last executing test programs: 4.483824401s ago: executing program 0 (id=1148): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000008}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) r5 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x78) sendfile(r2, r5, &(0x7f00000001c0), 0x8) fcntl$addseals(r5, 0x409, 0x8) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x800}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={r6, 0x3ff}, 0x8) fallocate(r5, 0x3, 0x9100, 0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/227, 0x1a, 0xe3, 0x1}, 0x28) socketpair(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8924, &(0x7f0000000080)) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r8, r1, 0x0) 4.185781756s ago: executing program 0 (id=1151): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xfe8e, 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000004740)='\x00', 0x0, 0x0, 0x1200) syz_io_uring_setup(0x20ea, &(0x7f0000000080)={0x0, 0xbb6e, 0x400, 0x1, 0x3a1, 0x0, r1}, &(0x7f0000000100), &(0x7f0000000140)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0xfffffffc, 0x4, 0x3, 0xf7, "0062ba7d820000000001001f820dac4eb71eed"}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000340)='GPL\x00', 0x7ff, 0xb7, &(0x7f0000000500)=""/183, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xc, 0xda1f, 0x80}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff], 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000300)='rxrpc_rx_rwind_change\x00', r2, 0x0, 0x3}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r3, 0x0, 0x9}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14, 0x10, 0x4}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x3c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES32], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x8, 'macsec0\x00', {'netpci0\x00'}}) 4.119861267s ago: executing program 0 (id=1152): open(0x0, 0x40c5, 0x24) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00005fd000/0x4000)=nil, 0x4000, 0x0, 0x5, 0x20000) mlock(&(0x7f0000656000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) syz_open_procfs(0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x3, 0x1}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x1) sendmsg$tipc(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40400b0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615}}, 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x0, 0x0, 0x0, 0xe, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, @sock_ops}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x40d0) 3.965079269s ago: executing program 4 (id=1155): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}, 0xc104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) close_range(r3, r5, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) 3.743650542s ago: executing program 4 (id=1159): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) r1 = socket(0x10, 0x3, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x7a, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) connect$netlink(r1, &(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbf8}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000000), 0x4, 0x5eb, &(0x7f0000000c00)="$eJzs3ctvFEcaAPCvxw9sjNYDWu0ue1gsrVYg7WJjAysU5QDXCFnkoVxyiYMNIRiwsKPEJBJGIpdIUS5RFCmnHEL+iwSFK6fklEMuOUVIKIk4RspEPdNtPHaPX9jTiP79pGG6q6Zd1djfVHVNVU8AlTWS/lOLOBgRc0nEcLK0nNcbWeZI63WPfnv/fPpIotF4+Zckkiwtf32SPQ9lBw9ExHffJnGgZ22584s3Lk/Nzs5cz/bHFq7Mjc0v3jh66crUxZmLM1cn/j9x6uSJk6fGj23rvG4WpJ29/dY7wx9Ovvbl578n41/9OJnE6Xghe+HK89gpIzHS/D9J1mYNndrpwkrSk/2dNBqNRp6W9JZbJzYv//31RcTfYzh64vEvbzg+eLHUygG7qpG03ruBKkrEP1RU3g/Ir+1XXwfXSumVAN3w8ExrAGBt/Pe2xgZjoDk2sPdREiuHdZKI2N7IXLt9EXH/3uTtC/cmb8cujcMBxZZuRcQ/iuI/acZ/PQai3oz/Wlv8p/2Cc9lzmv7SNstfPVQs/qF7WvE/sG78R4f4fz19vtmK4Te2WX798eabg23xP7jdUwIAAAAAAIDKunsmIv5X9Pl/bXn+TxTM/xmKiNM7UP7Iqv21n//XHuxAMUCBh2cini+c/1vLZ//We1YsYa1HX3Lh0uzMsYj4S0Qcib496f74OmUc/ejAZ53yRrL5f/kjLf9+Nhcwq8eD3j3tx0xPLUw9wSkDmYe3Iv5ZOP83WW7/k4L2P31nmNtkGQf+c+dcp7yN4x/YLY0vIg4Xtv+P71qRrH9/jrFmf2As7xWs9a/3Pv66U/nbjX+3mIAnl7b/e9eP/3qy8n4981sv4/hib6NT3nb7//3JK827CvVnae9OLSxcH4/oT872pKlt6RNbrzM8i/J4yOMljf8j/15//K+o/z8YEUurfnbya/ua4tzf/hj6qVN99P+hPGn8T2+p/d/6xsSd+jedyt9c+3+i2dYfyVKM/0HLp3mY9renF4Rjb1FWt+sLAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAM+CWkTsi6Q2urxdq42ORgxFxF9jb2322vzCfy9ce/vqdJrX/P7/Wv5Nv8Ot/ST//v/6iv2JVfvHI2J/RHzSM9jcHz1/bXa67JMHAAAAAAAAAAAAAAAAAACAp8RQh/X/qZ97yq4dsOt6y64AUJqC+P++jHoA3af9h+oS/1Bd4h+qS/xDdYl/qC7xD9Ul/qG6xD8AAAAAADxT9h+6+0MSEUvPDTYfqf4sr6/UmgG7rVZ2BYDSuMUPVJepP1BdrvGBZIP8gY4HbXTkeubOP8HBAAAAAAAAAAAAAFA5hw9a/w9VZf0/VJf1/1Bd+fr/QyXXA+g+1/hAbLCSv3D9/4ZHAQAAAAAAAAAAAAA7aX7xxuWp2dmZ6zZefTqq0c2NRqNxM/0reFrqs/MbSTZDvSuF5lPhu3+m/Zs5wXyt3+Z+cnnvSQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQLs/AwAA//+JjCTl") io_setup(0x5, &(0x7f00000000c0)=0x0) io_destroy(r5) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0), 0xff00}, {&(0x7f0000000180)="f5b6291e65", 0x5}], 0x2}}], 0x1, 0x4000000) 3.167841232s ago: executing program 4 (id=1161): r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x17, 0x8, 0x40, 0x42, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x8, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000580)={0x2, 0x80, 0x0, 0x9, 0x2, 0x2, 0x0, 0x9, 0x44000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xf443, 0x0, @perf_bp={&(0x7f0000000240), 0xc}, 0x401, 0x2, 0x9, 0x3, 0x0, 0x4, 0x7, 0x0, 0x7, 0x0, 0x9}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x1000, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.979461694s ago: executing program 0 (id=1162): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x44, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x20000000, 0x4b}, 0x10, 0x0, 0x0, 0x1, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = memfd_create(&(0x7f0000000480)='[\v\xdbX\xae[5\xa9\x90\xffc\x1f\x1a\xa9\xfd\xfa\xad\xd1md\xe7\xe2\x7f\x9b\xd5R\x10\xf3\xb6\xffT\xbf\xd1\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\x9fc\xda\xa9\x83r\xd8\x98\x00\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9', 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0'}, 0xb) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001000)={&(0x7f0000001040)='xen_mmu_pte_clear\x00', r4, 0x0, 0x800000af8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, "ff00f7000000000000000000af88008300"}) r6 = syz_open_pts(r5, 0x141601) write(r6, &(0x7f0000000000)="d5", 0xfffffedf) close_range(r5, 0xffffffffffffffff, 0x0) 2.828664567s ago: executing program 4 (id=1164): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket(0x10, 0x80003, 0x0) write(r2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x57) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) acct(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) symlink(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x1018e58, &(0x7f0000000000), 0x1, 0x61f, &(0x7f0000001680)="$eJzs3d9rHNUeAPDv7CZp0ubetJfL5TbciwEfWpCmSS1WfbGtD/ahYME+iPjQ0CQ1dPuDJgVbC23BBwUFEV+L9MV/wHfpu28iqG8+C1WkoqAlKzM7m26S2SZNu7tJ5/OB3Z05MzvnfPfkZM7M7NkJoLTG0qdKxO6IxVNJxEjLsuFoLBzL17v367XT6SOJev2NX5JI8rTm+ov56470KYkYjIhvjkb8q7o63/krV89O1eoN1yP2L5y7uH/+ytV9c+emzsycmTk/eeDFg4cmXpo8OPlE4tyRvx47/vr/Pn7/nRdmv63tS+JwnOx/bzpWxLEB9aQgcSzGYjEPsTW9LyIOpRMFn8tWs64QtnW+HGxMNf977I+I/8RIVLO5hpGY+6inhQM6ql6NqAMllWj/UFLNfkDz2H59x8EnO9wr6Z67RxoHQKvj72ucG4nB7Nho+72k5ciocW5j5xPIP83j/rXRW+kjlp2H+GOpdvqeQD7t3LgZEf8tij/JyrYzizSNvxKVlvclETEREQN5+V7dQNat22p6zPMwj16IR4i/tR7Sz+Jw/pqmH91g/mMr5rsdPwDldOdIviPP9sYP9n9p36PZ/4mC/s9wwb5rI3q9/2vf/2vu7wezc+SVFf2wtM9yoniT/SsTfvzw2Kft8m/t/92/lmTlaPYFu+HuzYjRFfF/kHX0kqX6TwrqP13l1OH15fHadz8fa7dsefyjt7odf/12xJ7C458HvdJ06iHXJ/fPztVmJhrPhXl89fXbX7TLv9fxp/W/vU38LfVfWfm+9DO5uM48vjxx+9xAm2XDa8Zf+WkgaRxvNrfx7tTCwqXJiIHkeL5KS/qBh5eluU5zG2n8e58tbv/L/v5vLt/OUOsBzBouvnn2XrtlG6n/lovJi/V1lqGdNP7ptet/VftP0z5ZZx6/v3X5/+2WFcQfkcc/9DiBAQAAAAAAQAlVsmuwSWV8abpSGR9vjJf9d2yv1C7MLzw3e+Hy+emIvdn3IfsrzSvdI435JJ2fzL8P25w/sGL++YjYFRGfVYey+fHTF2rTvQ4eAAAAAAAAAAAAAAAAAAAANokd+fj/5n2qf6s2xv8DJdHJG8wBm5v2D+WVtf9Vt3gCysD+H8pL+4fy0v6hvLR/KC/tH8pL+4fy0v6hvLR/AAAAAHgq7Xrmzg9JRNx4eSh7pAbyZdWelgzotP6CtPr1HhQE6Dr7eCivpUv/hv9D6RT1/1f5M/9xwM4XB+iBpCgx6xzUH9747xS+EwAAAAAAAAAAAADogD2724//X9fYAGDLMuwPyusxxv/76QDY4vz0P5SXY3xgrVH8g+0WGP8PAAAAAAAAAAAAAF0znD2Syng+Fng4KpXx8Yh/RMTO6E9m52ozExHxz4j4vtq/LZ2f7HWhAQAAAAAAAAAAAAAAAAAA4Ckzf+Xq2alabeZS68Rfq1Ke7onmXVC7kNcr8YjviqT7H8tQRPS8Ujo20deSkkTcSGt+UxTs0nxsjmJkEz3+xwQAAAAAAAAAAAAAAAAAACXUMva42OjnXS4RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTfg/v/d26i1zECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFvT3wEAAP//PflCHg==") r3 = openat$nvram(0xffffffffffffff9c, 0x0, 0x883, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 2.742925338s ago: executing program 2 (id=1165): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtaction={0x68, 0x30, 0xb, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xff, 0x4, 0x6, 0x6}, 0x4, r1}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x2000a804) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r1], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) pread64(r2, &(0x7f0000000300)=""/86, 0x56, 0x4000000000000f3) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x8001}, 0x18) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) sched_setaffinity(r4, 0x8, &(0x7f0000000080)=0x8000000000000001) 2.734277648s ago: executing program 4 (id=1166): r0 = fsopen(&(0x7f0000000000)='jfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000040)={0xffffff81, [0x400, 0x8]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) sendmmsg$inet(r2, &(0x7f0000003cc0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="1400000000000000000000000700000094040000008cdf"], 0x18}}], 0x1, 0x44008004) fchdir(r1) open(&(0x7f0000000100)='.\x00', 0x591002, 0x50f) 2.507775312s ago: executing program 2 (id=1167): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@loopback, @in=@remote, 0x4e20, 0x0, 0x4e21, 0x2, 0x2}, {0x0, 0x1001}, {}, 0x0, 0x0, 0x1, 0x0, 0x9833bf88d1b218f5}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x0, 0x1, 0x7, 0x0, 0x7ff}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/102400, 0x19000, 0x80000000000000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) fstat(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200400d4, &(0x7f0000000100)={0xa, 0x4e20, 0x1, @private1, 0xf}, 0x1c) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00'], 0x18) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) quotactl_fd$Q_GETQUOTA(0xffffffffffffffff, 0xffffffff80000702, 0x0, &(0x7f0000019200)) r3 = accept4$x25(0xffffffffffffffff, &(0x7f0000000080)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x181000) semget$private(0x0, 0x1, 0x81) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r3}}, './file0\x00'}) 2.507332332s ago: executing program 2 (id=1168): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffff56}) socket$inet6(0xa, 0x3, 0x4) socket(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x1, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, 0x1480, 0x2104}}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x80) 2.500607612s ago: executing program 1 (id=1169): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) r1 = socket(0x10, 0x3, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x7a, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) connect$netlink(r1, &(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbf8}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000000), 0x4, 0x5eb, &(0x7f0000000c00)="$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") io_setup(0x5, &(0x7f00000000c0)=0x0) io_destroy(r5) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0), 0xff00}, {&(0x7f0000000180)="f5b6291e65", 0x5}], 0x2}}], 0x1, 0x4000000) 2.437053722s ago: executing program 3 (id=1170): mkdir(&(0x7f0000000040)='./file0\x00', 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x87, 0x0, 0x0, 0x7, 0x510, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0xfffd, 0x1, 0x1, 0x4, 0x20005, 0x2d, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="790200000000000000007e"], 0x14}}, 0x4000054) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x30}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 2.311503555s ago: executing program 3 (id=1171): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000840)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13101}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) 2.239178526s ago: executing program 1 (id=1172): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='xprtrdma_err_unrecognized\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000140)={0x2000}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000ec0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) lsm_get_self_attr(0x67, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) set_tid_address(0x0) sendto$inet6(r1, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) 2.154730637s ago: executing program 1 (id=1173): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x11c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='fsi_master_gpio_cmd_abs_addr\x00', 0xffffffffffffffff, 0x0, 0xffffffff}, 0x18) r2 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x8b78, 0x800, 0x3, 0x237}, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000a00)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r2, 0x47f9, 0x0, 0x0, 0x0, 0x0) r5 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, &(0x7f0000000440)={0x2000000000002000, 0x1, 0x56, 0x3}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x9, 0x0) mq_timedreceive(r5, &(0x7f0000000880)=""/202, 0xca, 0x100000000000000, 0x0) socket$netlink(0x10, 0x3, 0x0) 1.735722793s ago: executing program 2 (id=1174): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x42}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x4, 0xa}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8848}, 0x80) close(0x3) r4 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x4e24, @private=0xa010102}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x20008050) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$inet(r4, &(0x7f00000014c0)={&(0x7f0000000440)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000540)='v', 0x1}], 0x1}, 0x20000010) setsockopt$sock_attach_bpf(r4, 0x84, 0x10, &(0x7f0000000000)=r6, 0xc) r7 = socket$key(0xf, 0x3, 0x2) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000200)='kfree\x00', r9}, 0x18) sendmsg$key(r7, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x700, 0x0, [@sadb_key={0x2, 0x9, 0x18, 0x0, "01d787"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x60}, 0x1, 0x7}, 0x0) 1.366478579s ago: executing program 3 (id=1175): mount$9p_fd(0x0, &(0x7f00000004c0)='./bus\x00', &(0x7f0000000540), 0x8000, &(0x7f0000001e40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d9ff9a841e2eb21486e05ddee41240bc9d3ce3a9a5915be607c5cce0385d1db5d73fe4794696bea5234b5b7209ef99689157147ba0bea60c07affcc3d2706527418b3fbc67dbee9e29d93b4938d36a0e3f01c52cbea346f00e6bf6acce5d8e8eedf69af14bdb88bb7d2d40847bce82093fa40b6ed5f9ee97fdb7265d5342696d18c05b0278e21f98bb64d111424f71bdb84800a55ded9cbfb81313876006e513a28834022aed2e5e1784d02202fc9bca90c3c2552ae9b25346c12942e758c68ba6b3513fed39552171f78882a", @ANYRESHEX, @ANYBLOB=',dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',loose,posixacl,df', @ANYRESHEX=0x0, @ANYBLOB=',loose,noextend,obj_user=,mask=^MAY_WRITE,audit,obj_role=geneve0\x00,rw,obj_type=&[],smackfshat=ceph\x00,\x00']) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffff7ffffe9}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b000000070000000f0000000900000005"], 