last executing test programs: 4m35.788663061s ago: executing program 1 (id=1475): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = syz_io_uring_setup(0x44cd, &(0x7f00000004c0)={0x0, 0x5331, 0x10100, 0x4, 0xfffefffe}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 4m35.740652932s ago: executing program 1 (id=1490): getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x9, 0x3, 0x7de0, 0x8e, 0xfff, 0xb92, 0x7fff, {0x0, @in6={{0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, '\x00', 0x17}, 0xe51}}, 0xf247, 0x401, 0x82e7f8, 0x800, 0x6}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="05000000b00200000300000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYBLOB="0000007f6db0ed876e00010007000000000705"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x486, 0x1000, {}, {0x77359400}, {0x2, 0x0, 0x1}, 0x1, @can={{0x3, 0x1, 0x1, 0x1}, 0x27, 0x3, 0x0, 0x0, "e05ad60a92c50497"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40000) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="050000009f6000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000001"], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x8800) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) 4m35.702854842s ago: executing program 1 (id=1482): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb70200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x14, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 4m35.656869163s ago: executing program 1 (id=1485): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x101491, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) 4m35.605572083s ago: executing program 1 (id=1488): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000906010200000000000000000000fffc0900020073797a310000000005000100070000001c0007800c00018008000140e00000020c00028008000140e00040"], 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x0) 4m35.381582757s ago: executing program 1 (id=1504): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0x1c, r5, 0x1, 0x70bd25, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 4m35.316190737s ago: executing program 32 (id=1504): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0x1c, r5, 0x1, 0x70bd25, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 6.848080588s ago: executing program 5 (id=6303): socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) r1 = syz_io_uring_setup(0x3e, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x1, 0x203, 0x0, r0}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r1, 0xd81, 0x0, 0x0, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), &(0x7f0000001f00)=ANY=[], 0xe00f, 0x0) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r5) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x8000000) semtimedop(0x0, &(0x7f0000000440)=[{0x0, 0x0, 0x1000}], 0xf, 0x0) unshare(0x2c040000) 5.186526023s ago: executing program 5 (id=6308): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) socket$inet6(0xa, 0x1, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r3, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$rds(r3, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0xe7b, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x5437, 0x0) 4.252832177s ago: executing program 5 (id=6315): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000200), 0x0) pipe(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='sched_switch\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getdents64(r0, 0x0, 0x0) ftruncate(r0, 0x2007ffc) sendfile(r0, r0, 0x0, 0x800000009) 3.438320019s ago: executing program 3 (id=6328): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() socket(0x1e, 0x1, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) socket$inet(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0xc) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) 3.197676542s ago: executing program 0 (id=6329): open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x24) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYBLOB, @ANYRES32=0x0], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18207}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r5, 0x8}}}}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) dup(r0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) write$sndseq(r6, 0x0, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) readv(r7, 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYBLOB="00000000000000000095fe411daf3ac8a492", @ANYRES32, @ANYBLOB], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) mount$9p_fd(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)=ANY=[]) 3.121021284s ago: executing program 0 (id=6330): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ba}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) utime(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000780), r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0x104, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0x4e24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in=@dev={0xac, 0x14, 0x14, 0xf}, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x0, 0x10000000}, {0x0, 0x200000, 0x7, 0x10000000000000}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) 3.091526974s ago: executing program 0 (id=6331): r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) write$selinux_user(r0, 0x0, 0x27) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000005200000000200000000000d5a20c", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x29, 0x6, 0x0, 0x1, 0x60, @remote, @private1, 0x40, 0x8, 0xb9, 0x9}}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x1, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r2, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) connect$pppl2tp(r3, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a3100000000e8010000030a01020000000000000000010000000900030073797a3200000000280004800800024000000000080001400000000514000300626174616476300000000000000000000900010073797a31000000000900010073797a3100000000340008800c00024000000000000080010c00024000000000000000040c00014000000000000000000c00014000000000000000014c000480080002404c82f47c080001400000000008000140000000010800014000000003080002404f32945f080001400000000308000140000000020800024019885f270800014000000003fd000c00a03ac330bf11a2145946e6d945deece8485ee69dbc29a8dd5dbce127f829a3adf5c4171b4bedbbc9b913a67b9ee679020f0200000064419faae0136b893d91d95b1174f115798a1abfdc06983fb83f2116a85a00dd35cdf9d8f81683e5e2ebcca132a712e0be44c12c02ac92fbbb86ed717ce0cbd6a0134f899e23ca6d2f063d26be86555cc0e9c7a25d77e6c0f4217794be96b5d797e3116d874c3adfb096e0567ec28bd1e4d8d6713109695f1f3a877d89d20e19304501aeb851d14c4f9b2d769d554fe5308810d19bb040c1977bce50b894f2c45a1f0e80c8256b6dcb072f9d91d94a67bba9f62eb2f192fa4b3786d9a774b99aa332dfbb000000080007006e6174002c000000050a01020000000000000000010020000c00024000000000000000010900010073797a310000000014000000110001"], 0x25c}}, 0x0) 3.037755325s ago: executing program 0 (id=6332): r0 = open(&(0x7f00000000c0)='.\x00', 0x800, 0x50) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="a1ab0000ef883b57f81d01"], 0x1c}, 0x1, 0x0, 0x0, 0x4050}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001000), r3) writev(0xffffffffffffffff, &(0x7f0000001340)=[{0x0}], 0x1) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) 2.557665822s ago: executing program 3 (id=6337): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000c600000000d800"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xb, &(0x7f0000000040)=@framed={{0x18, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @jmp={0x5, 0x1, 0x1, 0x6, 0x2, 0xfffffffffffffff8, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x1, 0xc73f, 0x81, 0x1}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40885}, 0x20008880) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) syz_io_uring_setup(0xe46, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x4001, 0x2b7}, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r4) 2.179868457s ago: executing program 5 (id=6341): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0xa5) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r1 = socket$l2tp6(0xa, 0x2, 0x73) getpeername$l2tp6(r1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x1c) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f00000000c0)='./file2\x00', 0x2000c8, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRES8=0x0, @ANYRESDEC, @ANYRES16, @ANYRESHEX=0x0, @ANYRES64=0x0, @ANYRES16, @ANYRESOCT], 0xfd, 0x1c8, &(0x7f0000000480)="$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") r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getpid() 2.121156698s ago: executing program 0 (id=6342): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r4}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="58010000100001000000000000000000ffffffff000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000004b8e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000af000000000000001c0017000000000000000000000000000000000000000000000000004c00120061653132382d6165736e69000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0"], 0x158}}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = io_uring_setup(0x792b, &(0x7f0000000600)={0x0, 0x2002, 0x400, 0x0, 0x4b1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r8, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 1.891674382s ago: executing program 0 (id=6343): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040080}, 0x2000c0d0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200000004000085000000860000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x1, 0x803, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 1.651884746s ago: executing program 3 (id=6344): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) close(r1) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[], 0x50) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$nl_route_sched(r3, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtaction={0xec, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0xd8, 0x1, [@m_mirred={0xd4, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2, r5}}]}, {0x87, 0xa, "d8f815a53380a5d9febf7497e6ec1fd8eaf083e39bd2bbb42396b1c11f00fae8ea49d544de8ffccb52adc1f5a8dd91ff34ac4d766bc73e27953ed2bd6b5196e219cb4a27ba4bdfd60547dfea9ad4c9735200000000000000005bc6cfa73116f9567e6743c2d4c43b787de7c15b0d66dab11d3259994f9a77b7037d808d664f02392b74"}, {0xc}, {0xc}}}]}]}, 0xec}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffff7}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 1.646331886s ago: executing program 4 (id=6345): r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc/1/\x00\x82q\xee\xe5\xa0\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080), 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0xf8, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xc8, 0x2, {{}, [@TCA_NETEM_LOSS={0x8c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x1b, 0x2, {0x101, 0xfffffffc, 0x2, 0x5}}, @NETEM_LOSS_GI={0x18, 0x1, {0x8, 0x80000001, 0x3, 0x1, 0x1ff}}, @NETEM_LOSS_GE={0x14, 0x2, {0x2, 0x3, 0x3, 0x7}}, @NETEM_LOSS_GI={0x18, 0x1, {0x7ff, 0x3, 0xfffeffff, 0xc5, 0x401}}, @NETEM_LOSS_GI={0x18, 0x1, {0xffff, 0xb1, 0x7fffffff, 0xde9, 0x42}}, @NETEM_LOSS_GI={0x18, 0x1, {0xc, 0x4, 0x1, 0x0, 0x1000}}]}, @TCA_NETEM_RATE={0x14, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0xf8}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @u32=0x4}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r2}]}]}, 0x28}}, 0x0) mount$9p_tcp(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x9000, &(0x7f0000000180)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@access_client}], [{@obj_role={'obj_role', 0x3d, '&'}}, {@pcr={'pcr', 0x3d, 0xf}}, {@euid_eq={'euid', 0x3d, r2}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x6, 0x9, 0x0, 0x200002b0, 0x200082e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r6 = msgget$private(0x0, 0x100) msgsnd(r6, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0xc56, 0x0) msgsnd(r6, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], 0xfd1, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f0000002880)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x7}, 0x0, 0x0, 0x1, 0x1414, 0x10001, 0x4e, 0xffffffffffffffca, 0x8, 0x8580, 0x3}) msgsnd(r6, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xfe, 0x800) open(&(0x7f0000000080)='./file0\x00', 0x20401, 0x2) 1.606295506s ago: executing program 3 (id=6346): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x6a020000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x2642, 0x0) writev(r5, 0x0, 0x0) 1.559989997s ago: executing program 2 (id=6347): socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0xc14002, &(0x7f0000000340)=ANY=[], 0x0, 0x729, &(0x7f0000001340)="$eJzs3V1v3FgZB/D/mZnMTLLQjQBVq6rbnKaslIoy9Uy2qUYBCeM5MzHMjEe2A4mEtCo0WUWddKEtEp2bNje8SMsHgLu94YILPsJKXHC13wKuQFqBkBArEDLysT2v9qRD0u6W/n/V7njsx+ccH7t+6sQ+BhEREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREREUFYDcOoCrTt7u6ezGY1XKeTfMljZnlU2hKuRxPX59W5FNYLiPA/lMt4I5r9xpdGIRfD/63jcvTtMsrhRxmD1y6ubn+xkEvWn9Pg/wUWLfDh48G9O/3+wYNniM1DFy+wcC2fCuSeIailurbn2B2zpaTtObK+tWXc3Gl6smm3lbfv+aojLVflfMeVG9Z1Wa3XN6Wq7Du73VbDbKtk5u2v1gxjS36rFO1oABXP2rHbbbvb0jHh4jDmtnz/e1GAMjtSHh71DzbH2vMkrXPDoGpK43PjwWFQ7bTNrRm1WrVaq1W3btVv3TaMwswMIySMIcxEnPtBSy+Z8z2BE51Bzmr82/ijANooo4td7EGm/rHQgAsHnYzlsST/v3VTza13PP8nWX5ptPgSdP6/En27EqaFQkr+z2iLhNR5JG2JyJi/2J8lnagkHuIxBriHO+ijjwM8OIeyJeTamUsoGnFPnr01mFNSCwpd2PDgwEYHJlr4PGQ8R6KOLWzBwDvYQRMeJJqw0YaCh3148KHCI6oYlq9gwocDFxIbsHAdElXUUcfrkFCoYB8OdtFFCw2Y+GcQBIc40v2+GbfnaUpbkQRVMzawhEKyjQeozemJrPz//SfR2nH+N5j/X1XRcVCKPj6aF0P0GRDE1/8LWns+rSEiIiIiIiKi50Hon74L/Vv5NwEEaNptZYwtz/S73ItpIhERERERERGdkUBQwuXwMl/fffcmxOT1PxERERERERG9/IR+xk4AWNE39YvR41LP8kOA/AtoIhERERERERGdkb6//0oRCPSgFWsQC13/ExEREREREdFL4OdjY+wX8vEY+0Hya/0cgLU/lcSHfy3BXRInvb0vi2MzXGIexzEzdwD4zUviQjxQr/4oAtDfLHVZxLVJ4B/jowt8fJg+1v/TICKEcKcaUMxnDE8w3gAR1rxViL/hfVyNVrkajzN/d5CDXhKNKLzStNuqYjnt7SpM80LOV3v+j+8f/QRwh9t5eNQ/qPzgvf5d3ZaTcNbJcVjok4nm5NI7Y9SWR3q8Bf3MRdrbDZbRTKr8RbezInS9RrL9eZjHufGKMnfAr1a3t5aBaCt/ivVon60HUezKYDjivgDW9OAP1YreZRNb7y6JUSuq01uetiMytrysW3Etirm2cS36SPokLCcnyl/JA7XK7D6YaEVtvBWn94X421T/z28FRDnsi82wFb8PC5pqxXc/jFbe7O3Fo73Ob0XwejQ5fRQQEX1aDkdZSA9iPjPGfpIekpPas+adi6soAPFZLiO7j2oJ4vyRZPdHvw6iDJUHCvHvJtJrSfIKwjP6htDlFKMB3QuXUs7oRuWTIAjMC2WMn9H/EwTJBhkLZLeTIAimz+i/Hb0DKW72TCv+FQTBdlVnkl9OZdUPwhU+yKzXa9fyKKOER8c/1APgh949ePfgfq22uWW8bRi3aljS/1SIP/LI/BcIERG9uibfsZP2jj0dkZsTId7G1aiMq3f/8lY0NZHxvhDfUqDdBPp6qIH4FQJr6aWu4BBf/3t0G8KN6KoVWF+JPlcG8uLqdnhVO4w9EgX9hpcbmVd1OpdGsfr2htowNnnv0PQV4Ch28/nuBCIiohdsPSMPAxP5H5P5vzyR/29gI4rYuJR63b0ydkvhjeTqeHhJP3jtJDW2enrjv3HOnUFERPSKUO7HYsX/mXBdu/dOtV6vmv6Okq5jfVu6dqOlpN31lWvtmN2Wkj3X8R3Lacuei5K9rDzp7fZ6juvLpuPKnuPZe/rN7zJ+9bunOmbXty2v11amp6TldH3T8mXD9izZ2/1m2/Z2lKtX9nrKspu2Zfq205Wes+taqiKlp9RYoN1QXd9u2uFkV/Zcu2O6+/I7Tnu3o2RDeZZr93wnKjCpy+42Hbeji60gWPhFh0RERP+PHj4e3LvT7x88mJ5YDi/NozknyIiZnSimFJgHAo4TRERE9BkyStcLrFR+jg0iIiIiIiIiIiIiIiIiIiIiIiIiIiIiIqIZpz/St+DEUtrDgsBwzo8uxHPwFKNHDGfKEThrez5x/6AH9kuLKQKYt3pu0UqTRyIG9z6aE7w8nJN0/3jMySKVYhWYH/Ne9qI/fw54Tc9BNKdwjgfA7POj536MpU187TDq0awYvTB1UWm4Lwrn/9chnLj/m9lFIuz5IAiC+auXJvuwOGcDpyYKAB4U5+yC5VOOn9POHDPjfxPRS+a/AQAA//+63zmW") socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8000004) creat(0x0, 0x8) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x1, {0x1, 0xf0, 0x4}, 0x2}, 0x18) socket$key(0xf, 0x3, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffff53a2513743897e44000d0001007564703aa3"], 0x54}}, 0x0) 1.478076049s ago: executing program 4 (id=6348): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() socket(0x1e, 0x1, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0xc) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) 832.841568ms ago: executing program 5 (id=6349): socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x388, 0xffffffff, 0xffffffff, 0x388, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x60030000, {0x0, 0xff000000}}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff, 0xfd}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) r0 = syz_io_uring_setup(0xd2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0xb9}, &(0x7f00000002c0)=0x0, &(0x7f00000005c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000240)=0xffffffff, 0x0, 0x4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x30, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x46, 0x0, @fd_index=0x9, 0x7, 0x0, 0x0, 0xa, 0x1, {0x1}}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3fffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000640)='rpc_call_rpcerror\x00'}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) 812.924628ms ago: executing program 2 (id=6350): bind$inet6(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0xd) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) 792.042869ms ago: executing program 2 (id=6351): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400, 0x6000, 0x1}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="9c0000", @ANYRES32=0x0, @ANYBLOB="adffa888000000006c0012800b00010062726964676500005c00028005002a00010000000c002000000000000000000008001d000800000005002a00010000000c001f00020000000000000008001c00da8900000c001f0039df0000000000000c001e0000"], 0x9c}}, 0x8000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x2, 0x0, 0x1, [@NETEM_LOSS_GE={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE={0x4, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x9c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002840)='./file1\x00', 0x20240, 0x131) 688.781ms ago: executing program 3 (id=6352): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000000)={@none, 0x9, 0xd, 0xfff4, 0xb6, 0x5, "241407d72a4848fd77896dc23728eb65d740162e548a35ab14099f48c0690e8e3531722295a0813f4eef885cfd3dbe73f9e9901445adf4534a6204d701b09b6b1b1f25c79d2094b46dfb2fca5fe85d91dbeb6510f06e9ebfe3873d6a53067ad2dddaede9dff83c52f344f2e2ff05b2a95c77f80ac45d36ca95ff83d57ecd8dd9"}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080f00000a"], 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000019100)='net/fib_trie\x00') getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) read$char_usb(r1, &(0x7f0000000740)=""/253, 0xfd) mq_open(&(0x7f0000000000)='\x10', 0x80, 0x69, &(0x7f0000000080)={0x828, 0x8, 0x0, 0x2}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x1}, 0x8002, 0x0, 0x1003, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) syz_read_part_table(0x60d, &(0x7f0000002200)="$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") bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file1\x00'}, 0x6e) lsetxattr$system_posix_acl(&(0x7f00000073c0)='.