$private(0x0, 0x4000, 0x400) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, r2, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@void, @void, @val={0xc, 0x99, {0x5, 0x37}}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xb9, 0x63}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x4044000) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1}}, 0x80001}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000002c0), 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f000000e0c0), 0x10010) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000b00)=@ccm_128={{0x303}, "0000090800000003", "73b59657269ef929ee540a8a0a86c5d0", "6362dfd5", "21be0dd9f7f3c312"}, 0x28) sendfile(r3, r4, &(0x7f0000000100)=0x1010, 0x10001) 595.633681ms ago: executing program 4 (id=4798): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x12010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r1 = syz_open_dev$vcsu(0x0, 0x3, 0x400000) ioctl$PPPIOCCONNECT(r1, 0x4004743a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000740)=ANY=[@ANYRESHEX=r0], 0x0, 0x2, 0x0, 0x0, 0x41100, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000fc0)=ANY=[@ANYBLOB="1800000040340000000000000800000018110000", @ANYRES32=0x0, @ANYBLOB="00000000000000009a080000357500008af8ff00000000bfa200200000000007020000f8fffff3b7030008000000b70445cac69efcceb34d6e4a00000000000000", @ANYRES8, @ANYRESHEX, @ANYRES8, @ANYRESHEX], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e21, @private=0xa010100}}, 0x0, 0x0, 0x50, 0x0, "876bc9258215b0dc606c192468854ca2100a5539a65cef46fa4f63e7bba5a42bbf5febb900b4bd85f2b728a8b93ae14ff680547f900c097aa63263c410bc8cda660654bb85da11c42f4246288e0ea23f"}, 0xd8) socket(0x10, 0x3, 0x0) getpid() futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1, 0x2, 0x0, 0x0, 0x1) openat(0xffffffffffffffff, &(0x7f0000000240)='.\x00', 0x0, 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 587.851472ms ago: executing program 6 (id=4799): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp', 0x5) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x0, 0x6a98047402e98331, 0x70bd2a, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x4886) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x80, 0x5, 0x7fff0003}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000380)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$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") sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=@newsa={0x138, 0x1a, 0x713, 0x1, 0x0, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in=@loopback, 0x0, 0x0, 0x0, 0x2}, {@in=@local, 0x0, 0x3c}, @in6=@mcast1, {0x0, 0x8, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x3e01}, {0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x60}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x24}}, 0x0) ioctl$sock_ifreq(r2, 0x8933, &(0x7f00000002c0)={'vlan0\x00', @ifru_settings={0x2, 0x13, @raw_hdlc=&(0x7f0000000280)={0x100, 0x9}}}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="61123000000000006113100000000000bf2020000000000016000200071b48013f030100000000009500000000000000bc26000000000000bf67000000000000070200000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) 553.372504ms ago: executing program 5 (id=4800): bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) time(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}}, 0x1) recvfrom(r2, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x4, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="18007f00000000000049bc9f05be682369ccc6b7000000"], &(0x7f0000000080)='syzkaller\x00'}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r5, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0x1000}, 0xed2e9bc38d3f369a) write$qrtrtun(r4, &(0x7f0000000900)="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", 0x45c) 528.828385ms ago: executing program 4 (id=4801): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x2, {0x2, 0xf0, 0x3}, 0xff}, 0x18) sendmmsg$sock(r0, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000002700)="ab20", 0x2}, {0x0}], 0x2}}], 0x1, 0x4040000) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r2, 0xda90) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_usb_connect(0x2, 0x64, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x5, 0x9, 0x0, 0x70bd2d, 0x25dfdbfe, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x2}}]}, 0x48}}, 0x4040014) accept4(r2, 0x0, 0x0, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast1}, 0x1, 0x4, 0x2, 0x1}}, 0x26) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x2, 0x4}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r5, 0x8004745a, &(0x7f0000005280)) 0s ago: executing program 1 (id=4802): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffb}]}) r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000001480)) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1100"/12, @ANYRES32=0x0, @ANYBLOB="05"], 0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0)="f5", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @empty}, 0x1c) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000240)=""/227, 0xe3}, {&(0x7f0000000140)=""/175, 0xaf}, {&(0x7f0000000380)=""/228, 0xe4}, {&(0x7f0000000480)=""/89, 0x59}, {&(0x7f0000000500)=""/193, 0xc1}, {&(0x7f0000000600)=""/226, 0xe2}], 0x6, 0x7ff, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$kcm(0x29, 0x2, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002abd7000fcdbdf250100000008000100", @ANYRES32=r3], 0x58}, 0x1, 0x1000000, 0x0, 0x24004080}, 0x24040840) bind$inet(r2, &(0x7f0000000340)={0x2, 0x1000, @rand_addr=0x64010101}, 0x10) 0s ago: executing program 1 (id=4803): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, 0x2422, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x4a90, 0x0, 0x0, 0x0, 0xa47}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0xe0000000}, 0x4000850) r1 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="808e6d1c81d8b9fc562abe27c418830bbc71"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) getpid() mount_setattr(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x8000, &(0x7f0000001dc0)={0x89, 0x72, 0x20000}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, &(0x7f0000000400)={0x3, &(0x7f00000000c0)=[{0xf, 0x3, 0xf7, 0xffffffff}, {0x7, 0x7, 0x3, 0x4}, {0x5, 0x9, 0xb0, 0x9}]}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x4}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) socket(0x2, 0x805, 0x0) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) kernel console output (not intermixed with test programs): 000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 391.093718][ T29] audit: type=1326 audit(1759805699.901:15475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16108 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 391.118281][ T29] audit: type=1326 audit(1759805699.943:15476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16108 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 391.142009][ T29] audit: type=1326 audit(1759805699.943:15477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16108 comm="syz.5.3804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 391.166540][T16109] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3804'. [ 391.203181][T16097] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3799'. [ 391.339682][T16122] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3808'. [ 391.355576][T16122] pim6reg: entered allmulticast mode [ 391.485933][T16125] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3809'. [ 392.019952][T16147] wg2: entered promiscuous mode [ 392.024893][T16147] wg2: entered allmulticast mode [ 392.541091][T16157] netlink: 'syz.5.3819': attribute type 13 has an invalid length. [ 392.549069][T16157] netlink: 'syz.5.3819': attribute type 17 has an invalid length. [ 392.905800][T16157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 392.915898][T16157] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.982872][T16157] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 393.164762][T16151] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3817'. [ 393.532694][T16173] blktrace: Concurrent blktraces are not allowed on loop11 [ 394.214545][T16191] netlink: 'syz.1.3831': attribute type 10 has an invalid length. [ 394.224880][T16191] team0: Failed to send options change via netlink (err -105) [ 394.232519][T16191] team0: Port device dummy0 added [ 394.240671][T16191] netlink: 'syz.1.3831': attribute type 10 has an invalid length. [ 394.249520][T16191] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 394.295596][T16191] team0: Failed to send options change via netlink (err -105) [ 394.310744][T16191] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 394.346490][T16191] team0: Port device dummy0 removed [ 394.434172][T16203] atomic_op ffff888158602528 conn xmit_atomic 0000000000000000 [ 394.527374][T16189] lo speed is unknown, defaulting to 1000 [ 394.533854][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 394.533941][ T29] audit: type=1326 audit(1759805703.538:15641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16208 comm="syz.1.3837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 394.602767][ T29] audit: type=1326 audit(1759805703.580:15642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16208 comm="syz.1.3837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f482c48d710 code=0x7ffc0000 [ 394.626642][ T29] audit: type=1326 audit(1759805703.580:15643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16208 comm="syz.1.3837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 394.646558][T16211] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3838'. [ 394.650243][ T29] audit: type=1326 audit(1759805703.580:15644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16208 comm="syz.1.3837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 394.682762][ T29] audit: type=1326 audit(1759805703.580:15645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16208 comm="syz.1.3837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 394.706460][ T29] audit: type=1326 audit(1759805703.580:15646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16208 comm="syz.1.3837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 394.730250][ T29] audit: type=1326 audit(1759805703.580:15647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16208 comm="syz.1.3837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 394.732937][T16188] lo speed is unknown, defaulting to 1000 [ 394.753850][ T29] audit: type=1326 audit(1759805703.580:15648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16208 comm="syz.1.3837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 394.753897][ T29] audit: type=1326 audit(1759805703.580:15649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16208 comm="syz.1.3837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 394.806847][ T29] audit: type=1326 audit(1759805703.580:15650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16208 comm="syz.1.3837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 395.309923][T16225] lo speed is unknown, defaulting to 1000 [ 396.159372][T16235] netlink: 'syz.6.3843': attribute type 1 has an invalid length. [ 396.280160][T16247] netlink: 'syz.6.3845': attribute type 10 has an invalid length. [ 396.288116][T16247] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3845'. [ 396.300874][T16239] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 396.318284][T16247] batman_adv: batadv0: Adding interface: veth1_vlan [ 396.324920][T16247] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 396.358147][T16247] batman_adv: batadv0: Interface activated: veth1_vlan [ 397.380971][T16270] wireguard1: entered promiscuous mode [ 397.386553][T16270] wireguard1: entered allmulticast mode [ 397.757199][T16277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3856'. [ 398.424607][T16295] netlink: 'syz.0.3861': attribute type 10 has an invalid length. [ 398.433567][T16295] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3861'. [ 398.499351][T16295] dummy0: entered promiscuous mode [ 398.545948][T16295] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 399.167160][T16313] netlink: 'syz.1.3866': attribute type 1 has an invalid length. [ 399.438801][T16322] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3871'. [ 399.448704][T16322] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3871'. [ 399.466161][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 399.466183][ T29] audit: type=1326 audit(1759805708.732:15727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.4.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 399.496637][ T29] audit: type=1326 audit(1759805708.732:15728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.4.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 399.520334][ T29] audit: type=1326 audit(1759805708.732:15729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.4.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 399.544045][ T29] audit: type=1326 audit(1759805708.732:15730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.4.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 399.567810][ T29] audit: type=1326 audit(1759805708.732:15731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.4.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 399.571966][T16328] IPv6: NLM_F_CREATE should be specified when creating new route [ 399.591624][ T29] audit: type=1326 audit(1759805708.732:15732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.4.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 399.591672][ T29] audit: type=1326 audit(1759805708.732:15733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.4.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 399.646841][ T29] audit: type=1326 audit(1759805708.732:15734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.4.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 399.670519][ T29] audit: type=1326 audit(1759805708.732:15735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.4.