0x50) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"/416], 0x1a0}, 0x1, 0x0, 0x0, 0x44010}, 0x44000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000440), 0x2, r0}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000007f1e1ca456a2a2eaf300"/37], 0x50) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200ac1414"], 0x44}, 0x1, 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000000), 0x4, 0x5eb, &(0x7f0000000c00)="$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") 1.270492041s ago: executing program 3 (id=1176): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./bus\x00', 0x2000082, &(0x7f00000002c0)={[{@rodir}, {@uni_xlateno}, {@rodir}, {@rodir}, {@fat=@codepage={'codepage', 0x3d, '932'}}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@shortname_winnt}, {@shortname_win95}, {@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@utf8}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'cp861'}}, {@shortname_win95}, {@uni_xlate}]}, 0x27, 0x358, &(0x7f0000000480)="$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") r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x8) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r3 = socket(0x2, 0x2, 0x1) sendfile(r3, r2, 0x0, 0x8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000500)='kfree\x00', r4, 0x0, 0xfffffffffffffffd}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050890) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x10}, {0xffff, 0xffff}, {0x0, 0x1}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0x7}, @TCA_CAKE_MEMORY={0x8, 0xa, 0x8000008}]}}]}, 0x44}}, 0x20000000) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 1.269805001s ago: executing program 1 (id=1186): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000840)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13101}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) 882.233276ms ago: executing program 0 (id=1177): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x4000000) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{}, 0x0, &(0x7f0000000580)='%pK \x00'}, 0x20) socket$inet6(0xa, 0x5, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x2a, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, r3, 0x9c3fa077fa966179, 0x70bd29, 0x0, {{0x7e}, {@void, @val={0xc, 0x99, {0x916d, 0x3f}}}}}, 0x20}}, 0x4000054) 677.436819ms ago: executing program 0 (id=1178): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a", 0x1) sendto$inet6(r0, &(0x7f0000000500), 0x0, 0x2000c851, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x8000) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) r1 = epoll_create1(0x0) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000035000b63d25a80643d66b7d80df2e2ff", 0x14}], 0x1}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) ppoll(&(0x7f0000000500)=[{r3}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) socket(0x2, 0x6, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000080)={0xa002a008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 253.470886ms ago: executing program 1 (id=1179): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0xfffffffc, 0x0, 0x0, 0x0, 0xff, "db8f2d2b3b7596160c6981acf8805944823a7f"}) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x83, "00000000000000000000ffff00"}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000340)={0x4, 0x3, 0x6, 0xe, 0x2, "6b53125f9a9ad93d789521cc1e4f440e921409"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pwritev(r4, &(0x7f0000000280)=[{&(0x7f0000000200)="56960ce5aa0e070c5188e4", 0xb}], 0x1, 0x7, 0xb2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x0, 0x1}, 0x18208, 0x3, 0x0, 0x0, 0x1000, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) io_setup(0x2, &(0x7f00000011c0)=0x0) io_submit(r7, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=ANY=[@ANYBLOB="1c030000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000d00208804c000080040009807d000100975c9d81c983c8209ee781254b899f8ed925ae9f0923c23c62f53c57cdbf691c200004000a004e210000000700000000000000000000000000000001d20600004c00008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b24000200491bc0be1dc1f88092e741a88b64f6dd9218ad21b44b472e44f1d0807ee6675c3402008024000100f44da367a88ee6564f020211456727082f5ceb028b1bf5eb7337341b459b3922200004000a000009000000070000000000000000000000000000000003000000ec01098028000080060001000a00000014000200fc010000000000000000000000000000050003000300000028000080060001000a00000014000200fe8800000000000000000000000000010500030009ac00001c000080060001000200000008000200e0000001050003000000000058000080060001000a00000014000200fc0000000000000000000000000000000500030000000000060001000200000008000200ac1414bb0500030002000000060001000200000008000200ac1e0101050003000200000028000080060001000a00000014000200fe80000000000000000000000000002105000300020000005c000080060001000200000008000200e00000010500030000000000060001000200000008000200ffffffff0500030003000000060001000200000008000200000000000500030001000000060001000a00000014000200fe880000000000000000000000000401050003000000000064000080060001000200000008000200e00000020500030001000000060001000a00000014000200fe80000000000000000000000000002c0500030000000000060001000a00000014000200fc000000000000000000000000000000050003000200000028000080060001000a00000014000200fc000000000000000000000000000001050003000200000024000300b08073e8d44e91e3da922c22438244bb885c69e269c8e9d835b114293a4ddc6e14000200776730"], 0x31c}, 0x1, 0x0, 0x0, 0x4004840}, 0x40804) 222.121197ms ago: executing program 2 (id=1180): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) socket$inet6(0xa, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3}, 0x50) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r4}, 0x0, &(0x7f0000000340)='%pS \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x600, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0x1}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r5 = socket(0x10, 0x3, 0x0) connect$netlink(r5, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/igmp6\x00') sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) 107.725598ms ago: executing program 2 (id=1181): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x21}, 0x94) sendto$inet(r0, 0x0, 0x0, 0x41, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x400, 0x201}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2d, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x8080) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r4 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_attr(r4, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) add_key(&(0x7f00000001c0)='id_resolver\x00', 0x0, &(0x7f0000000600), 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 107.433788ms ago: executing program 3 (id=1182): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) r1 = socket(0x10, 0x3, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x7a, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) connect$netlink(r1, &(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbf8}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000000), 0x4, 0x5eb, &(0x7f0000000c00)="$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") io_setup(0x5, &(0x7f00000000c0)=0x0) io_destroy(r5) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0), 0xff00}, {&(0x7f0000000180)="f5b6291e65", 0x5}], 0x2}}], 0x1, 0x4000000) 52.011959ms ago: executing program 4 (id=1183): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r4}, 0x18) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001600)={0x20, r5, 0x10ada85e65c25359, 0xfffffffd, 0x25dfdbfd, {{0x6b}, {@void, @val={0xc, 0x99, {0xffffffff, 0x75}}}}}, 0x20}}, 0x20000000) r7 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07960300000000000000d76641cb01e651f426072a", 0x2a}], 0x1) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) 41.276319ms ago: executing program 1 (id=1184): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x1282, &(0x7f0000002880)="$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") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xeb48195b69e85694, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000280)='contention_end\x00', r1}, 0x18) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) socket$inet_smc(0x2b, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$inet(0xa, 0x801, 0x84) unshare(0x22020600) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6}, 0x0, &(0x7f0000000380)={0x3fe, 0x0, 0x10000000000000, 0x0, 0x0, 0x1, 0x10001}, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = memfd_secret(0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r5, r4, 0x2e, 0x4608, @void}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3, 0x0, 0x5}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) 0s ago: executing program 3 (id=1185): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000440)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000009c0)="010000000037a788a11d1f000000000000006923c63a4541062101b60a2156566de77062086575a59ea9cb", 0x2b, 0x0) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r5, @ANYBLOB="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"], 0x1c8}}, 0x0) kernel console output (not intermixed with test programs): 76.232169][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.253802][ T4558] loop3: detected capacity change from 0 to 512 [ 76.294228][ T4558] EXT4-fs (loop3): orphan cleanup on readonly fs [ 76.530035][ T4558] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.316: bad orphan inode 13 [ 76.543118][ T4558] ext4_test_bit(bit=12, block=18) = 1 [ 76.548648][ T4558] is_bad_inode(inode)=0 [ 76.552845][ T4558] NEXT_ORPHAN(inode)=2130706432 [ 76.557829][ T4558] max_ino=32 [ 76.561152][ T4558] i_nlink=1 [ 76.759693][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.779537][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 76.779558][ T29] audit: type=1400 audit(1752262779.762:2902): avc: denied { append } for pid=4623 comm="syz.0.317" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 76.821525][ T4627] loop4: detected capacity change from 0 to 8192 [ 76.829379][ T4627] vfat: Unknown parameter '' [ 76.880461][ T4558] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.898126][ T4558] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.276672][ T4642] __nla_validate_parse: 8 callbacks suppressed [ 77.276693][ T4642] netlink: 36 bytes leftover after parsing attributes in process `syz.4.325'. [ 77.419995][ T4645] loop4: detected capacity change from 0 to 512 [ 77.426933][ T4645] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 77.440255][ T4645] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #17: comm syz.4.326: corrupted in-inode xattr: invalid ea_ino [ 77.453808][ T4645] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.326: couldn't read orphan inode 17 (err -117) [ 77.467057][ T4645] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.488776][ T29] audit: type=1400 audit(1752262780.472:2903): avc: denied { append } for pid=4643 comm="syz.4.326" name="file2" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 77.548273][ T29] audit: type=1326 audit(1752262780.522:2904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 77.571995][ T29] audit: type=1326 audit(1752262780.522:2905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 77.595357][ T29] audit: type=1326 audit(1752262780.532:2906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 77.618862][ T29] audit: type=1326 audit(1752262780.532:2907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 77.645006][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.658428][ T4652] lo speed is unknown, defaulting to 1000 [ 77.706519][ T29] audit: type=1326 audit(1752262780.582:2908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 77.730255][ T29] audit: type=1326 audit(1752262780.642:2909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 77.753768][ T29] audit: type=1326 audit(1752262780.642:2910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f449bc658e7 code=0x7ffc0000 [ 77.777120][ T29] audit: type=1326 audit(1752262780.642:2911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4649 comm="syz.0.328" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f449bc0ab19 code=0x7ffc0000 [ 77.858867][ T4662] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4662 comm=syz.0.332 [ 77.861462][ T4658] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4658 comm=syz.3.331 [ 77.871278][ T4662] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4662 comm=syz.0.332 [ 77.883756][ T4658] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4658 comm=syz.3.331 [ 78.006466][ T4662] loop0: detected capacity change from 0 to 1024 [ 78.016030][ T4658] loop3: detected capacity change from 0 to 1024 [ 78.030073][ T4658] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.045621][ T4662] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.101408][ T4671] netlink: 24 bytes leftover after parsing attributes in process `syz.1.327'. [ 78.793630][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.870540][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.908714][ T4683] random: crng reseeded on system resumption [ 78.922772][ T4686] netlink: 4 bytes leftover after parsing attributes in process `syz.3.337'. [ 78.956316][ T4686] netlink: 4 bytes leftover after parsing attributes in process `syz.3.337'. [ 79.064722][ T4696] loop0: detected capacity change from 0 to 128 [ 79.089690][ T4696] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.129554][ T4696] ext4 filesystem being mounted at /76/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 79.868118][ T4717] loop2: detected capacity change from 0 to 512 [ 79.975773][ T4717] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.022069][ T4719] netlink: 4 bytes leftover after parsing attributes in process `syz.1.347'. [ 80.051819][ T4717] ext4 filesystem being mounted at /52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.255865][ T4717] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.346: corrupted inode contents [ 80.284219][ T4717] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.346: mark_inode_dirty error [ 80.297299][ T3312] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.306585][ T4717] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.346: corrupted inode contents [ 80.321338][ T4724] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.346: corrupted inode contents [ 80.336556][ T4726] loop4: detected capacity change from 0 to 2048 [ 80.351071][ T4724] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.346: mark_inode_dirty error [ 80.361721][ T4729] loop0: detected capacity change from 0 to 2048 [ 80.370091][ T4724] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.346: corrupted inode contents [ 80.382653][ T4724] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.346: mark_inode_dirty error [ 80.395863][ T4729] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.398294][ T4726] loop4: p4 < > [ 80.409271][ T4724] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.346: corrupted inode contents [ 80.426249][ T4724] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.346: mark_inode_dirty error [ 80.466143][ T4726] bridge0: entered promiscuous mode [ 80.472894][ T4726] macsec1: entered promiscuous mode [ 80.479026][ T4726] bridge0: port 1(macsec1) entered blocking state [ 80.485593][ T4726] bridge0: port 1(macsec1) entered disabled state [ 80.493417][ T4726] macsec1: entered allmulticast mode [ 80.493812][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.498782][ T4726] bridge0: entered allmulticast mode [ 80.515965][ T4726] macsec1: left allmulticast mode [ 80.521214][ T4726] bridge0: left allmulticast mode [ 80.532092][ T4726] bridge0: left promiscuous mode [ 80.755584][ T4745] lo speed is unknown, defaulting to 1000 [ 81.461766][ T4747] netlink: 48 bytes leftover after parsing attributes in process `syz.1.353'. [ 81.761352][ T4750] loop3: detected capacity change from 0 to 128 [ 81.818441][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.875169][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 81.875187][ T29] audit: type=1326 audit(1752262784.852:3134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4758 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 81.905115][ T29] audit: type=1326 audit(1752262784.852:3135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4758 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 81.950681][ T4760] netlink: 'syz.2.355': attribute type 3 has an invalid length. [ 81.986097][ T4763] loop3: detected capacity change from 0 to 1024 [ 82.021624][ T29] audit: type=1326 audit(1752262784.912:3136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4758 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 82.045116][ T29] audit: type=1326 audit(1752262784.912:3137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4758 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 82.068632][ T29] audit: type=1326 audit(1752262784.912:3138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4758 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 82.092157][ T29] audit: type=1326 audit(1752262784.912:3139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4758 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 82.115497][ T29] audit: type=1326 audit(1752262784.912:3140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4758 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 82.138868][ T29] audit: type=1326 audit(1752262784.912:3141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4758 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 82.162316][ T29] audit: type=1326 audit(1752262784.922:3142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4758 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 82.185656][ T29] audit: type=1326 audit(1752262784.922:3143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4758 comm="syz.1.358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 82.237247][ T4763] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.575953][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.704785][ T4778] lo speed is unknown, defaulting to 1000 [ 84.100116][ T4798] xt_hashlimit: max too large, truncated to 1048576 [ 87.017628][ T4812] Set syz1 is full, maxelem 65536 reached [ 87.040543][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 87.040560][ T29] audit: type=1326 audit(1752262790.022:3425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.0.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 87.125474][ T4835] lo speed is unknown, defaulting to 1000 [ 87.135907][ T29] audit: type=1326 audit(1752262790.062:3426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.0.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 87.159348][ T29] audit: type=1326 audit(1752262790.062:3427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.0.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 87.182791][ T29] audit: type=1326 audit(1752262790.062:3428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.0.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 87.206272][ T29] audit: type=1326 audit(1752262790.062:3429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.0.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 87.229668][ T29] audit: type=1326 audit(1752262790.072:3430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.0.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 87.253279][ T29] audit: type=1326 audit(1752262790.072:3431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.0.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 87.259346][ T4846] loop0: detected capacity change from 0 to 256 [ 87.277149][ T29] audit: type=1326 audit(1752262790.072:3432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.0.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 87.306844][ T29] audit: type=1326 audit(1752262790.072:3433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.0.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 87.330331][ T29] audit: type=1326 audit(1752262790.072:3434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.0.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 87.354346][ T4843] bridge0: entered allmulticast mode [ 87.449088][ T4847] lo speed is unknown, defaulting to 1000 [ 87.513976][ T4856] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 87.685231][ T4858] lo speed is unknown, defaulting to 1000 [ 87.808910][ T4869] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 87.874253][ T4869] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 88.041211][ T4874] tipc: Started in network mode [ 88.046150][ T4874] tipc: Node identity ae0c5155c135, cluster identity 4711 [ 88.053397][ T4874] tipc: Enabled bearer , priority 0 [ 88.365524][ T4873] tipc: Disabling bearer [ 88.448626][ T4884] loop0: detected capacity change from 0 to 512 [ 88.469207][ T4884] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.508263][ T4884] EXT4-fs (loop0): 1 truncate cleaned up [ 88.514470][ T4884] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.549367][ T4884] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.840547][ T4892] Set syz1 is full, maxelem 65536 reached [ 90.002379][ T4901] syz.3.394 uses obsolete (PF_INET,SOCK_PACKET) [ 90.097173][ T4901] netlink: 4 bytes leftover after parsing attributes in process `syz.3.394'. [ 90.138074][ T4901] bridge_slave_1: left allmulticast mode [ 90.143951][ T4901] bridge_slave_1: left promiscuous mode [ 90.149922][ T4901] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.325555][ T4901] bridge_slave_0: left allmulticast mode [ 90.331501][ T4901] bridge_slave_0: left promiscuous mode [ 90.337319][ T4901] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.279499][ T4914] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 91.291993][ T4914] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 91.328625][ T4910] lo speed is unknown, defaulting to 1000 [ 91.465376][ T4917] netlink: 4 bytes leftover after parsing attributes in process `syz.0.401'. [ 91.497828][ T4917] netlink: 4 bytes leftover after parsing attributes in process `syz.0.401'. [ 91.532580][ T4923] loop4: detected capacity change from 0 to 512 [ 91.555952][ T4923] EXT4-fs: Ignoring removed nobh option [ 91.561751][ T4923] EXT4-fs: test_dummy_encryption option not supported [ 91.620710][ T4923] loop4: detected capacity change from 0 to 8192 [ 91.805152][ T4931] netlink: 8 bytes leftover after parsing attributes in process `syz.2.406'. [ 92.444875][ T4955] loop4: detected capacity change from 0 to 1024 [ 92.452135][ T4955] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.460014][ T4955] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 92.508254][ T4955] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.656803][ T4928] Set syz1 is full, maxelem 65536 reached [ 92.678247][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 92.678264][ T29] audit: type=1326 audit(1752262795.662:3677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.4.413" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc0278fe929 code=0x0 [ 92.926061][ T4973] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 93.033453][ T4942] Set syz1 is full, maxelem 65536 reached [ 93.102034][ T4977] lo speed is unknown, defaulting to 1000 [ 93.318964][ T4976] netlink: 4 bytes leftover after parsing attributes in process `syz.2.429'. [ 93.351344][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.362196][ T4976] bridge_slave_1: left allmulticast mode [ 93.368303][ T4976] bridge_slave_1: left promiscuous mode [ 93.374216][ T4976] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.433657][ T4976] bridge_slave_0: left allmulticast mode [ 93.439417][ T4976] bridge_slave_0: left promiscuous mode [ 93.445118][ T4976] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.763592][ T4990] netlink: 'syz.4.419': attribute type 39 has an invalid length. [ 93.819072][ T4983] netlink: 240 bytes leftover after parsing attributes in process `syz.3.418'. [ 93.927190][ T4996] netlink: 4 bytes leftover after parsing attributes in process `syz.2.423'. [ 93.942902][ T29] audit: type=1326 audit(1752262796.922:3678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4997 comm="syz.3.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 93.966536][ T29] audit: type=1326 audit(1752262796.922:3679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4997 comm="syz.3.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 93.989979][ T29] audit: type=1326 audit(1752262796.922:3680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 94.013353][ T29] audit: type=1326 audit(1752262796.922:3681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 94.036698][ T29] audit: type=1326 audit(1752262796.922:3682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4997 comm="syz.3.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 94.059854][ T29] audit: type=1326 audit(1752262796.922:3683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4997 comm="syz.3.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 94.083260][ T29] audit: type=1326 audit(1752262796.922:3684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4997 comm="syz.3.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 94.109855][ T4996] netlink: 4 bytes leftover after parsing attributes in process `syz.2.423'. [ 94.137318][ T29] audit: type=1326 audit(1752262796.922:3685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 94.160780][ T29] audit: type=1326 audit(1752262796.922:3686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.1.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 94.789223][ T5017] lo speed is unknown, defaulting to 1000 [ 94.833136][ T5021] netlink: 4 bytes leftover after parsing attributes in process `syz.3.433'. [ 94.931510][ T5017] macvlan1: entered promiscuous mode [ 94.938093][ T5017] ipvlan0: entered promiscuous mode [ 94.944143][ T5017] ipvlan0: left promiscuous mode [ 94.949343][ T5017] macvlan1: left promiscuous mode [ 95.005826][ T5038] loop4: detected capacity change from 0 to 512 [ 95.221104][ T5054] lo speed is unknown, defaulting to 1000 [ 95.322983][ T5064] netlink: 'syz.0.445': attribute type 1 has an invalid length. [ 95.342407][ T5064] 8021q: adding VLAN 0 to HW filter on device bond1 [ 95.364086][ T5064] vlan0: entered allmulticast mode [ 95.369472][ T5064] geneve1: entered allmulticast mode [ 95.377995][ T5064] bond1: (slave vlan0): making interface the new active one [ 95.387784][ T5064] bond1: (slave vlan0): Enslaving as an active interface with an up link [ 95.416132][ T5064] syz.0.445 (5064) used greatest stack depth: 8032 bytes left [ 95.485996][ T5082] SELinux: syz.0.449 (5082) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 95.962584][ T5093] netlink: 4 bytes leftover after parsing attributes in process `syz.4.456'. [ 96.005810][ T5097] lo speed is unknown, defaulting to 1000 [ 96.063590][ T5097] loop4: detected capacity change from 0 to 256 [ 96.210358][ T5110] IPVS: sync thread started: state = BACKUP, mcast_ifn = sit0, syncid = 0, id = 0 [ 96.250626][ T5112] loop4: detected capacity change from 0 to 1024 [ 96.257808][ T5112] ext4: Unknown parameter 'uid<00000000000000000000' [ 96.291304][ T5116] netlink: 'syz.0.464': attribute type 3 has an invalid length. [ 97.001013][ T5130] netlink: ',&#^%': attribute type 21 has an invalid length. [ 97.028082][ T5130] netlink: ',&#^%': attribute type 1 has an invalid length. [ 97.035463][ T5130] netlink: 144 bytes leftover after parsing attributes in process `,&#^%'. [ 98.057271][ T5136] pim6reg: entered allmulticast mode [ 98.066218][ T5136] pim6reg: left allmulticast mode [ 98.071367][ T29] kauditd_printk_skb: 597 callbacks suppressed [ 98.071401][ T29] audit: type=1326 audit(1752262801.032:4284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5134 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd37146d58a code=0x7ffc0000 [ 98.100877][ T29] audit: type=1326 audit(1752262801.032:4285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5134 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 98.124342][ T29] audit: type=1326 audit(1752262801.032:4286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5134 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 98.147903][ T29] audit: type=1326 audit(1752262801.032:4287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5134 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 98.171415][ T29] audit: type=1326 audit(1752262801.032:4288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5134 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 98.194833][ T29] audit: type=1326 audit(1752262801.032:4289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5134 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 98.218450][ T29] audit: type=1326 audit(1752262801.032:4290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5134 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 98.241701][ T29] audit: type=1326 audit(1752262801.032:4291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5134 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 98.265096][ T29] audit: type=1326 audit(1752262801.032:4292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5134 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 98.288482][ T29] audit: type=1326 audit(1752262801.032:4293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5134 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 98.445412][ T5145] netlink: 'syz.3.474': attribute type 4 has an invalid length. [ 98.483383][ T5148] loop0: detected capacity change from 0 to 1024 [ 98.502414][ T5148] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.610838][ T5154] lo speed is unknown, defaulting to 1000 [ 98.724942][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.831240][ T5160] loop0: detected capacity change from 0 to 1024 [ 98.852877][ T5160] ext4: Unknown parameter 'uid<00000000000000000000' [ 98.887074][ T5163] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 98.894008][ T5163] batman_adv: batadv0: Removing interface: ipvlan2 [ 98.939904][ T5168] netlink: 'syz.3.482': attribute type 3 has an invalid length. [ 98.984640][ T5170] netlink: 4 bytes leftover after parsing attributes in process `syz.2.483'. [ 99.014074][ T5172] loop0: detected capacity