\x00', &(0x7f0000007400)='system.posix_acl_default\x00', &(0x7f0000007440)={{}, {0x1, 0x2}, [{0x2, 0x2, 0xffffffffffffffff}], {0x4, 0x7}}, 0x2c, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x1, 0x0, 0x0, 0x5, 0x10030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xffffffff, 0x0, 0x3, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x8004, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, @perf_config_ext={0x18a, 0xf037}, 0x401a, 0x4, 0x0, 0x8, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu~=-||!') 457.701554ms ago: executing program 2 (id=6353): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0xc8101339d8526c63, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)=@generic={&(0x7f00000012c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x8}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0xfffffffffffffe44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000940)='sys_enter\x00'}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 374.354385ms ago: executing program 4 (id=6354): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f0000000040)='syzkaller\x00', 0x4}, 0x94) socket(0xa, 0x3, 0x3a) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x10, 0x0, 0x0, 0x8000, 0x2, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x40000000}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00'}, 0x18) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1400) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r1 = msgget$private(0x0, 0x100) r2 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r2, 0x2000) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_coalesce={0xf, 0x1, 0x0, 0x7f11b2d5, 0x8, 0x2, 0xd2d2, 0x1, 0x6, 0x0, 0x91, 0xffffffff, 0xb83, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8, 0xc}}) msgsnd(r1, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0xc56, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}]}, 0x1, 0x5e0, &(0x7f00000005c0)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2prTb2ZYtbacyn0+y7Jt5O7w37H73vXm8NxtAZQ2mf9Qi9kbEdBLRn8wv5nVGljm48Lp7f39yOn1E1Otv/JlEku3LX59kz33ZwT0R8fNPSezpWFnuzNyV8+NTU5OXs+3h2QvTwzNzVw6euzB+dvLs5MXRl0aPHT1y9NjIoXZPKS02rhZknLz+/of9n429/d03/yQj3/82lsTxeDV74dLz2CiDMdj4N0lWZvUd2+jCStKRfU6WvsVJZ4kVoi35+9cVEU9Ff3TE/TevPz59rdTKAZuqnqStOVBNifiHisr7Afm1ffN1cK2UXgmwFe6eWBgAWBn/nQtjg9HTGBvYeS+JpcM6SUS0PTJXYFdE3L41dv3MrbHrsUnjcECx+WsR8XRR/CeN+B+InhhoxH9tWfyn/YJT2XO6//V1lt88VNwU/0aSYRMtxH/PqvEfLeL/nSXx/+46yx+8n3yvNyJ6F8vvXe8pAQAAAAAAQGXdPBERLxb9/39tcf5PFMz/6YuI4xtQ/mDT9sr5P7U7G1AMUODuiYhXCuf/1vLZvwMdWeqxxnyAruTMuanJQxHxeEQciK4d6fbIKmUc/HzP163yBrP5f/kjLf92Nhcwq8edzh3Lj5kYnx1/2PMGIu5ei3imcP5vstj+JwXtf/p9MP2AZex5/sapVnlrxz+wWerfRuwvbP/v37UiWf3+HMON/sBw3itY6dmPv/ihVfnrjX8Tg+Hhpe3/ztXjfyBZer+emfbLODzXWW+Vt97+f3fyZuOWM93Zvo/GZ2cvj0R0Jyc70r3L9o+2X2d4FOXxkMdLGv8Hnlt9/K+o/98bEfNNf3fy1/I1xbkn/+37vVV99P+hPGn8T7TV/refGL0x8GOr8h+s/T/SaOsPZHuM/8GCr/Iw7V6+vyAcO4uytrq+AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPAoqEXErkhqQ4vpWm1oKKIvIp6InbWpSzOzL5y59MHFiTSv8fv/tfyXfvsXtpP89/8HlmyPNm0fjojdEfFlR29je+j0pamJsk8eAAAAAAAAAAAAAAAAAAAAtom+Fuv/U390lF07YNN1ll0BoDQF8f9LGfUAtp72H6pL/EN1iX+oLvEP1SX+obrEP1SX+IfqEv8AAAAAAPBI2b3v5q9JRMy/3Nt4pLqzvK5SawZstlrZFQBK4xY/UF2m/kB1ucYHkjXye1oetNaRq5k+/RAHAwAAAAAAAAAAAEDl7N9r/T9UlfX/UF3W/0N15ev/95VcD2DrucYHYo2V/IXr/9c8CgAAAAAAAAAAAADYSDNzV86PT01NXpZ4a3tUYysT9Xr9avop2C71+Z8n8qnw26U+TYl8rd+DHVXedxIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALDcfwEAAP//3e4j5g==") r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 286.209966ms ago: executing program 4 (id=6355): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x8000000, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2717, 0x0, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x581, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4d814}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1f, 0x7fffffff}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x7}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004002}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000540)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x0, 0x6}, {0x0, 0xa}, {0x0, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'wg1\x00', {0x3}, 0x6}) 283.923086ms ago: executing program 2 (id=6356): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='tracefs\x00', 0xc2, 0x0) umount2(&(0x7f0000000580)='./file0\x00', 0x3) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000019c0)={'ip6gre0\x00', &(0x7f0000002640)={'syztnl0\x00', 0x0, 0x29, 0x5, 0x3e, 0x5, 0x5121e59afcdff86d, @empty, @mcast2, 0x7800, 0x96602ec4e0b44a1e}}) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00'}, 0x10) ioctl$TIOCMIWAIT(r3, 0x545c, 0x3000000) 256.128057ms ago: executing program 2 (id=6357): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a", 0x1) sendto$inet6(r0, &(0x7f0000000500), 0x0, 0x2000c851, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x8000) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) epoll_create1(0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000035000b63d25a80643d66b7d80df2e2ff", 0x14}], 0x1}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ppoll(&(0x7f0000000500)=[{r2}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) close(0x4) 188.126367ms ago: executing program 3 (id=6358): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000019140)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019380)={0xc, 0xc, &(0x7f00000192c0)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff000000f1bfa2000008000000b704000000000000850000001900000095000000004fb289000000cdd942a16a90884c13854f054c1a52dc9c4a0e59ff0628fe590b068e1ca27a63b261ea981783d400f11ee278f52dfeb2e1d228d085cbe9261080d93a3cb30d8c045f534b2112c9ed1e8f7539bee841eed19ce5bcf359c27abd7e00"/165], &(0x7f0000019180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r3 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r4 = openat$binfmt(0xffffffffffffff9c, r3, 0x42, 0x1ff) close(r4) execveat$binfmt(0xffffffffffffff9c, r3, 0x0, &(0x7f00000003c0)={[], 0xf000}, 0x1000) r5 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) fsmount(r5, 0x1, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/102356, 0x18fd4, 0x1c) socket$packet(0x11, 0x2, 0x300) syz_open_procfs$namespace(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 187.136008ms ago: executing program 4 (id=6359): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0xc8101339d8526c63, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000940)='sys_enter\x00', r3}, 0x18) syncfs(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x10, 0x5, 0x10000000, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x13, 0x32, 0x6ce31c869ab5894f}, 0x50}}, 0x0) 185.530018ms ago: executing program 5 (id=6360): bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000009778ed7d205c0182fea80b5a160cf9efe6afa95cbb6a7dc60266880cb18a1dba41049f15928a5e92bae3ed2e1d3767a271c06ce9de7085696c9be7714c49", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180005000095000011872f0e00f300000000006f5fdf00"/34, @ANYRES32], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[], &(0x7f0000000000)='syzkaller\x00'}, 0x94) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000180)="5edca6bba60b78949d16a15b", &(0x7f0000000000)=""/4, 0x2}, 0x20) creat(&(0x7f0000000580)='./bus\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) 0s ago: executing program 4 (id=6361): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone3(&(0x7f00000005c0)={0xc2140000, 0x0, 0x0, 0x0, {0xa}, 0x0, 0x0, 0x0, 0x0}, 0x58) kernel console output (not intermixed with test programs): dit(1752101800.358:7164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16490 comm="syz.5.4911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 233.413583][ T29] audit: type=1326 audit(1752101800.358:7165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16490 comm="syz.5.4911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 233.437075][ T29] audit: type=1326 audit(1752101800.358:7166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16490 comm="syz.5.4911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 233.460454][ T29] audit: type=1326 audit(1752101800.358:7167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16490 comm="syz.5.4911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 233.514492][T16484] uprobe: syz.2.4907:16484 failed to unregister, leaking uprobe [ 234.696825][T16552] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=16552 comm=syz.5.4934 [ 234.711669][T16554] netlink: 'syz.3.4935': attribute type 1 has an invalid length. [ 234.757873][T16554] 8021q: adding VLAN 0 to HW filter on device bond5 [ 234.787103][T16554] 8021q: adding VLAN 0 to HW filter on device bond5 [ 234.806350][T16554] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 234.834247][T16554] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 234.899427][T16563] gretap3: entered promiscuous mode [ 234.933450][T16563] bond5: (slave gretap3): making interface the new active one [ 234.952774][T16563] bond5: (slave gretap3): Enslaving as an active interface with an up link [ 234.975222][T16566] bond5: (slave vlan0): the slave hw address is in use by the bond; giving it the hw address of gretap3 [ 234.995050][T16568] lo speed is unknown, defaulting to 1000 [ 235.245943][T16577] netlink: 60 bytes leftover after parsing attributes in process `syz.4.4942'. [ 236.346522][T16599] netlink: 'syz.5.4950': attribute type 4 has an invalid length. [ 236.356080][T16599] netlink: 'syz.5.4950': attribute type 4 has an invalid length. [ 236.831358][T16620] netlink: 'syz.0.4956': attribute type 3 has an invalid length. [ 236.849786][T16620] netlink: 'syz.0.4956': attribute type 3 has an invalid length. [ 236.870847][T16620] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4956'. [ 237.504143][T16637] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4962'. [ 237.574882][T16643] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 237.581806][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 237.581818][ T29] audit: type=1326 audit(1752101804.638:7421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16640 comm="syz.2.4965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 237.612372][ T29] audit: type=1326 audit(1752101804.638:7422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16640 comm="syz.2.4965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 237.635893][ T29] audit: type=1326 audit(1752101804.648:7423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16640 comm="syz.2.4965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 237.669142][ T29] audit: type=1326 audit(1752101804.738:7424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16640 comm="syz.2.4965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 237.692655][ T29] audit: type=1326 audit(1752101804.738:7425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16640 comm="syz.2.4965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 237.737649][ T29] audit: type=1326 audit(1752101804.808:7426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16640 comm="syz.2.4965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 237.761232][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 237.769071][ T29] audit: type=1326 audit(1752101804.808:7427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16640 comm="syz.2.4965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 237.792611][ T29] audit: type=1326 audit(1752101804.808:7428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16640 comm="syz.2.4965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 237.816087][ T29] audit: type=1326 audit(1752101804.808:7429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16640 comm="syz.2.4965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 237.839585][ T29] audit: type=1326 audit(1752101804.808:7430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16640 comm="syz.2.4965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 239.060336][T16669] netlink: 156 bytes leftover after parsing attributes in process `syz.2.4974'. [ 239.112962][T16671] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4974'. [ 239.265023][T16676] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4976'. [ 239.319125][T16677] Cannot find set identified by id 0 to match [ 239.743902][T16686] 9pnet_virtio: no channels available for device 127.0.0.1 [ 239.752305][T16686] IPVS: set_ctl: invalid protocol: 108 0.0.0.0:20004 [ 239.796145][T16694] netlink: 'syz.0.4983': attribute type 4 has an invalid length. [ 239.796271][T16696] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.4981'. [ 239.840725][T16689] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.4981'. [ 239.850296][T16698] netlink: 'syz.0.4983': attribute type 4 has an invalid length. [ 239.872531][ T9] lo speed is unknown, defaulting to 1000 [ 239.878299][ T9] syz0: Port: 1 Link ACTIVE [ 239.909720][ T3414] lo speed is unknown, defaulting to 1000 [ 239.915525][ T3414] syz0: Port: 1 Link DOWN [ 239.975058][T16701] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4985'. [ 240.162181][T16707] netlink: 'syz.0.4987': attribute type 21 has an invalid length. [ 240.170100][T16707] IPv6: NLM_F_CREATE should be specified when creating new route [ 240.296385][T16709] rdma_op ffff888106445180 conn xmit_rdma 0000000000000000 [ 240.666368][T16715] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4988'. [ 240.974443][T16734] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4996'. [ 241.010140][ T9] kernel write not supported for file bpf-map (pid: 9 comm: kworker/0:0) [ 241.235423][T16764] blktrace: Concurrent blktraces are not allowed on loop6 [ 241.342301][T16775] veth0: entered promiscuous mode [ 241.398343][T16774] veth0: left promiscuous mode [ 241.490541][T16781] xt_hashlimit: max too large, truncated to 1048576 [ 241.776177][ T3414] kernel write not supported for file bpf-map (pid: 3414 comm: kworker/0:6) [ 242.101238][T16804] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5021'. [ 242.309246][T16802] lo speed is unknown, defaulting to 1000 [ 242.754108][T16816] xt_CT: You must specify a L4 protocol and not use inversions on it [ 242.907477][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 242.907489][ T29] audit: type=1400 audit(1752101809.978:7634): avc: denied { name_bind } for pid=16824 comm="syz.2.5029" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 242.971867][T16828] lo speed is unknown, defaulting to 1000 [ 243.010814][ T29] audit: type=1326 audit(1752101810.088:7635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16829 comm="syz.3.5031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 243.012316][ T9567] kernel write not supported for file bpf-map (pid: 9567 comm: kworker/1:8) [ 243.034372][ T29] audit: type=1326 