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 399.694198][ T29] audit: type=1326 audit(1759805708.732:15736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16321 comm="syz.4.3871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 400.350585][T16349] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3881'. [ 400.359891][T16349] 0ªX¹¦À: renamed from 61ªX¹¦À [ 400.366738][T16349] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 400.459694][T16353] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3882'. [ 401.470666][T16363] lo speed is unknown, defaulting to 1000 [ 401.841399][T16376] netlink: 'syz.5.3887': attribute type 1 has an invalid length. [ 403.060454][T16402] lo speed is unknown, defaulting to 1000 [ 403.439955][T16403] netlink: 'syz.1.3893': attribute type 13 has an invalid length. [ 403.448017][T16403] netlink: 'syz.1.3893': attribute type 17 has an invalid length. [ 403.561576][T16403] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.573289][T16403] 0ªX¹¦À: left allmulticast mode [ 403.578515][T16403] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 403.758511][T16406] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3895'. [ 403.799116][T16421] pim6reg: entered allmulticast mode [ 403.972203][T16422] lo speed is unknown, defaulting to 1000 [ 404.242105][T16421] pim6reg: left allmulticast mode [ 404.290067][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 404.290087][ T29] audit: type=1326 audit(1759805713.798:15776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.4.3900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 404.293589][T16426] netlink: 196 bytes leftover after parsing attributes in process `syz.4.3900'. [ 404.302075][ T29] audit: type=1326 audit(1759805713.798:15777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.4.3900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 404.352779][ T29] audit: type=1326 audit(1759805713.798:15778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.4.3900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 404.376774][ T29] audit: type=1326 audit(1759805713.798:15779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.4.3900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 404.400687][ T29] audit: type=1326 audit(1759805713.798:15780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.4.3900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 404.424409][ T29] audit: type=1326 audit(1759805713.798:15781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.4.3900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 404.448404][ T29] audit: type=1326 audit(1759805713.798:15782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.4.3900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 404.472133][ T29] audit: type=1326 audit(1759805713.798:15783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.4.3900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 404.525867][ T29] audit: type=1326 audit(1759805713.830:15784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.4.3900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 404.550177][ T29] audit: type=1326 audit(1759805713.830:15785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16425 comm="syz.4.3900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 404.627173][T16439] SELinux: Context system_u:object_r:apt_exec_t:s0 is not valid (left unmapped). [ 404.672031][T16433] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3903'. [ 404.722970][T16433] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3903'. [ 404.935208][T16462] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3913'. [ 404.979760][T16464] 9pnet_fd: Insufficient options for proto=fd [ 405.004742][T16468] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.040084][T16466] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3916'. [ 405.069970][T16468] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.120172][T16468] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.204279][T16468] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.302779][ T3902] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.320847][ T3902] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.341010][ T3902] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.353131][ T3902] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.420641][T16489] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3923'. [ 405.430788][T16489] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3923'. [ 405.480833][T16487] netlink: 'syz.4.3924': attribute type 10 has an invalid length. [ 405.489842][T16487] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3924'. [ 405.504122][T16487] dummy0: entered promiscuous mode [ 405.533957][T16487] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 405.907850][T16498] lo speed is unknown, defaulting to 1000 [ 406.161422][T16483] delete_channel: no stack [ 406.260268][T16503] SELinux: Context system_u:object_r:auditd_etc_t:s0 is not valid (left unmapped). [ 406.368812][T16504] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 406.392127][T16508] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3929'. [ 406.653065][T16517] 9pnet_fd: Insufficient options for proto=fd [ 408.026965][T16550] netlink: 'syz.6.3952': attribute type 24 has an invalid length. [ 408.041749][T16550] pim6reg: entered allmulticast mode [ 408.238854][T16558] pim6reg: left allmulticast mode [ 408.759793][T16586] __nla_validate_parse: 1 callbacks suppressed [ 408.759831][T16586] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3967'. [ 408.808459][T16588] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=16588 comm=syz.0.3958 [ 408.861402][T16589] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 408.982936][ T3422] IPVS: starting estimator thread 0... [ 409.057036][T16601] netlink: 'syz.1.3961': attribute type 10 has an invalid length. [ 409.070859][T16601] team0: Port device dummy0 added [ 409.076085][T16597] IPVS: using max 1584 ests per chain, 79200 per kthread [ 409.087739][ T29] kauditd_printk_skb: 476 callbacks suppressed [ 409.087759][ T29] audit: type=1326 audit(1759805718.843:16262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16600 comm="syz.1.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 409.095300][T16603] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3962'. [ 409.120015][T16601] netlink: 'syz.1.3961': attribute type 10 has an invalid length. [ 409.139221][ T29] audit: type=1326 audit(1759805718.875:16263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16600 comm="syz.1.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 409.163077][ T29] audit: type=1326 audit(1759805718.875:16264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16600 comm="syz.1.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 409.186967][ T29] audit: type=1326 audit(1759805718.875:16265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16600 comm="syz.1.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 409.210492][ T29] audit: type=1326 audit(1759805718.875:16266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16600 comm="syz.1.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 409.234209][ T29] audit: type=1326 audit(1759805718.875:16267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16600 comm="syz.1.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 409.258793][T16601] team0: Port device dummy0 removed [ 409.264573][ T29] audit: type=1326 audit(1759805719.033:16268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16600 comm="syz.1.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 409.265256][T16603] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3962'. [ 409.288361][ T29] audit: type=1326 audit(1759805719.033:16269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16600 comm="syz.1.3961" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 409.457428][ T29] audit: type=1326 audit(1759805719.232:16270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16613 comm="syz.0.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 409.481268][ T29] audit: type=1326 audit(1759805719.232:16271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16613 comm="syz.0.3977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 409.579095][T16621] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3968'. [ 409.673907][T16633] netlink: 'syz.1.3969': attribute type 7 has an invalid length. [ 409.681779][T16633] netlink: 198112 bytes leftover after parsing attributes in process `syz.1.3969'. [ 409.780754][T16640] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3970'. [ 409.789925][T16640] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3970'. [ 409.798978][T16640] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3970'. [ 409.957697][T16641] lo speed is unknown, defaulting to 1000 [ 410.161559][T16640] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3970'. [ 410.585218][T16667] netlink: 'syz.0.3981': attribute type 13 has an invalid length. [ 410.607254][T16667] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 410.623259][ T5698] lo speed is unknown, defaulting to 1000 [ 410.629065][ T5698] sz1: Port: 1 Link ACTIVE [ 410.636000][T16667] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16667 comm=syz.0.3981 [ 410.648799][T16667] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=16667 comm=syz.0.3981 [ 410.695014][T16672] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3982'. [ 410.751002][ T5698] lo speed is unknown, defaulting to 1000 [ 410.756978][ T5698] sz1: Port: 1 Link DOWN [ 410.785639][T16680] 9pnet_fd: Insufficient options for proto=fd [ 410.811122][T16686] netlink: 'syz.0.3987': attribute type 24 has an invalid length. [ 410.872421][T16687] pim6reg: entered allmulticast mode [ 410.882056][T16687] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 410.899070][T16687] pim6reg: left allmulticast mode [ 411.402415][T16709] netlink: 'syz.5.3996': attribute type 1 has an invalid length. [ 412.080351][T16735] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 412.243995][T16735] batman_adv: batadv0: Removing interface: veth1_vlan [ 412.273745][T16721] netlink: 'syz.5.4001': attribute type 4 has an invalid length. [ 413.279488][T16764] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=83 sclass=netlink_audit_socket pid=16764 comm=syz.6.4015 [ 413.571260][T16770] __nla_validate_parse: 4 callbacks suppressed [ 413.571282][T16770] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4017'. [ 413.725323][T16771] netlink: 'syz.5.4014': attribute type 1 has an invalid length. [ 413.751959][T16773] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4018'. [ 413.950301][ T29] kauditd_printk_skb: 311 callbacks suppressed [ 413.950322][ T29] audit: type=1326 audit(1759805723.951:16583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16783 comm="syz.6.4022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 413.982615][T16789] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4022'. [ 414.018902][ T29] audit: type=1326 audit(1759805723.983:16584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16783 comm="syz.6.4022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 414.042684][ T29] audit: type=1326 audit(1759805723.993:16585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16783 comm="syz.6.4022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 414.066425][ T29] audit: type=1326 audit(1759805723.993:16586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16783 comm="syz.6.4022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 414.251574][ T29] audit: type=1400 audit(1759805724.267:16587): avc: denied { setattr } for pid=16804 comm="syz.1.4026" name="file0" dev="tmpfs" ino=3685 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 414.344632][T16800] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4025'. [ 414.353604][T16800] netlink: 'syz.6.4025': attribute type 15 has an invalid length. [ 414.467304][ T29] audit: type=1326 audit(1759805724.372:16588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16811 comm="syz.0.4027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 414.491012][ T29] audit: type=1326 audit(1759805724.372:16589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16811 comm="syz.0.4027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 414.514657][ T29] audit: type=1326 audit(1759805724.372:16590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16811 comm="syz.0.4027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 414.538381][ T29] audit: type=1326 audit(1759805724.372:16591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16811 comm="syz.0.4027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 414.562090][ T29] audit: type=1326 audit(1759805724.372:16592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16811 comm="syz.0.4027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 414.589132][T16800] vxlan0: entered promiscuous mode [ 414.596013][ T3949] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 414.608337][ T3949] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 414.625006][ T3949] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 414.648802][ T3949] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 414.875256][T16816] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 414.885594][T16816] netlink: 7 bytes leftover after parsing attributes in process `+}[@'. [ 414.894158][T16816] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 414.902674][T16816] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 414.952731][T16816] netlink: 7 bytes leftover after parsing attributes in process `+}[@'. [ 414.961624][T16816] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 414.970228][T16816] netlink: 60 bytes leftover after parsing attributes in process `+}[@'. [ 415.062347][T16825] netlink: 'syz.5.4031': attribute type 1 has an invalid length. [ 415.074577][T16828] netlink: 'syz.6.4032': attribute type 1 has an invalid length. [ 415.906409][T16857] netlink: 'wÞ£ÿ': attribute type 13 has an invalid length. [ 415.952170][T16857] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 