change from 0 to 1024 [ 99.023062][ T5172] EXT4-fs: Ignoring removed oldalloc option [ 99.029950][ T5172] EXT4-fs: Ignoring removed orlov option [ 99.041661][ T5172] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 99.057575][ T5174] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5174 comm=syz.2.485 [ 99.070573][ T5174] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5174 comm=syz.2.485 [ 99.116816][ T5172] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.142094][ T5172] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 99.153045][ T5172] netlink: 'syz.0.484': attribute type 10 has an invalid length. [ 99.190811][ T5172] team0 (unregistering): Port device team_slave_0 removed [ 99.201492][ T5172] team0 (unregistering): Port device team_slave_1 removed [ 99.276438][ T5185] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5185 comm=syz.4.497 [ 99.289325][ T5185] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5185 comm=syz.4.497 [ 99.345005][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.395545][ T5185] loop4: detected capacity change from 0 to 1024 [ 99.410014][ T5185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.554276][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.844509][ T5196] netlink: 24 bytes leftover after parsing attributes in process `syz.2.491'. [ 100.278051][ T5199] loop0: detected capacity change from 0 to 1024 [ 100.290930][ T5201] loop4: detected capacity change from 0 to 1024 [ 100.297778][ T5199] EXT4-fs: Ignoring removed bh option [ 100.303595][ T5199] EXT4-fs: Ignoring removed mblk_io_submit option [ 100.310168][ T5199] EXT4-fs: Ignoring removed bh option [ 100.319607][ T5201] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.339326][ T5199] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.447129][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.216876][ T5219] netlink: 'syz.4.496': attribute type 8 has an invalid length. [ 101.234262][ T5219] loop4: detected capacity change from 0 to 512 [ 101.259055][ T5219] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 101.267234][ T5215] netlink: 4 bytes leftover after parsing attributes in process `syz.1.493'. [ 101.292864][ T5219] EXT4-fs (loop4): mount failed [ 101.426342][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.499729][ T5234] netlink: 'syz.1.501': attribute type 3 has an invalid length. [ 103.407989][ T5261] netlink: 12 bytes leftover after parsing attributes in process `syz.3.518'. [ 103.424554][ T5263] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5263 comm=syz.0.509 [ 103.437040][ T5263] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5263 comm=syz.0.509 [ 103.530095][ T5264] netlink: 'syz.3.518': attribute type 13 has an invalid length. [ 104.437033][ T5264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.449730][ T5263] loop0: detected capacity change from 0 to 1024 [ 104.462614][ T5264] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 104.464377][ T5263] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.547451][ T5269] netlink: 4 bytes leftover after parsing attributes in process `syz.4.510'. [ 104.581021][ T5269] bridge0: port 1(macvlan2) entered blocking state [ 104.587706][ T5269] bridge0: port 1(macvlan2) entered disabled state [ 104.609101][ T5269] macvlan2: entered allmulticast mode [ 104.614554][ T5269] bridge0: entered allmulticast mode [ 104.670129][ T5269] macvlan2: left allmulticast mode [ 104.675385][ T5269] bridge0: left allmulticast mode [ 104.800940][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.151810][ T29] kauditd_printk_skb: 654 callbacks suppressed [ 105.151828][ T29] audit: type=1326 audit(1752262808.132:4947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 105.192680][ T5276] lo speed is unknown, defaulting to 1000 [ 105.227621][ T5278] loop4: detected capacity change from 0 to 1024 [ 105.244680][ T5278] EXT4-fs: Ignoring removed nobh option [ 105.250445][ T5278] EXT4-fs: Ignoring removed bh option [ 105.267230][ T29] audit: type=1326 audit(1752262808.132:4948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 105.290866][ T29] audit: type=1326 audit(1752262808.132:4949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 105.315083][ T29] audit: type=1326 audit(1752262808.132:4950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 105.338447][ T29] audit: type=1326 audit(1752262808.132:4951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 105.362438][ T29] audit: type=1326 audit(1752262808.132:4952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 105.385994][ T29] audit: type=1326 audit(1752262808.132:4953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 105.409801][ T29] audit: type=1326 audit(1752262808.132:4954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 105.433377][ T29] audit: type=1326 audit(1752262808.132:4955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 105.456800][ T29] audit: type=1326 audit(1752262808.132:4956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.0.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 105.548721][ T5278] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.755161][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.800891][ T5298] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5298 comm=syz.1.513 [ 105.813450][ T5298] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5298 comm=syz.1.513 [ 105.994507][ T5306] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5306 comm=syz.2.531 [ 106.007085][ T5306] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5306 comm=syz.2.531 [ 106.635437][ T5317] syz.0.534: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 106.650016][ T5317] CPU: 1 UID: 0 PID: 5317 Comm: syz.0.534 Not tainted 6.16.0-rc5-syzkaller-00193-g40f92e79b0aa #0 PREEMPT(voluntary) [ 106.650048][ T5317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 106.650065][ T5317] Call Trace: [ 106.650073][ T5317] [ 106.650083][ T5317] __dump_stack+0x1d/0x30 [ 106.650110][ T5317] dump_stack_lvl+0xe8/0x140 [ 106.650135][ T5317] dump_stack+0x15/0x1b [ 106.650220][ T5317] warn_alloc+0x12b/0x1a0 [ 106.650260][ T5317] __vmalloc_node_range_noprof+0x9c/0xe00 [ 106.650367][ T5317] ? __futex_wait+0x1ff/0x260 [ 106.650398][ T5317] ? __pfx_futex_wake_mark+0x10/0x10 [ 106.650432][ T5317] ? __rcu_read_unlock+0x4f/0x70 [ 106.650559][ T5317] ? avc_has_perm_noaudit+0x1b1/0x200 [ 106.650600][ T5317] vmalloc_user_noprof+0x7d/0xb0 [ 106.650673][ T5317] ? xskq_create+0x80/0xe0 [ 106.650760][ T5317] xskq_create+0x80/0xe0 [ 106.650787][ T5317] xsk_init_queue+0x95/0xf0 [ 106.650883][ T5317] xsk_setsockopt+0x35c/0x510 [ 106.650915][ T5317] ? __pfx_xsk_setsockopt+0x10/0x10 [ 106.650934][ T5317] __sys_setsockopt+0x181/0x200 [ 106.651033][ T5317] __x64_sys_setsockopt+0x64/0x80 [ 106.651063][ T5317] x64_sys_call+0x2bd5/0x2fb0 [ 106.651085][ T5317] do_syscall_64+0xd2/0x200 [ 106.651107][ T5317] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 106.651207][ T5317] ? clear_bhb_loop+0x40/0x90 [ 106.651232][ T5317] ? clear_bhb_loop+0x40/0x90 [ 106.651305][ T5317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.651332][ T5317] RIP: 0033:0x7f449bc6e929 [ 106.651411][ T5317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.651432][ T5317] RSP: 002b:00007f449a2d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 106.651456][ T5317] RAX: ffffffffffffffda RBX: 00007f449be95fa0 RCX: 00007f449bc6e929 [ 106.651473][ T5317] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000003 [ 106.651488][ T5317] RBP: 00007f449bcf0b39 R08: 0000000000000004 R09: 0000000000000000 [ 106.651520][ T5317] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 106.651541][ T5317] R13: 0000000000000000 R14: 00007f449be95fa0 R15: 00007fffb19882c8 [ 106.651613][ T5317] [ 106.651654][ T5317] Mem-Info: [ 106.873187][ T5317] active_anon:43976 inactive_anon:4 isolated_anon:0 [ 106.873187][ T5317] active_file:12718 inactive_file:15533 isolated_file:0 [ 106.873187][ T5317] unevictable:0 dirty:374 writeback:0 [ 106.873187][ T5317] slab_reclaimable:3111 slab_unreclaimable:92180 [ 106.873187][ T5317] mapped:31833 shmem:36732 pagetables:1360 [ 106.873187][ T5317] sec_pagetables:0 bounce:0 [ 106.873187][ T5317] kernel_misc_reclaimable:0 [ 106.873187][ T5317] free:1754442 free_pcp:18852 free_cma:0 [ 106.918954][ T5317] Node 0 active_anon:175904kB inactive_anon:16kB active_file:50872kB inactive_file:62132kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:127332kB dirty:1496kB writeback:0kB shmem:146928kB writeback_tmp:0kB kernel_stack:4272kB pagetables:5440kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 106.948241][ T5317] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 106.977020][ T5317] lowmem_reserve[]: 0 2882 7860 7860 [ 106.982429][ T5317] Node 0 DMA32 free:2947836kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951364kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 107.012596][ T5317] lowmem_reserve[]: 0 0 4978 4978 [ 107.017700][ T5317] Node 0 Normal free:4054572kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:175904kB inactive_anon:16kB active_file:50872kB inactive_file:62132kB unevictable:0kB writepending:1496kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:71880kB local_pcp:11508kB free_cma:0kB [ 107.050070][ T5317] lowmem_reserve[]: 0 0 0 0 [ 107.054640][ T5317] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 107.067373][ T5317] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 4*16kB (M) 3*32kB (M) 5*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947836kB [ 107.083652][ T5317] Node 0 Normal: 762*4kB (UE) 422*8kB (UE) 254*16kB (UME) 120*32kB (UME) 126*64kB (U) 73*128kB (UE) 44*256kB (UE) 53*512kB (UM) 25*1024kB (UME) 31*2048kB (UME) 951*4096kB (UM) = 4054520kB [ 107.102368][ T5317] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 107.111763][ T5317] 64981 total pagecache pages [ 107.116450][ T5317] 4 pages in swap cache [ 107.120640][ T5317] Free swap = 124980kB [ 107.124833][ T5317] Total swap = 124996kB [ 107.129085][ T5317] 2097051 pages RAM [ 107.132894][ T5317] 0 pages HighMem/MovableOnly [ 107.137659][ T5317] 80810 pages reserved [ 107.143325][ T5324] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5324 comm=syz.2.524 [ 107.155803][ T5324] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5324 comm=syz.2.524 [ 107.210004][ T5337] netlink: 'syz.1.525': attribute type 6 has an invalid length. [ 107.230723][ T5336] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5336 comm=syz.3.537 [ 107.243299][ T5336] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5336 comm=syz.3.537 [ 107.290212][ T5339] loop4: detected capacity change from 0 to 8192 [ 107.322561][ T5343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5343 comm=syz.0.541 [ 107.335270][ T5343] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5343 comm=syz.0.541 [ 107.362736][ T5347] lo speed is unknown, defaulting to 1000 [ 110.272786][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 110.272801][ T29] audit: type=1326 audit(1752262813.252:5153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.4.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 110.302851][ T29] audit: type=1326 audit(1752262813.252:5154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.4.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 110.406742][ T5371] loop4: detected capacity change from 0 to 2048 [ 110.426768][ T5369] tipc: New replicast peer: 0.0.255.255 [ 110.435418][ T5369] tipc: Enabled bearer , priority 10 [ 110.527348][ T5371] loop4: p1 < > p4 [ 110.532018][ T5371] loop4: p4 size 8388608 extends beyond EOD, truncated [ 110.539714][ T29] audit: type=1326 audit(1752262813.322:5155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.4.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc0278fd290 code=0x7ffc0000 [ 110.563385][ T29] audit: type=1326 audit(1752262813.322:5156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.4.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fc027900157 code=0x7ffc0000 [ 110.587127][ T29] audit: type=1326 audit(1752262813.322:5157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.4.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 110.610751][ T29] audit: type=1326 audit(1752262813.322:5158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.4.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fc027900157 code=0x7ffc0000 [ 110.634385][ T29] audit: type=1326 audit(1752262813.322:5159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.4.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc0278fd58a code=0x7ffc0000 [ 110.658246][ T29] audit: type=1326 audit(1752262813.322:5160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.4.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 110.681735][ T29] audit: type=1326 audit(1752262813.322:5161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.4.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 110.705181][ T29] audit: type=1326 audit(1752262813.332:5162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5370 comm="syz.4.532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 110.953980][ T5388] selinux_netlink_send: 4 callbacks suppressed [ 110.953995][ T5388] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5388 comm=syz.4.545 [ 110.972794][ T5388] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5388 comm=syz.4.545 [ 111.242726][ T5395] loop4: detected capacity change from 0 to 1024 [ 111.252527][ T5390] xt_CT: No such helper "snmp_trap" [ 111.400782][ T5395] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.688673][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.313994][ T5429] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5429 comm=syz.2.554 [ 115.326428][ T5429] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5429 comm=syz.2.554 [ 115.397252][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 115.397283][ T29] audit: type=1326 audit(1752262818.362:5329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 115.427229][ T29] audit: type=1326 audit(1752262818.362:5330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 115.450681][ T29] audit: type=1326 audit(1752262818.372:5331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 115.474246][ T29] audit: type=1326 audit(1752262818.372:5332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc0278fe963 code=0x7ffc0000 [ 115.497518][ T29] audit: type=1326 audit(1752262818.372:5333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc0278fe963 code=0x7ffc0000 [ 115.520825][ T29] audit: type=1326 audit(1752262818.372:5334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 115.544168][ T29] audit: type=1326 audit(1752262818.372:5335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 115.580722][ T29] audit: type=1326 audit(1752262818.552:5336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 115.604110][ T29] audit: type=1326 audit(1752262818.552:5337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 115.627487][ T29] audit: type=1326 audit(1752262818.552:5338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5426 comm="syz.4.553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 115.878425][ T5436] lo speed is unknown, defaulting to 1000 [ 116.023730][ T5440] loop4: detected capacity change from 0 to 1024 [ 116.040165][ T5440] EXT4-fs: Ignoring removed nomblk_io_submit option [ 116.052060][ T5440] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 116.071358][ T5442] netlink: 4 bytes leftover after parsing attributes in process `syz.3.555'. [ 116.081310][ T5440] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.179740][ T5446] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5446 comm=syz.3.559 [ 116.192417][ T5446] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5446 comm=syz.3.559 [ 116.438974][ T5450] netlink: 'syz.3.560': attribute type 1 has an invalid length. [ 116.474496][ T5450] 8021q: adding VLAN 0 to HW filter on device bond1 [ 116.500665][ T5440] bridge0: port 1(macsec1) entered blocking state [ 116.507260][ T5440] bridge0: port 1(macsec1) entered disabled state [ 116.529576][ T5440] macsec1: entered allmulticast mode [ 116.534968][ T5440] bridge0: entered allmulticast mode [ 116.553132][ T5440] macsec1: left allmulticast mode [ 116.558263][ T5440] bridge0: left allmulticast mode [ 116.585175][ T5450] vlan2: entered allmulticast mode [ 116.590394][ T5450] geneve1: entered allmulticast mode [ 116.599158][ T5450] bond1: (slave vlan2): Opening slave failed [ 116.660623][ T5436] 9pnet_fd: p9_fd_create_tcp (5436): problem connecting socket to 127.0.0.1 [ 116.715667][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.797499][ T5459] netlink: 4 bytes leftover after parsing attributes in process `syz.3.565'. [ 116.809070][ T5457] lo speed is unknown, defaulting to 1000 [ 117.099205][ T5466] netlink: 'syz.2.567': attribute type 10 has an invalid length. [ 117.120977][ T5466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.140173][ T5466] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 117.151240][ T5468] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5468 comm=syz.3.568 [ 117.163792][ T5468] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5468 comm=syz.3.568 [ 117.278158][ T5473] lo speed is unknown, defaulting to 1000 [ 117.372059][ T5479] netlink: 4 bytes leftover after parsing attributes in process `syz.2.571'. [ 117.392068][ T5479] veth0_macvtap: left promiscuous mode [ 117.638677][ T5485] netlink: 8 bytes leftover after parsing attributes in process `syz.3.572'. [ 117.699285][ T5488] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=5488 comm=syz.1.573 [ 117.941567][ T5499] loop4: detected capacity change from 0 to 256 [ 117.992459][ T5494] netlink: 8 bytes leftover after parsing attributes in process `syz.4.576'. [ 118.048570][ T5506] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5506 comm=syz.4.581 [ 118.061138][ T5506] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5506 comm=syz.4.581 [ 118.097741][ T5506] loop4: detected capacity change from 0 to 1024 [ 118.120089][ T5506] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.248699][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.409244][ T5525] loop4: detected capacity change from 0 to 1024 [ 118.419557][ T5525] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 118.428986][ T5528] lo speed is unknown, defaulting to 1000 [ 118.590917][ T5544] netlink: 4 bytes leftover after parsing attributes in process `syz.0.590'. [ 118.601080][ T5544] veth0_macvtap: left promiscuous mode [ 118.755741][ T5543] netlink: 8 bytes leftover after parsing attributes in process `syz.1.591'. [ 118.901412][ T5558] netlink: 'syz.4.598': attribute type 39 has an invalid length. [ 119.194978][ T5566] tipc: Bearer : already 2 bearers with priority 10 [ 119.202753][ T5566] tipc: Bearer : trying with adjusted priority [ 119.211342][ T5566] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 119.219720][ T5566] tipc: Enabled bearer , priority 9 [ 119.503086][ T5573] lo speed is unknown, defaulting to 1000 [ 120.071844][ T5574] lo speed is unknown, defaulting to 1000 [ 120.287461][ T5576] netlink: 8 bytes leftover after parsing attributes in process `syz.1.604'. [ 120.420335][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 120.420350][ T29] audit: type=1326 audit(1752262823.402:5583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5579 comm="syz.2.606" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3a9f8ce929 code=0x0 [ 120.547855][ T29] audit: type=1326 audit(1752262823.292:5582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 120.571344][ T29] audit: type=1326 audit(1752262823.442:5584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 120.594835][ T29] audit: type=1326 audit(1752262823.442:5585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 120.618215][ T29] audit: type=1326 audit(1752262823.442:5586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 120.663283][ T5576] SELinux: Context system_u:object_r:wtmp_t:s0 is not valid (left unmapped). [ 120.712892][ T5576] netlink: 4 bytes leftover after parsing attributes in process `syz.1.604'. [ 120.721877][ T29] audit: type=1326 audit(1752262823.642:5587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 120.745302][ T29] audit: type=1326 audit(1752262823.642:5588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 120.768820][ T29] audit: type=1326 audit(1752262823.642:5589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 120.792209][ T29] audit: type=1326 audit(1752262823.642:5590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 120.815660][ T29] audit: type=1326 audit(1752262823.642:5591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 120.846090][ T5581] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 121.456136][ T5610] netlink: 'syz.3.613': attribute type 21 has an invalid length. [ 121.521489][ T5615] pim6reg: entered allmulticast mode [ 121.570976][ T5610] netlink: 'syz.3.613': attribute type 1 has an invalid length. [ 121.578739][ T5610] netlink: 144 bytes leftover after parsing attributes in process `syz.3.613'. [ 121.587799][ T5616] pim6reg: left allmulticast mode [ 122.272212][ T5633] netlink: 12 bytes leftover after parsing attributes in process `syz.2.622'. [ 122.281276][ T5633] netlink: 28 bytes leftover after parsing attributes in process `syz.2.622'. [ 122.290239][ T5633] netlink: 12 bytes leftover after parsing attributes in process `syz.2.622'. [ 122.373050][ T5633] netlink: 28 bytes leftover after parsing attributes in process `syz.2.622'. [ 122.382029][ T5633] netlink: 'syz.2.622': attribute type 6 has an invalid length. [ 122.424201][ T5638] netlink: 'syz.2.622': attribute type 13 has an invalid length. [ 122.468900][ T5635] lo speed is unknown, defaulting to 1000 [ 122.763292][ T5638] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.830279][ T5638] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.983224][ T5638] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.992296][ T5638] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.001506][ T5638] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.010772][ T5638] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.197463][ T5666] netlink: 4 bytes leftover after parsing attributes in process `syz.3.627'. [ 123.253512][ T5670] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5670 comm=syz.3.631 [ 123.266024][ T5670] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5670 comm=syz.3.631 [ 123.327723][ T5678] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 123.405215][ T5683] lo speed is unknown, defaulting to 1000 [ 123.902916][ T5696] openvswitch: netlink: Message has 6 unknown bytes. [ 124.057709][ T5698] netlink: 20 bytes leftover after parsing attributes in process `syz.2.641'. [ 124.074698][ T5698] openvswitch: netlink: Message has 6 unknown bytes. [ 124.108626][ T5704] netlink: 4 bytes leftover after parsing attributes in process `syz.4.644'. [ 124.145599][ T5704] netlink: 4 bytes leftover after parsing attributes in process `syz.4.644'. [ 124.377839][ T5715] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5715 comm=syz.3.647 [ 124.390452][ T5715] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5715 comm=syz.3.647 [ 125.264281][ T5727] xt_CT: No such helper "pptp" [ 126.138899][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 126.138929][ T29] audit: type=1326 audit(1752262829.122:5727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.4.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 126.227111][ T29] audit: type=1326 audit(1752262829.172:5728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.4.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 126.250615][ T29] audit: type=1326 audit(1752262829.182:5729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.4.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 126.273960][ T29] audit: type=1326 audit(1752262829.182:5730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.4.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 126.297338][ T29] audit: type=1326 audit(1752262829.182:5731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.4.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 126.320748][ T29] audit: type=1326 audit(1752262829.182:5732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.4.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 126.344055][ T29] audit: type=1326 audit(1752262829.182:5733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.4.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 126.367491][ T29] audit: type=1326 audit(1752262829.182:5734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.4.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 126.390974][ T29] audit: type=1326 audit(1752262829.182:5735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.4.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 126.414367][ T29] audit: type=1326 audit(1752262829.182:5736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz.4.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 126.454393][ T5742] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5742 comm=syz.4.654 [ 126.466894][ T5742] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5742 comm=syz.4.654 [ 126.532549][ T5748] netlink: 12 bytes leftover after parsing attributes in process `syz.0.653'. [ 126.632395][ T5757] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5757 comm=syz.1.659 [ 126.645210][ T5757] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5757 comm=syz.1.659 [ 126.946588][ T5784] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5784 comm=syz.0.671 [ 126.959068][ T5784] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5784 comm=syz.0.671 [ 127.645463][ T5788] lo speed is unknown, defaulting to 1000 [ 127.975118][ T5794] netlink: 8 bytes leftover after parsing attributes in process `syz.4.673'. [ 127.989389][ T5794] netlink: 4 bytes leftover after parsing attributes in process `syz.4.673'. [ 128.365977][ T5815] netlink: 'syz.0.679': attribute type 21 has an invalid length. [ 128.374146][ T5815] netlink: 'syz.0.679': attribute type 1 has an invalid length. [ 128.382150][ T5815] netlink: 144 bytes leftover after parsing attributes in process `syz.0.679'. [ 128.421920][ T5815] pim6reg: entered allmulticast mode [ 128.431705][ T5815] pim6reg: left allmulticast mode [ 128.457771][ T5818] netlink: 'syz.1.681': attribute type 3 has an invalid length. [ 128.469716][ T5819] netlink: 52 bytes leftover after parsing attributes in process `syz.3.680'. [ 128.478681][ T5819] netlink: 12 bytes leftover after parsing attributes in process `syz.3.680'. [ 128.487718][ T5819] netlink: 52 bytes leftover after parsing attributes in process `syz.3.680'. [ 128.496669][ T5819] netlink: 12 bytes leftover after parsing attributes in process `syz.3.680'. [ 128.505691][ T5819] netlink: 52 bytes leftover after parsing attributes in process `syz.3.680'. [ 128.511268][ T5817] lo speed is unknown, defaulting to 1000 [ 128.588764][ T5827] netlink: 28 bytes leftover after parsing attributes in process `syz.4.684'. [ 128.597720][ T5827] netlink: 28 bytes leftover after parsing attributes in process `syz.4.684'. [ 128.810229][ T5832] lo speed is unknown, defaulting to 1000 [ 129.362385][ T5842] openvswitch: netlink: Message has 6 unknown bytes. [ 129.390257][ T5844] selinux_netlink_send: 2 callbacks suppressed [ 129.390275][ T5844] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5844 comm=syz.2.689 [ 129.409059][ T5844] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5844 comm=syz.2.689 [ 129.532581][ T5851] netlink: 'syz.4.692': attribute type 10 has an invalid length. [ 129.561155][ T5851] veth0_vlan: left promiscuous mode [ 129.778671][ T5876] lo speed is unknown, defaulting to 1000 [ 130.652461][ T5897] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5897 comm=syz.3.705 [ 130.665116][ T5897] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5897 comm=syz.3.705 [ 130.834305][ T5910] netlink: 'syz.3.709': attribute type 6 has an invalid length. [ 130.868571][ T5910] netlink: 'syz.3.709': attribute type 13 has an invalid length. [ 130.944944][ T5914] capability: warning: `syz.4.712' uses 32-bit capabilities (legacy support in use) [ 130.970200][ T5913] vlan2: entered allmulticast mode [ 130.988396][ T5913] dummy0: entered allmulticast mode [ 131.172037][ T29] kauditd_printk_skb: 583 callbacks suppressed [ 131.172055][ T29] audit: type=1326 audit(1752262834.152:6320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 131.247193][ T29] audit: type=1326 audit(1752262834.192:6321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 131.270712][ T29] audit: type=1326 audit(1752262834.192:6322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 131.294193][ T29] audit: type=1326 audit(1752262834.192:6323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 131.317583][ T29] audit: type=1326 audit(1752262834.192:6324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 131.340994][ T29] audit: type=1326 audit(1752262834.192:6325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 131.364486][ T29] audit: type=1326 audit(1752262834.192:6326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 131.387874][ T29] audit: type=1326 audit(1752262834.192:6327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 131.411391][ T29] audit: type=1326 audit(1752262834.192:6328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.3.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 132.049287][ T29] audit: type=1326 audit(1752262835.032:6329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5939 comm="syz.2.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 132.174444][ T5947] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5947 comm=syz.0.720 [ 132.186974][ T5947] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5947 comm=syz.0.720 [ 132.374292][ T5954] netlink: 'syz.4.724': attribute type 6 has an invalid length. [ 132.398085][ T5954] netlink: 'syz.4.724': attribute type 13 has an invalid length. [ 132.515809][ T5961] netlink: 'syz.2.727': attribute type 21 has an invalid length. [ 132.539062][ T5954] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.548099][ T5954] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.557283][ T5954] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.566495][ T5954] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.582255][ T5961] netlink: 'syz.2.727': attribute type 1 has an invalid length. [ 132.605689][ T5964] pim6reg: entered allmulticast mode [ 132.613910][ T5961] pim6reg: left allmulticast mode [ 133.242500][ T5987] lo speed is unknown, defaulting to 1000 [ 135.410158][ T6008] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6008 comm=syz.2.738 [ 135.422865][ T6008] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6008 comm=syz.2.738 [ 135.595468][ T6012] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 135.682723][ T6013] lo speed is unknown, defaulting to 1000 [ 135.964062][ T6015] __nla_validate_parse: 12 callbacks suppressed [ 135.964112][ T6015] netlink: 12 bytes leftover after parsing attributes in process `syz.4.741'. [ 135.996537][ T6018] netlink: 12 bytes leftover after parsing attributes in process `syz.0.740'. [ 136.005680][ T6018] netlink: 28 bytes leftover after parsing attributes in process `syz.0.740'. [ 136.014616][ T6018] netlink: 12 bytes leftover after parsing attributes in process `syz.0.740'. [ 136.090186][ T6021] netlink: 'syz.0.740': attribute type 13 has an invalid length. [ 136.202239][ T6018] netlink: 28 bytes leftover after parsing attributes in process `syz.0.740'. [ 136.211291][ T6018] netlink: 'syz.0.740': attribute type 6 has an invalid length. [ 136.531915][ T6021] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.539232][ T6021] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.704139][ T6021] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 136.751336][ T6021] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 136.911386][ T6021] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.920141][ T6021] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.928597][ T6021] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.937078][ T6021] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.147064][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 137.147149][ T29] audit: type=1326 audit(1752262840.102:6552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.0.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 137.176777][ T29] audit: type=1326 audit(1752262840.102:6553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.0.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 137.200143][ T29] audit: type=1326 audit(1752262840.102:6554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.0.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 137.223674][ T29] audit: type=1326 audit(1752262840.102:6555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.0.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 137.247057][ T29] audit: type=1326 audit(1752262840.122:6556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.0.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 137.270460][ T29] audit: type=1326 audit(1752262840.122:6557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.0.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 137.293816][ T29] audit: type=1326 audit(1752262840.122:6558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.0.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 137.317154][ T29] audit: type=1326 audit(1752262840.122:6559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.0.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 137.340617][ T29] audit: type=1326 audit(1752262840.122:6560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.0.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 137.363975][ T29] audit: type=1326 audit(1752262840.122:6561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6037 comm="syz.0.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 137.900873][ T6052] lo speed is unknown, defaulting to 1000 [ 138.080539][ T6060] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6060 comm=syz.3.756 [ 138.092984][ T6060] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6060 comm=syz.3.756 [ 138.256232][ T6069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.757'. [ 138.275813][ T6069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.757'. [ 138.315651][ T6069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.757'. [ 138.331386][ T6069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.757'. [ 138.439135][ T6069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.757'. [ 138.997591][ T6097] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 139.007156][ T6096] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6096 comm=syz.2.769 [ 139.019801][ T6096] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6096 comm=syz.2.769 [ 139.343439][ T6106] lo speed is unknown, defaulting to 1000 [ 142.052749][ T6152] netlink: 'syz.0.794': attribute type 29 has an invalid length. [ 142.060672][ T6152] __nla_validate_parse: 1 callbacks suppressed [ 142.060690][ T6152] netlink: 4 bytes leftover after parsing attributes in process `syz.0.794'. [ 142.318894][ T6157] lo speed is unknown, defaulting to 1000 [ 142.455286][ T6159] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6159 comm=syz.2.784 [ 142.467823][ T6159] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6159 comm=syz.2.784 [ 143.108547][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 143.108564][ T29] audit: type=1326 audit(1752262846.092:6790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 143.166328][ T29] audit: type=1326 audit(1752262846.122:6791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 143.189802][ T29] audit: type=1326 audit(1752262846.122:6792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 143.213520][ T29] audit: type=1326 audit(1752262846.122:6793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 143.237062][ T29] audit: type=1326 audit(1752262846.122:6794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 143.260556][ T29] audit: type=1326 audit(1752262846.122:6795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 143.283991][ T29] audit: type=1326 audit(1752262846.122:6796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 143.307494][ T29] audit: type=1326 audit(1752262846.122:6797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 143.330972][ T29] audit: type=1326 audit(1752262846.122:6798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 143.341372][ T6183] netlink: 12 bytes leftover after parsing attributes in process `syz.1.790'. [ 143.354410][ T29] audit: type=1326 audit(1752262846.122:6799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 143.386831][ T6183] netlink: 28 bytes leftover after parsing attributes in process `syz.1.790'. [ 143.395781][ T6183] netlink: 12 bytes leftover after parsing attributes in process `syz.1.790'. [ 143.439800][ T6181] netlink: 'syz.1.790': attribute type 13 has an invalid length. [ 143.468778][ T6183] netlink: 28 bytes leftover after parsing attributes in process `syz.1.790'. [ 143.477750][ T6183] netlink: 'syz.1.790': attribute type 6 has an invalid length. [ 143.735140][ T6181] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.744536][ T6181] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.753724][ T6181] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.762846][ T6181] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.891040][ T10] lo speed is unknown, defaulting to 1000 [ 143.896891][ T10] syz0: Port: 1 Link DOWN [ 143.914279][ T6188] lo speed is unknown, defaulting to 1000 [ 144.504423][ T6196] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6196 comm=syz.1.798 [ 144.517098][ T6196] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6196 comm=syz.1.798 [ 144.581675][ T6198] netlink: 'syz.3.797': attribute type 39 has an invalid length. [ 144.671928][ T6204] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6204 comm=syz.2.800 [ 144.684551][ T6204] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6204 comm=syz.2.800 [ 145.010253][ T6209] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6209 comm=syz.0.811 [ 145.022719][ T6209] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6209 comm=syz.0.811 [ 145.122934][ T6213] lo speed is unknown, defaulting to 1000 [ 146.023533][ T6222] bridge_slave_0: default FDB implementation only supports local addresses [ 146.313586][ T6232] netlink: 'syz.0.809': attribute type 13 has an invalid length. [ 146.361714][ T6229] lo speed is unknown, defaulting to 1000 [ 146.425507][ T6235] lo speed is unknown, defaulting to 1000 [ 146.632587][ T6249] netlink: 8 bytes leftover after parsing attributes in process `syz.1.815'. [ 146.828580][ T6254] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6254 comm=syz.4.817 [ 146.841070][ T6254] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6254 comm=syz.4.817 [ 146.975832][ T6261] netlink: 8 bytes leftover after parsing attributes in process `syz.0.820'. [ 147.068583][ T6267] netlink: 4 bytes leftover after parsing attributes in process `syz.0.820'. [ 147.207516][ T6274] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 147.417320][ T6293] netlink: 8 bytes leftover after parsing attributes in process `syz.3.831'. [ 147.499391][ T6298] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6298 comm=syz.2.833 [ 147.511925][ T6298] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6298 comm=syz.2.833 [ 147.687383][ T6302] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6302 comm=syz.2.844 [ 147.699980][ T6302] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6302 comm=syz.2.844 [ 147.796419][ T6307] netlink: 8 bytes leftover after parsing attributes in process `syz.3.836'. [ 147.843664][ T6307] netlink: 4 bytes leftover after parsing attributes in process `syz.3.836'. [ 147.895332][ T6309] 9pnet_fd: Insufficient options for proto=fd [ 147.912042][ T6313] lo speed is unknown, defaulting to 1000 [ 148.067359][ T6324] vlan1: entered allmulticast mode [ 148.072559][ T6324] dummy0: entered allmulticast mode [ 148.225613][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 148.225628][ T29] audit: type=1326 audit(1752262851.202:7085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.3.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 148.256298][ T29] audit: type=1326 audit(1752262851.202:7086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.3.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 148.279830][ T29] audit: type=1326 audit(1752262851.202:7087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.3.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 148.303202][ T29] audit: type=1326 audit(1752262851.212:7088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.3.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 148.326623][ T29] audit: type=1326 audit(1752262851.212:7089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.3.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 148.350099][ T29] audit: type=1326 audit(1752262851.212:7090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.3.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 148.373410][ T29] audit: type=1326 audit(1752262851.212:7091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.3.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 148.396971][ T29] audit: type=1326 audit(1752262851.212:7092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.3.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 148.420339][ T29] audit: type=1326 audit(1752262851.212:7093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.3.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 148.443676][ T29] audit: type=1326 audit(1752262851.212:7094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.3.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 148.740652][ T6346] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6346 comm=syz.0.849 [ 148.753079][ T6346] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6346 comm=syz.0.849 [ 148.817278][ T6348] netlink: 12 bytes leftover after parsing attributes in process `syz.2.850'. [ 148.829370][ T6348] netlink: 'syz.2.850': attribute type 13 has an invalid length. [ 148.873378][ T6348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.886536][ T6348] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.921373][ T6348] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 149.251136][ T6361] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6361 comm=syz.3.865 [ 149.263782][ T6361] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6361 comm=syz.3.865 [ 149.271362][ T6365] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6365 comm=syz.1.864 [ 149.288756][ T6365] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6365 comm=syz.1.864 [ 149.302161][ T6364] netlink: 8 bytes leftover after parsing attributes in process `syz.2.854'. [ 149.330259][ T6367] IPVS: Error connecting to the multicast addr [ 149.747421][ T6380] lo speed is unknown, defaulting to 1000 [ 150.531836][ T6381] SET target dimension over the limit! [ 150.791782][ T6386] netlink: 4 bytes leftover after parsing attributes in process `syz.0.858'. [ 150.813545][ T6383] netlink: ',&#^%': attribute type 21 has an invalid length. [ 150.824735][ T6383] netlink: ',&#^%': attribute type 1 has an invalid length. [ 150.832130][ T6383] netlink: 144 bytes leftover after parsing attributes in process `,&#^%'. [ 150.995064][ T6390] netlink: 8 bytes leftover after parsing attributes in process `syz.0.858'. [ 151.034160][ T6386] netlink: 4 bytes leftover after parsing attributes in process `syz.0.858'. [ 151.109879][ T6395] lo speed is unknown, defaulting to 1000 [ 151.873000][ T6400] netlink: 'syz.4.863': attribute type 13 has an invalid length. [ 151.905211][ T6400] 8021q: adding VLAN 0 to HW filter on device  [ 151.913147][ T6400] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.924413][ T6400] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 152.159150][ T6413] IPVS: Error connecting to the multicast addr [ 152.257890][ T6419] __nla_validate_parse: 1 callbacks suppressed [ 152.257912][ T6419] netlink: 12 bytes leftover after parsing attributes in process `syz.2.874'. [ 152.273153][ T6419] netlink: 28 bytes leftover after parsing attributes in process `syz.2.874'. [ 152.282066][ T6419] netlink: 12 bytes leftover after parsing attributes in process `syz.2.874'. [ 152.340941][ T6421] netlink: 'syz.2.874': attribute type 13 has an invalid length. [ 152.357527][ T6419] netlink: 28 bytes leftover after parsing attributes in process `syz.2.874'. [ 152.366544][ T6419] netlink: 'syz.2.874': attribute type 6 has an invalid length. [ 152.945845][ T6429] Set syz1 is full, maxelem 65536 reached [ 153.104937][ T6435] pim6reg: entered allmulticast mode [ 153.130942][ T6435] pim6reg: left allmulticast mode [ 153.175636][ T6441] 9pnet_virtio: no channels available for device 127.0.0.1 [ 153.192874][ T6441] netlink: 88 bytes leftover after parsing attributes in process `syz.2.883'. [ 153.240159][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 153.240177][ T29] audit: type=1326 audit(1752262856.222:7354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.2.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 153.269859][ T29] audit: type=1326 audit(1752262856.222:7355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.2.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 153.297953][ T6447] selinux_netlink_send: 6 callbacks suppressed [ 153.297971][ T6447] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6447 comm=syz.4.885 [ 153.316613][ T6447] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6447 comm=syz.4.885 [ 153.329151][ T29] audit: type=1326 audit(1752262856.282:7356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.2.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 153.352555][ T29] audit: type=1326 audit(1752262856.282:7357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.2.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 153.376146][ T29] audit: type=1326 audit(1752262856.282:7358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.2.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 153.407607][ T29] audit: type=1326 audit(1752262856.342:7359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.2.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 153.431349][ T29] audit: type=1326 audit(1752262856.342:7360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.2.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 153.455055][ T29] audit: type=1326 audit(1752262856.342:7361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.2.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 153.478778][ T29] audit: type=1326 audit(1752262856.342:7362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.2.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=81 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 153.502224][ T29] audit: type=1326 audit(1752262856.342:7363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.2.883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 153.533479][ T6453] netlink: 24 bytes leftover after parsing attributes in process `syz.2.887'. [ 153.770793][ T6459] IPVS: Error connecting to the multicast addr [ 154.149078][ T6465] futex_wake_op: syz.1.891 tries to shift op by -1; fix this program [ 154.855473][ T6477] netlink: 4 bytes leftover after parsing attributes in process `syz.2.901'. [ 154.875799][ T6477] netlink: 4 bytes leftover after parsing attributes in process `syz.2.901'. [ 154.972006][ T6482] lo speed is unknown, defaulting to 1000 [ 155.157097][ T6477] netlink: 4 bytes leftover after parsing attributes in process `syz.2.901'. [ 155.182023][ T6477] netlink: 4 bytes leftover after parsing attributes in process `syz.2.901'. [ 155.791609][ T6491] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6491 comm=syz.0.907 [ 155.804196][ T6491] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6491 comm=syz.0.907 [ 155.880389][ T6501] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6501 comm=syz.3.899 [ 155.893075][ T6501] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6501 comm=syz.3.899 [ 157.006012][ T6531] lo speed is unknown, defaulting to 1000 [ 157.772863][ T6545] lo speed is unknown, defaulting to 1000 [ 157.991382][ T6549] infiniband syz!: set down [ 157.995948][ T6549] infiniband syz!: added team_slave_0 [ 158.013006][ T6549] RDS/IB: syz!: added [ 158.017499][ T6549] smc: adding ib device syz! with port count 1 [ 158.024018][ T6549] smc: ib device syz! port 1 has pnetid [ 158.158690][ T6571] IPVS: Error connecting to the multicast addr [ 158.829305][ T6575] tipc: Enabling of bearer rejected, failed to enable media [ 158.884698][ T6576] __nla_validate_parse: 3 callbacks suppressed [ 158.884720][ T6576] netlink: 36 bytes leftover after parsing attributes in process `syz.1.926'. [ 159.062466][ T6583] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6583 comm=syz.1.930 [ 159.075133][ T6583] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6583 comm=syz.1.930 [ 159.169731][ T29] kauditd_printk_skb: 558 callbacks suppressed [ 159.169748][ T29] audit: type=1400 audit(1752262862.152:7922): avc: denied { create } for pid=6585 comm="syz.4.931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 159.226016][ T29] audit: type=1326 audit(1752262862.202:7923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6585 comm="syz.4.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 159.249797][ T29] audit: type=1326 audit(1752262862.242:7924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6585 comm="syz.4.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 159.299395][ T29] audit: type=1326 audit(1752262862.282:7925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 159.322879][ T29] audit: type=1326 audit(1752262862.282:7926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 159.346297][ T29] audit: type=1326 audit(1752262862.282:7927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 159.369737][ T29] audit: type=1326 audit(1752262862.282:7928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 159.393393][ T29] audit: type=1326 audit(1752262862.282:7929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 159.416977][ T29] audit: type=1326 audit(1752262862.282:7930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 159.440399][ T29] audit: type=1326 audit(1752262862.282:7931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6591 comm="syz.1.933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 159.761235][ T6599] lo speed is unknown, defaulting to 1000 [ 161.674487][ T6610] IPVS: Error connecting to the multicast addr [ 162.476279][ T6619] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6619 comm=syz.1.952 [ 162.488748][ T6619] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6619 comm=syz.1.952 [ 162.494009][ T6616] lo speed is unknown, defaulting to 1000 [ 162.508190][ T6618] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6618 comm=syz.2.944 [ 162.520687][ T6618] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6618 comm=syz.2.944 [ 162.610532][ T6628] siw: device registration error -23 [ 162.680989][ T6636] 9pnet_fd: Insufficient options for proto=fd [ 162.824945][ T6641] veth0: entered promiscuous mode [ 162.832253][ T6641] netlink: 4 bytes leftover after parsing attributes in process `syz.0.950'. [ 162.843130][ T6641] veth0 (unregistering): left promiscuous mode [ 162.934495][ T6644] block device autoloading is deprecated and will be removed. [ 163.005420][ T6645] lo speed is unknown, defaulting to 1000 [ 163.110492][ T6644] netlink: 24 bytes leftover after parsing attributes in process `syz.0.951'. [ 163.393124][ T6656] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6656 comm=syz.2.957 [ 163.405699][ T6656] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6656 comm=syz.2.957 [ 164.204282][ T6681] netlink: 4 bytes leftover after parsing attributes in process `syz.4.963'. [ 164.247245][ T6681] netlink: 4 bytes leftover after parsing attributes in process `syz.4.963'. [ 164.323820][ T6681] netlink: 4 bytes leftover after parsing attributes in process `syz.4.963'. [ 164.367062][ T6681] netlink: 4 bytes leftover after parsing attributes in process `syz.4.963'. [ 164.484148][ T6681] netlink: 4 bytes leftover after parsing attributes in process `syz.4.963'. [ 164.523682][ T6681] netlink: 4 bytes leftover after parsing attributes in process `syz.4.963'. [ 164.609649][ T6687] tipc: Enabling of bearer rejected, failed to enable media [ 164.645061][ T6687] netlink: 36 bytes leftover after parsing attributes in process `syz.2.964'. [ 164.719411][ T29] kauditd_printk_skb: 356 callbacks suppressed [ 164.719440][ T29] audit: type=1326 audit(1752262867.702:8288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.2.965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 164.789264][ T29] audit: type=1326 audit(1752262867.742:8289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.2.965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 164.812727][ T29] audit: type=1326 audit(1752262867.742:8290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.2.965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 164.836283][ T29] audit: type=1326 audit(1752262867.742:8291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.2.965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 164.859784][ T29] audit: type=1326 audit(1752262867.742:8292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.2.965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 164.883188][ T29] audit: type=1326 audit(1752262867.742:8293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.2.965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 164.906567][ T29] audit: type=1326 audit(1752262867.742:8294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.2.965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 164.929958][ T29] audit: type=1326 audit(1752262867.742:8295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.2.965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 164.953375][ T29] audit: type=1326 audit(1752262867.742:8296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.2.965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 164.976745][ T29] audit: type=1326 audit(1752262867.742:8297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6690 comm="syz.2.965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a9f8ce929 code=0x7ffc0000 [ 165.169113][ T6699] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 165.315006][ T6704] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6704 comm=syz.3.969 [ 165.327593][ T6704] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6704 comm=syz.3.969 [ 165.522186][ T6707] siw: device registration error -23 [ 166.029689][ T6719] veth0: entered promiscuous mode [ 166.035244][ T6719] netlink: 4 bytes leftover after parsing attributes in process `syz.4.975'. [ 166.048207][ T6719] veth0 (unregistering): left promiscuous mode [ 166.068163][ T6721] netlink: 12 bytes leftover after parsing attributes in process `syz.0.985'. [ 166.077336][ T6721] netlink: 28 bytes leftover after parsing attributes in process `syz.0.985'. [ 166.094687][ T6721] netlink: 'syz.0.985': attribute type 6 has an invalid length. [ 166.114266][ T6721] netlink: 'syz.0.985': attribute type 13 has an invalid length. [ 166.203873][ T6730] netlink: 'syz.2.990': attribute type 6 has an invalid length. [ 166.213735][ T6730] netlink: 'syz.2.990': attribute type 13 has an invalid length. [ 166.286027][ T6734] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 167.739558][ T6777] siw: device registration error -23 [ 168.305704][ T6789] lo speed is unknown, defaulting to 1000 [ 169.042287][ T6791] siw: device registration error -23 [ 169.122908][ T6794] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6794 comm=syz.0.1001 [ 169.135517][ T6794] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6794 comm=syz.0.1001 [ 170.179114][ T6802] lo speed is unknown, defaulting to 1000 [ 170.393480][ T29] kauditd_printk_skb: 499 callbacks suppressed [ 170.393496][ T29] audit: type=1326 audit(1752262873.372:8797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 170.587982][ T6810] lo speed is unknown, defaulting to 1000 [ 171.333728][ T6814] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6814 comm=syz.1.1007 [ 171.346355][ T6814] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6814 comm=syz.1.1007 [ 171.453998][ T29] audit: type=1326 audit(1752262873.412:8798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 171.477543][ T29] audit: type=1326 audit(1752262873.412:8799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 171.501054][ T29] audit: type=1326 audit(1752262873.412:8800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 171.524636][ T29] audit: type=1326 audit(1752262873.412:8801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 171.548133][ T29] audit: type=1326 audit(1752262873.412:8802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 171.571708][ T29] audit: type=1326 audit(1752262873.412:8803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 171.595288][ T29] audit: type=1326 audit(1752262873.412:8804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 171.618810][ T29] audit: type=1326 audit(1752262873.412:8805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 171.624042][ T6817] netlink: 'syz.2.1009': attribute type 1 has an invalid length. [ 171.642520][ T29] audit: type=1326 audit(1752262873.412:8806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz.1.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd37146e929 code=0x7ffc0000 [ 172.186344][ T6817] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 172.239887][ T6817] bond1 (unregistering): (slave ip6gretap1): Releasing backup interface [ 172.293322][ T6817] bond1 (unregistering): Released all slaves [ 172.416736][ T6827] netlink: 'syz.1.1011': attribute type 4 has an invalid length. [ 172.525482][ T6831] __nla_validate_parse: 6 callbacks suppressed [ 172.525502][ T6831] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1013'. [ 172.598979][ T6831] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1013'. [ 172.796417][ T6840] Cannot find add_set index 0 as target [ 173.268273][ T6847] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6847 comm=syz.0.1018 [ 173.280869][ T6847] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6847 comm=syz.0.1018 [ 173.334762][ T6849] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1019'. [ 173.343756][ T6849] netlink: 'syz.3.1019': attribute type 5 has an invalid length. [ 173.558371][ T6857] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1020'. [ 173.806438][ T6857] bond0 (unregistering): Released all slaves [ 174.037033][ T6879] lo speed is unknown, defaulting to 1000 [ 174.104914][ T6881] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1028'. [ 174.135830][ T6884] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6884 comm=syz.2.1031 [ 174.148366][ T6884] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6884 comm=syz.2.1031 [ 174.241439][ T6887] lo speed is unknown, defaulting to 1000 [ 175.056474][ T6901] netlink: 'syz.3.1037': attribute type 10 has an invalid length. [ 175.064449][ T6901] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1037'. [ 175.082006][ T6901] dummy0: entered promiscuous mode [ 175.102764][ T6901] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 175.744873][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 175.744894][ T29] audit: type=1400 audit(1752262878.392:8908): avc: denied { create } for pid=6911 comm="syz.3.1039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 175.938715][ T6920] SET target dimension over the limit! [ 176.197449][ T29] audit: type=1326 audit(1752262879.172:8909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6926 comm="syz.3.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 176.373991][ T29] audit: type=1326 audit(1752262879.212:8910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6926 comm="syz.3.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 176.397573][ T29] audit: type=1326 audit(1752262879.212:8911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6926 comm="syz.3.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 176.421126][ T29] audit: type=1326 audit(1752262879.212:8912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6926 comm="syz.3.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 176.444550][ T29] audit: type=1326 audit(1752262879.212:8913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6926 comm="syz.3.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 176.468022][ T29] audit: type=1326 audit(1752262879.212:8914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6926 comm="syz.3.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 176.491655][ T29] audit: type=1326 audit(1752262879.212:8915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6926 comm="syz.3.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 176.515115][ T29] audit: type=1326 audit(1752262879.212:8916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6926 comm="syz.3.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 176.538629][ T29] audit: type=1326 audit(1752262879.212:8917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6926 comm="syz.3.1042" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f2ef127e929 code=0x7ffc0000 [ 177.214809][ T6948] lo speed is unknown, defaulting to 1000 [ 178.413615][ T6925] Set syz1 is full, maxelem 65536 reached [ 178.786740][ T6969] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6969 comm=syz.2.1055 [ 178.799351][ T6969] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6969 comm=syz.2.1055 [ 178.901273][ T6973] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1056'. [ 179.031261][ T6973] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 179.059632][ T6973] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 179.135672][ T6973] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 179.220345][ T6973] bond0 (unregistering): Released all slaves [ 179.468674][ T6982] lo speed is unknown, defaulting to 1000 [ 180.533316][ T6993] lo speed is unknown, defaulting to 1000 [ 181.738677][ T6995] lo speed is unknown, defaulting to 1000 [ 182.360592][ T7018] lo speed is unknown, defaulting to 1000 [ 182.408237][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 182.408333][ T29] audit: type=1326 audit(1752262885.392:8961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz.4.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 182.456292][ T29] audit: type=1326 audit(1752262885.432:8962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz.4.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 182.479880][ T29] audit: type=1326 audit(1752262885.432:8963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz.4.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 182.503540][ T29] audit: type=1326 audit(1752262885.432:8964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz.4.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 182.527146][ T29] audit: type=1326 audit(1752262885.432:8965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz.4.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 182.550715][ T29] audit: type=1326 audit(1752262885.432:8966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz.4.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 182.574493][ T29] audit: type=1326 audit(1752262885.432:8967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz.4.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 182.575986][ T7029] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7029 comm=syz.2.1074 [ 182.597984][ T29] audit: type=1326 audit(1752262885.432:8968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz.4.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 182.610440][ T7029] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7029 comm=syz.2.1074 [ 182.646668][ T29] audit: type=1326 audit(1752262885.432:8969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz.4.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 182.670162][ T29] audit: type=1326 audit(1752262885.432:8970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7019 comm="syz.4.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 182.706660][ T7023] ÿÿÿÿÿÿ: renamed from vlan1 [ 182.781935][ T7036] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7036 comm=syz.2.1075 [ 182.794598][ T7036] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7036 comm=syz.2.1075 [ 184.113446][ T7073] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7073 comm=syz.3.1087 [ 184.126110][ T7073] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7073 comm=syz.3.1087 [ 184.160332][ T7075] lo speed is unknown, defaulting to 1000 [ 184.922184][ T7082] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1089'. [ 184.973924][ T7082] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1089'. [ 185.143116][ T7093] tipc: Cannot configure node identity twice [ 185.240366][ T7070] syz.4.1086 (7070) used greatest stack depth: 6064 bytes left [ 185.290208][ T7098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1095'. [ 185.327084][ T7098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1095'. [ 185.385613][ T7098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1095'. [ 185.421695][ T7098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1095'. [ 185.509991][ T7098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1095'. [ 185.542510][ T7098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1095'. [ 185.592274][ T7086] lo speed is unknown, defaulting to 1000 [ 186.573008][ T7115] lo speed is unknown, defaulting to 1000 [ 186.652030][ T7120] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 186.938147][ T7129] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7129 comm=syz.1.1102 [ 186.950660][ T7129] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7129 comm=syz.1.1102 [ 187.046566][ T7133] lo speed is unknown, defaulting to 1000 [ 187.840672][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 187.840691][ T29] audit: type=1326 audit(1752262890.822:9062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.0.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 187.897091][ T29] audit: type=1326 audit(1752262890.862:9063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.0.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 187.920656][ T29] audit: type=1326 audit(1752262890.862:9064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.0.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 187.944285][ T29] audit: type=1326 audit(1752262890.862:9065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.0.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 187.967874][ T29] audit: type=1326 audit(1752262890.862:9066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.0.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 187.991409][ T29] audit: type=1326 audit(1752262890.862:9067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.0.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 188.014945][ T29] audit: type=1326 audit(1752262890.862:9068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.0.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 188.038527][ T29] audit: type=1326 audit(1752262890.862:9069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.0.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 188.062202][ T29] audit: type=1326 audit(1752262890.862:9070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.0.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 188.085703][ T29] audit: type=1326 audit(1752262890.862:9071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.0.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bc6e929 code=0x7ffc0000 [ 188.394431][ T7155] lo speed is unknown, defaulting to 1000 [ 189.225156][ T7162] tipc: Bearer : already 2 bearers with priority 10 [ 189.232581][ T7162] tipc: Bearer : trying with adjusted priority [ 189.261951][ T7162] tipc: New replicast peer: 0.0.255.255 [ 189.267781][ T7162] tipc: Enabled bearer , priority 9 [ 189.345060][ T7179] vlan0: entered allmulticast mode [ 189.350384][ T7179] veth1: entered allmulticast mode [ 189.591749][ T7189] lo speed is unknown, defaulting to 1000 [ 190.226793][ T7201] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1121'. [ 190.332320][ T7208] lo speed is unknown, defaulting to 1000 [ 190.377907][ T7209] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1124'. [ 190.435325][ T9] IPVS: starting estimator thread 0... [ 190.552109][ T7217] lo speed is unknown, defaulting to 1000 [ 190.787014][ T7211] IPVS: using max 1920 ests per chain, 96000 per kthread [ 190.923628][ T7222] netlink: 8 bytes leftover after parsing attributes in process `wg1'. [ 192.166791][ T7229] lo speed is unknown, defaulting to 1000 [ 192.182918][ T7231] netlink: 'syz.2.1134': attribute type 1 has an invalid length. [ 192.261028][ T7231] 8021q: adding VLAN 0 to HW filter on device bond1 [ 192.294045][ T7235] bond1: (slave gretap1): making interface the new active one [ 192.303978][ T7235] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 192.353090][ T7239] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20001 - 0 [ 192.361590][ T7239] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20001 - 0 [ 192.370030][ T7239] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20001 - 0 [ 192.378372][ T7239] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20001 - 0 [ 192.451230][ T7246] netlink: 'syz.1.1139': attribute type 1 has an invalid length. [ 192.459066][ T7246] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1139'. [ 192.461133][ T7247] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1138'. [ 192.757376][ T7260] lo speed is unknown, defaulting to 1000 [ 193.058104][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 193.058122][ T29] audit: type=1326 audit(1752262896.042:9187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.4.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 193.261192][ T29] audit: type=1326 audit(1752262896.072:9188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.4.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 193.285029][ T29] audit: type=1326 audit(1752262896.072:9189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.4.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 193.308661][ T29] audit: type=1326 audit(1752262896.072:9190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.4.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 193.332249][ T29] audit: type=1326 audit(1752262896.072:9191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.4.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 193.355691][ T29] audit: type=1326 audit(1752262896.072:9192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.4.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 193.379333][ T29] audit: type=1326 audit(1752262896.072:9193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.4.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 193.402860][ T29] audit: type=1326 audit(1752262896.072:9194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.4.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0278fe929 code=0x7ffc0000 [ 193.426375][ T29] audit: type=1326 audit(1752262896.072:9195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.4.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc0278fd290 code=0x7ffc0000 [ 193.449850][ T29] audit: type=1326 audit(1752262896.082:9196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7262 comm="syz.4.1141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc0278fd290 code=0x7ffc0000 [ 193.610010][ T7272] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1142'. [ 194.139283][ T7279] tipc: Started in network mode [ 194.144271][ T7279] tipc: Node identity ac14140f, cluster identity 4711 [ 194.152646][ T7279] tipc: New replicast peer: 0.0.255.255 [ 194.158329][ T7279] tipc: Enabled bearer , priority 10 [ 194.165438][ T7282] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1148'. [ 194.175570][ T7282] IPVS: Error joining to the multicast group [ 194.577311][ T7300] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 194.649362][ T7303] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7303 comm=syz.3.1154 [ 194.662064][ T7303] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7303 comm=syz.3.1154 [ 194.881732][ T7315] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7315 comm=syz.4.1159 [ 194.894354][ T7315] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7315 comm=syz.4.1159 [ 194.949092][ T7317] lo speed is unknown, defaulting to 1000 [ 195.202280][ T7316] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 195.586475][ T3415] tipc: Node number set to 2886997007 [ 195.764246][ T7331] lo speed is unknown, defaulting to 1000 [ 195.888932][ T7342] team0 (unregistering): Port device team_slave_0 removed [ 195.912249][ T7342] team0 (unregistering): Port device team_slave_1 removed [ 196.138230][ T7354] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7354 comm=syz.1.1169 [ 196.150812][ T7354] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7354 comm=syz.1.1169 [ 196.284952][ T7353] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 196.405027][ T7353] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 196.442622][ T7353] bond0: (slave batadv0): Releasing backup interface [ 196.547984][ T7371] ip6erspan0: entered promiscuous mode [ 197.259888][ T7381] netlink: 8 bytes leftover after parsing attributes in process `wg1'. [ 197.587140][ T7388] ip6erspan0: entered promiscuous mode [ 198.411797][ T7402] sch_fq: defrate 0 ignored. [ 198.464431][ T7400] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1179'. [ 198.482499][ T7406] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7406 comm=syz.3.1182 [ 198.495152][ T7406] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7406 comm=syz.3.1182 [ 198.783045][ C1] ================================================================== [ 198.791247][ C1] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 198.797665][ C1] [ 198.799986][ C1] read to 0xffffc90001a87bc0 of 4 bytes by task 7393 on cpu 0: [ 198.807530][ C1] do_sys_poll+0x99c/0xbd0 [ 198.811967][ C1] __se_sys_ppoll+0x1b9/0x200 [ 198.816667][ C1] __x64_sys_ppoll+0x67/0x80 [ 198.821420][ C1] x64_sys_call+0x2de5/0x2fb0 [ 198.826131][ C1] do_syscall_64+0xd2/0x200 [ 198.830649][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.836597][ C1] [ 198.838924][ C1] write to 0xffffc90001a87bc0 of 4 bytes by interrupt on cpu 1: [ 198.846553][ C1] pollwake+0xb6/0x100 [ 198.850623][ C1] __wake_up+0x66/0xb0 [ 198.854710][ C1] bpf_ringbuf_notify+0x22/0x30 [ 198.859577][ C1] irq_work_run+0xe2/0x2d0 [ 198.863999][ C1] __sysvec_irq_work+0x22/0x170 [ 198.868864][ C1] sysvec_irq_work+0x66/0x80 [ 198.873462][ C1] asm_sysvec_irq_work+0x1a/0x20 [ 198.878405][ C1] native_apic_msr_write+0x3d/0x60 [ 198.883527][ C1] x2apic_send_IPI_self+0x10/0x20 [ 198.888563][ C1] arch_irq_work_raise+0x46/0x50 [ 198.893514][ C1] __irq_work_queue_local+0x10f/0x2c0 [ 198.898911][ C1] irq_work_queue+0x70/0x100 [ 198.903521][ C1] bpf_ringbuf_discard+0xd3/0xf0 [ 198.908472][ C1] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 198.913940][ C1] bpf_trace_run3+0x10f/0x1d0 [ 198.918640][ C1] __traceiter_kmem_cache_free+0x35/0x60 [ 198.924287][ C1] kmem_cache_free+0x257/0x300 [ 198.929150][ C1] security_file_free+0x61/0xa0 [ 198.934046][ C1] __fput+0x478/0x650 [ 198.938064][ C1] ____fput+0x1c/0x30 [ 198.942058][ C1] task_work_run+0x131/0x1a0 [ 198.946670][ C1] exit_to_user_mode_loop+0xe4/0x100 [ 198.951969][ C1] do_syscall_64+0x1d6/0x200 [ 198.956560][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.962496][ C1] [ 198.964823][ C1] value changed: 0x00000001 -> 0x00000000 [ 198.970550][ C1] [ 198.972869][ C1] Reported by Kernel Concurrency Sanitizer on: [ 198.979025][ C1] CPU: 1 UID: 0 PID: 7403 Comm: syz.2.1181 Not tainted 6.16.0-rc5-syzkaller-00193-g40f92e79b0aa #0 PREEMPT(voluntary) [ 198.991441][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 199.001512][ C1] ==================================================================