audit(1752101810.088:7636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16829 comm="syz.3.5031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 243.067038][ T29] audit: type=1326 audit(1752101810.088:7637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16829 comm="syz.3.5031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 243.067076][ T29] audit: type=1326 audit(1752101810.088:7638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16829 comm="syz.3.5031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 243.067142][ T29] audit: type=1326 audit(1752101810.088:7639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16829 comm="syz.3.5031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 243.067204][ T29] audit: type=1326 audit(1752101810.088:7640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16829 comm="syz.3.5031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 243.067229][ T29] audit: type=1326 audit(1752101810.088:7641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16829 comm="syz.3.5031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 243.067255][ T29] audit: type=1326 audit(1752101810.088:7642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16829 comm="syz.3.5031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 243.067354][ T29] audit: type=1326 audit(1752101810.088:7643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16829 comm="syz.3.5031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 243.441768][T16849] lo speed is unknown, defaulting to 1000 [ 244.305143][T16884] netlink: 'syz.3.5048': attribute type 4 has an invalid length. [ 244.356302][T16884] netlink: 'syz.3.5048': attribute type 4 has an invalid length. [ 244.456771][T16887] 9pnet: p9_errstr2errno: server reported unknown error [ 244.622333][T16895] netlink: 'syz.5.5051': attribute type 4 has an invalid length. [ 244.653885][T16895] netlink: 'syz.5.5051': attribute type 4 has an invalid length. [ 244.722051][T16900] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 244.746117][T16900] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5055'. [ 244.831772][T16905] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5058'. [ 244.852622][T16905] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5058'. [ 244.893046][T16908] tipc: Enabling of bearer rejected, failed to enable media [ 244.979277][T16925] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5065'. [ 244.998319][T16919] lo speed is unknown, defaulting to 1000 [ 245.062855][T16931] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 245.080743][T16931] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5068'. [ 245.208990][T16934] lo speed is unknown, defaulting to 1000 [ 245.324592][T16939] netlink: 'syz.0.5072': attribute type 4 has an invalid length. [ 245.332689][T16939] netlink: 'syz.0.5072': attribute type 4 has an invalid length. [ 245.342547][ T9567] lo speed is unknown, defaulting to 1000 [ 245.348431][ T9567] syz0: Port: 1 Link ACTIVE [ 245.480084][T16946] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5075'. [ 245.495152][T16946] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5075'. [ 245.873226][T16975] lo speed is unknown, defaulting to 1000 [ 245.995350][T16980] bond_slave_1: entered promiscuous mode [ 246.002292][T16980] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5086'. [ 246.011988][T16980] bond_slave_1 (unregistering): left promiscuous mode [ 247.231739][T17006] lo speed is unknown, defaulting to 1000 [ 247.648497][T17023] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 247.815822][T17041] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.5107'. [ 247.826374][T17041] netlink: zone id is out of range [ 247.831703][T17041] netlink: zone id is out of range [ 247.837092][T17041] netlink: zone id is out of range [ 247.842352][T17041] netlink: zone id is out of range [ 247.847618][T17041] netlink: zone id is out of range [ 247.853413][T17041] netlink: zone id is out of range [ 247.858927][T17041] netlink: del zone limit has 8 unknown bytes [ 248.095588][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 248.095605][ T29] audit: type=1326 audit(1752101815.118:7825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17027 comm="syz.2.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 248.125352][ T29] audit: type=1326 audit(1752101815.118:7826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17027 comm="syz.2.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 248.636259][T17065] netlink: 96 bytes leftover after parsing attributes in process `syz.2.5114'. [ 248.840795][ T29] audit: type=1400 audit(1752101815.908:7827): avc: denied { ioctl } for pid=17070 comm="syz.3.5117" path="socket:[51614]" dev="sockfs" ino=51614 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 248.929421][T17067] netlink: 'syz.2.5115': attribute type 10 has an invalid length. [ 249.022890][T17079] openvswitch: netlink: Message has 6 unknown bytes. [ 249.100969][ T29] audit: type=1326 audit(1752101816.178:7828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17082 comm="syz.3.5122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 249.129791][ T29] audit: type=1326 audit(1752101816.198:7829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17082 comm="syz.3.5122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 249.153432][ T29] audit: type=1326 audit(1752101816.198:7830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17082 comm="syz.3.5122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 249.176912][ T29] audit: type=1326 audit(1752101816.208:7831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17082 comm="syz.3.5122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 249.244596][T17089] netlink: 'syz.3.5124': attribute type 1 has an invalid length. [ 249.259934][T17089] 8021q: adding VLAN 0 to HW filter on device bond6 [ 249.310467][T17095] netlink: 'syz.2.5126': attribute type 4 has an invalid length. [ 249.332830][T17089] 8021q: adding VLAN 0 to HW filter on device bond6 [ 249.346530][T17089] bond6: (slave vxcan3): The slave device specified does not support setting the MAC address [ 249.377523][ T29] audit: type=1326 audit(1752101816.438:7832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17096 comm="syz.2.5127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 249.401132][ T29] audit: type=1326 audit(1752101816.438:7833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17096 comm="syz.2.5127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 249.424601][ T29] audit: type=1326 audit(1752101816.438:7834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17096 comm="syz.2.5127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 249.454137][T17089] bond6: (slave vxcan3): Error -95 calling set_mac_address [ 249.498295][T17102] veth5: entered promiscuous mode [ 249.508707][T17102] bond6: (slave veth5): Enslaving as an active interface with a down link [ 249.540859][T17106] erspan0: entered allmulticast mode [ 249.556809][T17106] bond6: (slave erspan0): making interface the new active one [ 249.576899][T17106] bond6: (slave erspan0): Enslaving as an active interface with an up link [ 249.804279][T17126] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5137'. [ 249.869798][T17130] xt_hashlimit: size too large, truncated to 1048576 [ 249.951221][T17133] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5139'. [ 250.526271][T17171] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5157'. [ 250.771400][T17195] tipc: Enabling of bearer rejected, failed to enable media [ 250.812612][T17199] netlink: 'syz.2.5175': attribute type 1 has an invalid length. [ 250.822329][T17193] netlink: 56 bytes leftover after parsing attributes in process `syz.0.5162'. [ 250.826370][T17199] 8021q: adding VLAN 0 to HW filter on device bond9 [ 250.854947][T17199] 8021q: adding VLAN 0 to HW filter on device bond9 [ 250.863627][T17199] bond9: (slave vxcan3): The slave device specified does not support setting the MAC address [ 250.876545][T17199] bond9: (slave vxcan3): Error -95 calling set_mac_address [ 250.933812][T17199] veth9: entered promiscuous mode [ 250.941293][T17199] bond9: (slave veth9): Enslaving as an active interface with a down link [ 250.956980][T17199] bond9: (slave erspan0): making interface the new active one [ 250.966857][T17199] bond9: (slave erspan0): Enslaving as an active interface with an up link [ 251.422579][T17222] netlink: 'syz.4.5173': attribute type 4 has an invalid length. [ 251.443064][T17222] netlink: 'syz.4.5173': attribute type 4 has an invalid length. [ 252.229227][T17241] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 252.280687][T17244] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.289825][T17244] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.298220][T17244] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.306584][T17244] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.387809][T17249] netlink: zone id is out of range [ 252.408848][T17249] netlink: zone id is out of range [ 252.451886][T17255] pim6reg: entered allmulticast mode [ 252.470646][T17255] pim6reg: left allmulticast mode [ 253.456783][T17279] net_ratelimit: 80 callbacks suppressed [ 253.456799][T17279] netlink: zone id is out of range [ 253.467613][T17279] netlink: set zone limit has 4 unknown bytes [ 253.805570][T17287] 9pnet_fd: Insufficient options for proto=fd [ 254.279575][T17295] lo speed is unknown, defaulting to 1000 [ 254.537583][T17293] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5198'. [ 255.303060][T17304] netlink: 'syz.0.5202': attribute type 10 has an invalid length. [ 256.736042][ T29] kauditd_printk_skb: 434 callbacks suppressed [ 256.736054][ T29] audit: type=1326 audit(1752101823.808:8269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17363 comm="syz.0.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 256.766492][ T29] audit: type=1326 audit(1752101823.808:8270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17363 comm="syz.0.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 256.801670][ T29] audit: type=1326 audit(1752101823.868:8271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17363 comm="syz.0.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 256.825862][ T29] audit: type=1326 audit(1752101823.868:8272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17363 comm="syz.0.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 256.849421][ T29] audit: type=1326 audit(1752101823.868:8273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17363 comm="syz.0.5222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 257.243573][T17361] netlink: 'syz.4.5221': attribute type 10 has an invalid length. [ 257.535353][ T29] audit: type=1326 audit(1752101824.608:8274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17377 comm="syz.4.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 257.616926][ T29] audit: type=1326 audit(1752101824.608:8275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17377 comm="syz.4.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 257.641137][ T29] audit: type=1326 audit(1752101824.608:8276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17377 comm="syz.4.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 257.664907][ T29] audit: type=1326 audit(1752101824.608:8277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17377 comm="syz.4.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 257.672090][T17383] netlink: 'syz.4.5228': attribute type 27 has an invalid length. [ 257.688980][ T29] audit: type=1326 audit(1752101824.608:8278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17377 comm="syz.4.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 257.724853][T17383] $Hÿ: left promiscuous mode [ 257.735566][T17383] wg2: left allmulticast mode [ 257.741967][T17383] bond2: left promiscuous mode [ 257.746765][T17383] bond2: left allmulticast mode [ 257.864797][T17397] lo speed is unknown, defaulting to 1000 [ 257.907435][T17401] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5234'. [ 257.917163][T17401] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5234'. [ 258.123851][T17404] C: renamed from team_slave_0 [ 258.139215][T17404] netlink: 'syz.0.5236': attribute type 3 has an invalid length. [ 258.147346][T17404] netlink: 152 bytes leftover after parsing attributes in process `syz.0.5236'. [ 258.157242][T17404] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 258.441917][T17437] netlink: 'syz.0.5251': attribute type 13 has an invalid length. [ 258.459807][T17437] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 258.469989][T17437] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 258.526339][ T3414] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 258.566475][T17447] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5253'. [ 258.711308][T10320] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 258.731976][T17450] lo speed is unknown, defaulting to 1000 [ 259.011076][ T3414] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 259.123583][T17458] ip6t_rpfilter: unknown options [ 259.213424][T17448] C: renamed from team_slave_0 [ 259.312036][T17448] netlink: 'syz.2.5254': attribute type 3 has an invalid length. [ 259.321115][T17448] netlink: 152 bytes leftover after parsing attributes in process `syz.2.5254'. [ 259.330439][T17448] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 259.748373][T10297] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 259.756250][T10297] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 260.543668][T17515] netlink: 'syz.0.5276': attribute type 4 has an invalid length. [ 260.576467][ T9579] lo speed is unknown, defaulting to 1000 [ 260.582257][ T9579] syz0: Port: 1 Link DOWN [ 260.586608][T17516] netlink: 32 bytes leftover after parsing attributes in process `syz.4.5275'. [ 260.587967][T17515] netlink: 'syz.0.5276': attribute type 4 has an invalid length. [ 260.647355][ T9579] lo speed is unknown, defaulting to 1000 [ 260.653153][ T9579] syz0: Port: 1 Link ACTIVE [ 260.708504][ T9579] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 261.092026][T17529] lo speed is unknown, defaulting to 1000 [ 261.148095][T17531] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5280'. [ 261.215553][T17529] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5280'. [ 262.137654][T17558] lo speed is unknown, defaulting to 1000 [ 262.436050][ T29] kauditd_printk_skb: 402 callbacks suppressed [ 262.436063][ T29] audit: type=1326 audit(1752101829.508:8681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17554 comm="syz.0.5288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 262.527610][ T29] audit: type=1326 audit(1752101829.538:8682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17554 comm="syz.0.5288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 262.551261][ T29] audit: type=1326 audit(1752101829.538:8683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17554 comm="syz.0.5288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 262.574827][ T29] audit: type=1326 audit(1752101829.548:8684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17554 comm="syz.0.5288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 262.598310][ T29] audit: type=1326 audit(1752101829.548:8685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17554 comm="syz.0.5288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 262.621802][ T29] audit: type=1326 audit(1752101829.548:8686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17554 comm="syz.0.5288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 262.645401][ T29] audit: type=1326 audit(1752101829.548:8687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17554 comm="syz.0.5288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 262.668980][ T29] audit: type=1326 audit(1752101829.548:8688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17554 comm="syz.0.5288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 262.692518][ T29] audit: type=1326 audit(1752101829.548:8689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17554 comm="syz.0.5288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 262.716107][ T29] audit: type=1326 audit(1752101829.548:8690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17554 comm="syz.0.5288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 262.742537][T17570] netlink: 'syz.4.5293': attribute type 13 has an invalid length. [ 262.760097][T17570] erspan0: refused to change device tx_queue_len [ 262.766621][T17570] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 262.958344][T17587] netlink: 197276 bytes leftover after parsing attributes in process `syz.4.5300'. [ 263.551503][T17598] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5303'. [ 263.593935][T17605] tipc: Enabling of bearer rejected, failed to enable media [ 263.908128][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 264.005754][T17630] netlink: 'syz.4.5321': attribute type 4 has an invalid length. [ 264.014268][T17630] netlink: 'syz.4.5321': attribute type 4 has an invalid length. [ 264.025622][T17631] tipc: New replicast peer: 255.255.255.255 [ 264.031769][T17631] tipc: Enabled bearer , priority 10 [ 264.092668][T17632] lo speed is unknown, defaulting to 1000 [ 264.293585][T17635] netlink: 'syz.4.5314': attribute type 1 has an invalid length. [ 264.355448][T17635] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5314'. [ 264.420068][T17635] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 264.431154][T17635] bond6: (slave batadv1): Enslaving as a backup interface with an up link [ 264.454565][T17641] bond6 (unregistering): (slave batadv1): Releasing backup interface [ 264.464426][T17641] bond6 (unregistering): Released all slaves [ 264.473137][T17640] tipc: Enabling of bearer rejected, already enabled [ 264.818411][T17662] tipc: Enabling of bearer rejected, failed to enable media [ 264.942836][T17669] netlink: 'syz.2.5326': attribute type 10 has an invalid length. [ 265.087195][T17673] netlink: 8 bytes leftover after parsing attributes in process `'. [ 265.173964][T17677] ip6gre1: entered allmulticast mode [ 265.892272][T17692] xt_CT: No such helper "netbios-ns" [ 266.144549][T17711] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 266.194238][T17713] 9pnet_fd: Insufficient options for proto=fd [ 266.436014][T17716] netlink: 8 bytes leftover after parsing attributes in process `'. [ 266.506967][T17716] ip6gre1: entered allmulticast mode [ 266.574489][T17718] netlink: 'syz.4.5342': attribute type 4 has an invalid length. [ 267.442350][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 267.442363][ T29] audit: type=1326 audit(1752101834.518:8914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.0.