415.971212][ T6301] lo speed is unknown, defaulting to 1000 [ 415.976981][ T6301] sz1: Port: 1 Link ACTIVE [ 416.264515][T16874] netlink: 'syz.6.4044': attribute type 1 has an invalid length. [ 416.315834][T16875] xt_socket: unknown flags 0x50 [ 416.411469][T16860] lo speed is unknown, defaulting to 1000 [ 416.904873][T16884] netlink: 'syz.1.4061': attribute type 1 has an invalid length. [ 416.941841][T16885] bridge0: port 1(ipvlan0) entered blocking state [ 416.948472][T16885] bridge0: port 1(ipvlan0) entered disabled state [ 416.991631][T16885] ipvlan0: entered allmulticast mode [ 416.997006][T16885] bridge0: entered allmulticast mode [ 417.003200][T16885] ipvlan0: left allmulticast mode [ 417.008423][T16885] bridge0: left allmulticast mode [ 417.139882][T16894] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 418.095687][T16906] lo speed is unknown, defaulting to 1000 [ 418.464905][T16913] __nla_validate_parse: 7 callbacks suppressed [ 418.464927][T16913] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4060'. [ 418.708651][T16925] netlink: 'syz.6.4064': attribute type 3 has an invalid length. [ 418.961447][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 418.961466][ T29] audit: type=1326 audit(1759805729.217:16872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16918 comm="syz.4.4063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 418.991497][ T29] audit: type=1326 audit(1759805729.217:16873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16918 comm="syz.4.4063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 419.019758][T16940] xt_socket: unknown flags 0x50 [ 419.178744][T16944] netlink: 'syz.0.4067': attribute type 1 has an invalid length. [ 419.528109][ T29] audit: type=1326 audit(1759805729.805:16874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16946 comm="syz.0.4069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 419.551856][ T29] audit: type=1326 audit(1759805729.805:16875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16946 comm="syz.0.4069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 419.632212][ T29] audit: type=1326 audit(1759805729.921:16876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16946 comm="syz.0.4069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 419.656167][ T29] audit: type=1326 audit(1759805729.921:16877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16946 comm="syz.0.4069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe264f5ef03 code=0x7ffc0000 [ 419.679651][ T29] audit: type=1326 audit(1759805729.921:16878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16946 comm="syz.0.4069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe264f5d97f code=0x7ffc0000 [ 419.703339][ T29] audit: type=1326 audit(1759805729.921:16879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16946 comm="syz.0.4069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fe264f5ef57 code=0x7ffc0000 [ 419.727147][ T29] audit: type=1326 audit(1759805729.921:16880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16946 comm="syz.0.4069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe264f5d710 code=0x7ffc0000 [ 419.750890][ T29] audit: type=1326 audit(1759805729.921:16881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16946 comm="syz.0.4069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fe264f5db2a code=0x7ffc0000 [ 419.791866][T16953] bridge0: port 1(ipvlan0) entered blocking state [ 419.798489][T16953] bridge0: port 1(ipvlan0) entered disabled state [ 419.833405][T16953] ipvlan0: entered allmulticast mode [ 419.838834][T16953] bridge0: entered allmulticast mode [ 419.844885][T16953] ipvlan0: left allmulticast mode [ 419.849979][T16953] bridge0: left allmulticast mode [ 419.987616][T16961] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 419.997926][T16961] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.112063][T16961] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 420.121993][T16961] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.156057][T16914] syz.1.4062 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 420.170199][T16914] CPU: 0 UID: 0 PID: 16914 Comm: syz.1.4062 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 420.170263][T16914] Tainted: [W]=WARN [ 420.170271][T16914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 420.170288][T16914] Call Trace: [ 420.170294][T16914] [ 420.170304][T16914] __dump_stack+0x1d/0x30 [ 420.170337][T16914] dump_stack_lvl+0xe8/0x140 [ 420.170406][T16914] dump_stack+0x15/0x1b [ 420.170432][T16914] dump_header+0x81/0x220 [ 420.170481][T16914] oom_kill_process+0x342/0x400 [ 420.170573][T16914] out_of_memory+0x979/0xb80 [ 420.170606][T16914] try_charge_memcg+0x5e6/0x9e0 [ 420.170651][T16914] obj_cgroup_charge_pages+0xa6/0x150 [ 420.170728][T16914] __memcg_kmem_charge_page+0x9f/0x170 [ 420.170776][T16914] __alloc_frozen_pages_noprof+0x188/0x360 [ 420.170833][T16914] alloc_pages_mpol+0xb3/0x260 [ 420.170903][T16914] ? alloc_pages_noprof+0x61/0x130 [ 420.170925][T16914] alloc_pages_noprof+0x90/0x130 [ 420.170952][T16914] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 420.171017][T16914] __kvmalloc_node_noprof+0x483/0x670 [ 420.171093][T16914] ? ip_set_alloc+0x24/0x30 [ 420.171124][T16914] ? ip_set_alloc+0x24/0x30 [ 420.171155][T16914] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 420.171215][T16914] ip_set_alloc+0x24/0x30 [ 420.171251][T16914] hash_netiface_create+0x282/0x740 [ 420.171294][T16914] ? __pfx_hash_netiface_create+0x10/0x10 [ 420.171394][T16914] ip_set_create+0x3c9/0x970 [ 420.171451][T16914] ? __nla_parse+0x40/0x60 [ 420.171485][T16914] nfnetlink_rcv_msg+0x4c3/0x590 [ 420.171546][T16914] netlink_rcv_skb+0x123/0x220 [ 420.171616][T16914] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 420.171660][T16914] nfnetlink_rcv+0x167/0x16c0 [ 420.171753][T16914] ? __list_del_entry_valid_or_report+0x65/0x130 [ 420.171799][T16914] ? __rmqueue_pcplist+0x9d2/0xbd0 [ 420.171851][T16914] ? should_fail_ex+0x30/0x280 [ 420.171987][T16914] ? selinux_nlmsg_lookup+0x99/0x890 [ 420.172047][T16914] ? __rcu_read_unlock+0x34/0x70 [ 420.172084][T16914] ? __netlink_lookup+0x266/0x2a0 [ 420.172191][T16914] netlink_unicast+0x5bd/0x690 [ 420.172219][T16914] netlink_sendmsg+0x58b/0x6b0 [ 420.172253][T16914] ? __pfx_netlink_sendmsg+0x10/0x10 [ 420.172322][T16914] __sock_sendmsg+0x142/0x180 [ 420.172410][T16914] ____sys_sendmsg+0x31e/0x4e0 [ 420.172481][T16914] ___sys_sendmsg+0x17b/0x1d0 [ 420.172530][T16914] __x64_sys_sendmsg+0xd4/0x160 [ 420.172574][T16914] x64_sys_call+0x191e/0x3000 [ 420.172598][T16914] do_syscall_64+0xd2/0x200 [ 420.172679][T16914] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 420.172720][T16914] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 420.172824][T16914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 420.172876][T16914] RIP: 0033:0x7f482c48eec9 [ 420.172900][T16914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 420.172927][T16914] RSP: 002b:00007f482aeef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 420.173117][T16914] RAX: ffffffffffffffda RBX: 00007f482c6e5fa0 RCX: 00007f482c48eec9 [ 420.173132][T16914] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 420.173146][T16914] RBP: 00007f482c511f91 R08: 0000000000000000 R09: 0000000000000000 [ 420.173159][T16914] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 420.173172][T16914] R13: 00007f482c6e6038 R14: 00007f482c6e5fa0 R15: 00007ffcd911b2c8 [ 420.173196][T16914] [ 420.173317][T16914] memory: usage 307200kB, limit 307200kB, failcnt 1115 [ 420.516101][T16914] memory+swap: usage 300612kB, limit 9007199254740988kB, failcnt 0 [ 420.524034][T16914] kmem: usage 225712kB, limit 9007199254740988kB, failcnt 0 [ 420.531363][T16914] Memory cgroup stats for /syz1: [ 420.531748][T16914] cache 69046272 [ 420.540377][T16914] rss 7254016 [ 420.543695][T16914] shmem 69042176 [ 420.547269][T16914] mapped_file 4096 [ 420.551070][T16914] dirty 4096 [ 420.554339][T16914] writeback 0 [ 420.557720][T16914] workingset_refault_anon 484 [ 420.562423][T16914] workingset_refault_file 872 [ 420.567150][T16914] swap 126976 [ 420.570549][T16914] swapcached 8192 [ 420.574213][T16914] pgpgin 671016 [ 420.577737][T16914] pgpgout 652386 [ 420.581300][T16914] pgfault 630323 [ 420.584938][T16914] pgmajfault 125 [ 420.588574][T16914] inactive_anon 12324864 [ 420.592832][T16914] active_anon 63979520 [ 420.596970][T16914] inactive_file 0 [ 420.600629][T16914] active_file 4096 [ 420.604365][T16914] unevictable 0 [ 420.607985][T16914] hierarchical_memory_limit 314572800 [ 420.613388][T16914] hierarchical_memsw_limit 9223372036854771712 [ 420.619659][T16914] total_cache 69046272 [ 420.623791][T16914] total_rss 7254016 [ 420.627665][T16914] total_shmem 69042176 [ 420.631750][T16914] total_mapped_file 4096 [ 420.636008][T16914] total_dirty 4096 [ 420.639740][T16914] total_writeback 0 [ 420.643579][T16914] total_workingset_refault_anon 484 [ 420.648801][T16914] total_workingset_refault_file 872 [ 420.654107][T16914] total_swap 126976 [ 420.657958][T16914] total_swapcached 8192 [ 420.662204][T16914] total_pgpgin 671016 [ 420.666208][T16914] total_pgpgout 652386 [ 420.670306][T16914] total_pgfault 630323 [ 420.674507][T16914] total_pgmajfault 125 [ 420.678647][T16914] total_inactive_anon 12324864 [ 420.683473][T16914] total_active_anon 63979520 [ 420.688095][T16914] total_inactive_file 0 [ 420.692287][T16914] total_active_file 4096 [ 420.696611][T16914] total_unevictable 0 [ 420.700723][T16914] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.4062,pid=16912,uid=0 [ 420.715497][T16914] Memory cgroup out of memory: Killed process 16914 (syz.1.4062) total-vm:100372kB, anon-rss:7412kB, file-rss:26404kB, shmem-rss:0kB, UID:0 pgtables:148kB oom_score_adj:0 [ 420.783496][T16961] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 420.793370][T16961] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.834661][T16961] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 420.844580][T16961] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.912112][T16985] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=83 sclass=netlink_audit_socket pid=16985 comm=syz.1.4081 [ 420.999258][ T3957] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 421.007708][ T3957] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 421.036627][ T3957] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 421.045006][ T3957] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 421.058791][ T3957] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 421.067095][ T3957] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 421.085008][ T3957] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 421.093328][ T3957] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 421.122326][T17000] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4084'. [ 421.168700][T17005] delete_channel: no stack [ 421.205570][T17012] netlink: 68 bytes leftover after parsing attributes in process `syz.1.4091'. [ 421.794669][T17023] lo speed is unknown, defaulting to 1000 [ 422.534121][T17030] netlink: 72 bytes leftover after parsing attributes in process `syz.1.4098'. [ 422.543232][T17030] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 423.498973][T17049] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4103'. [ 423.768893][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 423.768912][ T29] audit: type=1400 audit(1759805734.272:17121): avc: denied { ioctl } for pid=17050 comm="syz.4.4104" path="socket:[57633]" dev="sockfs" ino=57633 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 423.845270][ T29] audit: type=1326 audit(1759805734.345:17122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 423.869063][ T29] audit: type=1326 audit(1759805734.345:17123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 423.892790][ T29] audit: type=1326 audit(1759805734.345:17124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 423.916604][ T29] audit: type=1326 audit(1759805734.345:17125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 423.925324][T17055] netlink: 'syz.6.4106': attribute type 153 has an invalid length. [ 423.940267][ T29] audit: type=1326 audit(1759805734.345:17126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 423.971745][ T29] audit: type=1326 audit(1759805734.345:17127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 423.995427][ T29] audit: type=1326 audit(1759805734.345:17128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 424.023790][T17058] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4105'. [ 424.028605][ T29] audit: type=1326 audit(1759805734.535:17129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 424.056440][ T29] audit: type=1326 audit(1759805734.535:17130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17053 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 424.158319][T17069] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4111'. [ 424.168236][T17069] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4111'. [ 424.522733][T17090] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4117'. [ 424.565777][T17091] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4115'. [ 425.508906][T17112] netlink: 'syz.5.4123': attribute type 3 has an invalid length. [ 425.571562][T17114] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4122'. [ 425.610169][T17118] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4124'. [ 425.708440][T17118] netlink: 56 bytes leftover after parsing attributes in process `syz.5.4124'. [ 425.752754][T17118] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4124'. [ 426.169318][T17138] siw: device registration error -23 [ 426.310819][T17144] can: request_module (can-proto-0) failed. [ 426.363528][T17144] bond6: left promiscuous mode [ 426.423516][T17143] lo speed is unknown, defaulting to 1000 [ 426.866122][T17166] gretap0: entered promiscuous mode [ 426.873206][T17168] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17168 comm=syz.4.4141 [ 426.889568][T17166] 0ªî{X¹¦: renamed from gretap0 [ 426.914265][T17166] 0ªî{X¹¦: left