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f97fc7058e7 code=0x7ffc0000 [ 267.563534][ T29] audit: type=1326 audit(1752101834.548:8915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.0.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f97fc6aab19 code=0x7ffc0000 [ 267.587039][ T29] audit: type=1326 audit(1752101834.548:8916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.0.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f97fc7058e7 code=0x7ffc0000 [ 267.610480][ T29] audit: type=1326 audit(1752101834.548:8917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.0.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f97fc6aab19 code=0x7ffc0000 [ 267.633877][ T29] audit: type=1326 audit(1752101834.548:8918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.0.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 267.657429][ T29] audit: type=1326 audit(1752101834.558:8919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.0.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f97fc7058e7 code=0x7ffc0000 [ 267.680909][ T29] audit: type=1326 audit(1752101834.558:8920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.0.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f97fc6aab19 code=0x7ffc0000 [ 267.704303][ T29] audit: type=1326 audit(1752101834.558:8921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.0.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 267.727794][ T29] audit: type=1326 audit(1752101834.568:8922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.0.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f97fc7058e7 code=0x7ffc0000 [ 267.751252][ T29] audit: type=1326 audit(1752101834.568:8923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17734 comm="syz.0.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f97fc6aab19 code=0x7ffc0000 [ 267.900856][T17756] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5357'. [ 267.914834][T17756] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5357'. [ 269.551630][T17813] lo speed is unknown, defaulting to 1000 [ 269.715703][T17828] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5379'. [ 269.728435][T17828] netlink: 'syz.0.5379': attribute type 13 has an invalid length. [ 269.777278][ T9579] lo speed is unknown, defaulting to 1000 [ 269.783069][ T9579] syz0: Port: 1 Link DOWN [ 269.814356][T17832] lo speed is unknown, defaulting to 1000 [ 270.304211][T17842] SELinux: Context system_u:object_r:dpkg_lock_t:s0 is not valid (left unmapped). [ 270.321342][T10302] smc: removing ib device syz! [ 270.891608][T17857] 9pnet: p9_errstr2errno: server reported unknown error [ 271.449794][T17873] netlink: 'syz.4.5393': attribute type 39 has an invalid length. [ 271.697115][T17885] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.5396'. [ 271.707379][T17885] netlink: zone id is out of range [ 271.714413][T17885] netlink: zone id is out of range [ 271.719777][T17885] netlink: zone id is out of range [ 271.725015][T17885] netlink: zone id is out of range [ 271.731235][T17885] netlink: zone id is out of range [ 271.736455][T17885] netlink: del zone limit has 8 unknown bytes [ 271.760189][T17887] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5398'. [ 271.783366][T17887] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5398'. [ 271.889156][T17891] netlink: 'syz.4.5397': attribute type 1 has an invalid length. [ 271.926331][T17891] 8021q: adding VLAN 0 to HW filter on device bond6 [ 271.939179][T17891] 8021q: adding VLAN 0 to HW filter on device bond6 [ 271.946402][T17891] bond6: (slave vxcan1): The slave device specified does not support setting the MAC address [ 271.961226][T17891] bond6: (slave vxcan1): Error -95 calling set_mac_address [ 272.006654][T17894] veth11: entered promiscuous mode [ 272.059665][T17894] bond6: (slave veth11): Enslaving as an active interface with a down link [ 272.080767][T17891] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5397'. [ 272.102074][T17891] 8021q: adding VLAN 0 to HW filter on device bond6 [ 272.560429][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 272.560454][ T29] audit: type=1326 audit(1752101839.638:9110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17905 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 272.592513][ T29] audit: type=1326 audit(1752101839.668:9111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17905 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 273.102240][ T29] audit: type=1326 audit(1752101840.178:9112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17905 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 273.125796][ T29] audit: type=1326 audit(1752101840.178:9113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17905 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 273.152264][T17915] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17915 comm=syz.2.5407 [ 273.165409][ T29] audit: type=1326 audit(1752101840.238:9114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17905 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 273.189569][ T29] audit: type=1326 audit(1752101840.238:9115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17905 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 273.213311][ T29] audit: type=1326 audit(1752101840.238:9116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17905 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 273.248783][ T29] audit: type=1326 audit(1752101840.328:9117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17905 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 273.273045][ T29] audit: type=1326 audit(1752101840.328:9118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17905 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 273.303570][ T29] audit: type=1326 audit(1752101840.378:9119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17905 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 273.386324][T17925] tipc: New replicast peer: 255.255.255.83 [ 273.392236][T17925] tipc: Enabled bearer , priority 10 [ 273.403689][T17928] tipc: Bearer : already 2 bearers with priority 10 [ 273.411239][T17928] tipc: Bearer : trying with adjusted priority [ 273.428360][T17928] tipc: New replicast peer: 255.255.255.255 [ 273.434450][T17928] tipc: Enabled bearer , priority 9 [ 273.515013][T17935] tipc: Enabling of bearer rejected, failed to enable media [ 273.651618][T17945] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5417'. [ 273.660655][T17945] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5417'. [ 273.669665][T17945] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5417'. [ 273.682550][T17945] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5417'. [ 273.694066][T17947] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 273.788798][T17949] netlink: 'syz.5.5421': attribute type 14 has an invalid length. [ 274.136032][T17964] lo speed is unknown, defaulting to 1000 [ 275.562324][T18007] lo speed is unknown, defaulting to 1000 [ 277.060511][T18058] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5457'. [ 277.069891][T18058] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5457'. [ 277.079051][T18060] netlink: 100 bytes leftover after parsing attributes in process `syz.4.5458'. [ 277.353432][T18067] netlink: 72 bytes leftover after parsing attributes in process `syz.0.5461'. [ 277.362562][T18067] netlink: 72 bytes leftover after parsing attributes in process `syz.0.5461'. [ 277.402172][T18070] xt_CT: No such helper "netbios-ns" [ 277.416967][T18069] lo speed is unknown, defaulting to 1000 [ 278.313154][T18094] tipc: Enabling of bearer rejected, failed to enable media [ 278.328416][T18090] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5466'. [ 278.709379][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 278.709394][ T29] audit: type=1326 audit(1752101845.788:9227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18109 comm="syz.0.5474" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x0 [ 278.939706][T18117] netlink: 'syz.3.5479': attribute type 3 has an invalid length. [ 279.016238][T18123] lo speed is unknown, defaulting to 1000 [ 279.294408][ T29] audit: type=1326 audit(1752101846.368:9228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18128 comm="syz.2.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 279.318102][ T29] audit: type=1326 audit(1752101846.368:9229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18128 comm="syz.2.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 279.341665][ T29] audit: type=1326 audit(1752101846.368:9230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18128 comm="syz.2.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 279.365149][ T29] audit: type=1326 audit(1752101846.368:9231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18128 comm="syz.2.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 279.388769][ T29] audit: type=1326 audit(1752101846.368:9232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18128 comm="syz.2.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 279.412338][ T29] audit: type=1326 audit(1752101846.368:9233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18128 comm="syz.2.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 279.435739][ T29] audit: type=1326 audit(1752101846.368:9234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18128 comm="syz.2.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 279.459235][ T29] audit: type=1326 audit(1752101846.368:9235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18128 comm="syz.2.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 279.482713][ T29] audit: type=1326 audit(1752101846.368:9236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18128 comm="syz.2.5482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 279.545750][T18132] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5483'. [ 279.594954][T18132] lo speed is unknown, defaulting to 1000 [ 279.949052][T18145] lo speed is unknown, defaulting to 1000 [ 282.527118][T18209] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5510'. [ 282.542488][T18206] netlink: 'syz.0.5509': attribute type 4 has an invalid length. [ 282.550288][T18206] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.5509'. [ 282.576611][T18209] bridge4: port 1(ip6gretap2) entered blocking state [ 282.583440][T18209] bridge4: port 1(ip6gretap2) entered disabled state [ 282.590287][T18209] ip6gretap2: entered allmulticast mode [ 282.596750][T18209] ip6gretap2: entered promiscuous mode [ 282.610576][T18209] veth13: entered promiscuous mode [ 282.615998][T18209] bridge4: port 2(veth13) entered blocking state [ 282.622449][T18209] bridge4: port 2(veth13) entered disabled state [ 282.629174][T18209] veth13: entered allmulticast mode [ 282.926598][T18226] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5512'. [ 283.331083][T18233] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5513'. [ 283.816419][T18248] veth0: entered promiscuous mode [ 283.827963][T18248] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5519'. [ 283.876426][T18248] veth0 (unregistering): left promiscuous mode [ 283.879029][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 283.879056][ T29] audit: type=1326 audit(1752101850.958:9333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18245 comm="syz.3.5520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 283.912987][ T29] audit: type=1326 audit(1752101850.958:9334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18245 comm="syz.3.5520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 284.021222][T18249] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5520'. [ 284.032103][ T29] audit: type=1326 audit(1752101851.098:9335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18245 comm="syz.3.5520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 284.055613][ T29] audit: type=1326 audit(1752101851.098:9336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18245 comm="syz.3.5520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 284.079795][ T29] audit: type=1326 audit(1752101851.098:9337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18245 comm="syz.3.5520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 284.103284][ T29] audit: type=1326 audit(1752101851.098:9338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18245 comm="syz.3.5520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 284.127296][ T29] audit: type=1326 audit(1752101851.098:9339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18245 comm="syz.3.5520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 284.151373][ T29] audit: type=1326 audit(1752101851.098:9340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18245 comm="syz.3.5520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 284.174954][ T29] audit: type=1326 audit(1752101851.098:9341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18245 comm="syz.3.5520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 284.199007][ T29] audit: type=1326 audit(1752101851.098:9342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18245 comm="syz.3.5520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 284.839080][T18254] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5521'. [ 284.916063][T18262] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 285.482775][T18275] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.491688][T18275] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.499931][T18275] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.508178][T18275] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.519276][T18275] geneve0: entered promiscuous mode [ 285.524579][T18275] geneve0: entered allmulticast mode [ 285.539842][T18275] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.548934][T18275] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.557312][T18275] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.565683][T18275] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.697837][T18281] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18281 comm=syz.0.5532 [ 285.710513][T18281] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18281 comm=syz.0.5532 [ 285.796294][T18283] erspan0: left allmulticast mode [ 285.817724][T18283] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 285.843795][T18283] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.892937][T18283] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 285.912852][T18288] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 285.938376][ T9] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 286.218256][T10289] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 286.463100][T18299] lo speed is