promiscuous mode [ 426.919463][T17166] 0ªî{X¹¦: entered allmulticast mode [ 426.933563][T17166] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 426.998858][T17173] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17173 comm=syz.5.4142 [ 427.157819][T17178] lo speed is unknown, defaulting to 1000 [ 427.226327][T17201] netlink: 'syz.1.4155': attribute type 1 has an invalid length. [ 427.284275][T17201] 8021q: adding VLAN 0 to HW filter on device bond13 [ 427.303238][T17206] bond13 (unregistering): Released all slaves [ 427.910218][T17215] 0ªX¹¦D: entered promiscuous mode [ 427.917680][T17215] 0ªî{X¹¦: renamed from 30ªX¹¦D [ 427.926905][T17215] 0ªî{X¹¦: left promiscuous mode [ 427.932016][T17215] 0ªî{X¹¦: entered allmulticast mode [ 427.972690][T17215] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 428.554324][T17241] wireguard1: entered promiscuous mode [ 428.559924][T17241] wireguard1: entered allmulticast mode [ 428.769304][T17245] __nla_validate_parse: 13 callbacks suppressed [ 428.769322][T17245] netlink: 5452 bytes leftover after parsing attributes in process `syz.4.4168'. [ 428.820070][T17247] siw: device registration error -23 [ 428.827748][T17249] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4169'. [ 428.854307][T17249] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4169'. [ 428.863801][T17249] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4169'. [ 428.900905][T17251] netlink: 236 bytes leftover after parsing attributes in process `syz.1.4170'. [ 428.913714][T17251] pim6reg: entered allmulticast mode [ 428.921076][T17251] pim6reg: left allmulticast mode [ 428.992080][ T29] kauditd_printk_skb: 493 callbacks suppressed [ 428.992102][ T29] audit: type=1326 audit(1759805739.757:17624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17254 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 429.022926][ T29] audit: type=1326 audit(1759805739.789:17625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17254 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 429.091490][T17262] tipc: Enabling of bearer rejected, already enabled [ 429.111256][T17262] netem: change failed [ 429.120615][ T29] audit: type=1326 audit(1759805739.883:17626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17254 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 429.144308][ T29] audit: type=1326 audit(1759805739.883:17627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17254 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 429.168457][ T29] audit: type=1326 audit(1759805739.883:17628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17254 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 429.192195][ T29] audit: type=1326 audit(1759805739.883:17629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17254 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 429.215787][ T29] audit: type=1326 audit(1759805739.883:17630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17254 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 429.239536][ T29] audit: type=1326 audit(1759805739.883:17631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17254 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 429.263202][ T29] audit: type=1326 audit(1759805739.883:17632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17254 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 429.286754][ T29] audit: type=1326 audit(1759805739.883:17633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17254 comm="syz.5.4171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 429.313602][T17256] netlink: 9 bytes leftover after parsing attributes in process `syz.5.4171'. [ 429.323488][T17256] gretap0: entered promiscuous mode [ 429.331317][T17256] netlink: 5 bytes leftover after parsing attributes in process `syz.5.4171'. [ 429.354983][T17256] 0ªî{X¹¦: renamed from gretap0 [ 429.864738][T17256] 0ªî{X¹¦: left promiscuous mode [ 429.869836][T17256] 0ªî{X¹¦: entered allmulticast mode [ 429.953124][T17256] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 430.358241][T17271] lo speed is unknown, defaulting to 1000 [ 431.568701][T17313] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 431.642880][T17313] netem: change failed [ 432.101542][T17345] netlink: 'syz.0.4199': attribute type 1 has an invalid length. [ 432.116989][T17345] 8021q: adding VLAN 0 to HW filter on device bond10 [ 432.133186][T17345] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4199'. [ 432.145440][T17345] bond10 (unregistering): Released all slaves [ 432.401814][T17353] veth17: entered promiscuous mode [ 432.407249][T17353] veth17: entered allmulticast mode [ 433.227108][T17363] lo speed is unknown, defaulting to 1000 [ 433.496197][T17375] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4205'. [ 433.597096][T17384] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4208'. [ 433.694949][T17392] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17392 comm=syz.5.4212 [ 433.707619][T17392] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17392 comm=syz.5.4212 [ 433.747018][T17394] 9pnet_fd: Insufficient options for proto=fd [ 433.760202][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 433.760285][ T29] audit: type=1326 audit(1759805744.770:17879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.4.4210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbc717f5d67 code=0x7ffc0000 [ 433.841192][ T29] audit: type=1326 audit(1759805744.770:17880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.4.4210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbc7179af79 code=0x7ffc0000 [ 433.864963][ T29] audit: type=1326 audit(1759805744.822:17881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.4.4210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbc717f5d67 code=0x7ffc0000 [ 433.888671][ T29] audit: type=1326 audit(1759805744.822:17882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.4.4210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbc7179af79 code=0x7ffc0000 [ 433.912429][ T29] audit: type=1326 audit(1759805744.822:17883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.4.4210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 433.936184][ T29] audit: type=1400 audit(1759805744.822:17884): avc: denied { read } for pid=17397 comm="syz.0.4215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 433.955862][ T29] audit: type=1326 audit(1759805744.822:17885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.4.4210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbc717f5d67 code=0x7ffc0000 [ 433.979479][ T29] audit: type=1326 audit(1759805744.822:17886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.4.4210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbc7179af79 code=0x7ffc0000 [ 434.003174][ T29] audit: type=1326 audit(1759805744.822:17887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.4.4210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 434.026852][ T29] audit: type=1326 audit(1759805744.833:17888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17387 comm="syz.4.4210" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbc717f5d67 code=0x7ffc0000 [ 434.505644][T17415] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4219'. [ 434.879942][T17422] 9pnet_fd: Insufficient options for proto=fd [ 434.988088][T17430] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17430 comm=syz.4.4225 [ 435.000819][T17430] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17430 comm=syz.4.4225 [ 435.819606][T17437] siw: device registration error -23 [ 436.019305][T17439] sock: sock_timestamping_bind_phc: sock not bind to device [ 436.170639][T17446] bridge0: port 1(batadv2) entered blocking state [ 436.177242][T17446] bridge0: port 1(batadv2) entered disabled state [ 436.201890][T17446] batadv2: entered allmulticast mode [ 436.207790][T17446] batadv2: entered promiscuous mode [ 436.258639][T17450] netlink: 'syz.5.4231': attribute type 1 has an invalid length. [ 436.352918][T17452] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4232'. [ 436.393978][T17457] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4233'. [ 436.405114][T17457] IPVS: Unknown mcast interface: vcan0 [ 436.648723][ T3902] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 436.658062][ T3902] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 437.208923][T17477] netlink: 'gtp': attribute type 6 has an invalid length. [ 437.241693][T17482] netlink: 'syz.5.4242': attribute type 1 has an invalid length. [ 439.224840][ T29] kauditd_printk_skb: 372 callbacks suppressed [ 439.224859][ T29] audit: type=1400 audit(1759805750.507:18261): avc: denied { accept } for pid=17505 comm="syz.5.4250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 439.252922][T17508] netlink: 'syz.4.4251': attribute type 1 has an invalid length. [ 439.336363][T17509] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4251'. [ 439.388438][ T29] audit: type=1400 audit(1759805750.675:18262): avc: denied { connect } for pid=17511 comm="syz.1.4262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 439.413914][T17515] siw: device registration error -23 [ 439.423599][T17508] 8021q: adding VLAN 0 to HW filter on device bond6 [ 439.439105][T17509] bond6 (unregistering): Released all slaves [ 439.474340][T17518] netlink: 236 bytes leftover after parsing attributes in process `syz.5.4253'. [ 439.601642][T17520] bridge0: port 1(batadv0) entered blocking state [ 439.608157][T17520] bridge0: port 1(batadv0) entered disabled state [ 439.614862][T17520] batadv0: entered allmulticast mode [ 439.628389][T17520] batadv0: entered promiscuous mode [ 440.229549][ T3913] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 440.238870][ T3913] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 440.479158][T17534] lo speed is unknown, defaulting to 1000 [ 440.893722][T17544] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4258'. [ 440.902667][ T29] audit: type=1326 audit(1759805752.262:18263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17536 comm="syz.4.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 440.902716][ T29] audit: type=1326 audit(1759805752.262:18264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17536 comm="syz.4.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 440.950020][ T29] audit: type=1326 audit(1759805752.262:18265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17536 comm="syz.4.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 440.973705][ T29] audit: type=1326 audit(1759805752.262:18266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17536 comm="syz.4.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 440.997328][ T29] audit: type=1326 audit(1759805752.262:18267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17536 comm="syz.4.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 441.020927][ T29] audit: type=1326 audit(1759805752.272:18268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17536 comm="syz.4.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 441.078090][T17539] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4259'. [ 441.131298][ T29] audit: type=1326 audit(1759805752.399:18269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17537 comm="syz.1.4259" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f482c48eec9 code=0x0 [ 441.154478][ T29] audit: type=1326 audit(1759805752.430:18270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17536 comm="syz.4.4258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 441.275521][T17538] lo speed is unknown, defaulting to 1000 [ 441.652830][T17564] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=40 sclass=netlink_audit_socket pid=17564 comm=syz.4.4267 [ 441.673564][T17566] netlink: 'syz.1.4268': attribute type 13 has an invalid length. [ 441.947755][T17573] netlink: 'syz.1.4270': attribute type 4 has an invalid length. [ 442.001127][T17573] netlink: 'syz.1.4270': attribute type 4 has an invalid length. [ 442.316335][T17582] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4273'. [ 442.347537][T17580] lo speed is unknown, defaulting to 1000 [ 442.815357][T17590] can: request_module (can-proto-0) failed. [ 442.974246][T17594] wg2: left promiscuous mode [ 442.992473][T17602] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4277'. [ 443.075804][T17594] vxlan0: left promiscuous mode [ 443.108004][ T3913] netdevsim netdevsim6 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.116494][ T3913] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.126998][T17602] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4277'. [ 443.186705][ T3913] netdevsim netdevsim6 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.195223][ T3913] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.236798][T17589] lo speed is unknown, defaulting to 1000 [ 443.249698][ T3913] netdevsim netdevsim6 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.258198][ T3913] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.307050][ T3913] netdevsim netdevsim6 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.315802][ T3913] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.349137][T17611] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4280'. [ 443.359593][T17613] bridge0: port 1(batadv0) entered blocking state [ 443.366142][T17613] bridge0: port 1(batadv0) entered disabled state [ 443.422469][T17613] batadv0: entered allmulticast mode [ 443.453154][T17613] batadv0: entered promiscuous mode [ 443.476670][T17611] vlan0: entered promiscuous mode [ 443.481995][T17611] team0: entered promiscuous mode [ 443.814840][ T3913] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 443.824321][ T3913] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 444.075481][T17632] netlink: 'syz.0.4287': attribute type 32 has an invalid length. [ 444.262828][T17647] netlink: 'syz.0.4290': attribute type 1 has an invalid length. [ 444.279363][ T29] kauditd_printk_skb: 543 callbacks suppressed [ 444.279381][ T29] audit: type=1326 audit(1759805755.813:18814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.1.4291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 