unknown, defaulting to 1000 [ 286.621087][T18310] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 286.780742][T18321] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18321 comm=syz.4.5545 [ 286.793515][T18321] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18321 comm=syz.4.5545 [ 286.959540][ T9579] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 287.268325][T10289] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 287.276343][T10289] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 287.408257][ T9579] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 287.680329][T18331] bond6: (slave erspan0): Releasing active interface [ 287.708930][T18331] bond2: (slave veth3): Releasing active interface [ 287.726944][T18331] bond3: (slave bond4): Releasing backup interface [ 287.733621][T18331] bond3: (slave bond4): the permanent HWaddr of slave - ee:31:98:01:9f:69 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 287.750680][ T9579] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 287.782041][T18331] bond3: (slave gretap2): making interface the new active one [ 287.811543][T18331] bond3: (slave gretap2): Releasing backup interface [ 287.821050][T18331] bond5: (slave gretap3): Releasing active interface [ 287.837644][T18331] bond6: (slave veth5): Releasing active interface [ 287.849681][T18335] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5546'. [ 288.343953][ T9579] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 288.496300][T18357] netlink: 'syz.5.5555': attribute type 3 has an invalid length. [ 288.584768][T18364] netlink: 'syz.3.5562': attribute type 4 has an invalid length. [ 288.604652][T18364] netlink: 'syz.3.5562': attribute type 4 has an invalid length. [ 288.713484][T18369] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5563'. [ 288.722486][T18369] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5563'. [ 288.731455][T18369] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5563'. [ 288.771587][T18369] netlink: 36 bytes leftover after parsing attributes in process `syz.3.5563'. [ 288.994234][T18386] netlink: 'syz.5.5569': attribute type 1 has an invalid length. [ 289.099231][T18386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.549541][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 289.549556][ T29] audit: type=1326 audit(1752101856.628:9386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18400 comm="syz.3.5572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 289.684947][ T29] audit: type=1326 audit(1752101856.658:9387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18400 comm="syz.3.5572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 289.708517][ T29] audit: type=1326 audit(1752101856.668:9388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18400 comm="syz.3.5572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 289.732066][ T29] audit: type=1326 audit(1752101856.668:9389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18400 comm="syz.3.5572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 289.755580][ T29] audit: type=1326 audit(1752101856.668:9390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18400 comm="syz.3.5572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 289.766539][T18388] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.779099][ T29] audit: type=1326 audit(1752101856.668:9391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18400 comm="syz.3.5572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 289.779141][ T29] audit: type=1326 audit(1752101856.668:9392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18400 comm="syz.3.5572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 289.779286][ T29] audit: type=1326 audit(1752101856.668:9393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18400 comm="syz.3.5572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 289.779314][ T29] audit: type=1326 audit(1752101856.668:9394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18400 comm="syz.3.5572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 289.779414][ T29] audit: type=1326 audit(1752101856.668:9395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18400 comm="syz.3.5572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 289.907363][T18388] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.915800][T18388] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.924012][T18388] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.942504][T18388] bond0: (slave geneve0): making interface the new active one [ 289.951558][T18388] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 289.961502][T18395] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 289.975891][T18386] veth13: entered promiscuous mode [ 289.986494][T18386] bond0: (slave veth13): Enslaving as an active interface with a down link [ 290.007410][T18389] vlan1: entered allmulticast mode [ 290.012616][T18389] bond0: entered allmulticast mode [ 290.017747][T18389] geneve0: entered allmulticast mode [ 290.028837][T18389] bond0: (slave vlan1): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 290.076999][T18409] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5575'. [ 290.400668][T18423] syz_tun: left allmulticast mode [ 290.405725][T18423] syz_tun: left promiscuous mode [ 290.410872][T18423] bridge0: port 1(syz_tun) entered disabled state [ 290.420256][T18423] bond6: (slave veth11): Releasing active interface [ 290.429244][T18423] ip6gretap2: left allmulticast mode [ 290.434527][T18423] ip6gretap2: left promiscuous mode [ 290.439902][T18423] bridge4: port 1(ip6gretap2) entered disabled state [ 290.447308][T18423] veth13: left allmulticast mode [ 290.452550][T18423] bridge4: port 2(veth13) entered disabled state [ 290.654532][T18434] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 290.752904][T18444] netlink: 96 bytes leftover after parsing attributes in process `syz.4.5588'. [ 290.891324][T18451] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5591'. [ 290.912604][T18456] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 291.053251][T18459] netlink: 'syz.5.5593': attribute type 10 has an invalid length. [ 291.188104][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 292.425470][T18490] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5605'. [ 292.461838][T18490] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5605'. [ 292.595437][T18499] tipc: Enabling of bearer rejected, already enabled [ 293.212136][T18511] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5610'. [ 293.221167][T18511] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5610'. [ 293.250535][T18509] lo speed is unknown, defaulting to 1000 [ 293.363605][T18514] netlink: 'syz.3.5611': attribute type 4 has an invalid length. [ 293.404598][T18514] netlink: 'syz.3.5611': attribute type 4 has an invalid length. [ 293.562742][T18518] lo speed is unknown, defaulting to 1000 [ 293.751336][T18527] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5617'. [ 293.844982][T18531] netlink: 'syz.0.5618': attribute type 1 has an invalid length. [ 293.859422][T18531] 8021q: adding VLAN 0 to HW filter on device bond4 [ 293.891761][T18531] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.900062][T18531] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.908272][T18531] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.916437][T18531] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.986310][T18531] bond4: (slave geneve0): making interface the new active one [ 294.015205][T18531] bond4: (slave geneve0): Enslaving as an active interface with an up link [ 294.031698][T18535] vlan1: entered allmulticast mode [ 294.036883][T18535] bond4: entered allmulticast mode [ 294.042134][T18535] geneve0: entered allmulticast mode [ 294.060575][T18537] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.5619'. [ 294.094490][T18537] netlink: zone id is out of range [ 294.143055][T18535] bond4: (slave vlan1): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 294.163106][T18537] netlink: zone id is out of range [ 294.183594][T18537] netlink: zone id is out of range [ 294.205616][T18537] netlink: zone id is out of range [ 294.226211][T18537] netlink: zone id is out of range [ 294.261745][T18537] netlink: del zone limit has 8 unknown bytes [ 294.590405][T18554] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5625'. [ 294.603274][T18553] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5624'. [ 294.612290][T18553] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5624'. [ 295.042202][T18564] ref_ctr_offset mismatch. inode: 0x16f7 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x18 [ 296.294609][T18585] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18585 comm=syz.3.5633 [ 296.604898][T18591] netlink: 100 bytes leftover after parsing attributes in process `syz.0.5635'. [ 296.744142][T18599] netlink: 'syz.3.5634': attribute type 10 has an invalid length. [ 296.767162][T18599] lo: entered promiscuous mode [ 296.772646][T18599] $Hÿ: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 296.785467][T18599] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 296.794915][T18599] $Hÿ: (slave lo): Enslaving as an active interface with an up link [ 296.829683][T18598] @: renamed from vlan0 [ 296.952601][T18610] netlink: 'syz.2.5642': attribute type 1 has an invalid length. [ 296.969353][T18610] 8021q: adding VLAN 0 to HW filter on device bond10 [ 296.991845][T18610] veth1: entered promiscuous mode [ 297.000865][T18610] bond10: (slave veth1): Enslaving as an active interface with a down link [ 297.021155][T18610] vlan0: entered allmulticast mode [ 297.026301][T18610] bond10: entered allmulticast mode [ 297.033552][T18610] bond10: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 297.083844][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 297.083859][ T29] audit: type=1326 audit(1752101864.158:9676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.5644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 297.114446][ T29] audit: type=1326 audit(1752101864.188:9677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.5644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 297.137999][ T29] audit: type=1326 audit(1752101864.188:9678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.5644" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x0 [ 297.359525][T18621] lo speed is unknown, defaulting to 1000 [ 299.188102][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 299.463689][T18659] lo speed is unknown, defaulting to 1000 [ 299.672499][ T29] audit: type=1326 audit(1752101866.498:9679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18657 comm="syz.4.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 299.696115][ T29] audit: type=1326 audit(1752101866.498:9680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18657 comm="syz.4.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 299.720080][ T29] audit: type=1326 audit(1752101866.498:9681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18657 comm="syz.4.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 299.743588][ T29] audit: type=1326 audit(1752101866.498:9682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18657 comm="syz.4.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 299.767722][ T29] audit: type=1326 audit(1752101866.498:9683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18657 comm="syz.4.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 299.791843][ T29] audit: type=1326 audit(1752101866.498:9684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18657 comm="syz.4.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 299.815252][ T29] audit: type=1326 audit(1752101866.498:9685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18657 comm="syz.4.5660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 299.906317][T18664] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 299.937325][T18666] netlink: 176 bytes leftover after parsing attributes in process `syz.2.5663'. [ 299.983578][T18674] tipc: Enabling of bearer rejected, failed to enable media [ 300.010190][T18674] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5666'. [ 300.023669][T18679] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5667'. [ 300.335600][T18709] batman_adv: batadv0: Adding interface: dummy0 [ 300.341929][T18709] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1560. [ 300.362572][T18709] batman_adv: batadv0: Interface activated: dummy0 [ 300.372181][T18709] batadv0: mtu less than device minimum [ 300.378248][T18709] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 300.388770][T18709] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 300.399185][T18709] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 300.409678][T18709] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 300.420286][T18709] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 300.430852][T18709] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 300.441250][T18709] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 300.451804][T18709] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 300.462204][T18709] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 300.561211][T18713] netlink: 68 bytes leftover after parsing attributes in process `syz.3.5679'. [ 300.680273][T18718] SET target dimension over the limit! [ 301.229751][T18740] lo speed is unknown, defaulting to 1000 [ 301.474350][T18750] netlink: 'syz.4.5692': attribute type 13 has an invalid length. [ 301.650574][T18751] lo speed is unknown, defaulting to 1000 [ 302.066502][T18753] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5694'. [ 302.152637][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 302.152653][ T29] audit: type=1326 audit(1752101869.198:9763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18743 comm="syz.2.5690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 302.182308][ T29] audit: type=1326 audit(1752101869.198:9764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18743 comm="syz.2.5690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 302.227825][T18760] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5696'. [ 302.241065][ T29] audit: type=1326 audit(1752101869.238:9765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18758 comm="syz.5.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 302.264711][ T29] audit: type=1326 audit(1752101869.238:9766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18758 comm="syz.5.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 302.288315][ T29] audit: type=1326 audit(1752101869.238:9767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18758 comm="syz.5.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 302.311873][ T29] audit: type=1326 audit(1752101869.238:9768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18758 comm="syz.5.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f580d6cd3df code=0x7ffc0000 [ 302.335422][ T29] audit: type=1326 audit(1752101869.238:9769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18758 comm="syz.5.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 302.358914][ T29] audit: type=1326 audit(1752101869.238:9770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18758 comm="syz.5.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 302.382464][ T29] audit: type=1326 audit(1752101869.238:9771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18758 comm="syz.5.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 302.406011][ T29] audit: type=1326 audit(1752101869.238:9772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18758 comm="syz.5.