444.338625][ T29] audit: type=1326 audit(1759805755.855:18815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.1.4291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 444.362382][ T29] audit: type=1326 audit(1759805755.866:18816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.1.4291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 444.386048][ T29] audit: type=1326 audit(1759805755.866:18817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.1.4291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 444.409680][ T29] audit: type=1326 audit(1759805755.866:18818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.1.4291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 444.433493][ T29] audit: type=1326 audit(1759805755.876:18819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.1.4291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 444.457265][ T29] audit: type=1326 audit(1759805755.876:18820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.1.4291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 444.480934][ T29] audit: type=1326 audit(1759805755.876:18821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.1.4291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 444.504659][ T29] audit: type=1326 audit(1759805755.876:18822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.1.4291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 444.528453][ T29] audit: type=1326 audit(1759805755.876:18823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17648 comm="syz.1.4291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 444.595383][T17655] netlink: 'syz.5.4293': attribute type 4 has an invalid length. [ 444.654908][T17660] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17660 comm=syz.6.4295 [ 444.880525][T17678] bond6: entered promiscuous mode [ 444.885778][T17678] bond6: entered allmulticast mode [ 444.903164][T17678] 8021q: adding VLAN 0 to HW filter on device bond6 [ 444.969080][T17678] bond6 (unregistering): Released all slaves [ 445.619940][T17794] netlink: 'syz.5.4309': attribute type 4 has an invalid length. [ 445.628453][T17794] netlink: 'syz.5.4309': attribute type 4 has an invalid length. [ 445.676769][T17797] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4310'. [ 445.975970][T17815] netlink: 'syz.0.4315': attribute type 1 has an invalid length. [ 446.266081][T17820] lo speed is unknown, defaulting to 1000 [ 447.068470][T17830] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4321'. [ 447.817972][T17847] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4326'. [ 448.217090][T17864] netlink: 'syz.1.4330': attribute type 1 has an invalid length. [ 448.377638][T17868] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4329'. [ 448.612274][T17876] netlink: 'syz.4.4333': attribute type 30 has an invalid length. [ 448.674406][T17878] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4334'. [ 448.734613][T17886] macvtap0: refused to change device tx_queue_len [ 448.747623][T17886] batman_adv: batadv0: Adding interface: dummy0 [ 448.753976][T17886] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1532. [ 448.773849][T17886] batman_adv: batadv0: Interface activated: dummy0 [ 448.785700][T17886] batadv0: mtu less than device minimum [ 448.791875][T17886] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 448.802485][T17886] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 448.812908][T17886] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 448.823522][T17886] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 448.833884][T17886] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 448.844437][T17886] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 448.854942][T17886] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 448.865690][T17886] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 448.876238][T17886] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 449.211817][ T29] kauditd_printk_skb: 370 callbacks suppressed [ 449.211880][ T29] audit: type=1326 audit(1759805761.004:19194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17897 comm="syz.1.4343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7fc00000 [ 449.278748][ T29] audit: type=1326 audit(1759805761.025:19195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17902 comm="syz.6.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 449.302618][ T29] audit: type=1326 audit(1759805761.025:19196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17902 comm="syz.6.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 449.326454][ T29] audit: type=1326 audit(1759805761.025:19197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17902 comm="syz.6.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 449.350172][ T29] audit: type=1326 audit(1759805761.025:19198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17902 comm="syz.6.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 449.366853][T17906] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4346'. [ 449.373896][ T29] audit: type=1326 audit(1759805761.025:19199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17902 comm="syz.6.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 449.406403][ T29] audit: type=1326 audit(1759805761.025:19200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17902 comm="syz.6.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 449.430015][ T29] audit: type=1326 audit(1759805761.035:19201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17902 comm="syz.6.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 449.453631][ T29] audit: type=1326 audit(1759805761.035:19202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17902 comm="syz.6.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 449.477378][ T29] audit: type=1326 audit(1759805761.035:19203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17902 comm="syz.6.4345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 449.702403][T17921] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4348'. [ 449.705922][T17910] lo speed is unknown, defaulting to 1000 [ 449.822130][T17924] macvtap0: refused to change device tx_queue_len [ 449.824643][T17925] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4350'. [ 449.859505][T17925] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4350'. [ 449.940773][T17931] netlink: 'syz.4.4351': attribute type 1 has an invalid length. [ 449.979022][T17913] lo speed is unknown, defaulting to 1000 [ 449.990418][T17935] netlink: 5468 bytes leftover after parsing attributes in process `syz.1.4353'. [ 451.269403][T17950] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4357'. [ 451.781221][T17954] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4368'. [ 451.840750][T17957] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4368'. [ 451.862650][T17954] macvtap0: entered promiscuous mode [ 451.868179][T17954] bond0: entered promiscuous mode [ 451.873419][T17954] macvtap0: entered allmulticast mode [ 451.878881][T17954] bond0: entered allmulticast mode [ 451.903469][T17960] netlink: 'syz.4.4358': attribute type 4 has an invalid length. [ 451.941560][T17954] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 451.951504][T17962] netlink: 'syz.4.4358': attribute type 4 has an invalid length. [ 452.007448][T17957] bond0: left allmulticast mode [ 452.012581][T17957] bond0: left promiscuous mode [ 452.019008][T17969] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4359'. [ 452.088834][T17971] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4359'. [ 452.164644][T17959] netlink: 'syz.1.4359': attribute type 10 has an invalid length. [ 452.172663][T17959] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4359'. [ 452.352079][T17969] 8021q: adding VLAN 0 to HW filter on device bond13 [ 452.470310][T17959] dummy0: entered promiscuous mode [ 452.800266][T17976] lo speed is unknown, defaulting to 1000 [ 453.063436][T17983] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4364'. [ 453.183448][T17988] netlink: 'syz.5.4367': attribute type 1 has an invalid length. [ 453.194249][T17990] netlink: 7 bytes leftover after parsing attributes in process `syz.0.4369'. [ 453.237656][T17990] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4369'. [ 453.246762][T17990] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4369'. [ 453.944994][T18021] lo speed is unknown, defaulting to 1000 [ 454.129591][T18031] netlink: 'syz.6.4376': attribute type 4 has an invalid length. [ 454.141666][T18025] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 454.143553][T18031] netlink: 'syz.6.4376': attribute type 4 has an invalid length. [ 454.369656][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 454.369676][ T29] audit: type=1326 audit(1759805766.415:19393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18039 comm="syz.0.4381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 454.399653][ T29] audit: type=1326 audit(1759805766.415:19394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18039 comm="syz.0.4381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 454.423234][ T29] audit: type=1326 audit(1759805766.415:19395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18039 comm="syz.0.4381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 454.447106][ T29] audit: type=1326 audit(1759805766.415:19396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18039 comm="syz.0.4381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 454.470728][ T29] audit: type=1326 audit(1759805766.415:19397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18039 comm="syz.0.4381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 454.494425][ T29] audit: type=1326 audit(1759805766.415:19398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18039 comm="syz.0.4381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 454.708534][T18058] lo speed is unknown, defaulting to 1000 [ 455.067953][ T29] audit: type=1326 audit(1759805767.161:19399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18062 comm="syz.4.4384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 455.091929][ T29] audit: type=1326 audit(1759805767.161:19400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18062 comm="syz.4.4384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 455.115569][ T29] audit: type=1326 audit(1759805767.161:19401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18062 comm="syz.4.4384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 455.139289][ T29] audit: type=1326 audit(1759805767.161:19402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18062 comm="syz.4.4384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 455.144936][T18083] netlink: 'syz.6.4387': attribute type 13 has an invalid length. [ 457.595104][T18149] netlink: 'syz.0.4400': attribute type 10 has an invalid length. [ 457.605499][T18149] netlink: 'syz.0.4400': attribute type 10 has an invalid length. [ 457.613487][T18149] __nla_validate_parse: 8 callbacks suppressed [ 457.613516][T18149] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4400'. [ 457.678160][T18151] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4401'. [ 457.689234][T18151] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4401'. [ 457.769144][T18156] netlink: 'syz.0.4403': attribute type 13 has an invalid length. [ 457.846123][T18163] netlink: 80 bytes leftover after parsing attributes in process `syz.6.4406'. [ 457.875705][T18163] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4406'. [ 457.955533][ T8314] lo speed is unknown, defaulting to 1000 [ 457.961435][ T8314] sz1: Port: 1 Link DOWN [ 458.965609][T18183] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4409'. [ 459.048260][T18184] netlink: 'syz.0.4418': attribute type 13 has an invalid length. [ 459.142134][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 459.142154][ T29] audit: type=1400 audit(1759805771.437:19475): avc: denied { write } for pid=18180 comm="syz.4.4410" name="file0" dev="tmpfs" ino=5021 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 459.171066][ T29] audit: type=1400 audit(1759805771.437:19476): avc: denied { open } for pid=18180 comm="syz.4.4410" path="/950/file0" dev="tmpfs" ino=5021 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 459.607155][T18193] netlink: 'syz.1.4414': attribute type 10 has an invalid length. [ 459.617128][T18193] netlink: 'syz.1.4414': attribute type 10 has an invalid length. [ 459.625368][T18193] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4414'. [ 459.702880][T18195] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4415'. [ 459.811749][ T29] audit: type=1326 audit(1759805772.130:19477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18200 comm="syz.1.4417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 459.835571][ T29] audit: type=1326 audit(1759805772.130:19478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18200 comm="syz.1.4417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 459.859205][ T29] audit: type=1326 audit(1759805772.130:19479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18200 comm="syz.1.4417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 459.882882][ T29] audit: type=1326 audit(1759805772.130:19480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18200 comm="syz.1.4417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 459.906570][ T29] audit: type=1326 audit(1759805772.130:19481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18200 comm="syz.1.4417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 459.930372][ T29] audit: type=1326 audit(1759805772.130:19482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18200 comm="syz.1.4417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 459.954160][ T29] audit: type=1326 audit(1759805772.130:19483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18200 comm="syz.1.4417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 459.977926][ T29] audit: type=1326 audit(1759805772.130:19484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18200 comm="syz.1.4417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 460.408975][T18239] netlink: 'syz.1.4423': attribute type 3 has an invalid length. [ 461.512261][T18264] netlink: 'syz.0.4427': attribute type 1 has an invalid length. [ 461.683504][T18264] 8021q: adding VLAN 0 to HW filter on device bond10 [ 461.767459][T18267] bond10: (slave veth19): Enslaving as an active interface with a down link [ 461.782868][T18271] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 461.851553][T18271] bond10: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 462.674680][T18322] lo speed is unknown, defaulting to 1000 [ 463.222143][T18331] netlink: 'syz.5.4432': attribute type 13 has an invalid length. [ 463.322838][T18350] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4434'. [ 463.381785][T18350] 8021q: adding VLAN 0 to HW filter on device bond6 [ 463.407734][T18344] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4434'. [ 463.465696][T18344] netlink: 'syz.4.4434': attribute type 10 has an invalid length. [ 463.473682][T18344] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4434'. [ 463.484945][T18344] batman_adv: batadv0: Interface deactivated: dummy0 [ 463.491862][T18344] batman_adv: batadv0: Removing interface: dummy0 [ 463.871154][T18362] lo speed is unknown, defaulting to 1000 [ 464.084778][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 464.084813][ T29] audit: type=1326 audit(1759805776.627:19557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18356 comm="syz.1.4437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 464.180886][T18365] tipc: Enabling of bearer rejected, failed to enable media [ 464.195083][ T29] audit: type=1326 audit(1759805776.680:19558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18356 comm="syz.1.4437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 464.218776][ T29] audit: type=1326 audit(1759805776.690:19559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18356 comm="syz.1.4437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 464.242435][ T29] audit: type=1326 audit(1759805776.701:19560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18356 comm="syz.1.4437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 464.266185][ T29] audit: type=1326 audit(1759805776.711:19561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18356 comm="syz.1.4437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 464.289896][ T29] audit: type=1326 audit(1759805776.722:19562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18356 comm="syz.1.4437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 464.313698][ T29] audit: type=1326 audit(1759805776.743:19563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18356 comm="syz.1.4437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 464.346104][ T29] audit: type=1326 audit(1759805776.785:19564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18356 comm="syz.1.4437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 464.369865][ T29] audit: type=1326 audit(1759805776.795:19565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18356 comm="syz.1.4437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 464.393542][ T29] audit: type=1326 audit(1759805776.806:19566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18356 comm="syz.1.4437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 464.487560][T18377] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4441'. [ 464.537573][T18375] hugetlbfs: syz.1.4440 (18375): Using mlock ulimits for SHM_HUGETLB is obsolete [ 466.013427][T18413] lo speed is unknown, defaulting to 1000 [ 466.394615][T18417] bond0: Device is already in use. [ 466.664961][T18428] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4459'. [ 466.742045][T18434] netlink: 'syz.1.4460': attribute type 1 has an invalid length. [ 467.125385][T18450] tipc: Enabling of bearer rejected, failed to enable media [ 467.544159][T18464] lo speed is unknown, defaulting to 1000 [ 467.949014][T18469] wireguard0: entered promiscuous mode [ 467.949628][T18471] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4471'. [ 467.954606][T18469] wireguard0: entered allmulticast mode [ 468.194097][T18486] siw: device registration error -23 [ 468.368889][T18496] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4481'. [ 468.400479][T18496] 8021q: adding VLAN 0 to HW filter on device bond7 [ 468.661143][T18513] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4487'. [ 468.697551][T18513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4487'. [ 468.801787][T18517] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4488'. [ 468.827925][T18520] netlink: 'syz.1.4483': attribute type 13 has an invalid length. [ 468.874135][T18524] geneve2: entered promiscuous mode [ 468.879690][T18524] geneve2: entered allmulticast mode [ 468.891780][T18514] lo speed is unknown, defaulting to 1000 [ 469.108276][T18536] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18536 comm=syz.0.4493 [ 469.148066][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 469.148084][ T29] audit: type=1326 audit(1759805781.943:19804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18525 comm="syz.6.4490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 469.188013][ T29] audit: type=1326 audit(1759805781.985:19805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18525 comm="syz.6.4490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 469.211932][ T29] audit: type=1326 audit(1759805781.985:19806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18525 comm="syz.6.4490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 469.235608][ T29] audit: type=1326 audit(1759805781.985:19807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18525 comm="syz.6.4490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 469.239506][T18541] netlink: 'syz.5.4494': attribute type 1 has an invalid length. [ 469.267111][T18541] netlink: 198116 bytes leftover after parsing attributes in process `syz.5.4494'. [ 469.713534][ T29] audit: type=1326 audit(1759805782.542:19808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18550 comm="syz.1.4497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 469.848992][T18555] netlink: 100 bytes leftover after parsing attributes in process `syz.6.4498'. [ 469.865522][ T29] audit: type=1326 audit(1759805782.573:19809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18550 comm="syz.1.4497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 469.889326][ T29] audit: type=1326 audit(1759805782.573:19810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18550 comm="syz.1.4497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 469.912890][ T29] audit: type=1326 audit(1759805782.573:19811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18550 comm="syz.1.4497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 469.936560][ T29] audit: type=1326 audit(1759805782.573:19812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18550 comm="syz.1.4497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 469.960289][ T29] audit: type=1326 audit(1759805782.573:19813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18550 comm="syz.1.4497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f482c48d710 code=0x7ffc0000 [ 470.338254][T18576] delete_channel: no stack [ 470.437958][T18586] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4505'. [ 470.696110][T18587] lo speed is unknown, defaulting to 1000 [ 471.534240][T18597] lo speed is unknown, defaulting to 1000 [ 472.078237][T18606] netlink: 'syz.4.4515': attribute type 1 has an invalid length. [ 472.965723][T18621] netlink: 'syz.6.4519': attribute type 1 has an invalid length. [ 472.991512][T18621] 8021q: adding VLAN 0 to HW filter on device bond1 [ 473.043764][T18621] bond1: (slave veth3): Enslaving as an active interface with a down link [ 473.054168][T18630] tipc: Enabling of bearer rejected, failed to enable media [ 473.094908][T18621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 473.102708][T18621] bond1: (slave batadv0): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 473.158446][T18638] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 473.304921][T18647] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4527'. [ 473.354181][T18653] netlink: 'syz.0.4530': attribute type 1 has an invalid length. [ 473.944638][T18631] $Hÿ: renamed from bond0 [ 473.958335][T18631] $Hÿ: entered promiscuous mode [ 474.142140][ T29] kauditd_printk_skb: 661 callbacks suppressed [ 474.142159][ T29] audit: type=1326 audit(1759805787.074:20475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18669 comm="syz.5.4535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 474.173758][T18673] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4536'. [ 474.178313][ T29] audit: type=1326 audit(1759805787.093:20476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18669 comm="syz.5.4535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 474.182861][T18673] netlink: 52 bytes leftover after parsing attributes in process `syz.4.4536'. [ 474.206448][ T29] audit: type=1326 audit(1759805787.111:20477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18669 comm="syz.5.4535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 474.206491][ T29] audit: type=1326 audit(1759805787.111:20478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18674 comm="syz.5.4535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8755dd1785 code=0x7ffc0000 [ 474.206525][ T29] audit: type=1326 audit(1759805787.111:20479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18669 comm="syz.5.4535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 474.206559][ T29] audit: type=1326 audit(1759805787.111:20480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18669 comm="syz.5.4535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f8755d9eec9 code=0x7ffc0000 [ 474.329216][ T29] audit: type=1400 audit(1759805787.167:20481): avc: denied { accept } for pid=18672 comm="syz.4.4536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 474.349865][ T29] audit: type=1326 audit(1759805787.167:20482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18672 comm="syz.4.4536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 474.373559][ T29] audit: type=1326 audit(1759805787.167:20483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18672 comm="syz.4.4536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 474.397186][ T29] audit: type=1326 audit(1759805787.167:20484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18672 comm="syz.4.4536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 474.429868][T18680] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4534'. [ 474.469679][T18684] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4538'. [ 474.492479][T18684] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4538'. [ 475.061318][T18700] sch_fq: defrate 4294967295 ignored. [ 475.177644][T18700] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4543'. [ 475.186679][T18700] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4543'. [ 475.291980][T18710] netlink: 80 bytes leftover after parsing attributes in process `syz.1.4546'. [ 475.310708][T18710] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4546'. [ 475.350927][T18714] netlink: 'syz.6.4550': attribute type 1 has an invalid length. [ 475.771845][T18729] net_ratelimit: 10 callbacks suppressed [ 475.771875][T18729] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 475.795179][T18729] netlink: 'syz.5.4556': attribute type 10 has an invalid length. [ 476.342529][T18737] Ÿë: port 1(veth0_to_bridge) entered blocking state [ 476.351299][T18737] Ÿë: port 1(veth0_to_bridge) entered disabled state [ 476.360887][T18737] veth0_to_bridge: entered allmulticast mode [ 476.380221][T18737] veth0_to_bridge: entered promiscuous mode [ 476.474990][T18742] netlink: 'syz.0.4570': attribute type 1 has an invalid length. [ 477.621262][T18778] nfs4: Unknown parameter 'netlink_extack' [ 478.088899][T18766] lo speed is unknown, defaulting to 1000 [ 478.894581][T18798] lo speed is unknown, defaulting to 1000 [ 478.994250][T18809] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 479.004945][T18776] lo speed is unknown, defaulting to 1000 [ 479.690842][T18828] lo speed is unknown, defaulting to 1000 [ 480.209100][T18833] __nla_validate_parse: 5 callbacks suppressed [ 480.209127][T18833] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4589'. [ 480.319672][ T29] kauditd_printk_skb: 369 callbacks suppressed [ 480.319693][ T29] audit: type=1326 audit(1759805792.868:20854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18837 comm="syz.0.4592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 480.368744][ T29] audit: type=1326 audit(1759805792.868:20855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18837 comm="syz.0.4592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 480.392527][ T29] audit: type=1326 audit(1759805792.896:20856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18837 comm="syz.0.4592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 480.416353][ T29] audit: type=1326 audit(1759805792.896:20857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18837 comm="syz.0.4592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 480.440000][ T29] audit: type=1326 audit(1759805792.896:20858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18837 comm="syz.0.4592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 480.463661][ T29] audit: type=1326 audit(1759805792.896:20859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18837 comm="syz.0.4592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 480.487358][ T29] audit: type=1326 audit(1759805792.896:20860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18837 comm="syz.0.4592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 480.511039][ T29] audit: type=1326 audit(1759805792.896:20861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18837 comm="syz.0.4592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 480.534684][ T29] audit: type=1326 audit(1759805792.905:20862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18837 comm="syz.0.4592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 480.558534][ T29] audit: type=1326 audit(1759805792.905:20863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18837 comm="syz.0.4592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 480.642947][T18844] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4589'. [ 480.705687][T18842] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 480.830902][T18851] netlink: 'syz.1.4595': attribute type 1 has an invalid length. [ 480.919178][T18851] 8021q: adding VLAN 0 to HW filter on device bond14 [ 481.392639][T18851] bond14: (slave veth1): Enslaving as an active interface with a down link [ 481.424123][T18858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 481.453350][T18858] bond14: (slave batadv0): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 481.648093][T18872] netlink: 44 bytes leftover after parsing attributes in process `syz.5.4600'. [ 482.173671][T18890] nfs4: Unknown parameter 'netlink_extack' [ 482.251036][T18890] lo speed is unknown, defaulting to 1000 [ 482.470563][T18901] netlink: 'syz.0.4609': attribute type 27 has an invalid length. [ 482.479230][T18901] 0ªî{X¹¦: left allmulticast mode [ 482.485073][T18901] dummy0: left promiscuous mode [ 482.490172][T18901] 0ªX¹¦À: left allmulticast mode [ 482.500481][T18901] wireguard0: left promiscuous mode [ 482.505738][T18901] wireguard0: left allmulticast mode [ 482.512161][T18901] veth17: left promiscuous mode [ 482.517071][T18901] veth17: left allmulticast mode [ 482.548727][T18905] netlink: 44 bytes leftover after parsing attributes in process `syz.0.4611'. [ 482.829912][T18921] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4615'. [ 482.868412][T18926] sch_fq: defrate 4294967295 ignored. [ 482.894037][T18926] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4617'. [ 482.903004][T18926] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4617'. [ 483.049886][T18942] netlink: 'syz.4.4624': attribute type 1 has an invalid length. [ 483.108921][T18934] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4620'. [ 484.128469][T18953] lo speed is unknown, defaulting to 1000 [ 484.842299][T18980] sch_fq: defrate 4294967295 ignored. [ 484.871508][T18980] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4633'. [ 484.880543][T18980] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4633'. [ 484.927464][T18985] tipc: Enabling of bearer rejected, failed to enable media [ 484.970664][T18989] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=25883 sclass=netlink_xfrm_socket pid=18989 comm=syz.1.4631 [ 485.453252][T19001] lo speed is unknown, defaulting to 1000 [ 485.798607][T19014] SELinux: Context system_u:object_r:gpg_exec_t:s0 is not valid (left unmapped). [ 485.810207][ T29] kauditd_printk_skb: 617 callbacks suppressed [ 485.810224][ T29] audit: type=1400 audit(1759805797.997:21481): avc: denied { relabelto } for pid=19006 comm="syz.6.4653" name="bus" dev="tmpfs" ino=985 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:gpg_exec_t:s0" [ 485.842928][ T29] audit: type=1400 audit(1759805797.997:21482): avc: denied { associate } for pid=19006 comm="syz.6.4653" name="bus" dev="tmpfs" ino=985 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:gpg_exec_t:s0" [ 485.971591][ T29] audit: type=1400 audit(1759805798.007:21483): avc: denied { rename } for pid=19006 comm="syz.6.4653" name="bus" dev="tmpfs" ino=985 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:gpg_exec_t:s0" [ 485.997849][ T29] audit: type=1326 audit(1759805798.119:21484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19015 comm="syz.4.4647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 486.021906][ T29] audit: type=1326 audit(1759805798.119:21485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19015 comm="syz.4.4647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 486.045746][ T29] audit: type=1326 audit(1759805798.119:21486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19015 comm="syz.4.4647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 486.069457][ T29] audit: type=1326 audit(1759805798.119:21487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19015 comm="syz.4.4647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 486.093307][ T29] audit: type=1326 audit(1759805798.119:21488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19015 comm="syz.4.4647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 486.117131][ T29] audit: type=1326 audit(1759805798.119:21489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19015 comm="syz.4.4647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 486.140935][ T29] audit: type=1326 audit(1759805798.119:21490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19015 comm="syz.4.4647" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc717feec9 code=0x7ffc0000 [ 486.681391][T19036] lo speed is unknown, defaulting to 1000 [ 486.995691][T19046] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4656'. [ 487.681089][T19064] wireguard0: entered promiscuous mode [ 487.686899][T19064] wireguard0: entered allmulticast mode [ 487.765660][T19069] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4663'. [ 487.775769][T19062] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4662'. [ 487.806259][T19069] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4663'. [ 487.864688][T19075] sch_fq: defrate 4294967295 ignored. [ 487.907233][T19075] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4665'. [ 487.916219][T19075] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4665'. [ 488.237869][T19101] cgroup: none used incorrectly [ 488.262532][T19096] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4672'. [ 488.440027][T19108] netlink: 'syz.0.4676': attribute type 1 has an invalid length. [ 488.447858][T19108] netlink: 'syz.0.4676': attribute type 2 has an invalid length. [ 488.735605][T19110] lo speed is unknown, defaulting to 1000 [ 489.504686][T19120] lo speed is unknown, defaulting to 1000 [ 491.242977][T19160] wireguard0: entered promiscuous mode [ 491.248624][T19160] wireguard0: entered allmulticast mode [ 491.363817][T19150] lo speed is unknown, defaulting to 1000 [ 491.544931][T19168] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4689'. [ 491.553983][T19168] lo: entered promiscuous mode [ 491.558787][T19168] lo: entered allmulticast mode [ 491.563875][T19168] tunl0: entered promiscuous mode [ 491.568990][T19168] tunl0: entered allmulticast mode [ 491.574238][T19168] gre0: entered promiscuous mode [ 491.579262][T19168] gre0: entered allmulticast mode [ 491.584516][T19168] 0ªî{X¹¦: entered promiscuous mode [ 491.590059][T19168] erspan0: entered promiscuous mode [ 491.595275][T19168] erspan0: entered allmulticast mode [ 491.600783][T19168] ip_vti0: entered promiscuous mode [ 491.606130][T19168] ip_vti0: entered allmulticast mode [ 491.611697][T19168] ip6_vti0: entered promiscuous mode [ 491.617036][T19168] ip6_vti0: entered allmulticast mode [ 491.622593][T19168] sit0: entered promiscuous mode [ 491.627565][T19168] sit0: entered allmulticast mode [ 491.632879][T19168] ip6tnl0: entered promiscuous mode [ 491.638158][T19168] ip6tnl0: entered allmulticast mode [ 491.643559][T19168] ip6gre0: entered promiscuous mode [ 491.648878][T19168] ip6gre0: entered allmulticast mode [ 491.654336][T19168] $Hÿ: entered allmulticast mode [ 491.659672][T19168] team0: entered promiscuous mode [ 491.664808][T19168] team0: entered allmulticast mode [ 491.670037][T19168] nlmon0: entered promiscuous mode [ 491.675431][T19168] nlmon0: entered allmulticast mode [ 491.680909][T19168] 0ªX¹¦À: entered promiscuous mode [ 491.686184][T19168] 0ªX¹¦À: entered allmulticast mode [ 491.691654][T19168] wg0: entered promiscuous mode [ 491.696604][T19168] wg0: entered allmulticast mode [ 491.701644][T19168] wg1: entered promiscuous mode [ 491.706561][T19168] wg1: entered allmulticast mode [ 491.711690][T19168] ªªªªªªÿÿòÿÿÿòÿÿ: entered promiscuous mode [ 491.717657][T19168] ªªªªªªÿÿòÿÿÿòÿÿ: entered allmulticast mode [ 491.723848][T19168] veth0_to_bridge: entered promiscuous mode [ 491.729809][T19168] veth0_to_bridge: entered allmulticast mode [ 491.736010][T19168] bridge_slave_0: entered promiscuous mode [ 491.741927][T19168] bridge_slave_0: entered allmulticast mode [ 491.747998][T19168] veth1_to_bridge: entered promiscuous mode [ 491.753984][T19168] veth1_to_bridge: entered allmulticast mode [ 491.760136][T19168] bridge_slave_1: entered promiscuous mode [ 491.766036][T19168] bridge_slave_1: entered allmulticast mode [ 491.772050][T19168] veth0_to_bond: entered promiscuous mode [ 491.777877][T19168] bond_slave_0: entered promiscuous mode [ 491.783574][T19168] bond_slave_0: entered allmulticast mode [ 491.789517][T19168] veth0_to_team: entered promiscuous mode [ 491.795317][T19168] veth0_to_team: entered allmulticast mode [ 491.801296][T19168] team_slave_0: entered promiscuous mode [ 491.807091][T19168] team_slave_0: entered allmulticast mode [ 491.812957][T19168] veth1_to_team: entered promiscuous mode [ 491.818833][T19168] veth1_to_team: entered allmulticast mode [ 491.824830][T19168] team_slave_1: entered promiscuous mode [ 491.830497][T19168] team_slave_1: entered allmulticast mode [ 491.836397][T19168] veth0_to_batadv: entered promiscuous mode [ 491.842324][T19168] veth0_to_batadv: entered allmulticast mode [ 491.848500][T19168] batadv_slave_0: entered promiscuous mode [ 491.854337][T19168] batadv_slave_0: entered allmulticast mode [ 491.860369][T19168] veth1_to_batadv: entered promiscuous mode [ 491.866329][T19168] veth1_to_batadv: entered allmulticast mode [ 491.872521][T19168] batadv_slave_1: entered promiscuous mode [ 491.878367][T19168] batadv_slave_1: entered allmulticast mode [ 491.884454][T19168] xfrm0: entered promiscuous mode [ 491.889517][T19168] xfrm0: entered allmulticast mode [ 491.894816][T19168] veth0_to_hsr: entered promiscuous mode [ 491.900508][T19168] veth0_to_hsr: entered allmulticast mode [ 491.906290][T19168] hsr_slave_0: entered allmulticast mode [ 491.912097][T19168] hsr0: entered promiscuous mode [ 491.917109][T19168] hsr0: entered allmulticast mode [ 491.922398][T19168] veth1_virt_wifi: entered promiscuous mode [ 491.928334][T19168] veth1_virt_wifi: entered allmulticast mode [ 491.934474][T19168] veth0_virt_wifi: entered promiscuous mode [ 491.940426][T19168] veth0_virt_wifi: entered allmulticast mode [ 491.946629][T19168] geneve0: entered promiscuous mode [ 491.951894][T19168] geneve0: entered allmulticast mode [ 491.957390][T19168] geneve1: entered promiscuous mode [ 491.962644][T19168] geneve1: entered allmulticast mode [ 491.968118][T19168] bond1: entered promiscuous mode [ 491.973314][T19168] bond1: entered allmulticast mode [ 491.978473][T19168] ip6gretap1: entered allmulticast mode [ 491.984408][T19168] veth2: entered promiscuous mode [ 491.989465][T19168] veth2: entered allmulticast mode [ 491.994782][T19168] veth3: entered promiscuous mode [ 491.999869][T19168] veth3: entered allmulticast mode [ 492.005047][T19168] bond2: entered promiscuous mode [ 492.010197][T19168] gretap1: entered promiscuous mode [ 492.015575][T19168] bond2: entered allmulticast mode [ 492.020788][T19168] gretap1: entered allmulticast mode [ 492.026290][T19168] sit1: entered promiscuous mode [ 492.031277][T19168] sit1: entered allmulticast mode [ 492.036558][T19168] bridge1: entered promiscuous mode [ 492.041830][T19168] bridge1: entered allmulticast mode [ 492.047296][T19168] bond3: entered promiscuous mode [ 492.052555][T19168] macvlan2: entered promiscuous mode [ 492.057939][T19168] ip6gretap0: entered promiscuous mode [ 492.063546][T19168] bond3: entered allmulticast mode [ 492.068670][T19168] macvlan2: entered allmulticast mode [ 492.074089][T19168] ip6gretap0: entered allmulticast mode [ 492.079999][T19168] ip6_vti1: entered promiscuous mode [ 492.085413][T19168] ip6_vti1: entered allmulticast mode [ 492.091187][T19168] ip6tnl1: entered promiscuous mode [ 492.096434][T19168] ip6tnl1: entered allmulticast mode [ 492.102061][T19168] syztnl2: entered promiscuous mode [ 492.107297][T19168] syztnl2: entered allmulticast mode [ 492.112751][T19168] bond4: entered promiscuous mode [ 492.117875][T19168] gretap2: entered promiscuous mode [ 492.123271][T19168] bond4: entered allmulticast mode [ 492.128701][T19168] vxlan0: entered promiscuous mode [ 492.133938][T19168] vxlan0: entered allmulticast mode [ 492.139390][T19168] batadv1: entered promiscuous mode [ 492.144700][T19168] batadv1: entered allmulticast mode [ 492.150089][T19168] ip6tnl2: entered promiscuous mode [ 492.155538][T19168] ip6tnl2: entered allmulticast mode [ 492.160949][T19168] bond5: entered promiscuous mode [ 492.166037][T19168] gretap3: entered promiscuous mode [ 492.171370][T19168] bond5: entered allmulticast mode [ 492.176502][T19168] gretap3: entered allmulticast mode [ 492.181958][T19168] bridge2: entered promiscuous mode [ 492.187207][T19168] bridge2: entered allmulticast mode [ 492.192837][T19168] sit2: entered promiscuous mode [ 492.197842][T19168] sit2: entered allmulticast mode [ 492.203068][T19168] syztnl1: entered promiscuous mode [ 492.208307][T19168] syztnl1: entered allmulticast mode [ 492.213785][T19168] batadv2: entered promiscuous mode [ 492.219025][T19168] batadv2: entered allmulticast mode [ 492.224475][T19168] sit3: entered promiscuous mode [ 492.229449][T19168] sit3: entered allmulticast mode [ 492.234682][T19168] bond6: entered promiscuous mode [ 492.239735][T19168] bond6: entered allmulticast mode [ 492.245009][T19168] pim6reg: entered promiscuous mode [ 492.250318][T19168] bridge0: entered promiscuous mode [ 492.255658][T19168] bridge0: entered allmulticast mode [ 492.261263][T19168] netdevsim netdevsim5 eth0: entered promiscuous mode [ 492.268134][T19168] netdevsim netdevsim5 eth0: entered allmulticast mode [ 492.275121][T19168] netdevsim netdevsim5 eth1: entered promiscuous mode [ 492.281984][T19168] netdevsim netdevsim5 eth1: entered allmulticast mode [ 492.289074][T19168] netdevsim netdevsim5 eth2: entered promiscuous mode [ 492.295925][T19168] netdevsim netdevsim5 eth2: entered allmulticast mode [ 492.302947][T19168] netdevsim netdevsim5 eth3: entered promiscuous mode [ 492.309894][T19168] netdevsim netdevsim5 eth3: entered allmulticast mode [ 492.316912][T19168] veth0: entered promiscuous mode [ 492.322124][T19168] veth0: entered allmulticast mode [ 492.327439][T19168] veth1: entered promiscuous mode [ 492.332483][T19168] veth1: entered allmulticast mode [ 492.370083][T19163] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 492.396237][T19163] IPv6: NLM_F_CREATE should be specified when creating new route [ 492.444043][T19168] bond7: entered promiscuous mode [ 492.449137][T19168] bond7: entered allmulticast mode [ 492.455171][T19168] macsec0: entered promiscuous mode [ 492.460573][T19168] macsec0: entered allmulticast mode [ 492.555267][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 492.555303][ T29] audit: type=1326 audit(1759805804.315:21664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19174 comm="syz.1.