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 302.444026][T18768] netlink: 209852 bytes leftover after parsing attributes in process `syz.5.5693'. [ 302.550122][T18780] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 302.659282][T18787] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 302.860289][T18793] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5707'. [ 302.869222][T18793] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5707'. [ 303.131798][T18800] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 303.506685][T18814] lo speed is unknown, defaulting to 1000 [ 303.608005][T18822] tipc: Enabling of bearer rejected, failed to enable media [ 304.268679][T18825] xt_CT: You must specify a L4 protocol and not use inversions on it [ 304.630124][T18835] netlink: 'syz.5.5720': attribute type 13 has an invalid length. [ 304.674567][T18835] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.682989][T18835] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.691471][T18835] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.699845][T18835] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.861770][T18850] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.5725'. [ 304.888844][T18854] veth1_to_team: entered promiscuous mode [ 305.079920][T18865] lo speed is unknown, defaulting to 1000 [ 305.376523][T18870] netlink: 60 bytes leftover after parsing attributes in process `syz.3.5730'. [ 305.553571][T18877] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5732'. [ 305.562658][T18877] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5732'. [ 305.900022][T18887] lo speed is unknown, defaulting to 1000 [ 306.458539][T18902] netlink: 176 bytes leftover after parsing attributes in process `syz.3.5743'. [ 307.027945][T18920] bond4: (slave geneve0): Releasing active interface [ 307.035072][T18920] geneve0: left allmulticast mode [ 307.043386][T18920] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.051895][T18920] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.060301][T18920] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.068747][T18920] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.253586][T18927] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5754'. [ 307.616150][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 307.616165][ T29] audit: type=1326 audit(1752101874.688:9963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18934 comm="syz.5.5738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 307.645907][ T29] audit: type=1326 audit(1752101874.688:9964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18934 comm="syz.5.5738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 307.788918][ T29] audit: type=1326 audit(1752101874.868:9965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18934 comm="syz.5.5738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 308.131757][ T29] audit: type=1326 audit(1752101875.208:9966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18934 comm="syz.5.5738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 308.669626][ T29] audit: type=1326 audit(1752101875.568:9967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18934 comm="syz.5.5738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 308.698703][ T29] audit: type=1326 audit(1752101875.778:9968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18934 comm="syz.5.5738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 308.722225][ T29] audit: type=1326 audit(1752101875.778:9969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18934 comm="syz.5.5738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 308.745791][ T29] audit: type=1326 audit(1752101875.778:9970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18934 comm="syz.5.5738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 308.754080][T18957] lo speed is unknown, defaulting to 1000 [ 308.973991][ T29] audit: type=1326 audit(1752101876.038:9971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18934 comm="syz.5.5738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 308.997605][ T29] audit: type=1326 audit(1752101876.038:9972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18934 comm="syz.5.5738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 309.042095][T18968] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5763'. [ 309.250757][T18973] 9pnet_virtio: no channels available for device [ 309.726513][T18977] tipc: Enabling of bearer rejected, failed to enable media [ 309.867199][T18984] netlink: 76 bytes leftover after parsing attributes in process `syz.3.5768'. [ 310.098889][T19006] lo: left allmulticast mode [ 310.109660][T19006] tunl0: left allmulticast mode [ 310.115240][T19006] gre0: left allmulticast mode [ 310.143027][T19006] 0ªX¹¦D: left allmulticast mode [ 310.152528][T19006] erspan0: left allmulticast mode [ 310.158219][T19006] ip_vti0: left allmulticast mode [ 310.164348][T19006] ip6_vti0: left allmulticast mode [ 310.171460][T19006] sit0: left allmulticast mode [ 310.179954][T19006] ip6tnl0: left allmulticast mode [ 310.194052][T18998] netlink: 68 bytes leftover after parsing attributes in process `syz.3.5774'. [ 310.204322][T19006] ip6gre0: left allmulticast mode [ 310.211103][T19006] syz_tun: left allmulticast mode [ 310.217007][T19006] ip6gretap0: left allmulticast mode [ 310.223297][T19006] $Hÿ: left allmulticast mode [ 310.228503][T19006] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 310.236435][T19006] team0: left allmulticast mode [ 310.242031][T19006] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.251283][T19006] nlmon0: left allmulticast mode [ 310.257287][T19006] caif0: left allmulticast mode [ 310.262348][T19006] net_ratelimit: 34 callbacks suppressed [ 310.262361][T19006] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 310.297943][T19011] lo speed is unknown, defaulting to 1000 [ 310.553094][T19021] macsec0: entered allmulticast mode [ 310.558596][T19021] ip6gretap0: entered allmulticast mode [ 310.564967][T19021] ip6gretap0: left allmulticast mode [ 310.575528][T19028] bridge10: entered promiscuous mode [ 310.580857][T19028] bridge10: entered allmulticast mode [ 310.889231][T19038] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5787'. [ 310.984788][T19051] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5792'. [ 310.994610][T19051] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5792'. [ 311.218413][ T3414] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 311.355698][T19072] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5798'. [ 311.498526][ T1787] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 311.668224][ T3414] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 311.841665][T19085] 9pnet_fd: p9_fd_create_tcp (19085): problem connecting socket to 127.0.0.1 [ 311.909232][T19091] netlink: 'syz.2.5806': attribute type 1 has an invalid length. [ 311.921731][T19089] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5803'. [ 311.928195][T19091] 8021q: adding VLAN 0 to HW filter on device bond11 [ 311.963310][T19091] 8021q: adding VLAN 0 to HW filter on device bond11 [ 311.972101][T19091] bond11: (slave vxcan3): The slave device specified does not support setting the MAC address [ 311.986931][T19091] bond11: (slave vxcan3): Error -95 calling set_mac_address [ 312.001483][T19094] gretap0: entered promiscuous mode [ 312.008470][T19094] bond11: (slave gretap0): making interface the new active one [ 312.025558][T19094] bond11: (slave gretap0): Enslaving as an active interface with an up link [ 312.073840][T19091] macvlan0: entered promiscuous mode [ 312.079191][T19091] macvlan0: entered allmulticast mode [ 312.090515][T19091] bond11: entered promiscuous mode [ 312.096593][T19091] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 312.110902][T19091] bond11: (slave macvlan0): the slave hw address is in use by the bond; giving it the hw address of gretap0 [ 312.136728][T19091] bond11: left promiscuous mode [ 312.199840][T19111] netlink: 60 bytes leftover after parsing attributes in process `syz.0.5820'. [ 312.229160][T19113] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5813'. [ 312.265982][T19113] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5813'. [ 312.389079][T19122] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5818'. [ 312.398077][T19122] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5818'. [ 312.442410][T19129] netlink: 'syz.3.5821': attribute type 10 has an invalid length. [ 312.452296][T19129] batman_adv: batadv0: Interface deactivated: dummy0 [ 312.459365][T19129] batman_adv: batadv0: Removing interface: dummy0 [ 312.469056][T19129] netlink: 'syz.3.5821': attribute type 10 has an invalid length. [ 312.486366][T19126] lo speed is unknown, defaulting to 1000 [ 312.548356][ T1787] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 312.556315][ T1787] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 312.687874][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 312.687888][ T29] audit: type=1326 audit(1752101879.758:10182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19142 comm="syz.5.5826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 312.740718][ T29] audit: type=1326 audit(1752101879.818:10183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19142 comm="syz.5.5826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 312.764927][ T29] audit: type=1326 audit(1752101879.838:10184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19142 comm="syz.5.5826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 312.791832][ T29] audit: type=1326 audit(1752101879.868:10185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19142 comm="syz.5.5826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 312.878250][ T29] audit: type=1326 audit(1752101879.958:10186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19142 comm="syz.5.5826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 312.901994][ T29] audit: type=1326 audit(1752101879.958:10187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19142 comm="syz.5.5826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 312.926332][ T29] audit: type=1326 audit(1752101879.998:10188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19142 comm="syz.5.5826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 312.950020][ T29] audit: type=1326 audit(1752101879.998:10189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19142 comm="syz.5.5826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 312.973769][ T29] audit: type=1326 audit(1752101879.998:10190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19142 comm="syz.5.5826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 313.042543][T19163] Cannot find add_set index 0 as target [ 313.163241][ T9574] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 314.186629][T19194] tipc: Enabling of bearer rejected, failed to enable media [ 314.229479][T19202] netlink: 'syz.0.5855': attribute type 1 has an invalid length. [ 314.242478][T19200] bond9: (slave erspan0): Releasing active interface [ 314.254684][T19200] bond0: (slave veth5): Releasing active interface [ 314.262707][T19200] bond7: (slave ip6gretap1): Releasing backup interface [ 314.269688][T19200] bond7: (slave ip6gretap1): the permanent HWaddr of slave - b2:79:73:ff:8e:b1 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 314.287126][ T9579] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 314.297593][T19200] bond7: (slave veth7): Releasing backup interface [ 314.305434][T19200] bond9: (slave veth9): Releasing active interface [ 314.314646][T19200] bond10: (slave veth1): Releasing active interface [ 314.324018][T19200] bond11: (slave gretap0): Releasing active interface [ 314.352097][T19202] 8021q: adding VLAN 0 to HW filter on device bond5 [ 314.383788][T19204] 8021q: adding VLAN 0 to HW filter on device bond5 [ 314.391920][T19204] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 314.411516][T19204] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 314.431349][T19206] gretap0: entered promiscuous mode [ 314.438683][T19206] bond5: (slave gretap0): making interface the new active one [ 314.447922][T19206] bond5: (slave gretap0): Enslaving as an active interface with an up link [ 314.458887][T19202] macvlan0: entered promiscuous mode [ 314.464280][T19202] macvlan0: entered allmulticast mode [ 314.472498][T19202] bond5: entered promiscuous mode [ 314.478344][T19202] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 314.507448][T19202] bond5: (slave macvlan0): the slave hw address is in use by the bond; giving it the hw address of gretap0 [ 314.520402][T19202] bond5: left promiscuous mode [ 314.673795][ T29] audit: type=1326 audit(1752101881.748:10191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19226 comm="syz.2.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 314.838181][ T9579] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 315.139929][T19252] netlink: 'syz.4.5862': attribute type 1 has an invalid length. [ 315.152632][T19252] 8021q: adding VLAN 0 to HW filter on device bond7 [ 315.167957][T19252] 8021q: adding VLAN 0 to HW filter on device bond7 [ 315.175067][T19252] bond7: (slave vxcan1): The slave device specified does not support setting the MAC address [ 315.186621][T19252] bond7: (slave vxcan1): Error -95 calling set_mac_address [ 315.193856][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 315.217785][T19258] gretap3: entered promiscuous mode [ 315.224567][T19258] bond7: (slave gretap3): making interface the new active one [ 315.232368][T19258] bond7: (slave gretap3): Enslaving as an active interface with an up link [ 315.252318][T19252] macvlan0: entered promiscuous mode [ 315.257662][T19252] macvlan0: entered allmulticast mode [ 315.263414][T19252] bond7: entered promiscuous mode [ 315.269165][T19252] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 315.279662][T19252] bond7: (slave macvlan0): the slave hw address is in use by the bond; giving it the hw address of gretap3 [ 315.292285][T19252] bond7: left promiscuous mode [ 315.328467][T19260] lo speed is unknown, defaulting to 1000 [ 315.440169][T19260] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap0 [ 316.514271][T19274] __nla_validate_parse: 10 callbacks suppressed [ 316.514286][T19274] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5866'. [ 316.948272][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 316.957619][T19268] lo speed is unknown, defaulting to 1000 [ 317.556407][T19281] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5867'. [ 317.565554][T19281] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5867'. [ 317.938519][T19286] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5871'. [ 317.995648][T19281] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5867'. [ 318.008227][T19281] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5867'. [ 318.021970][T19294] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5871'. [ 318.061535][T19281] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5867'. [ 318.075781][T19283] lo speed is unknown, defaulting to 1000 [ 318.082169][T19281] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5867'. [ 318.192594][T19310] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5879'. [ 318.238820][T19313] bond7: (slave gretap3): Releasing active interface [ 318.276730][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 318.276743][ T29] audit: type=1400 audit(1752101885.328:10248): avc: denied { connect } for pid=19317 comm="syz.3.5882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 318.303344][ T29] audit: type=1326 audit(1752104463.352:10249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.3.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 318.327080][ T29] audit: type=1326 audit(1752104463.352:10250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.3.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 318.351385][ T29] audit: type=1326 audit(1752104463.352:10251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.3.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 318.374976][ T29] audit: type=1326 audit(1752104463.352:10252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.3.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 318.399507][ T29] audit: type=1326 audit(1752104463.352:10253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.3.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 318.423249][ T29] audit: type=1326 audit(1752104463.352:10254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.3.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 318.447445][ T29] audit: type=1326 audit(1752104463.352:10255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.3.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 318.471951][ T29] audit: type=1326 audit(1752104463.352:10256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.3.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 318.495552][ T29] audit: type=1326 audit(1752104463.352:10257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.3.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 318.561203][T19323] xt_connbytes: Forcing CT accounting to be enabled [ 318.567823][T19323] set match dimension is over the limit! [ 319.119749][T19352] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 319.147915][T19355] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19355 comm=syz.4.5896 [ 319.260309][T19360] xt_connbytes: Forcing CT accounting to be enabled [ 319.267315][T19360] set match dimension is over the limit! [ 319.589369][T19367] $Hÿ: (slave lo): Releasing backup interface [ 319.634758][T19367] $Hÿ: (slave lo): last VLAN challenged slave left bond - VLAN blocking is removed [ 319.674309][T19370] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 319.685101][T19370] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 319.809013][T19375] netlink: 'syz.3.5903': attribute type 4 has an invalid length. [ 319.898134][T19378] netlink: 'syz.2.5904': attribute type 3 has an invalid length. [ 320.050030][T19394] netlink: 'syz.2.5911': attribute type 8 has an invalid length. [ 320.912976][T19412] lo speed is unknown, defaulting to 1000 [ 320.969020][T19289] 9pnet_fd: p9_fd_create_tcp (19289): problem connecting socket to 127.0.0.1 [ 321.223454][T19435] netlink: 'syz.2.5926': attribute type 1 has an invalid length. [ 321.273278][T19435] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 321.281798][T19435] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 321.290150][T19435] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 321.298506][T19435] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 321.308509][T19435] bond12: (slave geneve3): making interface the new active one [ 321.316698][T19435] bond12: (slave geneve3): Enslaving as an active interface with an up link [ 321.325616][T19439] tipc: Bearer : already 2 bearers with priority 10 [ 321.333132][T19439] tipc: Bearer : trying with adjusted priority [ 321.340917][T19439] tipc: Enabling of bearer rejected, failed to enable media [ 321.358584][T19435] 8021q: adding VLAN 0 to HW filter on device bond12 [ 321.755309][T19453] __nla_validate_parse: 4 callbacks suppressed [ 321.755325][T19453] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5932'. [ 321.775192][T19453] syz_tun: entered promiscuous mode [ 321.780470][T19453] macvtap0: entered promiscuous mode [ 321.785834][T19453] macvtap0: entered allmulticast mode [ 321.791661][T19453] syz_tun: entered allmulticast mode [ 321.798899][T19453] syz_tun: left allmulticast mode [ 321.803983][T19453] syz_tun: left promiscuous mode [ 322.360235][T19470] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5938'. [ 322.696432][T19488] 9pnet_fd: Insufficient options for proto=fd [ 322.908646][T19510] netlink: 'syz.4.5954': attribute type 4 has an invalid length. [ 322.919447][T19510] netlink: 'syz.4.5954': attribute type 4 has an invalid length. [ 323.148781][T19529] lo speed is unknown, defaulting to 1000 [ 323.335057][T19538] netlink: 'syz.5.5963': attribute type 39 has an invalid length. [ 323.653760][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 323.653775][ T29] audit: type=1400 audit(1752104468.723:10425): avc: denied { setopt } for pid=19551 comm="syz.3.5969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 324.030051][T19566] lo speed is unknown, defaulting to 1000 [ 324.052418][T19568] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 324.118867][T19568] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 324.278995][T19568] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 324.360212][T19568] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 324.452919][T19568] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 324.521457][T19568] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 324.601348][T19568] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 324.705686][T19568] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 326.077937][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 326.142642][ T29] audit: type=1326 audit(1752104471.213:10426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19594 comm="syz.4.5982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 326.166910][ T29] audit: type=1326 audit(1752104471.213:10427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19594 comm="syz.4.5982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 326.191094][ T29] audit: type=1326 audit(1752104471.213:10428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19594 comm="syz.4.5982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 326.215178][ T29] audit: type=1326 audit(1752104471.213:10429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19594 comm="syz.4.5982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 326.239421][ T29] audit: type=1326 audit(1752104471.213:10430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19594 comm="syz.4.5982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 326.294340][ T29] audit: type=1326 audit(1752104471.353:10431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19594 comm="syz.4.5982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 326.317967][ T29] audit: type=1326 audit(1752104471.353:10432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19594 comm="syz.4.5982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 326.341519][ T29] audit: type=1326 audit(1752104471.353:10433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19594 comm="syz.4.5982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 326.365134][ T29] audit: type=1326 audit(1752104471.353:10434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19594 comm="syz.4.5982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 326.411861][T19605] netlink: 'syz.5.5987': attribute type 13 has an invalid length. [ 326.536263][T19610] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5988'. [ 326.550256][T19605] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.560259][T19605] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 326.828610][T19627] xt_TPROXY: Can be used only with -p tcp or -p udp [ 327.608376][T19657] lo: left promiscuous mode [ 327.622292][T19657] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 327.741040][T19661] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6007'. [ 327.899016][T19668] netlink: 'syz.0.6008': attribute type 4 has an invalid length. [ 328.044526][T19670] netlink: 'syz.5.6009': attribute type 8 has an invalid length. [ 328.586281][T19681] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6013'. [ 328.610630][T19683] netem: change failed [ 328.708615][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 328.708629][ T29] audit: type=1326 audit(1752104473.784:10496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19695 comm="syz.4.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 328.746678][ T29] audit: type=1326 audit(1752104473.814:10497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19695 comm="syz.4.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 328.770427][ T29] audit: type=1326 audit(1752104473.814:10498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19695 comm="syz.4.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 328.794069][ T29] audit: type=1326 audit(1752104473.814:10499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19695 comm="syz.4.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 328.817692][ T29] audit: type=1326 audit(1752104473.814:10500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19695 comm="syz.4.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 328.841265][ T29] audit: type=1326 audit(1752104473.814:10501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19695 comm="syz.4.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 328.864927][ T29] audit: type=1326 audit(1752104473.814:10502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19695 comm="syz.4.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 328.888582][ T29] audit: type=1326 audit(1752104473.814:10503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19695 comm="syz.4.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 328.912209][ T29] audit: type=1326 audit(1752104473.814:10504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19695 comm="syz.4.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 328.935811][ T29] audit: type=1326 audit(1752104473.814:10505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19695 comm="syz.4.6020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 328.973537][T19702] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6021'. [ 329.581324][T19723] lo speed is unknown, defaulting to 1000 [ 330.138167][T19735] netlink: 'syz.2.6032': attribute type 3 has an invalid length. [ 330.231053][T19736] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6032'. [ 331.001805][T19745] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 331.356673][T19762] netlink: 'syz.5.6041': attribute type 4 has an invalid length. [ 332.013667][T19784] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6048'. [ 332.178559][T19791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6051'. [ 332.188156][T19791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6051'. [ 332.307835][T19791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6051'. [ 332.434154][T19797] xt_NFQUEUE: number of total queues is 0 [ 332.842109][T19810] lo speed is unknown, defaulting to 1000 [ 333.114996][T19816] IPVS: ip_vs_add_dest(): server weight less than zero [ 333.142088][T19817] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6060'. [ 333.181848][T19817] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6060'. [ 333.240725][T19820] pimreg: entered allmulticast mode [ 333.247977][T19820] pimreg: left allmulticast mode [ 333.358695][T19823] netlink: 'syz.5.6059': attribute type 10 has an invalid length. [ 333.368728][T19823] team0: Port device dummy0 added [ 334.954594][ T29] kauditd_printk_skb: 362 callbacks suppressed [ 334.954608][ T29] audit: type=1326 audit(1752104480.024:10868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19850 comm="syz.2.6068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 335.007360][T19853] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6069'. [ 335.065115][ T29] audit: type=1326 audit(1752104480.064:10869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19850 comm="syz.2.6068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=107 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 335.088808][ T29] audit: type=1326 audit(1752104480.064:10870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19850 comm="syz.2.6068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 335.112542][ T29] audit: type=1326 audit(1752104480.064:10871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19850 comm="syz.2.6068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 335.136237][ T29] audit: type=1326 audit(1752104480.064:10872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19850 comm="syz.2.6068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 335.159884][ T29] audit: type=1326 audit(1752104480.064:10873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19850 comm="syz.2.6068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 335.183540][ T29] audit: type=1326 audit(1752104480.064:10874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19850 comm="syz.2.6068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 335.207137][ T29] audit: type=1326 audit(1752104480.064:10875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19850 comm="syz.2.6068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 335.230736][ T29] audit: type=1326 audit(1752104480.134:10876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19850 comm="syz.2.6068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 335.254453][ T29] audit: type=1326 audit(1752104480.134:10877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19850 comm="syz.2.6068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11dd42e929 code=0x7ffc0000 [ 335.303563][T19862] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6072'. [ 335.315744][T19857] netlink: 4 bytes leftover after parsing attributes in process `gtp'. [ 335.371254][T19870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=19870 comm=syz.2.6075 [ 335.530712][T19889] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6077'. [ 336.170758][T19893] 9pnet_virtio: no channels available for device 127.0.0.1 [ 337.332769][T19924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=19924 comm=syz.0.6090 [ 337.558724][T19946] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 338.280988][T19976] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6107'. [ 338.289916][T19976] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6107'. [ 338.369738][T19984] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6111'. [ 338.378741][T19984] netlink: 'syz.0.6111': attribute type 30 has an invalid length. [ 338.405833][T19984] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6111'. [ 338.414724][T19984] netlink: 'syz.0.6111': attribute type 30 has an invalid length. [ 339.684197][T20022] lo speed is unknown, defaulting to 1000 [ 340.062170][T20025] Cannot find del_set index 286 as target [ 340.158919][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 340.158933][ T29] audit: type=1326 audit(1752104485.235:10979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20028 comm="syz.4.6125" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x0 [ 340.160085][T20021] lo speed is unknown, defaulting to 1000 [ 340.499667][ T29] audit: type=1326 audit(1752104485.575:10980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20052 comm="syz.4.6134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 340.536884][ T29] audit: type=1326 audit(1752104485.575:10981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20052 comm="syz.4.6134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 340.561223][ T29] audit: type=1326 audit(1752104485.575:10982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20052 comm="syz.4.6134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 340.585077][ T29] audit: type=1326 audit(1752104485.575:10983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20052 comm="syz.4.6134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 340.609239][ T29] audit: type=1326 audit(1752104485.575:10984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20052 comm="syz.4.6134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 340.633054][ T29] audit: type=1326 audit(1752104485.575:10985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20052 comm="syz.4.6134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 340.657207][ T29] audit: type=1326 audit(1752104485.575:10986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20052 comm="syz.4.6134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 340.680894][ T29] audit: type=1326 audit(1752104485.575:10987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20052 comm="syz.4.6134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 340.705052][ T29] audit: type=1326 audit(1752104485.575:10988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20052 comm="syz.4.6134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f9885bde929 code=0x7ffc0000 [ 340.746154][T20057] lo speed is unknown, defaulting to 1000 [ 340.931881][T20060] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6136'. [ 340.953305][T20060] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6136'. [ 341.514313][T20086] netlink: 'syz.4.6146': attribute type 3 has an invalid length. [ 341.542653][T20086] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6146'. [ 342.106686][T20102] lo: entered promiscuous mode [ 342.117757][T20102] tunl0: entered promiscuous mode [ 342.129874][T20102] gre0: entered promiscuous mode [ 342.142419][T20102] gretap0: entered promiscuous mode [ 342.156875][T20102] erspan0: entered promiscuous mode [ 342.165157][T20102] ip_vti0: entered promiscuous mode [ 342.171234][T20102] ip6_vti0: entered promiscuous mode [ 342.174825][T20110] xt_HMARK: proto mask must be zero with L3 mode [ 342.177697][T20102] sit0: entered promiscuous mode [ 342.198477][T20102] ip6tnl0: entered promiscuous mode [ 342.206492][T20102] ip6gre0: entered promiscuous mode [ 342.212829][T20102] syz_tun: entered promiscuous mode [ 342.219231][T20102] ip6gretap0: entered promiscuous mode [ 342.227488][T20114] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6156'. [ 342.227973][T20102] team0: entered promiscuous mode [ 342.242055][T20102] team_slave_0: entered promiscuous mode [ 342.247978][T20102] team_slave_1: entered promiscuous mode [ 342.254692][T20102] dummy0: entered promiscuous mode [ 342.262932][T20102] nlmon0: entered promiscuous mode [ 342.268916][T20102] caif0: entered promiscuous mode [ 342.274092][T20102] batadv0: entered promiscuous mode [ 342.279396][T20102] veth0: entered promiscuous mode [ 342.284474][T20102] veth1: entered promiscuous mode [ 342.290343][T20102] wg1: entered promiscuous mode [ 342.295313][T20102] veth0_to_bridge: entered promiscuous mode [ 342.301366][T20102] bridge_slave_0: entered promiscuous mode [ 342.307439][T20102] veth1_to_bridge: entered promiscuous mode [ 342.313369][T20102] bridge_slave_1: entered promiscuous mode [ 342.320017][T20102] veth0_to_bond: entered promiscuous mode [ 342.325876][T20102] bond_slave_0: entered promiscuous mode [ 342.331558][T20102] veth0_to_team: entered promiscuous mode [ 342.337409][T20102] veth1_to_team: entered promiscuous mode [ 342.343318][T20102] veth0_to_batadv: entered promiscuous mode [ 342.349979][T20102] batadv_slave_0: entered promiscuous mode [ 342.355971][T20102] veth1_to_batadv: entered promiscuous mode [ 342.361923][T20102] batadv_slave_1: entered promiscuous mode [ 342.367871][T20102] xfrm0: entered promiscuous mode [ 342.372957][T20102] veth1_to_hsr: entered promiscuous mode [ 342.379430][T20102] hsr_slave_1: entered promiscuous mode [ 342.385091][T20102] veth1_virt_wifi: entered promiscuous mode [ 342.391066][T20102] veth0_virt_wifi: entered promiscuous mode [ 342.397120][T20102] geneve1: entered promiscuous mode [ 342.402497][T20102] bond1: entered promiscuous mode [ 342.408165][T20102] ip6erspan0: entered promiscuous mode [ 342.413797][T20102] ip6tnl1: entered promiscuous mode [ 342.419127][T20102] veth2: entered promiscuous mode [ 342.424233][T20102] veth3: entered promiscuous mode [ 342.429394][T20102] bridge1: entered promiscuous mode [ 342.434719][T20102] bridge0: entered promiscuous mode [ 342.440645][T20102] ip6tnl2: entered promiscuous mode [ 342.445969][T20102] ip6_vti1: entered promiscuous mode [ 342.451341][T20102] veth4: entered promiscuous mode [ 342.456564][T20102] veth5: entered promiscuous mode [ 342.461783][T20102] bridge2: entered promiscuous mode [ 342.467717][T20102] veth6: entered promiscuous mode [ 342.472859][T20102] veth7: entered promiscuous mode [ 342.477953][T20102] veth8: entered promiscuous mode [ 342.483035][T20102] veth9: entered promiscuous mode [ 342.488179][T20102] ip6gre1: entered promiscuous mode [ 342.493685][T20102] veth10: entered promiscuous mode [ 342.499732][T20102] veth11: entered promiscuous mode [ 342.505001][T20102] vxlan0: entered promiscuous mode [ 342.510189][T20102] vxlan1: entered promiscuous mode [ 342.515407][T20102] m: entered promiscuous mode [ 342.520125][T20102] vlan0: entered promiscuous mode [ 342.526007][T20102] bond0: entered promiscuous mode [ 342.531104][T20102] geneve0: entered promiscuous mode [ 342.536503][T20102] veth12: entered promiscuous mode [ 342.542044][T20102] gre1: entered promiscuous mode [ 342.549608][T20102] netdevsim netdevsim5 eth0: entered promiscuous mode [ 342.557371][T20102] netdevsim netdevsim5 eth1: entered promiscuous mode [ 342.564184][T20102] netdevsim netdevsim5 eth2: entered promiscuous mode [ 342.571095][T20102] netdevsim netdevsim5 eth3: entered promiscuous mode [ 342.577925][T20102] bridge3: entered promiscuous mode [ 342.583169][T20102] syztnl2: entered promiscuous mode [ 342.653020][T20122] pimreg: entered allmulticast mode [ 342.660612][T20122] pimreg: left allmulticast mode [ 343.047986][T20133] bridge0: entered allmulticast mode [ 343.136505][T20122] netlink: 'syz.3.6158': attribute type 10 has an invalid length. [ 343.300570][T20149] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6164'. [ 343.380451][T20154] netlink: 14 bytes leftover after parsing attributes in process `syz.5.6171'. [ 343.501213][T20157] bridge7: left allmulticast mode [ 343.506848][T20157] gretap3: left promiscuous mode [ 343.512277][T20157] veth5: left promiscuous mode [ 343.985050][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 344.205049][T20169] pimreg: entered allmulticast mode [ 344.247912][T20169] pimreg: left allmulticast mode [ 344.340913][T20169] netlink: 'syz.0.6176': attribute type 10 has an invalid length. [ 345.204295][T20203] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6188'. [ 345.759903][T20215] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 346.201256][T20227] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 346.253074][T20231] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6199'. [ 346.597752][T20240] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.6201'. [ 346.608710][T20240] netlink: zone id is out of range [ 346.613861][T20240] netlink: zone id is out of range [ 346.619266][T20240] netlink: zone id is out of range [ 346.624430][T20240] netlink: del zone limit has 8 unknown bytes [ 347.438458][T20270] netlink: 404 bytes leftover after parsing attributes in process `syz.2.6212'. [ 347.559238][T20284] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6219'. [ 347.574908][T20284] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6219'. [ 348.303202][T20303] netlink: 132 bytes leftover after parsing attributes in process `syz.0.6218'. [ 349.789883][T20317] bond5: (slave gretap0): Releasing active interface [ 350.021732][T20314] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6226'. [ 350.085153][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 350.085165][ T29] audit: type=1326 audit(1752104495.166:11086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20338 comm="syz.5.6237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 350.117676][ T29] audit: type=1326 audit(1752104495.166:11087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20338 comm="syz.5.6237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 350.141286][ T29] audit: type=1326 audit(1752104495.166:11088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20338 comm="syz.5.6237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 350.165060][ T29] audit: type=1326 audit(1752104495.166:11089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20338 comm="syz.5.6237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 350.189430][ T29] audit: type=1326 audit(1752104495.166:11090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20338 comm="syz.5.6237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 350.213147][ T29] audit: type=1326 audit(1752104495.166:11091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20338 comm="syz.5.6237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 350.237713][ T29] audit: type=1326 audit(1752104495.166:11092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20338 comm="syz.5.6237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 350.261452][ T29] audit: type=1326 audit(1752104495.166:11093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20338 comm="syz.5.6237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 350.285714][ T29] audit: type=1326 audit(1752104495.166:11094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20338 comm="syz.5.6237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 350.309480][ T29] audit: type=1326 audit(1752104495.166:11095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20338 comm="syz.5.6237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580d6ce929 code=0x7ffc0000 [ 350.741813][T20362] lo speed is unknown, defaulting to 1000 [ 351.562348][T20379] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6251'. [ 351.571358][T20379] IPVS: Unknown mcast interface: vcan0 [ 352.028760][T20401] netlink: 'syz.0.6257': attribute type 1 has an invalid length. [ 352.074572][T20401] bond6: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 352.100037][T10304] bond6: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 352.110567][T20401] 8021q: adding VLAN 0 to HW filter on device bond6 [ 352.139870][T20401] veth15: entered promiscuous mode [ 352.148383][T20401] bond6: (slave veth15): Enslaving as a backup interface with a down link [ 352.214912][T10327] bond6: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 352.370317][T20408] vlan0: entered promiscuous mode [ 352.375779][T20408] vlan0: entered allmulticast mode [ 352.377489][T20411] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6261'. [ 352.381029][T20408] hsr_slave_1: entered allmulticast mode [ 352.389835][T20411] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6261'. [ 352.392403][T20404] blktrace: Concurrent blktraces are not allowed on loop1 [ 352.467747][T20414] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6260'. [ 353.857975][T20466] lo speed is unknown, defaulting to 1000 [ 354.382575][T20475] xt_TCPMSS: Only works on TCP SYN packets [ 354.509045][T20479] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 355.474081][T20499] netlink: 32 bytes leftover after parsing attributes in process `syz.0.6294'. [ 355.577108][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 355.577121][ T29] audit: type=1326 audit(1752104500.657:11251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20506 comm="syz.0.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 355.669685][ T29] audit: type=1326 audit(1752104500.657:11252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20506 comm="syz.0.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 355.694121][ T29] audit: type=1326 audit(1752104500.657:11253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20506 comm="syz.0.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 355.717721][ T29] audit: type=1326 audit(1752104500.657:11254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20506 comm="syz.0.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f97fc70e963 code=0x7ffc0000 [ 355.741921][ T29] audit: type=1326 audit(1752104500.657:11255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20506 comm="syz.0.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f97fc70e963 code=0x7ffc0000 [ 355.766126][ T29] audit: type=1326 audit(1752104500.657:11256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20506 comm="syz.0.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 355.789859][ T29] audit: type=1326 audit(1752104500.657:11257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20506 comm="syz.0.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 355.813527][ T29] audit: type=1326 audit(1752104500.687:11258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20506 comm="syz.0.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 355.838029][ T29] audit: type=1326 audit(1752104500.687:11259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20506 comm="syz.0.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 355.861660][ T29] audit: type=1326 audit(1752104500.707:11260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20506 comm="syz.0.6297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f97fc70e929 code=0x7ffc0000 [ 355.917251][T20513] $Hÿ: entered promiscuous mode [ 358.273862][T20551] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6311'. [ 358.360260][T20551] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6311'. [ 358.811440][T20572] 9pnet_virtio: no channels available for device [ 358.927825][T20579] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6323'. [ 359.255220][T20593] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6326'. [ 359.623966][T20601] vxcan3: entered allmulticast mode [ 359.846827][T20614] lo speed is unknown, defaulting to 1000 [ 359.908427][T20619] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6332'. [ 360.314340][T20634] sch_fq: defrate 4294967295 ignored. [ 360.648509][T20609] syz.0.6332 (20609) used greatest stack depth: 6952 bytes left [ 361.114876][T20648] netlink: 'syz.3.6344': attribute type 4 has an invalid length. [ 361.336227][T20665] tipc: Enabling of bearer rejected, already enabled [ 361.408723][T20666] lo speed is unknown, defaulting to 1000 [ 361.994070][T20675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20675 comm=syz.2.6351 [ 362.086411][T20675] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6351'. [ 362.096198][T20675] netem: change failed [ 362.106780][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 362.106791][ T29] audit: type=1326 audit(1752104507.188:11345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20677 comm="syz.3.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 362.137097][ T29] audit: type=1326 audit(1752104507.188:11346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20677 comm="syz.3.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 362.161296][ T29] audit: type=1326 audit(1752104507.188:11347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20677 comm="syz.3.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4fd191d290 code=0x7ffc0000 [ 362.185519][ T29] audit: type=1326 audit(1752104507.188:11348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20677 comm="syz.3.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 362.209091][ T29] audit: type=1326 audit(1752104507.188:11349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20677 comm="syz.3.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 362.233418][ T29] audit: type=1326 audit(1752104507.188:11350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20677 comm="syz.3.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 362.256898][ T29] audit: type=1326 audit(1752104507.188:11351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20677 comm="syz.3.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 362.281132][ T29] audit: type=1326 audit(1752104507.188:11352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20677 comm="syz.3.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 362.305332][ T29] audit: type=1326 audit(1752104507.188:11353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20677 comm="syz.3.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 362.329100][ T29] audit: type=1326 audit(1752104507.188:11354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20677 comm="syz.3.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd191e929 code=0x7ffc0000 [ 362.379549][T20681] netlink: 5 bytes leftover after parsing attributes in process `syz.2.6353'. [ 362.399263][T20681] 1ªX¹¦D: renamed from 30ªX¹¦D (while UP) [ 362.406854][T20681] 1ªX¹¦D: entered allmulticast mode [ 362.421440][T20681] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 362.456187][T20683] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6354'. [ 362.496575][T20687] bond_slave_1: entered promiscuous mode [ 362.502698][T20687] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6355'. [ 362.517766][T20687] bond_slave_1 (unregistering): left promiscuous mode [ 362.552984][T20692] 8021q: VLANs not supported on wg1 [ 362.617585][T20697] netlink: 5 bytes leftover after parsing attributes in process `syz.4.6359'. [ 362.633861][T20697] 0ªX¹¦D: renamed from gretap0 [ 362.647623][T20697] 0ªX¹¦D: entered allmulticast mode [ 362.658850][T20697] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 362.825003][T20706] netlink: 'syz.5.6360': attribute type 39 has an invalid length. [ 362.998936][T20709] lo speed is unknown, defaulting to 1000 [ 363.364337][ C0] ================================================================== [ 363.372433][ C0] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 363.378850][ C0] [ 363.381174][ C0] read to 0xffffc90001427bc0 of 4 bytes by task 20689 on cpu 1: [ 363.388799][ C0] do_sys_poll+0x99c/0xbd0 [ 363.393191][ C0] __se_sys_ppoll+0x1b9/0x200 [ 363.397848][ C0] __x64_sys_ppoll+0x67/0x80 [ 363.402422][ C0] x64_sys_call+0x2de5/0x2fb0 [ 363.407075][ C0] do_syscall_64+0xd2/0x200 [ 363.411560][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 363.417430][ C0] [ 363.419729][ C0] write to 0xffffc90001427bc0 of 4 bytes by interrupt on cpu 0: [ 363.427342][ C0] pollwake+0xb6/0x100 [ 363.431389][ C0] __wake_up+0x66/0xb0 [ 363.435439][ C0] bpf_ringbuf_notify+0x22/0x30 [ 363.440273][ C0] irq_work_run+0xe2/0x2d0 [ 363.444672][ C0] __sysvec_irq_work+0x22/0x170 [ 363.449498][ C0] sysvec_irq_work+0x66/0x80 [ 363.454067][ C0] asm_sysvec_irq_work+0x1a/0x20 [ 363.458982][ C0] native_apic_msr_write+0x3d/0x60 [ 363.464079][ C0] x2apic_send_IPI_self+0x10/0x20 [ 363.469083][ C0] arch_irq_work_raise+0x46/0x50 [ 363.474009][ C0] __irq_work_queue_local+0x10f/0x2c0 [ 363.479360][ C0] irq_work_queue+0x70/0x100 [ 363.483932][ C0] bpf_ringbuf_discard+0xd3/0xf0 [ 363.488849][ C0] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 363.494286][ C0] bpf_trace_run3+0x199/0x1d0 [ 363.498943][ C0] kmem_cache_free+0x257/0x300 [ 363.503688][ C0] kernfs_free_rcu+0x97/0xb0 [ 363.508262][ C0] rcu_core+0x5a5/0xc00 [ 363.512395][ C0] rcu_core_si+0xd/0x20 [ 363.516525][ C0] handle_softirqs+0xb7/0x290 [ 363.521178][ C0] run_ksoftirqd+0x1c/0x30 [ 363.525571][ C0] smpboot_thread_fn+0x328/0x530 [ 363.530491][ C0] kthread+0x489/0x510 [ 363.534533][ C0] ret_from_fork+0xda/0x150 [ 363.539010][ C0] ret_from_fork_asm+0x1a/0x30 [ 363.543752][ C0] [ 363.546057][ C0] value changed: 0x00000001 -> 0x00000000 [ 363.551745][ C0] [ 363.554044][ C0] Reported by Kernel Concurrency Sanitizer on: [ 363.560177][ C0] CPU: 0 UID: 0 PID: 14 Comm: ksoftirqd/0 Not tainted 6.16.0-rc5-syzkaller-00053-g8c2e52ebbe88 #0 PREEMPT(voluntary) [ 363.572473][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 363.582501][ C0] ==================================================================