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 492.598919][ T29] audit: type=1326 audit(1759805804.362:21665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19174 comm="syz.1.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 492.813529][T19183] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4695'. [ 492.828638][ T29] audit: type=1326 audit(1759805804.578:21666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19174 comm="syz.1.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 493.109555][T19185] lo speed is unknown, defaulting to 1000 [ 493.462822][ T29] audit: type=1326 audit(1759805805.167:21667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19174 comm="syz.1.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 493.507642][T19189] netlink: 60 bytes leftover after parsing attributes in process `syz.6.4696'. [ 493.517008][T19189] netlink: 60 bytes leftover after parsing attributes in process `syz.6.4696'. [ 493.526958][T19188] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4697'. [ 493.538854][ T29] audit: type=1326 audit(1759805805.242:21668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19174 comm="syz.1.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f482c48eec9 code=0x7ffc0000 [ 493.661169][T19191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19191 comm=syz.0.4697 [ 493.709859][T19198] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4697'. [ 493.843258][T19189] netlink: 60 bytes leftover after parsing attributes in process `syz.6.4696'. [ 493.852280][T19189] netlink: 60 bytes leftover after parsing attributes in process `syz.6.4696'. [ 493.909079][T19189] netlink: 60 bytes leftover after parsing attributes in process `syz.6.4696'. [ 493.918215][T19189] netlink: 60 bytes leftover after parsing attributes in process `syz.6.4696'. [ 494.027629][ T29] audit: type=1326 audit(1759805805.701:21669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19203 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 494.269110][ T29] audit: type=1326 audit(1759805805.729:21670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19203 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 494.292841][ T29] audit: type=1326 audit(1759805805.729:21671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19203 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 494.316487][ T29] audit: type=1326 audit(1759805805.729:21672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19203 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 494.340089][ T29] audit: type=1326 audit(1759805805.729:21673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19203 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe264f5eec9 code=0x7ffc0000 [ 494.960378][T19205] lo speed is unknown, defaulting to 1000 [ 495.317856][T19219] netlink: 'syz.1.4703': attribute type 10 has an invalid length. [ 495.374250][T19222] netlink: 'syz.1.4703': attribute type 10 has an invalid length. [ 495.809537][T19219] dummy0: left promiscuous mode [ 495.994639][T19219] dummy0: entered promiscuous mode [ 496.000543][T19219] team0: Port device dummy0 added [ 496.011715][T19222] dummy0: left promiscuous mode [ 496.018265][T19222] team0: Port device dummy0 removed [ 496.038373][T19237] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 496.058099][T19237] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 496.079184][T19241] bond7: entered promiscuous mode [ 496.139767][T19246] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4716'. [ 496.247388][T19248] lo speed is unknown, defaulting to 1000 [ 497.289422][T19286] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19286 comm=syz.0.4728 [ 497.933109][ T29] kauditd_printk_skb: 449 callbacks suppressed [ 497.933126][ T29] audit: type=1326 audit(1759805809.351:22123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19335 comm="syz.6.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 498.004206][ T29] audit: type=1326 audit(1759805809.361:22124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19335 comm="syz.6.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 498.027883][ T29] audit: type=1326 audit(1759805809.361:22125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19335 comm="syz.6.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 498.051512][ T29] audit: type=1326 audit(1759805809.361:22126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19335 comm="syz.6.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 498.075210][ T29] audit: type=1326 audit(1759805809.361:22127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19335 comm="syz.6.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 498.098891][ T29] audit: type=1326 audit(1759805809.361:22128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19335 comm="syz.6.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 498.107599][T19302] Set syz1 is full, maxelem 65536 reached [ 498.122487][ T29] audit: type=1326 audit(1759805809.361:22129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19335 comm="syz.6.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 498.122518][ T29] audit: type=1326 audit(1759805809.361:22130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19335 comm="syz.6.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 498.122547][ T29] audit: type=1326 audit(1759805809.361:22131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19335 comm="syz.6.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 498.199148][ T29] audit: type=1326 audit(1759805809.361:22132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19335 comm="syz.6.4734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 498.834847][T19383] __nla_validate_parse: 3 callbacks suppressed [ 498.834864][T19383] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4741'. [ 498.850027][T19383] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4741'. [ 500.019886][T19383] wireguard0: entered promiscuous mode [ 500.025419][T19383] wireguard0: entered allmulticast mode [ 500.204536][T19392] veth0_to_team: left allmulticast mode [ 500.286074][T19398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=19398 comm=syz.5.4743 [ 500.506422][T19406] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4744'. [ 500.855174][T19428] netlink: 88 bytes leftover after parsing attributes in process `syz.1.4751'. [ 501.092455][T19440] atomic_op ffff88813359ad28 conn xmit_atomic 0000000000000000 [ 501.190471][T19447] netlink: 'syz.1.4756': attribute type 7 has an invalid length. [ 501.365772][T19461] netlink: 32 bytes leftover after parsing attributes in process `syz.5.4764'. [ 501.978338][T19471] netlink: 27 bytes leftover after parsing attributes in process `syz.0.4768'. [ 502.030044][T19475] lo speed is unknown, defaulting to 1000 [ 502.861043][T19488] netlink: 'syz.6.4773': attribute type 13 has an invalid length. [ 502.915170][T19488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.933632][T19488] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 502.977846][ T8314] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 502.995620][T19494] netlink: 180 bytes leftover after parsing attributes in process `syz.4.4774'. [ 503.004812][T19494] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 503.035291][T19496] vlan0: entered promiscuous mode [ 503.040470][T19496] bond0: entered promiscuous mode [ 503.223902][T19500] 8021q: adding VLAN 0 to HW filter on device bond2 [ 503.240913][T19500] bond2: entered promiscuous mode [ 503.256293][T19500] bond0: (slave bond2): Enslaving as an active interface with an up link [ 503.264972][ T3422] syz1: Port: 1 Link ACTIVE [ 503.298319][T19500] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 503.319804][ T3422] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 503.371946][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 503.371991][ T29] audit: type=1326 audit(1759805814.434:22510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19505 comm="syz.6.4778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 503.401980][ T29] audit: type=1326 audit(1759805814.434:22511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19505 comm="syz.6.4778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 503.490705][ T29] audit: type=1326 audit(1759805814.518:22512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19505 comm="syz.6.4778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 503.514378][ T29] audit: type=1326 audit(1759805814.518:22513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19505 comm="syz.6.4778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 503.538057][ T29] audit: type=1326 audit(1759805814.518:22514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19505 comm="syz.6.4778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 503.562095][ T29] audit: type=1326 audit(1759805814.518:22515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19505 comm="syz.6.4778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 503.585751][ T29] audit: type=1326 audit(1759805814.518:22516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19505 comm="syz.6.4778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 503.609362][ T29] audit: type=1326 audit(1759805814.518:22517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19505 comm="syz.6.4778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 503.632969][ T29] audit: type=1326 audit(1759805814.518:22518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19505 comm="syz.6.4778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 503.656562][ T29] audit: type=1326 audit(1759805814.518:22519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19505 comm="syz.6.4778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f90feec9 code=0x7ffc0000 [ 503.750879][T19508] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4779'. [ 503.760159][ T3961] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 503.917840][ T10] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 503.964349][T19528] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4782'. [ 503.974189][T19528] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4782'. [ 504.098562][T19539] 9pnet_fd: Insufficient options for proto=fd [ 504.125029][T19535] netlink: 'syz.5.4788': attribute type 4 has an invalid length. [ 504.157925][T19542] syzkaller0: entered allmulticast mode [ 504.237107][T19544] syzkaller0: entered promiscuous mode [ 504.346947][T19544] syzkaller0 (unregistering): left allmulticast mode [ 504.353751][T19544] syzkaller0 (unregistering): left promiscuous mode [ 504.728378][T19564] __nla_validate_parse: 1 callbacks suppressed [ 504.728433][T19564] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4794'. [ 504.868972][ T3961] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 504.876884][ T3961] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 505.029033][ T10] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 505.452882][T19651] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4802'. [ 505.462769][T19651] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 505.492900][T19656] ================================================================== [ 505.501077][T19656] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 505.508313][T19656] [ 505.510669][T19656] write to 0xffff888124471548 of 8 bytes by task 3922 on cpu 1: [ 505.518385][T19656] release_task+0x6f9/0xb60 [ 505.522951][T19656] wait_consider_task+0x114a/0x1660 [ 505.528181][T19656] __do_wait+0x34a/0x510 [ 505.532477][T19656] do_wait+0xb7/0x250 [ 505.536490][T19656] kernel_wait+0x51/0xc0 [ 505.540762][T19656] call_usermodehelper_exec_work+0x9c/0x160 [ 505.546797][T19656] process_scheduled_works+0x4ce/0x9d0 [ 505.552315][T19656] worker_thread+0x582/0x770 [ 505.556950][T19656] kthread+0x489/0x510 [ 505.561054][T19656] ret_from_fork+0x122/0x1b0 [ 505.565675][T19656] ret_from_fork_asm+0x1a/0x30 [ 505.570468][T19656] [ 505.572823][T19656] read to 0xffff888124471080 of 3264 bytes by task 19656 on cpu 0: [ 505.580743][T19656] memcpy_and_pad+0x48/0x80 [ 505.585392][T19656] arch_dup_task_struct+0x2c/0x40 [ 505.590473][T19656] dup_task_struct+0x83/0x6b0 [ 505.595212][T19656] copy_process+0x399/0x2000 [ 505.599848][T19656] kernel_clone+0x16c/0x5c0 [ 505.604406][T19656] __se_sys_clone3+0x1c2/0x200 [ 505.609230][T19656] __x64_sys_clone3+0x31/0x40 [ 505.613975][T19656] x64_sys_call+0x1fc9/0x3000 [ 505.618695][T19656] do_syscall_64+0xd2/0x200 [ 505.623241][T19656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 505.629170][T19656] [ 505.631540][T19656] Reported by Kernel Concurrency Sanitizer on: [ 505.637809][T19656] CPU: 0 UID: 0 PID: 19656 Comm: syz.1.4803 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 505.649219][T19656] Tainted: [W]=WARN [ 505.653041][T19656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 505.663219][T19656] ================================================================== [ 508.800319][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured!