last executing test programs: 10m11.258361687s ago: executing program 32 (id=33): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) fallocate(0xffffffffffffffff, 0x0, 0xbf5, 0x2000402) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) mknodat$loop(0xffffffffffffff9c, 0x0, 0x6000, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="d800000018007b7be00212ba0d1605040a003f00000f040b067c55a1bc0009001e0006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e0700000004000000", 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 10m6.072979874s ago: executing program 3 (id=176): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @volatile={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x2e]}}, 0x0, 0x38}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x9, 0x8, 0x8, 0x90, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2, 0x1, 0x2}, 0x48) 10m6.000484047s ago: executing program 3 (id=179): r0 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f00000008c0), 0x43) r1 = socket$kcm(0x1e, 0x4, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f00000008c0), 0x43) sendmsg$kcm(r1, &(0x7f0000000680)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x3, {{0x41}, 0x5}}, 0x80, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x1458}, 0x40884) 10m5.92422109s ago: executing program 3 (id=182): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffe}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xd0f, 0x70bd26, 0x25dfdbfc, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0x1, 0x53e7e5a6a3739329}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x7ff, 0x80, 0x4, 0xba}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80015}, 0x4000) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x34004000) 10m5.833495144s ago: executing program 3 (id=186): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000002000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) 10m5.742462368s ago: executing program 3 (id=188): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x7, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x5, 0x8, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 10m5.637660803s ago: executing program 3 (id=190): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x6}, 0x18) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r1 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x3}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0xa}, 0x20) 10m2.616795715s ago: executing program 1 (id=267): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000780)={0xfffffffe, 0x0, 0x0, 'queue0\x00', 0x48}) close(r2) 10m2.547791978s ago: executing program 1 (id=270): r0 = socket$kcm(0x1e, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f00000008c0), 0x43) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/59, 0x3b}], 0x1}, 0x80) r1 = socket$kcm(0x1e, 0x4, 0x0) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f00000008c0), 0x43) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xfdef) 10m2.458340962s ago: executing program 1 (id=274): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000001700000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'dvmrp0\x00', 0x1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r3, {}, {}, {0x6}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x40d5}, 0x0) 10m2.05374237s ago: executing program 1 (id=288): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x24000, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='..\x00') mount$bpf(0x200000000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x98d046, 0x0) 10m1.962543184s ago: executing program 1 (id=291): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r2, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r3, r2}, 0x14) 10m1.37014892s ago: executing program 1 (id=298): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0xe82ab443f14da627, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x1}, 0x18) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) lsm_get_self_attr(0x64, &(0x7f0000000040), &(0x7f0000000000)=0x101, 0x0) 10m1.304259022s ago: executing program 33 (id=298): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0xe82ab443f14da627, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x1}, 0x18) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) lsm_get_self_attr(0x64, &(0x7f0000000040), &(0x7f0000000000)=0x101, 0x0) 9m50.581157722s ago: executing program 34 (id=190): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x6}, 0x18) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r1 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x3}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0xa}, 0x20) 9m26.217599698s ago: executing program 5 (id=1215): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x5}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) bind$tipc(r0, 0x0, 0x0) 9m26.18966568s ago: executing program 5 (id=1218): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) poll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x200}], 0x1, 0x6) ptrace$setregs(0xd, r0, 0xfffffffffffffffc, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={0x0}) 9m26.127612633s ago: executing program 5 (id=1223): r0 = open(&(0x7f0000000480)='.\x00', 0x48800, 0x50) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) fsmount(r0, 0x0, 0x86) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 9m25.801138737s ago: executing program 5 (id=1238): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00024000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001400000000114000000020a090100000000000000000000000014000000110001"], 0xd4}}, 0x8818) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 9m24.860600318s ago: executing program 5 (id=1283): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x80) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 9m24.81379963s ago: executing program 5 (id=1294): openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x242500, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0x58) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) 9m15.106726035s ago: executing program 4 (id=1566): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x2000000000000329, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000004c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x482}, 0x1c) 9m15.076773786s ago: executing program 4 (id=1569): r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20300}}}}}}]}, 0x48}}, 0x4040004) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x40) 9m15.029525239s ago: executing program 4 (id=1571): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8000, &(0x7f0000000100), 0x1, 0x4c4, &(0x7f0000000f40)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x5) 9m14.800473279s ago: executing program 4 (id=1572): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file1\x00', 0x2208046, &(0x7f0000000b80)=ANY=[], 0x1, 0x2ab, &(0x7f0000000740)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0/../file0/../file0\x00', 0x88901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0/../file0\x00') 9m14.724283171s ago: executing program 4 (id=1573): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000000b00010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x54}, 0x1, 0x0, 0x0, 0x28008000}, 0x20000800) 9m14.30486576s ago: executing program 4 (id=1579): waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x20000000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) writev(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd318", 0x14, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x2}, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0xc}}}}}}}, 0x0) 9m14.283899671s ago: executing program 35 (id=1579): waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x20000000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) writev(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd318", 0x14, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x2}, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0xc}}}}}}}, 0x0) 9m9.757942149s ago: executing program 36 (id=1294): openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x242500, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0x58) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) 6m51.98077025s ago: executing program 8 (id=5206): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x82}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x24000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) 6m51.08007391s ago: executing program 8 (id=5211): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000007c0)=0x42000401, 0x4) listen(r0, 0x1) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty, 0xffffffff}, 0x1c) 6m51.032348222s ago: executing program 8 (id=5215): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000240)='tlb_flush\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 6m50.978088364s ago: executing program 8 (id=5217): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000880)=ANY=[], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) waitid(0x0, r2, 0x0, 0x8, 0x0) waitid(0x1000000000000000, 0x0, 0x0, 0x4, 0x0) 6m50.112564392s ago: executing program 8 (id=5243): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000101"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000002000000000000000700000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f00000007c0)={[{@nodioread_nolock}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5a}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x3}}]}, 0x1, 0x46f, &(0x7f0000000bc0)="$eJzs281rHOUfAPDvTF7a/vqS/Gp9aa0aLUJQTJq0ag9eFAWRioIe6jEm2xK6baSJYmuxqYgnQQp6Fo+if4E3EUQ9CV49eZJC0V7aeorM7Ey62WYTazaZ2P18YLPPM/PszvebeXv2eXYD6FpD2Z8kYkdE/BoRA43q0gZDjafrV89P3rh6fjKJhYXX/kjydteunp8sm5av215UhtOI9MOk2MhSs2fPnZyo12tnivro3Km3RmfPnnvinVMTJ2onaqfHjxw5fGjs6afGn+xInlle1/a9P7N/74tvXHp58tilN3/8Oot3R7G+OY9OGcoS/3Mh17ru0U5vrGI7m8pJb4WBcFt6IiLbXX35+T8QPXFz5w3ECx9UGhywrrJ705b2q+cXgDtYElVHAFSjvNFnn3/LxwZ1PTaFK882PgBleV8vHo01vZEWbfpaPt920lBEHJv/6/PsEes0DgEA0Ozjyc+O9kfEeze+einrewwsrknjnvz5t/zvrmIOZTAi/h8RuyPirojYExF3R+Rt742I+9YYz639n/TyGt9yRVn/75libmtp/6/s/cVgT1HbmefflxyfrtcOFv+T4ejbktXHVtjGt8//8km7dc39v+yRbb/sCxZxXO5tGaCbmpibyDulHXDlYsS+3uXyTxZnApKI2BsR+27vrXeVhenHvtzfrtHq+a+gA/NMC19k6c1n+c9HS/6lpHl+cvqW+cnRrVGvHRwtj4pb/fTzR6+22/6a8u+AK7XGc9P+b20ymDTP1852dvv/8vhP+5PX83nm/mLZuxNzc2fGIvqTo3l9yfLxm68t62X77PgfPrD8+b+7eE2W//0RkR3ED0TEgxHxUBH7wxHxSEQcWCHHH55bPf9IK9r/FyOmlr3+LR7/Lfv/9gs9J7//pt32/9n+P5yXhosl+fVvFcuFk10uWgNcy/8OAAAA/ivS/DvwSTqyWE7TkZHGd/j3xP/S+szs3OPHZ94+PdX4rvxg9KXlSNdAMR5an67XxpL54h0b46PjxVhxOV56qBg3/rRnW14fmZypT1WcO3S77W3O/8zvPVVHB6yzbcsuHe/f8ECACrTOo6dLqxdeCRcDuFP5vTZ0r1XO/3Sj4gA2nvs/dK/lzv8LLXVzAXBncv+H7uX8hy6Vfld1BECF3P+hK63ld/3rWNi6OcKoprBZd0peiCgL6aaIR2GdClVfmQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADrj7wAAAP//KFzmgQ==") r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$F2FS_IOC_DECOMPRESS_FILE(0xffffffffffffffff, 0xf517, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) 6m49.639179793s ago: executing program 8 (id=5253): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYRES32=r5, @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) 6m49.639045603s ago: executing program 37 (id=5253): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYRES32=r5, @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) 4.769481457s ago: executing program 6 (id=14084): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x80) fchdir(r1) symlink(&(0x7f0000000300)='./file0/../file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r2 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x1, 0x87}, &(0x7f00000000c0)=0x0, &(0x7f0000000200)=0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x1ff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r2, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 4.119586506s ago: executing program 6 (id=14079): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r3}, 0x18) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 4.119265486s ago: executing program 2 (id=14080): close(0x3) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x3cfc, 0x80, 0x2, 0x3b9}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0x43f4, 0x5c18, 0x6, 0x0, 0x0) 3.494462084s ago: executing program 2 (id=14085): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0xd06d000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x5437, 0x0) 3.14287999s ago: executing program 0 (id=14088): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff, 0x0, 0x0, 0x0, 0xe7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sg(&(0x7f0000000180), 0xfc26, 0x141000) socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) 3.127409401s ago: executing program 6 (id=14089): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c02000100000000000040000280ffffff05000500000000000a"], 0x80}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@rand_addr=0x64010101, 0x1, 0x714, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x3f}, {0x0, 0x192, 0x6, 0xffff, 0x8251c, 0x2, 0xfffffffffffffff8}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3801000018"], 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) 3.12671447s ago: executing program 2 (id=14090): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040), 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) 3.026499055s ago: executing program 9 (id=14092): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x67, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) openat$autofs(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffe, r1, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 2.922206949s ago: executing program 9 (id=14093): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x80) fchdir(r1) symlink(&(0x7f0000000300)='./file0/../file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r2 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x1, 0x87}, &(0x7f00000000c0)=0x0, &(0x7f0000000200)=0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x1ff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r1, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r2, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 2.921496489s ago: executing program 6 (id=14094): socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x800) recvmmsg(r3, &(0x7f0000007700), 0x4000267, 0xfc0, 0x0) 2.636453212s ago: executing program 9 (id=14095): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff000200000000e1ffffff851000000600000018000000", @ANYRES32, @ANYBLOB="000000000000000066080200ffd00000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x24) 2.403236243s ago: executing program 7 (id=14097): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x9, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x9, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x33, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) statfs(&(0x7f0000001000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000eb03"], 0x14}, 0x1, 0x0, 0x0, 0x24000841}, 0x4008840) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/221, 0xdd}, {&(0x7f00000004c0)=""/93, 0x5d}], 0x2, &(0x7f0000000300)=""/50, 0x32}, 0x8}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000005c0)=""/43, 0x2b}, {&(0x7f0000000600)=""/179, 0xb3}, {&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f00000007c0)=""/234, 0xea}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/116, 0x74}, {&(0x7f0000000940)=""/235, 0xeb}], 0x7}, 0x10001}], 0x2, 0x2001, &(0x7f0000000b40)={0x0, 0x989680}) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x3}, 0x8) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) lstat(&(0x7f0000002000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000c40)) 1.872057786s ago: executing program 0 (id=14098): socket$netlink(0x10, 0x3, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x2a0, 0xffffffff, 0x170, 0x0, 0x170, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @rand_addr=0x64010100, 0xff, 0x0, 'team_slave_0\x00', 'veth1_to_bond\x00', {}, {}, 0x0, 0x0, 0x20}, 0x0, 0xb0, 0xd8, 0x0, {0x100000000000000}, [@common=@set={{0x40}, {{0x1, [0x6, 0x5, 0x5, 0x2, 0x0, 0x2], 0x9, 0x5}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @loopback, 0xff000000, 0x0, 'batadv_slave_0\x00', 'wg1\x00', {}, {}, 0x6c}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd8}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000000)={0x0}) ioctl$MON_IOCX_GETX(r1, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) lstat(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000240)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) 1.868118326s ago: executing program 7 (id=14109): socket$inet_udp(0x2, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ac0)=@newtaction={0x80, 0x30, 0x1, 0x0, 0x0, {}, [{0x6c, 0x1, [@m_ct={0x68, 0x1, 0x0, 0x0, {{0x7}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb, 0x0, 0xffffffffffffffff}}, @TCA_CT_MARK={0x8, 0x10, 0x80000000}, @TCA_CT_LABELS={0x14, 0x7, "0118aae167fe4bb4d318e45cb16cfc7a"}, @TCA_CT_ACTION={0x6, 0x3, 0x3}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x8c2, 0x34, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000040)={0x1, 0x1, 0xab0}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='memory.numa_stat\x00', 0x0, 0x0) mq_getsetattr(r2, &(0x7f0000000240)={0x0, 0x80, 0x2, 0xfffe}, &(0x7f0000000280)) 1.777133141s ago: executing program 9 (id=14100): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r3}, 0x18) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.761856772s ago: executing program 0 (id=14101): sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)=[{0x0, 0x20}], 0x1, 0x0, 0x0, 0x40801}, 0x4000800) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) close(0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket(0x10, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc40800040000000000000000", 0x39}], 0x1) 1.761577611s ago: executing program 7 (id=14102): prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x75b08000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) unshare(0x42000000) 793.018464ms ago: executing program 2 (id=14103): r0 = getpid() r1 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000007940369cf7e52055a82400881494f64ae99894e50c085bc67ee1f83be0bc4821846e9bfcb8db10d5bf06a87f829ea751a8ff44c71f2a3510f048e2259e961c7f67e40d04b87c9b4cb636005b77d7706f26c7af412fefc10779a34c3fc60200000096607088b042b7536fc1fba56d58edc05417540b18682fe18710d38aaa15396d952913c500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000003000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000040007020000f8ffffffb70300000800000003000000950000a11e32df92"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000240)={0xa2, 0xa, 0x0, 0x2001}, 0x8, 0x8, 0x0, 0x0, 0x2000, 0x200001, 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4012011, r5, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) r6 = syz_pidfd_open(r0, 0x0) mbind(&(0x7f000011d000/0x4000)=nil, 0x4000, 0x4000, &(0x7f0000000000)=0x7e, 0xfffefffffffffff9, 0xe) setns(r6, 0x20000) 780.689005ms ago: executing program 6 (id=14104): r0 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xadz\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feff", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) 533.896736ms ago: executing program 7 (id=14106): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001640)=ANY=[@ANYBLOB='D\n\x00\x00', @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="240003"], 0xa44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x7, &(0x7f0000000880)=ANY=[@ANYRES32=r3, @ANYBLOB], &(0x7f00000006c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000002c0)={@initdev, @remote, 0x0}, &(0x7f0000000380)=0xc) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xc8, r5, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x2810, 0x1d, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x100, 0x0, 0x6, 0x2f, 0x0, @empty, @multicast1}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) uname(0x0) 234.195389ms ago: executing program 6 (id=14107): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r4}, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r5 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r5, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x4001, @empty}, 0x10, 0x0}, 0x30006041) close(r5) 233.827709ms ago: executing program 2 (id=14108): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x2, 0xfffffffc, @empty, 0x80000001}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r2, &(0x7f0000000680)="d942cf39", 0x4, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e24, 0x0, @loopback, 0x1}}, 0x0, 0x0, 0x2, 0x0, "10baa70a93289349d889de25b87376f64276337642b890d33cb5b592266c5b98fb19402835fee1b3871b7ef6619db5b2a94edb6f73ea08b02aa3b47debd38b6d889a8c986b33eb49c3157f1f370dfd67"}, 0xd8) r3 = dup(r2) sendto$packet(r3, &(0x7f0000000400)='(', 0x1, 0x24004090, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4048000) 229.671869ms ago: executing program 2 (id=14110): sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x30000008}) bind$tipc(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x53b, &(0x7f0000000b80)="$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") 91.358736ms ago: executing program 9 (id=14111): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x102, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2, 0x2}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x1, 0x7, 0x100, 0x8}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x70b925, 0x80000, {0x0, 0x0, 0x0, r4, {}, {0xffe0, 0xb}, {0x9, 0xb}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xafc, 0x4a, 0x0, 0x2633, 0x3, 0xee8, 0x7, 0x7}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r5) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) 91.086756ms ago: executing program 7 (id=14112): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff, 0x0, 0x0, 0x0, 0xe7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpgrp(0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sg(&(0x7f0000000180), 0xfc26, 0x141000) socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) 86.926036ms ago: executing program 0 (id=14113): r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000340)={0x2a, 0xffffffff00000002, 0x7fff}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x0, 0xd}, 0x2000, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0x1, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x9, 0x0) mq_timedreceive(r3, &(0x7f000001d600)=""/102390, 0x18ff6, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x800, 0x0) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) 52.914007ms ago: executing program 7 (id=14114): write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x42, 0x61) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40040) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 423.81µs ago: executing program 0 (id=14115): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040), 0x208e24b) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) 0s ago: executing program 9 (id=14116): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000c00000009"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000001040), 0xadc, r2}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000004100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) kernel console output (not intermixed with test programs): [ 537.563929][T10310] netlink: 'syz.9.12790': attribute type 2 has an invalid length. [ 537.571771][T10310] netlink: 'syz.9.12790': attribute type 1 has an invalid length. [ 537.603792][T10310] bond19: option mode: invalid value (115) [ 537.612276][T10310] bond19 (unregistering): Released all slaves [ 537.943551][T10345] lo speed is unknown, defaulting to 1000 [ 538.397033][T10345] lo speed is unknown, defaulting to 1000 [ 538.424301][T10345] lo speed is unknown, defaulting to 1000 [ 538.613743][T10383] __nla_validate_parse: 13 callbacks suppressed [ 538.613759][T10383] netlink: 24 bytes leftover after parsing attributes in process `syz.9.12819'. [ 538.729886][T10383] netlink: 4 bytes leftover after parsing attributes in process `syz.9.12819'. [ 538.930353][T10378] Set syz1 is full, maxelem 65536 reached [ 538.982667][T10395] netlink: 'syz.2.12821': attribute type 1 has an invalid length. [ 539.175134][T10408] netlink: 27 bytes leftover after parsing attributes in process `syz.0.12828'. [ 540.269122][T10442] lo speed is unknown, defaulting to 1000 [ 540.301748][T10442] lo speed is unknown, defaulting to 1000 [ 540.308175][T10442] lo speed is unknown, defaulting to 1000 [ 540.387652][T10451] netlink: 24 bytes leftover after parsing attributes in process `syz.9.12843'. [ 540.509842][T10464] netlink: '+}[@': attribute type 2 has an invalid length. [ 540.572449][T10467] netlink: 176 bytes leftover after parsing attributes in process `syz.0.12849'. [ 540.695194][T10475] netlink: 16 bytes leftover after parsing attributes in process `syz.2.12853'. [ 541.322001][T10513] netlink: 'syz.7.12870': attribute type 1 has an invalid length. [ 541.374669][T10517] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12870'. [ 541.394954][T10513] 8021q: adding VLAN 0 to HW filter on device bond17 [ 541.416426][T10517] bond17 (unregistering): Released all slaves [ 541.611364][T10529] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12873'. [ 542.148971][T10536] syzkaller0: entered allmulticast mode [ 542.412036][T10535] syzkaller0: left allmulticast mode [ 542.593162][T10548] sit0: left promiscuous mode [ 542.605715][T10548] .`: left promiscuous mode [ 542.622725][T10548] veth0_to_team: left promiscuous mode [ 542.628308][T10548] batadv_slave_0: left promiscuous mode [ 542.634042][T10548] veth22: left promiscuous mode [ 542.639172][T10548] team1: left promiscuous mode [ 542.644170][T10548] veth38: left promiscuous mode [ 542.694391][ T3392] lo speed is unknown, defaulting to 1000 [ 542.700219][ T3392] syz0: Port: 1 Link DOWN [ 542.711679][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 542.711693][ T29] audit: type=1326 audit(2000000050.998:36988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10555 comm="syz.7.12883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 542.772281][ T29] audit: type=1326 audit(2000000050.998:36989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10555 comm="syz.7.12883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 542.795987][ T29] audit: type=1326 audit(2000000051.040:36990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10555 comm="syz.7.12883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 542.819586][ T29] audit: type=1326 audit(2000000051.040:36991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10555 comm="syz.7.12883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 542.843264][ T29] audit: type=1326 audit(2000000051.040:36992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10555 comm="syz.7.12883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=104 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 542.866924][ T29] audit: type=1326 audit(2000000051.040:36993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10555 comm="syz.7.12883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 542.890635][ T29] audit: type=1326 audit(2000000051.040:36994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10555 comm="syz.7.12883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 542.914528][ T29] audit: type=1326 audit(2000000051.040:36995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10555 comm="syz.7.12883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff2560df783 code=0x7ffc0000 [ 542.938013][ T29] audit: type=1326 audit(2000000051.040:36996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10555 comm="syz.7.12883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff2560de1ff code=0x7ffc0000 [ 542.961551][ T29] audit: type=1326 audit(2000000051.040:36997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10555 comm="syz.7.12883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ff2560df7d7 code=0x7ffc0000 [ 543.090457][T10577] 8021q: adding VLAN 0 to HW filter on device .` [ 543.112506][T10577] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 543.128292][ T3392] lo speed is unknown, defaulting to 1000 [ 543.134015][ T3392] syz0: Port: 1 Link ACTIVE [ 544.509313][T10650] netlink: 'syz.0.12904': attribute type 12 has an invalid length. [ 544.558838][T10658] netlink: 'syz.7.12908': attribute type 4 has an invalid length. [ 544.571548][T10658] netlink: 'syz.7.12908': attribute type 4 has an invalid length. [ 544.727244][T10668] netlink: 83992 bytes leftover after parsing attributes in process `+“[@'. [ 544.753122][T10668] netlink: zone id is out of range [ 544.758266][T10668] netlink: zone id is out of range [ 544.779215][T10668] netlink: zone id is out of range [ 544.800198][T10668] netlink: zone id is out of range [ 544.818755][T10663] lo speed is unknown, defaulting to 1000 [ 544.831426][T10668] netlink: zone id is out of range [ 544.837831][T10668] netlink: zone id is out of range [ 544.843099][T10668] netlink: zone id is out of range [ 544.848227][T10668] netlink: zone id is out of range [ 544.853340][T10668] netlink: zone id is out of range [ 544.858432][T10668] netlink: zone id is out of range [ 544.914050][T10663] lo speed is unknown, defaulting to 1000 [ 544.922618][T10663] lo speed is unknown, defaulting to 1000 [ 545.444309][T10698] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10698 comm=syz.6.12924 [ 545.594201][T10721] netlink: 27 bytes leftover after parsing attributes in process `syz.7.12933'. [ 545.953451][T10800] netlink: 'syz.7.12939': attribute type 15 has an invalid length. [ 545.961438][T10800] netlink: 24 bytes leftover after parsing attributes in process `syz.7.12939'. [ 546.195997][T10808] netlink: 'syz.7.12940': attribute type 1 has an invalid length. [ 546.214715][T10818] netlink: 27 bytes leftover after parsing attributes in process `syz.6.12946'. [ 546.329277][T10827] netlink: 24 bytes leftover after parsing attributes in process `syz.0.12950'. [ 546.839741][T10835] lo speed is unknown, defaulting to 1000 [ 546.867499][T10835] lo speed is unknown, defaulting to 1000 [ 546.873514][T10835] lo speed is unknown, defaulting to 1000 [ 546.952701][T10843] netlink: 64 bytes leftover after parsing attributes in process `syz.9.12956'. [ 546.953842][T10844] netlink: 'syz.7.12957': attribute type 13 has an invalid length. [ 546.987219][T10846] netlink: 27 bytes leftover after parsing attributes in process `syz.9.12958'. [ 547.000893][T10844] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 547.047483][T10848] netlink: 'syz.9.12959': attribute type 2 has an invalid length. [ 547.055401][T10848] netlink: 8 bytes leftover after parsing attributes in process `syz.9.12959'. [ 547.117250][T10857] netlink: 24 bytes leftover after parsing attributes in process `syz.7.12963'. [ 547.173227][T10857] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10857 comm=syz.7.12963 [ 547.186921][T10857] netlink: 'syz.7.12963': attribute type 1 has an invalid length. [ 547.289716][T10865] netlink: 'syz.7.12968': attribute type 10 has an invalid length. [ 547.367279][T10869] lo speed is unknown, defaulting to 1000 [ 547.407799][T10869] lo speed is unknown, defaulting to 1000 [ 547.424297][T10869] lo speed is unknown, defaulting to 1000 [ 547.487583][T10889] netlink: 120 bytes leftover after parsing attributes in process `syz.9.12973'. [ 547.626666][T10901] netlink: 'syz.7.12975': attribute type 2 has an invalid length. [ 547.634793][T10901] netlink: 'syz.7.12975': attribute type 1 has an invalid length. [ 547.675712][T10901] bond17: option mode: invalid value (115) [ 547.690078][T10901] bond17 (unregistering): Released all slaves [ 547.792839][T10905] veth1: entered promiscuous mode [ 547.798617][T10905] bridge0: entered promiscuous mode [ 547.804405][T10905] debugfs: 'hsr1' already exists in 'hsr' [ 547.810126][T10905] Cannot create hsr debugfs directory [ 547.821470][T10905] hsr1: Slave A (veth1) is not up; please bring it up to get a fully working HSR network [ 547.847253][T10905] hsr1: entered promiscuous mode [ 548.253523][T10936] netlink: 'syz.2.12990': attribute type 4 has an invalid length. [ 548.292535][T10936] netlink: 'syz.2.12990': attribute type 4 has an invalid length. [ 548.345214][T10938] netlink: 'syz.0.12992': attribute type 1 has an invalid length. [ 548.415673][T10938] 8021q: adding VLAN 0 to HW filter on device bond12 [ 548.439243][T10946] bond12 (unregistering): Released all slaves [ 548.705329][ T29] kauditd_printk_skb: 475 callbacks suppressed [ 548.705345][ T29] audit: type=1326 audit(2000000057.286:37473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.2.12997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 548.735234][ T29] audit: type=1326 audit(2000000057.286:37474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.2.12997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 548.758823][ T29] audit: type=1326 audit(2000000057.286:37475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.2.12997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 548.782497][ T29] audit: type=1326 audit(2000000057.286:37476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.2.12997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 548.806159][ T29] audit: type=1326 audit(2000000057.297:37477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.2.12997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 548.829828][ T29] audit: type=1326 audit(2000000057.297:37478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.2.12997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 548.853653][ T29] audit: type=1326 audit(2000000057.297:37479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.2.12997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 548.877381][ T29] audit: type=1326 audit(2000000057.297:37480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.2.12997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 548.901093][ T29] audit: type=1326 audit(2000000057.297:37481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.2.12997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 548.924840][ T29] audit: type=1326 audit(2000000057.297:37482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10952 comm="syz.2.12997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 549.190099][T10961] wg2: left promiscuous mode [ 549.198779][T10961] veth10: left promiscuous mode [ 549.203760][T10961] team3: left promiscuous mode [ 549.208614][T10961] veth12: left promiscuous mode [ 549.234454][T10961] veth19: left promiscuous mode [ 549.263218][T10964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10964 comm=syz.7.13000 [ 549.268793][T10961] macvlan2: left promiscuous mode [ 549.366077][ T4384] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 549.374494][ T4384] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 549.383082][ T4384] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 549.391738][ T4384] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 549.666646][T10969] __nla_validate_parse: 4 callbacks suppressed [ 549.666661][T10969] netlink: 16 bytes leftover after parsing attributes in process `syz.6.13002'. [ 549.687649][T10969] bond14: option mode: invalid value (115) [ 549.695666][T10969] bond14 (unregistering): Released all slaves [ 549.706568][T10976] netlink: 28 bytes leftover after parsing attributes in process `syz.9.13004'. [ 549.966048][T10989] netlink: 64 bytes leftover after parsing attributes in process `syz.2.13010'. [ 550.134609][T10995] lo speed is unknown, defaulting to 1000 [ 550.361173][T10995] lo speed is unknown, defaulting to 1000 [ 550.397585][T10995] lo speed is unknown, defaulting to 1000 [ 550.915097][T11039] netlink: 24 bytes leftover after parsing attributes in process `syz.6.13030'. [ 551.025536][T11042] veth26: entered promiscuous mode [ 551.030799][T11042] veth26: entered allmulticast mode [ 551.199223][T11044] lo speed is unknown, defaulting to 1000 [ 551.233963][T11044] lo speed is unknown, defaulting to 1000 [ 551.240209][T11044] lo speed is unknown, defaulting to 1000 [ 551.283798][T11052] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13036'. [ 551.553486][T11074] validate_nla: 2 callbacks suppressed [ 551.553504][T11074] netlink: 'syz.6.13043': attribute type 4 has an invalid length. [ 552.216851][T11095] tipc: Enabling of bearer rejected, failed to enable media [ 552.882435][T11123] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13061'. [ 552.912214][T11123] team0: entered promiscuous mode [ 552.917363][T11123] team0: entered allmulticast mode [ 552.948118][T11123] 8021q: adding VLAN 0 to HW filter on device team0 [ 553.481790][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 553.481804][ T29] audit: type=1326 audit(2000000318.313:37667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11166 comm="syz.9.13077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 553.511971][ T29] audit: type=1326 audit(2000000318.313:37668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11166 comm="syz.9.13077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 553.535801][ T29] audit: type=1326 audit(2000000318.313:37669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11166 comm="syz.9.13077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 553.559816][ T29] audit: type=1326 audit(2000000318.345:37670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11166 comm="syz.9.13077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb23819f783 code=0x7ffc0000 [ 553.583523][ T29] audit: type=1326 audit(2000000318.345:37671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11166 comm="syz.9.13077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb23819f783 code=0x7ffc0000 [ 553.607045][ T29] audit: type=1326 audit(2000000318.345:37672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11166 comm="syz.9.13077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 553.630744][ T29] audit: type=1326 audit(2000000318.345:37673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11166 comm="syz.9.13077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 553.654528][ T29] audit: type=1326 audit(2000000318.345:37674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11166 comm="syz.9.13077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 553.678299][ T29] audit: type=1326 audit(2000000318.345:37675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11166 comm="syz.9.13077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 553.701980][ T29] audit: type=1326 audit(2000000318.345:37676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11166 comm="syz.9.13077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 553.786100][T11171] lo speed is unknown, defaulting to 1000 [ 553.823219][T11171] lo speed is unknown, defaulting to 1000 [ 553.829607][T11171] lo speed is unknown, defaulting to 1000 [ 554.203235][T11185] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11185 comm=syz.0.13092 [ 554.224995][T11185] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13092'. [ 554.236842][T11187] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13081'. [ 554.858803][T11206] lo speed is unknown, defaulting to 1000 [ 554.872183][T11216] veth24: entered promiscuous mode [ 554.877381][T11216] veth24: entered allmulticast mode [ 555.099166][T11206] lo speed is unknown, defaulting to 1000 [ 555.105560][T11206] lo speed is unknown, defaulting to 1000 [ 555.130222][T11216] lo speed is unknown, defaulting to 1000 [ 555.164983][T11216] lo speed is unknown, defaulting to 1000 [ 555.171326][T11216] lo speed is unknown, defaulting to 1000 [ 555.612272][T11215] bond17: entered promiscuous mode [ 555.617703][T11215] 8021q: adding VLAN 0 to HW filter on device bond17 [ 556.607460][T11263] geneve4: entered promiscuous mode [ 556.612696][T11263] geneve4: entered allmulticast mode [ 556.624754][ T4379] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 556.646828][ T4379] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 556.655792][T11262] netlink: 80 bytes leftover after parsing attributes in process `syz.2.13110'. [ 556.665338][ T4379] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 556.680165][ T4379] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 556.784200][T11261] lo speed is unknown, defaulting to 1000 [ 556.820790][T11261] lo speed is unknown, defaulting to 1000 [ 556.827210][T11261] lo speed is unknown, defaulting to 1000 [ 557.156244][T11265] syz.6.13111 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 557.170363][T11265] CPU: 1 UID: 0 PID: 11265 Comm: syz.6.13111 Not tainted syzkaller #0 PREEMPT(voluntary) [ 557.170384][T11265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 557.170392][T11265] Call Trace: [ 557.170423][T11265] [ 557.170429][T11265] __dump_stack+0x1d/0x30 [ 557.170444][T11265] dump_stack_lvl+0xe8/0x140 [ 557.170457][T11265] dump_stack+0x15/0x1b [ 557.170469][T11265] dump_header+0x81/0x240 [ 557.170514][T11265] oom_kill_process+0x295/0x350 [ 557.170528][T11265] out_of_memory+0x97b/0xb80 [ 557.170542][T11265] try_charge_memcg+0x610/0xa10 [ 557.170615][T11265] obj_cgroup_charge_pages+0xa6/0x150 [ 557.170635][T11265] __memcg_kmem_charge_page+0x9f/0x170 [ 557.170652][T11265] __alloc_frozen_pages_noprof+0x18f/0x360 [ 557.170751][T11265] alloc_pages_mpol+0xb3/0x260 [ 557.170767][T11265] ? alloc_pages_noprof+0x61/0x130 [ 557.170784][T11265] alloc_pages_noprof+0x90/0x130 [ 557.170937][T11265] __vmalloc_node_range_noprof+0xa7b/0x1310 [ 557.170997][T11265] __kvmalloc_node_noprof+0x492/0x6b0 [ 557.171012][T11265] ? ip_set_alloc+0x24/0x30 [ 557.171028][T11265] ? ip_set_alloc+0x24/0x30 [ 557.171089][T11265] ip_set_alloc+0x24/0x30 [ 557.171112][T11265] hash_netiface_create+0x282/0x740 [ 557.171146][T11265] ? __pfx_hash_netiface_create+0x10/0x10 [ 557.171207][T11265] ip_set_create+0x3cc/0x970 [ 557.171231][T11265] ? __nla_parse+0x40/0x60 [ 557.171246][T11265] nfnetlink_rcv_msg+0x4c6/0x590 [ 557.171302][T11265] netlink_rcv_skb+0x123/0x220 [ 557.171324][T11265] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 557.171434][T11265] nfnetlink_rcv+0x167/0x16c0 [ 557.171448][T11265] ? mas_wr_walk_descend+0x36e/0x470 [ 557.171468][T11265] ? mas_wr_store_type+0xa75/0xcd0 [ 557.171549][T11265] ? mas_prealloc_calc+0x253/0x2a0 [ 557.171622][T11265] ? mas_wr_preallocate+0x2aa/0x370 [ 557.171639][T11265] ? mas_insert+0x1ea/0x330 [ 557.171715][T11265] ? should_fail_ex+0x30/0x280 [ 557.171745][T11265] ? selinux_nlmsg_lookup+0x99/0x890 [ 557.171760][T11265] ? __rcu_read_unlock+0x34/0x70 [ 557.171773][T11265] ? __netlink_lookup+0x266/0x2a0 [ 557.171792][T11265] netlink_unicast+0x5c0/0x690 [ 557.171865][T11265] netlink_sendmsg+0x58b/0x6b0 [ 557.171892][T11265] ? __pfx_netlink_sendmsg+0x10/0x10 [ 557.171956][T11265] __sock_sendmsg+0x145/0x180 [ 557.171987][T11265] ____sys_sendmsg+0x31e/0x4a0 [ 557.172078][T11265] ___sys_sendmsg+0x17b/0x1d0 [ 557.172102][T11265] __x64_sys_sendmsg+0xd4/0x160 [ 557.172167][T11265] x64_sys_call+0x17ba/0x3000 [ 557.172190][T11265] do_syscall_64+0xd8/0x2a0 [ 557.172223][T11265] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 557.172242][T11265] RIP: 0033:0x7fe09d85f749 [ 557.172314][T11265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 557.172324][T11265] RSP: 002b:00007fe09c2bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 557.172336][T11265] RAX: ffffffffffffffda RBX: 00007fe09dab5fa0 RCX: 00007fe09d85f749 [ 557.172344][T11265] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 557.172369][T11265] RBP: 00007fe09d8e3f91 R08: 0000000000000000 R09: 0000000000000000 [ 557.172377][T11265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 557.172384][T11265] R13: 00007fe09dab6038 R14: 00007fe09dab5fa0 R15: 00007ffca5944638 [ 557.172402][T11265] [ 557.172406][T11265] memory: usage 307200kB, limit 307200kB, failcnt 548 [ 557.501497][T11265] memory+swap: usage 350280kB, limit 9007199254740988kB, failcnt 0 [ 557.509364][T11265] kmem: usage 249316kB, limit 9007199254740988kB, failcnt 0 [ 557.516713][T11265] Memory cgroup stats for /syz6: [ 557.517019][T11265] cache 57475072 [ 557.525466][T11265] rss 1257472 [ 557.528723][T11265] shmem 57475072 [ 557.532302][T11265] mapped_file 0 [ 557.535734][T11265] dirty 0 [ 557.538705][T11265] writeback 0 [ 557.541963][T11265] workingset_refault_anon 3081 [ 557.546696][T11265] workingset_refault_file 0 [ 557.551205][T11265] swap 44113920 [ 557.554650][T11265] swapcached 491520 [ 557.558451][T11265] pgpgin 777126 [ 557.561944][T11265] pgpgout 762667 [ 557.565524][T11265] pgfault 816535 [ 557.569056][T11265] pgmajfault 464 [ 557.572574][T11265] inactive_anon 19550208 [ 557.576871][T11265] active_anon 39620608 [ 557.580942][T11265] inactive_file 0 [ 557.584543][T11265] active_file 0 [ 557.587985][T11265] unevictable 0 [ 557.591415][T11265] hierarchical_memory_limit 314572800 [ 557.596810][T11265] hierarchical_memsw_limit 9223372036854771712 [ 557.602935][T11265] total_cache 57475072 [ 557.607017][T11265] total_rss 1257472 [ 557.610798][T11265] total_shmem 57475072 [ 557.614940][T11265] total_mapped_file 0 [ 557.618972][T11265] total_dirty 0 [ 557.622406][T11265] total_writeback 0 [ 557.626208][T11265] total_workingset_refault_anon 3081 [ 557.631496][T11265] total_workingset_refault_file 0 [ 557.636562][T11265] total_swap 44113920 [ 557.640519][T11265] total_swapcached 491520 [ 557.644830][T11265] total_pgpgin 777126 [ 557.648781][T11265] total_pgpgout 762667 [ 557.652911][T11265] total_pgfault 816535 [ 557.656953][T11265] total_pgmajfault 464 [ 557.660986][T11265] total_inactive_anon 19550208 [ 557.665797][T11265] total_active_anon 39620608 [ 557.670444][T11265] total_inactive_file 0 [ 557.674593][T11265] total_active_file 0 [ 557.678544][T11265] total_unevictable 0 [ 557.682519][T11265] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.13111,pid=11264,uid=0 [ 557.697266][T11265] Memory cgroup out of memory: Killed process 11265 (syz.6.13111) total-vm:96148kB, anon-rss:1268kB, file-rss:22208kB, shmem-rss:0kB, UID:0 pgtables:152kB oom_score_adj:0 [ 557.773159][T11283] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13124'. [ 557.851411][T11290] xt_TCPMSS: Only works on TCP SYN packets [ 557.943465][T11296] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13113'. [ 558.737897][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 558.737910][ T29] audit: type=1326 audit(2000000323.825:37931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11327 comm="syz.7.13131" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x0 [ 558.836474][T11334] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13131'. [ 558.842821][T11325] lo speed is unknown, defaulting to 1000 [ 558.851603][ T29] audit: type=1326 audit(2000000323.888:37932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11332 comm="syz.0.13132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 558.875433][ T29] audit: type=1326 audit(2000000323.888:37933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11332 comm="syz.0.13132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 558.899188][ T29] audit: type=1326 audit(2000000323.888:37934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11332 comm="syz.0.13132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 558.922888][ T29] audit: type=1326 audit(2000000323.888:37935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11332 comm="syz.0.13132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 558.946696][ T29] audit: type=1326 audit(2000000323.888:37936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11332 comm="syz.0.13132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 558.970349][ T29] audit: type=1326 audit(2000000323.888:37937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11332 comm="syz.0.13132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 558.996564][ T29] audit: type=1326 audit(2000000323.940:37938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11332 comm="syz.0.13132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 559.020319][ T29] audit: type=1326 audit(2000000323.940:37939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11332 comm="syz.0.13132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1545e8f783 code=0x7ffc0000 [ 559.068336][T11325] lo speed is unknown, defaulting to 1000 [ 559.178038][ T29] audit: type=1326 audit(2000000324.297:37940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11332 comm="syz.0.13132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f1545e8f807 code=0x7ffc0000 [ 559.269850][T11325] lo speed is unknown, defaulting to 1000 [ 559.595481][T11353] 8021q: adding VLAN 0 to HW filter on device .` [ 559.625050][T11353] net_ratelimit: 346 callbacks suppressed [ 559.625062][T11353] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 560.266763][T11376] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 560.333804][T11379] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13150'. [ 560.593994][T11391] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13155'. [ 561.037350][T11423] lo speed is unknown, defaulting to 1000 [ 561.098995][T11423] lo speed is unknown, defaulting to 1000 [ 561.105248][T11423] lo speed is unknown, defaulting to 1000 [ 561.454588][T11427] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13166'. [ 561.885434][T11439] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13181'. [ 561.948547][T11439] netlink: 312 bytes leftover after parsing attributes in process `syz.0.13181'. [ 561.957713][T11439] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13181'. [ 562.025842][T11431] bond19: entered promiscuous mode [ 562.044337][T11431] 8021q: adding VLAN 0 to HW filter on device bond19 [ 562.760671][T11465] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 562.875136][T11472] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13179'. [ 562.943789][T11477] netlink: 'syz.6.13182': attribute type 12 has an invalid length. [ 563.134176][T11480] lo speed is unknown, defaulting to 1000 [ 563.194131][T11480] lo speed is unknown, defaulting to 1000 [ 563.200590][T11480] lo speed is unknown, defaulting to 1000 [ 563.923398][T11496] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13187'. [ 564.052176][T11500] netlink: 204 bytes leftover after parsing attributes in process `syz.2.13188'. [ 564.139079][T11503] netlink: 'syz.2.13189': attribute type 1 has an invalid length. [ 564.261946][T11489] lo speed is unknown, defaulting to 1000 [ 564.327364][T11489] lo speed is unknown, defaulting to 1000 [ 564.339639][T11489] lo speed is unknown, defaulting to 1000 [ 564.526809][T11503] 8021q: adding VLAN 0 to HW filter on device bond11 [ 564.832822][T11515] lo speed is unknown, defaulting to 1000 [ 564.909966][T11515] lo speed is unknown, defaulting to 1000 [ 564.923680][T11515] lo speed is unknown, defaulting to 1000 [ 565.181921][T11537] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13201'. [ 565.232353][T11542] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13203'. [ 565.335312][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 565.335326][ T29] audit: type=1326 audit(2000000330.753:38045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11549 comm="syz.6.13206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 565.365749][ T29] audit: type=1326 audit(2000000330.753:38046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11549 comm="syz.6.13206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 565.389525][ T29] audit: type=1326 audit(2000000330.753:38047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11549 comm="syz.6.13206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 565.413254][ T29] audit: type=1326 audit(2000000330.753:38048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11549 comm="syz.6.13206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 565.436912][ T29] audit: type=1326 audit(2000000330.753:38049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11549 comm="syz.6.13206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 565.460600][ T29] audit: type=1326 audit(2000000330.753:38050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11549 comm="syz.6.13206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 565.484438][ T29] audit: type=1326 audit(2000000330.753:38051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11549 comm="syz.6.13206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 565.508101][ T29] audit: type=1326 audit(2000000330.753:38052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11549 comm="syz.6.13206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 565.532374][ T29] audit: type=1326 audit(2000000330.753:38053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11549 comm="syz.6.13206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 565.556141][ T29] audit: type=1326 audit(2000000330.764:38054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11549 comm="syz.6.13206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 565.965274][T11572] lo speed is unknown, defaulting to 1000 [ 566.026141][T11572] lo speed is unknown, defaulting to 1000 [ 566.032225][T11572] lo speed is unknown, defaulting to 1000 [ 566.686415][T11586] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13216'. [ 566.707900][T11586] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13216'. [ 567.463228][T11607] netlink: 'syz.6.13223': attribute type 1 has an invalid length. [ 567.509550][T11607] 8021q: adding VLAN 0 to HW filter on device bond14 [ 567.534509][T11609] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13223'. [ 567.575291][T11609] bond14 (unregistering): Released all slaves [ 567.998828][T11619] netlink: 204 bytes leftover after parsing attributes in process `syz.7.13227'. [ 568.067664][T11628] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13231'. [ 568.074548][T11623] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13228'. [ 568.291548][T11651] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 569.256880][T11674] netlink: 14 bytes leftover after parsing attributes in process `+}[@'. [ 569.342489][T11685] x_tables: ip_tables: dccp match: only valid for protocol 33 [ 569.359216][T11682] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13254'. [ 569.843239][T11703] netlink: 'syz.2.13262': attribute type 1 has an invalid length. [ 569.858829][T11703] 8021q: adding VLAN 0 to HW filter on device bond12 [ 569.879356][T11703] bond12: (slave veth29): Enslaving as an active interface with a down link [ 569.880005][T11706] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13263'. [ 569.893376][T11703] vlan2: entered allmulticast mode [ 569.902308][T11703] veth1: entered allmulticast mode [ 569.908157][T11703] bond12: (slave vlan2): Opening slave failed [ 570.371617][T11719] lo speed is unknown, defaulting to 1000 [ 570.431826][T11719] lo speed is unknown, defaulting to 1000 [ 570.438240][T11719] lo speed is unknown, defaulting to 1000 [ 570.781231][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 570.781244][ T29] audit: type=1326 audit(2000000336.475:38120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11721 comm="syz.9.13268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 570.899673][ T29] audit: type=1326 audit(2000000336.506:38121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11721 comm="syz.9.13268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=166 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 570.923569][ T29] audit: type=1326 audit(2000000336.506:38122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11721 comm="syz.9.13268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 570.947332][ T29] audit: type=1326 audit(2000000336.506:38123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11721 comm="syz.9.13268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb23819f749 code=0x7ffc0000 [ 571.071649][T11737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11737 comm=syz.7.13274 [ 571.104784][ T29] audit: type=1326 audit(2000000336.811:38124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11740 comm="syz.7.13276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 571.139685][T11730] netlink: 236 bytes leftover after parsing attributes in process `syz.9.13270'. [ 571.158079][ T29] audit: type=1326 audit(2000000336.842:38125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11740 comm="syz.7.13276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 571.181821][ T29] audit: type=1326 audit(2000000336.842:38126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11740 comm="syz.7.13276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 571.205583][ T29] audit: type=1326 audit(2000000336.842:38127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11740 comm="syz.7.13276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 571.229304][ T29] audit: type=1326 audit(2000000336.842:38128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11740 comm="syz.7.13276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 571.252998][ T29] audit: type=1326 audit(2000000336.842:38129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11740 comm="syz.7.13276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 571.410430][T11755] .` (unregistering): Released all slaves [ 571.961503][T11775] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 572.012766][T11775] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 572.083605][T11775] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 572.143017][T11775] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 572.254863][ T4370] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 572.272209][ T4370] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 572.288491][ T4370] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 572.308073][ T4370] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 572.377200][T11795] __nla_validate_parse: 2 callbacks suppressed [ 572.377215][T11795] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13295'. [ 572.393403][T11795] netlink: 312 bytes leftover after parsing attributes in process `syz.9.13295'. [ 572.402722][T11795] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13295'. [ 572.596778][T11807] netlink: 64 bytes leftover after parsing attributes in process `syz.0.13301'. [ 572.946460][T11827] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13309'. [ 573.461097][T11849] lo speed is unknown, defaulting to 1000 [ 573.521587][T11849] lo speed is unknown, defaulting to 1000 [ 573.528027][T11849] lo speed is unknown, defaulting to 1000 [ 574.666493][T11859] lo speed is unknown, defaulting to 1000 [ 574.702360][T11859] lo speed is unknown, defaulting to 1000 [ 574.708506][T11859] lo speed is unknown, defaulting to 1000 [ 575.132260][T11863] lo speed is unknown, defaulting to 1000 [ 575.799189][T11863] lo speed is unknown, defaulting to 1000 [ 575.805253][T11863] lo speed is unknown, defaulting to 1000 [ 577.414650][T11894] xt_CT: No such helper "netbios-ns" [ 577.567350][T11908] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 577.614540][T11915] netlink: 64 bytes leftover after parsing attributes in process `syz.0.13339'. [ 578.163174][T11940] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13348'. [ 578.429095][T11943] lo speed is unknown, defaulting to 1000 [ 578.493614][T11943] lo speed is unknown, defaulting to 1000 [ 578.500370][T11943] lo speed is unknown, defaulting to 1000 [ 578.889818][T11938] lo speed is unknown, defaulting to 1000 [ 578.909415][T11949] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 578.933454][T11938] lo speed is unknown, defaulting to 1000 [ 578.939562][T11938] lo speed is unknown, defaulting to 1000 [ 578.958473][T11954] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 579.247870][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 579.247886][ T29] audit: type=1326 audit(2000000345.366:38196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11972 comm="syz.6.13360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 579.267187][T11975] 9p: Bad value for 'port' [ 579.323370][T11979] bridge: RTM_NEWNEIGH with invalid ether address [ 579.329048][ T29] audit: type=1326 audit(2000000345.366:38197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11972 comm="syz.6.13360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 579.353580][ T29] audit: type=1326 audit(2000000345.366:38198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11972 comm="syz.6.13360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 579.377236][ T29] audit: type=1326 audit(2000000345.366:38199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11972 comm="syz.6.13360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 579.400905][ T29] audit: type=1326 audit(2000000345.366:38200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11972 comm="syz.6.13360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 579.424612][ T29] audit: type=1326 audit(2000000345.398:38201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11972 comm="syz.6.13360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 579.448267][ T29] audit: type=1326 audit(2000000345.398:38202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11972 comm="syz.6.13360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 579.472026][ T29] audit: type=1326 audit(2000000345.408:38203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11972 comm="syz.6.13360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=145 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 579.495713][ T29] audit: type=1326 audit(2000000345.408:38204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11972 comm="syz.6.13360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 579.519439][ T29] audit: type=1326 audit(2000000345.408:38205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11972 comm="syz.6.13360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 579.621628][T11989] netlink: 12 bytes leftover after parsing attributes in process `syz.6.13364'. [ 580.291487][T12019] netlink: 104 bytes leftover after parsing attributes in process `syz.2.13376'. [ 580.325244][T12021] netlink: 64 bytes leftover after parsing attributes in process `syz.2.13378'. [ 580.712146][T12033] 9p: Invalid gid '0x00000000ffffffff' [ 581.013579][T12049] netlink: 'syz.6.13388': attribute type 1 has an invalid length. [ 581.022196][T12045] SELinux: Context system_u:object_r:ssh_keysign_exec_t:s0 is not valid (left unmapped). [ 581.063620][T12051] netlink: 28 bytes leftover after parsing attributes in process `syz.6.13388'. [ 581.144615][T12049] bond14: entered promiscuous mode [ 581.199909][T12049] 8021q: adding VLAN 0 to HW filter on device bond14 [ 581.213192][T12051] bond14: entered allmulticast mode [ 581.246224][T12055] bond14: (slave bridge22): making interface the new active one [ 581.253932][T12055] bridge22: entered promiscuous mode [ 581.259394][T12055] bridge22: entered allmulticast mode [ 581.266236][T12055] bond14: (slave bridge22): Enslaving as an active interface with an up link [ 581.335986][T12062] netlink: 'syz.7.13392': attribute type 1 has an invalid length. [ 581.364803][T12062] 8021q: adding VLAN 0 to HW filter on device bond18 [ 581.447968][T12058] netlink: 'syz.9.13387': attribute type 13 has an invalid length. [ 581.455893][T12058] netlink: 'syz.9.13387': attribute type 17 has an invalid length. [ 581.522221][T12058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 581.543440][T12058] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 581.559374][ T3495] lo speed is unknown, defaulting to 1000 [ 581.565142][ T3495] syz2: Port: 1 Link ACTIVE [ 583.017232][ T3491] page_pool_release_retry() stalled pool shutdown: id 403, 1 inflight 60 sec [ 583.963852][T12150] netlink: 12 bytes leftover after parsing attributes in process `syz.6.13420'. [ 583.985582][T12153] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=12153 comm=syz.2.13422 [ 584.059147][T12150] netlink: 63 bytes leftover after parsing attributes in process `syz.6.13420'. [ 584.709117][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 584.709132][ T29] audit: type=1326 audit(2000000607.090:38247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.7.13433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 584.843640][ T29] audit: type=1326 audit(2000000607.132:38248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.7.13433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 584.867241][ T29] audit: type=1326 audit(2000000607.132:38249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.7.13433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 584.891042][ T29] audit: type=1326 audit(2000000607.132:38250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.7.13433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 584.914792][ T29] audit: type=1326 audit(2000000607.132:38251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.7.13433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 584.938460][ T29] audit: type=1326 audit(2000000607.132:38252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.7.13433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 584.962121][ T29] audit: type=1326 audit(2000000607.132:38253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.7.13433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 584.986039][ T29] audit: type=1326 audit(2000000607.132:38254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.7.13433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 585.009705][ T29] audit: type=1326 audit(2000000607.132:38255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.7.13433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 585.077193][ T29] audit: type=1400 audit(2000000607.458:38256): avc: denied { getopt } for pid=12188 comm="syz.6.13434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 585.109287][T12194] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 585.240805][T12194] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 585.288299][T12194] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 585.326436][T12194] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 585.369116][ T4384] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 585.387543][ T4384] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 585.496242][ T4384] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 585.504804][ T4384] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 586.674265][T12237] lo speed is unknown, defaulting to 1000 [ 586.747150][T12237] lo speed is unknown, defaulting to 1000 [ 586.754362][T12237] lo speed is unknown, defaulting to 1000 [ 587.164935][T12245] netlink: 'syz.2.13452': attribute type 4 has an invalid length. [ 587.250216][T12244] netlink: 'syz.9.13451': attribute type 1 has an invalid length. [ 587.287965][T12245] netlink: 'syz.2.13452': attribute type 4 has an invalid length. [ 587.549668][T12260] SELinux: Context is not valid (left unmapped). [ 587.737144][T12268] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13459'. [ 587.890575][T12271] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13462'. [ 587.901808][T12268] bond11: (slave ip6gretap0): Releasing active interface [ 587.976183][T12275] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13466'. [ 587.999162][T12275] bridge0 (unregistering): left promiscuous mode [ 588.047219][T12283] ref_ctr increment failed for inode: 0x34c1 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810a064380 [ 588.103104][T12285] xt_TPROXY: Can be used only with -p tcp or -p udp [ 588.374765][T12300] lo speed is unknown, defaulting to 1000 [ 588.451630][T12300] lo speed is unknown, defaulting to 1000 [ 588.497968][T12300] lo speed is unknown, defaulting to 1000 [ 588.612710][T12308] lo speed is unknown, defaulting to 1000 [ 588.724050][T12308] lo speed is unknown, defaulting to 1000 [ 588.741438][T12308] lo speed is unknown, defaulting to 1000 [ 588.935848][ T3376] page_pool_release_retry() stalled pool shutdown: id 405, 1 inflight 60 sec [ 589.011298][T12324] xt_CT: You must specify a L4 protocol and not use inversions on it [ 589.782265][T12338] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 589.804897][T12338] netlink: 3 bytes leftover after parsing attributes in process `syz.9.13487'. [ 589.814082][T12338] 1ªX¹¦À: renamed from 60ªX¹¦À [ 589.822270][T12338] 1ªX¹¦À: entered allmulticast mode [ 589.827496][T12338] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 589.942416][T12344] raw_sendmsg: syz.9.13488 forgot to set AF_INET. Fix it! [ 591.288122][T12368] lo speed is unknown, defaulting to 1000 [ 591.344483][T12368] lo speed is unknown, defaulting to 1000 [ 591.350794][T12368] lo speed is unknown, defaulting to 1000 [ 591.877658][T12383] netlink: 'syz.9.13504': attribute type 1 has an invalid length. [ 591.947344][T12387] 8021q: adding VLAN 0 to HW filter on device bond21 [ 591.996509][T12387] bond20: (slave bond21): making interface the new active one [ 592.033820][T12387] bond20: (slave bond21): Enslaving as an active interface with an up link [ 592.066566][T12383] bond20: (slave gretap0): Enslaving as a backup interface with an up link [ 592.150041][T12383] netlink: 28 bytes leftover after parsing attributes in process `syz.9.13504'. [ 592.207753][T12386] lo speed is unknown, defaulting to 1000 [ 592.212661][T12383] 8021q: adding VLAN 0 to HW filter on device bond20 [ 592.320343][T12386] lo speed is unknown, defaulting to 1000 [ 592.338027][T12386] lo speed is unknown, defaulting to 1000 [ 592.384526][T12401] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13510'. [ 592.469901][T12401] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13510'. [ 592.522675][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 592.522690][ T29] audit: type=1326 audit(2000000615.289:38543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12408 comm="syz.6.13512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 592.557776][ T29] audit: type=1326 audit(2000000615.321:38544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12408 comm="syz.6.13512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 592.581517][ T29] audit: type=1326 audit(2000000615.321:38545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12408 comm="syz.6.13512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 592.605200][ T29] audit: type=1326 audit(2000000615.321:38546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12408 comm="syz.6.13512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 592.629004][ T29] audit: type=1326 audit(2000000615.321:38547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12408 comm="syz.6.13512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 592.652731][ T29] audit: type=1326 audit(2000000615.331:38548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12408 comm="syz.6.13512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 592.676703][ T29] audit: type=1326 audit(2000000615.331:38549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12408 comm="syz.6.13512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 592.700464][ T29] audit: type=1326 audit(2000000615.331:38550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12408 comm="syz.6.13512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 592.724151][ T29] audit: type=1326 audit(2000000615.331:38551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12408 comm="syz.6.13512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 592.747869][ T29] audit: type=1326 audit(2000000615.342:38552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12408 comm="syz.6.13512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 592.823757][T12414] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13513'. [ 592.852072][T12414] netlink: 28 bytes leftover after parsing attributes in process `syz.2.13513'. [ 592.918599][T12418] netlink: 96 bytes leftover after parsing attributes in process `syz.2.13517'. [ 592.928464][T12418] netlink: 96 bytes leftover after parsing attributes in process `syz.2.13517'. [ 593.305285][T12428] lo speed is unknown, defaulting to 1000 [ 593.360664][T12428] lo speed is unknown, defaulting to 1000 [ 593.367771][T12428] lo speed is unknown, defaulting to 1000 [ 593.919180][T12444] netlink: 32 bytes leftover after parsing attributes in process `syz.6.13525'. [ 594.544976][T12458] lo speed is unknown, defaulting to 1000 [ 594.628548][T12458] lo speed is unknown, defaulting to 1000 [ 594.635184][T12458] lo speed is unknown, defaulting to 1000 [ 594.830503][T12457] netlink: 'syz.2.13530': attribute type 1 has an invalid length. [ 594.838490][T12457] netlink: 'syz.2.13530': attribute type 4 has an invalid length. [ 594.846421][T12457] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.13530'. [ 594.860343][T12457] netlink: 'syz.2.13530': attribute type 1 has an invalid length. [ 594.868237][T12457] netlink: 'syz.2.13530': attribute type 4 has an invalid length. [ 594.876081][T12457] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.13530'. [ 594.935177][T12466] ÿ: renamed from bond_slave_0 [ 595.024647][T12468] ip6tnl0: Caught tx_queue_len zero misconfig [ 595.423654][T12484] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13549'. [ 595.438123][T12484] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13549'. [ 595.453399][T12485] xt_CT: You must specify a L4 protocol and not use inversions on it [ 595.800470][T12505] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13548'. [ 595.820932][T12502] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13547'. [ 595.843920][T12507] macsec0: entered allmulticast mode [ 595.999441][T12517] lo speed is unknown, defaulting to 1000 [ 596.077985][T12517] lo speed is unknown, defaulting to 1000 [ 596.086832][T12517] lo speed is unknown, defaulting to 1000 [ 597.021643][T12546] lo speed is unknown, defaulting to 1000 [ 597.059207][T12546] lo speed is unknown, defaulting to 1000 [ 597.065414][T12546] lo speed is unknown, defaulting to 1000 [ 597.729043][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 597.729058][ T29] audit: type=1326 audit(2000000620.759:38605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12550 comm="syz.0.13566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 597.759106][ T29] audit: type=1326 audit(2000000620.759:38606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12550 comm="syz.0.13566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 597.783025][ T29] audit: type=1326 audit(2000000620.759:38607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12550 comm="syz.0.13566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 597.806891][ T29] audit: type=1326 audit(2000000620.759:38608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12550 comm="syz.0.13566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 597.830711][ T29] audit: type=1326 audit(2000000620.759:38609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12550 comm="syz.0.13566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 597.854584][ T29] audit: type=1326 audit(2000000620.759:38610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12550 comm="syz.0.13566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 597.878324][ T29] audit: type=1326 audit(2000000620.759:38611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12550 comm="syz.0.13566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 597.902083][ T29] audit: type=1326 audit(2000000620.759:38612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12550 comm="syz.0.13566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 597.925779][ T29] audit: type=1326 audit(2000000620.759:38613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12550 comm="syz.0.13566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 597.949431][ T29] audit: type=1326 audit(2000000620.759:38614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12550 comm="syz.0.13566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 598.173680][T12558] lo speed is unknown, defaulting to 1000 [ 598.194859][T12578] netlink: 'syz.7.13576': attribute type 1 has an invalid length. [ 598.262485][T12578] 8021q: adding VLAN 0 to HW filter on device bond19 [ 598.279438][T12584] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13579'. [ 598.296407][T12558] lo speed is unknown, defaulting to 1000 [ 598.303069][T12558] lo speed is unknown, defaulting to 1000 [ 598.318993][T12586] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13578'. [ 598.336852][T12578] ip6erspan0: entered promiscuous mode [ 598.345651][T12578] bond19: (slave ip6erspan0): making interface the new active one [ 598.354935][T12578] bond19: (slave ip6erspan0): Enslaving as an active interface with an up link [ 598.382836][T12582] macvlan0: entered promiscuous mode [ 598.400227][T12582] bond19: entered promiscuous mode [ 598.406026][T12582] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 598.414471][T12582] bond19: (slave macvlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 598.432197][T12582] bond19: left promiscuous mode [ 598.448766][T12587] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13578'. [ 598.555514][T12588] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13574'. [ 598.602377][T12595] netlink: 'wÞ£ÿ': attribute type 1 has an invalid length. [ 598.621950][T12595] 8021q: adding VLAN 0 to HW filter on device bond22 [ 598.705391][T12595] bond22: (slave geneve5): making interface the new active one [ 598.718536][T12595] bond22: (slave geneve5): Enslaving as an active interface with an up link [ 598.727670][ T4371] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.737399][ T4371] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.745676][ T4371] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.754244][ T4371] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 599.241910][T12612] 8021q: adding VLAN 0 to HW filter on device bond16 [ 599.429494][T12614] lo speed is unknown, defaulting to 1000 [ 599.488606][T12614] lo speed is unknown, defaulting to 1000 [ 599.494935][T12614] lo speed is unknown, defaulting to 1000 [ 599.937856][T12615] bond16: (slave dummy0): Enslaving as an active interface with an up link [ 600.012545][T12624] netlink: 'syz.9.13590': attribute type 4 has an invalid length. [ 600.142361][T12630] netlink: 'syz.9.13590': attribute type 4 has an invalid length. [ 600.170106][ T3392] lo speed is unknown, defaulting to 1000 [ 600.175985][ T3392] syz2: Port: 1 Link DOWN [ 600.192347][T12632] __nla_validate_parse: 1 callbacks suppressed [ 600.192362][T12632] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13593'. [ 600.364253][T12632] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13593'. [ 600.841348][ T3392] lo speed is unknown, defaulting to 1000 [ 600.847207][ T3392] syz2: Port: 1 Link ACTIVE [ 600.982524][T12646] xt_hashlimit: max too large, truncated to 1048576 [ 601.004619][T12646] xt_CT: You must specify a L4 protocol and not use inversions on it [ 601.097415][T12622] lo speed is unknown, defaulting to 1000 [ 601.107460][T12649] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13597'. [ 601.191044][T12622] lo speed is unknown, defaulting to 1000 [ 601.224869][T12622] lo speed is unknown, defaulting to 1000 [ 601.701363][T12674] lo speed is unknown, defaulting to 1000 [ 601.755823][T12674] lo speed is unknown, defaulting to 1000 [ 601.762438][T12674] lo speed is unknown, defaulting to 1000 [ 602.255149][T12683] pimreg: entered allmulticast mode [ 602.306685][T12686] bond8: left promiscuous mode [ 602.311774][T12686] gtp2: left promiscuous mode [ 602.328507][T12686] veth18: left promiscuous mode [ 602.353509][T12686] hsr1: left promiscuous mode [ 602.360063][T12686] veth26: left promiscuous mode [ 602.376511][T12686] bond14: left promiscuous mode [ 602.381391][T12686] bridge22: left promiscuous mode [ 602.396696][T12682] pimreg: left allmulticast mode [ 602.467228][T12692] netlink: 'syz.6.13613': attribute type 4 has an invalid length. [ 602.475180][T12692] netlink: 152 bytes leftover after parsing attributes in process `syz.6.13613'. [ 602.674355][T12700] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13615'. [ 603.299928][T12726] pim6reg: entered allmulticast mode [ 603.305288][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 603.305302][ T29] audit: type=1326 audit(2000000626.606:38705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 603.321234][T12726] pim6reg: left allmulticast mode [ 603.335051][ T29] audit: type=1326 audit(2000000626.606:38706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 603.363772][ T29] audit: type=1326 audit(2000000626.606:38707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 603.387435][ T29] audit: type=1326 audit(2000000626.606:38708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 603.411059][ T29] audit: type=1326 audit(2000000626.627:38709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 603.434710][ T29] audit: type=1326 audit(2000000626.627:38710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 603.458439][ T29] audit: type=1326 audit(2000000626.627:38711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 603.482160][ T29] audit: type=1326 audit(2000000626.627:38712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 603.505812][ T29] audit: type=1326 audit(2000000626.627:38713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 603.529667][ T29] audit: type=1326 audit(2000000626.627:38714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz.7.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 603.966664][T12747] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13632'. [ 604.493960][T12749] lo speed is unknown, defaulting to 1000 [ 604.586326][T12749] lo speed is unknown, defaulting to 1000 [ 604.601803][T12749] lo speed is unknown, defaulting to 1000 [ 604.643069][T12761] tipc: Bearer : already 2 bearers with priority 10 [ 604.650322][T12761] tipc: Bearer : trying with adjusted priority [ 604.680728][T12761] tipc: New replicast peer: 255.255.255.255 [ 604.686780][T12761] tipc: Enabled bearer , priority 9 [ 605.161297][T12767] lo speed is unknown, defaulting to 1000 [ 605.273415][T12767] lo speed is unknown, defaulting to 1000 [ 605.336493][T12767] lo speed is unknown, defaulting to 1000 [ 606.027084][T12784] lo speed is unknown, defaulting to 1000 [ 606.064766][T12784] lo speed is unknown, defaulting to 1000 [ 606.077615][T12784] lo speed is unknown, defaulting to 1000 [ 606.299768][T12795] 8021q: adding VLAN 0 to HW filter on device .` [ 606.308952][T12795] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 606.327615][T12796] pim6reg: entered allmulticast mode [ 606.347078][T12802] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12802 comm=syz.9.13653 [ 606.352560][T12796] pim6reg: left allmulticast mode [ 606.375325][T12802] netlink: 'syz.9.13653': attribute type 1 has an invalid length. [ 606.467254][T12802] 8021q: adding VLAN 0 to HW filter on device bond23 [ 606.562108][T12818] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13658'. [ 606.583932][T12805] bond23: (slave dummy0): making interface the new active one [ 606.615841][T12805] bond23: (slave dummy0): Enslaving as an active interface with an up link [ 606.703427][T12826] netlink: 24 bytes leftover after parsing attributes in process `syz.9.13660'. [ 606.763956][T12826] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12826 comm=syz.9.13660 [ 606.807133][T12832] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13663'. [ 606.859257][T12832] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13663'. [ 606.909746][T12832] 8021q: VLANs not supported on vxcan2 [ 607.109537][T12847] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13665'. [ 607.256006][T12843] ip6gre4: left promiscuous mode [ 607.261079][T12843] bond13: left promiscuous mode [ 607.265993][T12843] bridge14: left promiscuous mode [ 607.271231][T12843] geneve4: left promiscuous mode [ 607.276286][T12843] macvlan0: left promiscuous mode [ 607.281527][T12843] veth20: left promiscuous mode [ 607.286463][T12843] veth22: left promiscuous mode [ 607.297362][T12843] bond19: left promiscuous mode [ 607.361271][ T3376] lo speed is unknown, defaulting to 1000 [ 607.367109][ T3376] syz2: Port: 1 Link DOWN [ 607.371458][T12835] lo speed is unknown, defaulting to 1000 [ 607.377353][ T4382] netdevsim netdevsim9 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.385756][ T4382] netdevsim netdevsim9 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.405351][ T4382] netdevsim netdevsim9 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.413749][ T4382] netdevsim netdevsim9 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.457302][T12851] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 607.465781][T12851] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 607.483347][T12835] lo speed is unknown, defaulting to 1000 [ 607.501323][T12835] lo speed is unknown, defaulting to 1000 [ 607.588975][T12863] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 607.596231][T12863] IPv6: NLM_F_CREATE should be set when creating new route [ 607.604324][T12862] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12862 comm=syz.7.13671 [ 607.617891][T12863] lo: entered allmulticast mode [ 607.633987][T12863] tunl0: entered allmulticast mode [ 607.648490][T12863] gre0: entered allmulticast mode [ 607.659178][T12862] netlink: 'syz.7.13671': attribute type 1 has an invalid length. [ 607.670604][T12863] gretap0: entered allmulticast mode [ 607.687044][T12863] erspan0: entered allmulticast mode [ 607.710785][T12863] ip_vti0: entered allmulticast mode [ 607.726828][T12863] ip6_vti0: entered allmulticast mode [ 607.739439][T12863] sit0: entered allmulticast mode [ 607.767882][T12863] ip6tnl0: entered allmulticast mode [ 607.804094][T12863] ip6gre0: entered allmulticast mode [ 607.831178][T12863] vcan0: entered allmulticast mode [ 607.849246][T12863] .`: entered allmulticast mode [ 607.858566][T12863] nlmon0: entered allmulticast mode [ 607.870142][T12863] caif0: entered allmulticast mode [ 607.875402][T12863] vxcan0: entered allmulticast mode [ 607.880650][T12863] vxcan1: entered allmulticast mode [ 607.885999][T12863] veth0: entered allmulticast mode [ 607.891247][T12863] wg1: entered allmulticast mode [ 607.896220][T12863] veth0_to_bridge: entered allmulticast mode [ 607.902426][T12863] veth1_to_bridge: entered allmulticast mode [ 607.908547][T12863] bridge_slave_1: entered allmulticast mode [ 607.914635][T12863] veth0_to_bond: entered allmulticast mode [ 607.920535][T12863] bond_slave_0: entered allmulticast mode [ 607.926319][T12863] veth1_to_bond: entered allmulticast mode [ 607.932880][T12863] bond_slave_1: entered allmulticast mode [ 607.938656][T12863] veth0_to_team: entered allmulticast mode [ 607.944543][T12863] team_slave_0: entered allmulticast mode [ 607.950488][T12863] veth0_to_batadv: entered allmulticast mode [ 607.956544][T12863] batadv_slave_0: entered allmulticast mode [ 607.962541][T12863] veth1_to_batadv: entered allmulticast mode [ 607.968662][T12863] batadv_slave_1: entered allmulticast mode [ 607.974765][T12863] xfrm0: entered allmulticast mode [ 607.979905][T12863] veth0_to_hsr: entered allmulticast mode [ 607.985666][T12863] hsr_slave_0: entered allmulticast mode [ 607.991375][T12863] veth1_to_hsr: entered allmulticast mode [ 607.997340][T12863] hsr_slave_1: entered allmulticast mode [ 608.003132][T12863] hsr0: entered allmulticast mode [ 608.008279][T12863] veth1_virt_wifi: entered allmulticast mode [ 608.014343][T12863] veth0_virt_wifi: entered allmulticast mode [ 608.020450][T12863] veth1_vlan: entered allmulticast mode [ 608.026216][T12863] veth0_vlan: entered allmulticast mode [ 608.031857][T12863] vlan0: entered allmulticast mode [ 608.037050][T12863] vlan1: entered allmulticast mode [ 608.042247][T12863] macvlan0: entered allmulticast mode [ 608.047996][T12863] macvlan1: entered allmulticast mode [ 608.053727][T12863] ipvlan0: entered allmulticast mode [ 608.059259][T12863] ipvlan1: entered allmulticast mode [ 608.064916][T12863] geneve0: entered allmulticast mode [ 608.070416][T12863] geneve1: entered allmulticast mode [ 608.075899][T12863] syztnl0: entered allmulticast mode [ 608.081276][T12863] ipip0: entered allmulticast mode [ 608.086405][T12863] ip6gre1: entered allmulticast mode [ 608.091862][T12863] bond0: entered allmulticast mode [ 608.097059][T12863] ip6tnl1: entered allmulticast mode [ 608.102373][T12863] veth2: entered allmulticast mode [ 608.107692][T12863] veth3: entered allmulticast mode [ 608.112850][T12863] ip6gre2: entered allmulticast mode [ 608.118203][T12863] veth4: entered allmulticast mode [ 608.123404][T12863] veth5: entered allmulticast mode [ 608.128686][T12863] bond1: entered allmulticast mode [ 608.133907][T12863] ip6gretap1: entered allmulticast mode [ 608.139754][T12863] bridge1: entered allmulticast mode [ 608.145175][T12863] gre1: entered allmulticast mode [ 608.150373][T12863] bridge2: entered allmulticast mode [ 608.155785][T12863] bridge3: entered allmulticast mode [ 608.161248][T12863] sit1: entered allmulticast mode [ 608.166355][T12863] ip6gre3: entered allmulticast mode [ 608.171714][T12863] veth6: entered allmulticast mode [ 608.176908][T12863] veth7: entered allmulticast mode [ 608.182080][T12863] bond2: entered allmulticast mode [ 608.187277][T12863] bond3: entered allmulticast mode [ 608.192363][T12863] geneve2: entered allmulticast mode [ 608.197936][T12863] team1: entered allmulticast mode [ 608.203089][T12863] bridge4: entered allmulticast mode [ 608.208515][T12863] team2: entered allmulticast mode [ 608.213680][T12863] ip6gre4: entered allmulticast mode [ 608.219183][T12863] bond5: entered allmulticast mode [ 608.224485][T12863] veth8: entered allmulticast mode [ 608.229663][T12863] veth9: entered allmulticast mode [ 608.234833][T12863] veth11: entered allmulticast mode [ 608.240174][T12863] veth13: entered allmulticast mode [ 608.245471][T12863] bridge5: entered allmulticast mode [ 608.250935][T12863] bridge6: entered allmulticast mode [ 608.256350][T12863] veth14: entered allmulticast mode [ 608.261657][T12863] veth15: entered allmulticast mode [ 608.266958][T12863] bridge7: entered allmulticast mode [ 608.272351][T12863] bridge8: entered allmulticast mode [ 608.277730][T12863] veth16: entered allmulticast mode [ 608.283008][T12863] veth17: entered allmulticast mode [ 608.288324][T12863] bond6: entered allmulticast mode [ 608.293541][T12863] bond7: entered allmulticast mode [ 608.298808][T12863] bridge9: entered allmulticast mode [ 608.304280][T12863] bridge10: entered allmulticast mode [ 608.309732][T12863] ip6erspan0: entered allmulticast mode [ 608.315464][T12863] veth18: entered allmulticast mode [ 608.320793][T12863] veth19: entered allmulticast mode [ 608.326071][T12863] bridge11: entered allmulticast mode [ 608.333212][T12863] bond9: entered allmulticast mode [ 608.338564][T12863] bridge12: entered allmulticast mode [ 608.344015][T12863] bond10: entered allmulticast mode [ 608.349220][T12863] batadv0: entered allmulticast mode [ 608.354575][T12863] veth20: entered allmulticast mode [ 608.359991][T12863] veth21: entered allmulticast mode [ 608.365304][T12863] bridge13: entered allmulticast mode [ 608.370779][T12863] vxlan0: entered allmulticast mode [ 608.376022][T12863] veth22: entered allmulticast mode [ 608.381367][T12863] veth23: entered allmulticast mode [ 608.386746][T12863] vxcan2: entered allmulticast mode [ 608.392070][T12863] vxcan3: entered allmulticast mode [ 608.397329][T12863] veth24: left promiscuous mode [ 608.402249][T12863] veth25: entered allmulticast mode [ 608.413089][T12863] bridge0: entered allmulticast mode [ 608.429323][T12863] bond11: entered allmulticast mode [ 608.439859][T12863] veth26: entered allmulticast mode [ 608.445209][T12863] veth27: entered allmulticast mode [ 608.450926][T12863] bridge14: entered allmulticast mode [ 608.462522][T12863] bond12: entered allmulticast mode [ 608.473191][T12863] veth28: entered allmulticast mode [ 608.483500][T12863] veth29: entered allmulticast mode [ 608.491913][T12863] gre2: entered allmulticast mode [ 608.496986][T12863] netdevsim netdevsim2 eth0: entered allmulticast mode [ 608.506367][T12863] netdevsim netdevsim2 eth1: entered allmulticast mode [ 608.513389][T12863] netdevsim netdevsim2 eth2: entered allmulticast mode [ 608.520493][T12863] netdevsim netdevsim2 eth3: entered allmulticast mode [ 608.527604][T12863] veth30: entered allmulticast mode [ 608.533248][T12863] veth31: entered allmulticast mode [ 608.544393][T12862] workqueue: Failed to create a rescuer kthread for wq "bond20": -EINTR [ 608.548267][T12870] pimreg: entered allmulticast mode [ 608.562550][T12877] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13675'. [ 608.601172][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 608.601186][ T29] audit: type=1326 audit(2000000632.170:38917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12876 comm="syz.0.13675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 608.647524][T12870] pimreg: left allmulticast mode [ 609.241184][T12902] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13683'. [ 609.367811][T12905] netlink: 'syz.2.13686': attribute type 10 has an invalid length. [ 609.375741][T12905] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13686'. [ 609.462069][T12907] netlink: 24 bytes leftover after parsing attributes in process `syz.7.13687'. [ 609.474096][T12905] : entered promiscuous mode [ 609.486193][T12905] bridge0: port 1() entered blocking state [ 609.492242][T12905] bridge0: port 1() entered disabled state [ 609.511637][T12905] : entered allmulticast mode [ 609.517195][T12905] : left allmulticast mode [ 609.574180][T12907] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12907 comm=syz.7.13687 [ 609.846238][T12918] lo speed is unknown, defaulting to 1000 [ 609.887637][T12918] lo speed is unknown, defaulting to 1000 [ 609.894062][T12918] lo speed is unknown, defaulting to 1000 [ 610.035400][ T29] audit: type=1326 audit(2000000633.650:38918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12937 comm="syz.7.13696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 610.059439][ T29] audit: type=1326 audit(2000000633.650:38919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12937 comm="syz.7.13696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 610.083207][ T29] audit: type=1326 audit(2000000633.650:38920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12937 comm="syz.7.13696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 610.106902][ T29] audit: type=1326 audit(2000000633.650:38921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12937 comm="syz.7.13696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 610.130653][ T29] audit: type=1326 audit(2000000633.650:38922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12937 comm="syz.7.13696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 610.154373][ T29] audit: type=1326 audit(2000000633.650:38923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12937 comm="syz.7.13696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 610.178193][ T29] audit: type=1326 audit(2000000633.650:38924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12937 comm="syz.7.13696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 610.201917][ T29] audit: type=1326 audit(2000000633.650:38925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12937 comm="syz.7.13696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 610.225706][ T29] audit: type=1326 audit(2000000633.650:38927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12937 comm="syz.7.13696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 610.408404][T12948] netlink: 28 bytes leftover after parsing attributes in process `syz.9.13697'. [ 611.059463][T12946] lo speed is unknown, defaulting to 1000 [ 611.173309][T12946] lo speed is unknown, defaulting to 1000 [ 611.200601][T12967] bond18: (slave batadv0): Releasing active interface [ 611.226493][T12946] lo speed is unknown, defaulting to 1000 [ 611.335407][T12972] __nla_validate_parse: 3 callbacks suppressed [ 611.335425][T12972] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13703'. [ 611.361807][T12975] netlink: 'syz.7.13705': attribute type 13 has an invalid length. [ 611.552292][T12981] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13707'. [ 611.561863][T12981] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 611.967722][ T4384] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 611.976576][T13001] netlink: 'syz.2.13715': attribute type 12 has an invalid length. [ 611.987262][ T4386] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 612.006372][ T4386] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 612.014852][ T4386] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 612.041573][T13008] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13717'. [ 612.058890][T13008] bond10: (slave batadv0): Releasing active interface [ 612.081477][T13010] netlink: 20 bytes leftover after parsing attributes in process `syz.0.13718'. [ 612.115756][T13013] netlink: 'syz.7.13719': attribute type 4 has an invalid length. [ 612.305958][T13024] tipc: Enabling of bearer rejected, failed to enable media [ 612.317692][T13023] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13723'. [ 612.735848][T13041] lo speed is unknown, defaulting to 1000 [ 612.796762][T13041] lo speed is unknown, defaulting to 1000 [ 612.802899][T13041] lo speed is unknown, defaulting to 1000 [ 613.476023][T13049] macvlan0: entered allmulticast mode [ 613.481414][T13049] syz_tun: entered allmulticast mode [ 613.525128][T13049] syz_tun: left allmulticast mode [ 613.593333][T13059] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13735'. [ 613.622884][T13059] bond7: (slave batadv0): Releasing active interface [ 613.665982][T13064] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13738'. [ 613.682839][T13065] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13737'. [ 614.045638][T13095] netlink: 'syz.2.13747': attribute type 4 has an invalid length. [ 614.063446][T13085] lo speed is unknown, defaulting to 1000 [ 614.139665][T13085] lo speed is unknown, defaulting to 1000 [ 614.149497][T13085] lo speed is unknown, defaulting to 1000 [ 614.157357][T13083] lo speed is unknown, defaulting to 1000 [ 614.291930][T13083] lo speed is unknown, defaulting to 1000 [ 614.408342][T13083] lo speed is unknown, defaulting to 1000 [ 614.451279][T13102] veth28: left promiscuous mode [ 614.456371][T13102] veth32: left promiscuous mode [ 614.461312][T13102] bond13: left promiscuous mode [ 614.466670][T13102] veth38: left promiscuous mode [ 614.471629][T13102] bond15: left promiscuous mode [ 614.476516][T13102] wireguard0: left promiscuous mode [ 614.481939][T13102] team0: left promiscuous mode [ 614.486853][T13102] bond17: left promiscuous mode [ 614.491756][T13102] geneve4: left promiscuous mode [ 614.507021][T13102] ip6erspan0: left promiscuous mode [ 614.984862][T13130] netlink: 24 bytes leftover after parsing attributes in process `syz.9.13759'. [ 615.018050][T13130] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13130 comm=syz.9.13759 [ 615.092926][T13132] 8021q: VLANs not supported on ip6tnl0 [ 615.273529][ T3491] Process accounting resumed [ 615.424549][T13156] netlink: 4 bytes leftover after parsing attributes in process `gtp'. [ 615.969152][T13163] IPVS: wrr: FWM 3 0x00000003 - no destination available [ 615.987870][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 615.987883][ T29] audit: type=1326 audit(2000000639.928:39050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.0.13773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 616.025449][ T29] audit: type=1326 audit(2000000639.960:39051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.0.13773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 616.049186][ T29] audit: type=1326 audit(2000000639.960:39052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.0.13773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 616.072814][ T29] audit: type=1326 audit(2000000639.960:39053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.0.13773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 616.096523][ T29] audit: type=1326 audit(2000000639.960:39054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13162 comm="syz.0.13773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1545e8f749 code=0x7ffc0000 [ 617.563352][ T29] audit: type=1326 audit(2000000641.587:39055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13186 comm="syz.6.13782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 618.174277][ T29] audit: type=1326 audit(2000000641.587:39056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13186 comm="syz.6.13782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 618.198092][ T29] audit: type=1326 audit(2000000641.650:39057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13186 comm="syz.6.13782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 618.221798][ T29] audit: type=1326 audit(2000000641.650:39058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13186 comm="syz.6.13782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 618.245501][ T29] audit: type=1326 audit(2000000641.650:39059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13186 comm="syz.6.13782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe09d85f749 code=0x7ffc0000 [ 618.915989][ T23] Process accounting resumed [ 619.135347][T13238] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13796'. [ 619.152383][T13238] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13796'. [ 619.570392][T13263] gre0: Caught tx_queue_len zero misconfig [ 619.576299][T13263] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13805'. [ 619.628130][T13256] lo speed is unknown, defaulting to 1000 [ 619.679194][T13272] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13807'. [ 619.732100][T13256] lo speed is unknown, defaulting to 1000 [ 619.751433][T13256] lo speed is unknown, defaulting to 1000 [ 620.765335][T13309] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13816'. [ 620.780389][T13312] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13815'. [ 620.790655][T13312] bond11: (slave batadv0): Releasing active interface [ 620.864243][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 620.864258][ T29] audit: type=1326 audit(2000000645.041:39116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13317 comm="syz.2.13818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 620.897257][ T29] audit: type=1326 audit(2000000645.083:39117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13317 comm="syz.2.13818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 620.921065][ T29] audit: type=1326 audit(2000000645.083:39118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13317 comm="syz.2.13818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 620.944772][ T29] audit: type=1326 audit(2000000645.083:39119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13317 comm="syz.2.13818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 620.968468][ T29] audit: type=1326 audit(2000000645.083:39120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13317 comm="syz.2.13818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 620.992185][ T29] audit: type=1326 audit(2000000645.083:39121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13317 comm="syz.2.13818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 621.015892][ T29] audit: type=1326 audit(2000000645.083:39122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13317 comm="syz.2.13818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 621.039726][ T29] audit: type=1326 audit(2000000645.083:39123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13317 comm="syz.2.13818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 621.130053][T13326] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13820'. [ 621.148416][ T29] audit: type=1326 audit(2000000645.272:39124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13317 comm="syz.2.13818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 621.172252][ T29] audit: type=1326 audit(2000000645.272:39125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13317 comm="syz.2.13818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 621.221788][T13326] bond24: (slave vxcan1): The slave device specified does not support setting the MAC address [ 621.234109][T13326] bond24: (slave vxcan1): Error -95 calling set_mac_address [ 621.264840][T13315] syz.6.13817 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 621.278824][T13315] CPU: 1 UID: 0 PID: 13315 Comm: syz.6.13817 Not tainted syzkaller #0 PREEMPT(voluntary) [ 621.278853][T13315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 621.278868][T13315] Call Trace: [ 621.278883][T13315] [ 621.278892][T13315] __dump_stack+0x1d/0x30 [ 621.278915][T13315] dump_stack_lvl+0xe8/0x140 [ 621.278935][T13315] dump_stack+0x15/0x1b [ 621.278957][T13315] dump_header+0x81/0x240 [ 621.278994][T13315] oom_kill_process+0x295/0x350 [ 621.279015][T13315] out_of_memory+0x97b/0xb80 [ 621.279041][T13315] try_charge_memcg+0x610/0xa10 [ 621.279124][T13315] obj_cgroup_charge_pages+0xa6/0x150 [ 621.279163][T13315] __memcg_kmem_charge_page+0x9f/0x170 [ 621.279258][T13315] __alloc_frozen_pages_noprof+0x18f/0x360 [ 621.279292][T13315] alloc_pages_mpol+0xb3/0x260 [ 621.279358][T13315] alloc_pages_noprof+0x90/0x130 [ 621.279388][T13315] __vmalloc_node_range_noprof+0xa7b/0x1310 [ 621.279428][T13315] __kvmalloc_node_noprof+0x492/0x6b0 [ 621.279529][T13315] ? ip_set_alloc+0x24/0x30 [ 621.279557][T13315] ? ip_set_alloc+0x24/0x30 [ 621.279591][T13315] ip_set_alloc+0x24/0x30 [ 621.279670][T13315] hash_netiface_create+0x282/0x740 [ 621.279706][T13315] ? __pfx_hash_netiface_create+0x10/0x10 [ 621.279739][T13315] ip_set_create+0x3cc/0x970 [ 621.279863][T13315] ? __nla_parse+0x40/0x60 [ 621.279887][T13315] nfnetlink_rcv_msg+0x4c6/0x590 [ 621.279937][T13315] netlink_rcv_skb+0x123/0x220 [ 621.279986][T13315] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 621.280076][T13315] nfnetlink_rcv+0x167/0x16c0 [ 621.280110][T13315] ? kmem_cache_free+0xe3/0x3a0 [ 621.280189][T13315] ? __kfree_skb+0x109/0x150 [ 621.280214][T13315] ? nlmon_xmit+0x4f/0x60 [ 621.280308][T13315] ? consume_skb+0x49/0x150 [ 621.280329][T13315] ? nlmon_xmit+0x4f/0x60 [ 621.280346][T13315] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 621.280375][T13315] ? __dev_queue_xmit+0x138d/0x1ec0 [ 621.280467][T13315] ? __dev_queue_xmit+0x148/0x1ec0 [ 621.280496][T13315] ? _raw_spin_unlock+0x26/0x50 [ 621.280521][T13315] ? ref_tracker_free+0x37d/0x3e0 [ 621.280547][T13315] ? __netlink_deliver_tap+0x4dc/0x500 [ 621.280652][T13315] netlink_unicast+0x5c0/0x690 [ 621.280679][T13315] netlink_sendmsg+0x58b/0x6b0 [ 621.280759][T13315] ? __pfx_netlink_sendmsg+0x10/0x10 [ 621.280860][T13315] __sock_sendmsg+0x145/0x180 [ 621.280879][T13315] ____sys_sendmsg+0x31e/0x4a0 [ 621.280951][T13315] ___sys_sendmsg+0x17b/0x1d0 [ 621.280997][T13315] __x64_sys_sendmsg+0xd4/0x160 [ 621.281034][T13315] x64_sys_call+0x17ba/0x3000 [ 621.281088][T13315] do_syscall_64+0xd8/0x2a0 [ 621.281127][T13315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 621.281149][T13315] RIP: 0033:0x7fe09d85f749 [ 621.281235][T13315] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 621.281255][T13315] RSP: 002b:00007fe09c2bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 621.281272][T13315] RAX: ffffffffffffffda RBX: 00007fe09dab5fa0 RCX: 00007fe09d85f749 [ 621.281284][T13315] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 621.281373][T13315] RBP: 00007fe09d8e3f91 R08: 0000000000000000 R09: 0000000000000000 [ 621.281386][T13315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 621.281397][T13315] R13: 00007fe09dab6038 R14: 00007fe09dab5fa0 R15: 00007ffca5944638 [ 621.281415][T13315] [ 621.281455][T13315] memory: usage 307200kB, limit 307200kB, failcnt 659 [ 621.614414][T13315] memory+swap: usage 350280kB, limit 9007199254740988kB, failcnt 0 [ 621.622302][T13315] kmem: usage 192092kB, limit 9007199254740988kB, failcnt 0 [ 621.629721][T13315] Memory cgroup stats for /syz6: [ 621.631866][T13342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13342 comm=syz.2.13828 [ 621.638417][T13315] cache 115810304 [ 621.653010][T13315] rss 1568768 [ 621.656360][T13315] shmem 46682112 [ 621.659897][T13315] mapped_file 0 [ 621.663416][T13315] dirty 0 [ 621.666372][T13315] writeback 0 [ 621.669648][T13315] workingset_refault_anon 3083 [ 621.674439][T13315] workingset_refault_file 0 [ 621.678940][T13315] swap 44113920 [ 621.682384][T13315] swapcached 491520 [ 621.686244][T13315] pgpgin 880269 [ 621.689686][T13315] pgpgout 851492 [ 621.693233][T13315] pgfault 897805 [ 621.696794][T13315] pgmajfault 465 [ 621.700329][T13315] inactive_anon 17457152 [ 621.704578][T13315] active_anon 31285248 [ 621.708658][T13315] inactive_file 0 [ 621.712277][T13315] active_file 0 [ 621.715746][T13315] unevictable 69128192 [ 621.719798][T13315] hierarchical_memory_limit 314572800 [ 621.725182][T13315] hierarchical_memsw_limit 9223372036854771712 [ 621.731325][T13315] total_cache 115810304 [ 621.735543][T13315] total_rss 1568768 [ 621.739351][T13315] total_shmem 46682112 [ 621.743456][T13315] total_mapped_file 0 [ 621.747431][T13315] total_dirty 0 [ 621.750911][T13315] total_writeback 0 [ 621.754700][T13315] total_workingset_refault_anon 3083 [ 621.759953][T13315] total_workingset_refault_file 0 [ 621.764966][T13315] total_swap 44113920 [ 621.768918][T13315] total_swapcached 491520 [ 621.773252][T13315] total_pgpgin 880269 [ 621.777207][T13315] total_pgpgout 851492 [ 621.781330][T13315] total_pgfault 897805 [ 621.785425][T13315] total_pgmajfault 465 [ 621.789478][T13315] total_inactive_anon 17457152 [ 621.794231][T13315] total_active_anon 31285248 [ 621.798826][T13315] total_inactive_file 0 [ 621.802961][T13315] total_active_file 0 [ 621.806919][T13315] total_unevictable 69128192 [ 621.811507][T13315] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.13817,pid=13314,uid=0 [ 621.826301][T13315] Memory cgroup out of memory: Killed process 13315 (syz.6.13817) total-vm:93968kB, anon-rss:1268kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:0 [ 621.856849][T13333] macvlan1: entered promiscuous mode [ 621.862237][T13333] macvlan1: entered allmulticast mode [ 621.887450][T13333] bond24: (slave macvlan1): Error -98 calling set_mac_address [ 621.908056][T13355] netlink: 28 bytes leftover after parsing attributes in process `syz.0.13830'. [ 621.917212][T13356] netlink: 'syz.6.13831': attribute type 39 has an invalid length. [ 622.009545][T13367] ref_ctr increment failed for inode: 0x2eb1 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810a062f40 [ 622.244533][T13389] netlink: 'syz.9.13844': attribute type 27 has an invalid length. [ 622.258972][T13387] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13843'. [ 622.269502][T13387] netlink: 'syz.7.13843': attribute type 4 has an invalid length. [ 622.277387][T13387] netlink: 152 bytes leftover after parsing attributes in process `syz.7.13843'. [ 622.279119][T13389] 1ªX¹¦À: left allmulticast mode [ 622.291865][T13389] ip6gre4: left allmulticast mode [ 622.297695][T13389] bond13: left allmulticast mode [ 622.302692][T13389] bridge14: left allmulticast mode [ 622.308384][T13389] bond15: left allmulticast mode [ 622.313666][T13389] geneve4: left allmulticast mode [ 622.318888][T13389] macvlan0: left allmulticast mode [ 622.324169][T13389] veth20: left allmulticast mode [ 622.329264][T13389] veth22: left allmulticast mode [ 622.352481][T13387] .`: renamed from $Hÿ [ 622.370826][T13393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 622.389402][T13393] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 622.405447][ T23] lo speed is unknown, defaulting to 1000 [ 622.411296][ T23] syz2: Port: 1 Link ACTIVE [ 622.415817][T13380] lo speed is unknown, defaulting to 1000 [ 622.422812][T13395] netlink: 'syz.7.13845': attribute type 39 has an invalid length. [ 622.495247][T13380] lo speed is unknown, defaulting to 1000 [ 622.501301][T13380] lo speed is unknown, defaulting to 1000 [ 622.562283][T13405] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 623.770452][T13441] 9pnet_fd: p9_fd_create_tcp (13441): problem connecting socket to 127.0.0.1 [ 624.169196][T13465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=13465 comm=syz.2.13869 [ 624.304381][T13470] netlink: 'syz.0.13873': attribute type 1 has an invalid length. [ 624.323824][T13474] xt_hashlimit: max too large, truncated to 1048576 [ 624.329501][T13470] 8021q: adding VLAN 0 to HW filter on device bond12 [ 624.330697][T13474] No such timeout policy "syz1" [ 624.351879][T13470] bond12: entered allmulticast mode [ 624.378197][T13470] bond12: (slave ip6gretap0): making interface the new active one [ 624.386127][T13470] ip6gretap0: entered allmulticast mode [ 624.392545][T13470] bond12: (slave ip6gretap0): Enslaving as an active interface with an up link [ 624.400744][T13478] netlink: 'syz.6.13876': attribute type 6 has an invalid length. [ 624.411721][T13478] netlink: 'syz.6.13876': attribute type 6 has an invalid length. [ 624.609189][T13488] __nla_validate_parse: 3 callbacks suppressed [ 624.609204][T13488] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13880'. [ 624.629965][T13488] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13880'. [ 625.176926][T13497] netlink: 'syz.6.13883': attribute type 16 has an invalid length. [ 625.184940][T13497] netlink: 'syz.6.13883': attribute type 17 has an invalid length. [ 625.224126][T13497] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 625.432226][T13508] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13889'. [ 625.441582][T13508] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13889'. [ 625.531662][T13516] ref_ctr increment failed for inode: 0x229a offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff888100059b00 [ 625.682743][T13525] veth0: entered promiscuous mode [ 625.688435][T13525] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13894'. [ 625.689561][T13511] lo speed is unknown, defaulting to 1000 [ 625.704104][T13525] veth0 (unregistering): left promiscuous mode [ 625.809685][T13511] lo speed is unknown, defaulting to 1000 [ 625.847112][T13511] lo speed is unknown, defaulting to 1000 [ 625.915685][T13536] netlink: 83992 bytes leftover after parsing attributes in process `syz.9.13899'. [ 625.971463][T13536] netlink: zone id is out of range [ 625.976612][T13536] netlink: zone id is out of range [ 626.020612][T13536] netlink: zone id is out of range [ 626.025763][T13536] netlink: zone id is out of range [ 626.030988][T13536] netlink: zone id is out of range [ 626.036093][T13536] netlink: zone id is out of range [ 626.041368][T13536] netlink: zone id is out of range [ 626.113470][T13536] netlink: zone id is out of range [ 626.144663][T13539] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13900'. [ 626.154129][T13539] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13900'. [ 626.208544][T13542] netlink: 64 bytes leftover after parsing attributes in process `syz.6.13901'. [ 626.308260][T13548] netlink: 'syz.9.13904': attribute type 83 has an invalid length. [ 626.476211][T13560] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13910'. [ 626.518111][ T29] kauditd_printk_skb: 784 callbacks suppressed [ 626.518183][ T29] audit: type=1326 audit(2000000650.961:39910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13561 comm="syz.2.13911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 626.548129][ T29] audit: type=1326 audit(2000000650.961:39911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13561 comm="syz.2.13911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 626.571838][ T29] audit: type=1326 audit(2000000650.961:39912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13561 comm="syz.2.13911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 626.595819][ T29] audit: type=1326 audit(2000000650.961:39913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13561 comm="syz.2.13911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 626.619663][ T29] audit: type=1326 audit(2000000650.961:39914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13561 comm="syz.2.13911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 626.643368][ T29] audit: type=1326 audit(2000000650.961:39915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13561 comm="syz.2.13911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 626.667075][ T29] audit: type=1326 audit(2000000650.961:39916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13561 comm="syz.2.13911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 626.690815][ T29] audit: type=1326 audit(2000000650.961:39917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13561 comm="syz.2.13911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 626.714483][ T29] audit: type=1326 audit(2000000650.961:39918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13561 comm="syz.2.13911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 626.738252][ T29] audit: type=1326 audit(2000000650.961:39919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13561 comm="syz.2.13911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 627.021477][T13568] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 628.346602][T13604] vlan0: entered promiscuous mode [ 628.351732][T13604] bridge0: entered promiscuous mode [ 628.357035][T13604] vlan0: entered allmulticast mode [ 628.362243][T13604] bridge0: entered allmulticast mode [ 628.530645][T13609] tipc: Enabling of bearer rejected, failed to enable media [ 628.759211][T13624] SELinux: Context system_u:object_r:sshd_key_t:s0 is not valid (left unmapped). [ 628.824065][T13624] net_ratelimit: 24 callbacks suppressed [ 628.824080][T13624] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 628.950906][T13611] lo speed is unknown, defaulting to 1000 [ 628.996397][T13633] v: renamed from ip6_vti0 (while UP) [ 629.224066][T13611] lo speed is unknown, defaulting to 1000 [ 629.246045][T13611] lo speed is unknown, defaulting to 1000 [ 629.315145][T13629] lo speed is unknown, defaulting to 1000 [ 629.403169][T13638] __nla_validate_parse: 7 callbacks suppressed [ 629.403185][T13638] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 629.418191][T13630] lo speed is unknown, defaulting to 1000 [ 629.427055][T13639] netlink: 64 bytes leftover after parsing attributes in process `syz.9.13938'. [ 629.440239][T13629] lo speed is unknown, defaulting to 1000 [ 629.446744][T13629] lo speed is unknown, defaulting to 1000 [ 629.454539][T13638] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13638 comm=+}[@ [ 629.488778][T13645] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13940'. [ 629.502950][T13645] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13940'. [ 629.554878][T13630] lo speed is unknown, defaulting to 1000 [ 629.560951][T13630] lo speed is unknown, defaulting to 1000 [ 629.636587][T13657] netlink: 'syz.6.13945': attribute type 1 has an invalid length. [ 629.762778][T13657] bond17: (slave vxcan1): The slave device specified does not support setting the MAC address [ 629.792377][T13665] netlink: 'syz.0.13947': attribute type 10 has an invalid length. [ 629.805532][T13657] bond17: (slave vxcan1): Error -95 calling set_mac_address [ 629.836675][T13668] gretap1: entered promiscuous mode [ 629.850328][T13668] bond17: (slave gretap1): making interface the new active one [ 629.885583][T13668] bond17: (slave gretap1): Enslaving as an active interface with an up link [ 629.962645][T13670] macvlan0: entered promiscuous mode [ 629.967978][T13670] macvlan0: entered allmulticast mode [ 629.998321][T13670] bond17: entered promiscuous mode [ 630.009311][T13670] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 630.029612][T13670] bond17: (slave macvlan0): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 630.061164][T13670] bond17: left promiscuous mode [ 630.164072][T13680] netlink: 64 bytes leftover after parsing attributes in process `syz.0.13952'. [ 630.274580][T13684] lo: Caught tx_queue_len zero misconfig [ 630.368171][T13688] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13955'. [ 630.388472][T13687] netlink: 83992 bytes leftover after parsing attributes in process `syz.6.13956'. [ 630.398224][T13687] netlink: zone id is out of range [ 630.403370][T13687] netlink: zone id is out of range [ 630.408653][T13687] netlink: zone id is out of range [ 630.413849][T13687] netlink: zone id is out of range [ 630.419070][T13687] netlink: zone id is out of range [ 630.424172][T13687] netlink: zone id is out of range [ 630.429312][T13687] netlink: zone id is out of range [ 630.443869][T13689] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13955'. [ 630.443987][T13687] netlink: zone id is out of range [ 630.458005][T13687] netlink: zone id is out of range [ 630.533563][T13695] netlink: 28 bytes leftover after parsing attributes in process `syz.0.13959'. [ 630.542727][T13695] netlink: 28 bytes leftover after parsing attributes in process `syz.0.13959'. [ 630.569581][T13695] erspan0: entered promiscuous mode [ 630.586381][T13695] 0ªî{X¹¦: entered promiscuous mode [ 630.610690][T13695] debugfs: 'hsr0' already exists in 'hsr' [ 630.616443][T13695] Cannot create hsr debugfs directory [ 630.783297][T13714] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 630.882523][T13704] xt_hashlimit: max too large, truncated to 1048576 [ 631.414725][T13735] netlink: 'syz.2.13974': attribute type 30 has an invalid length. [ 631.557346][T13748] netlink: 'syz.2.13978': attribute type 1 has an invalid length. [ 631.604726][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 631.604782][ T29] audit: type=1326 audit(2000000656.326:40152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.13979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 631.636820][ T29] audit: type=1326 audit(2000000656.357:40153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.13979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 631.660586][ T29] audit: type=1326 audit(2000000656.357:40154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.13979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 631.684480][ T29] audit: type=1326 audit(2000000656.357:40155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.13979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 631.708506][ T29] audit: type=1326 audit(2000000656.357:40156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.13979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 631.732120][ T29] audit: type=1326 audit(2000000656.357:40157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.13979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 631.755863][ T29] audit: type=1326 audit(2000000656.357:40158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.13979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 631.779585][ T29] audit: type=1326 audit(2000000656.357:40159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.13979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 631.803200][ T29] audit: type=1326 audit(2000000656.357:40160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.13979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 631.826909][ T29] audit: type=1326 audit(2000000656.357:40161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13753 comm="syz.2.13979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 633.235069][T13806] lo speed is unknown, defaulting to 1000 [ 633.298019][T13806] lo speed is unknown, defaulting to 1000 [ 633.304311][T13806] lo speed is unknown, defaulting to 1000 [ 633.651065][T13810] bond8: left allmulticast mode [ 633.657164][T13810] veth18: left allmulticast mode [ 633.663663][T13810] veth26: left allmulticast mode [ 633.668918][T13810] bond14: left allmulticast mode [ 633.673953][T13810] bridge22: left allmulticast mode [ 633.885146][T13810] vlan0: left promiscuous mode [ 633.890058][T13810] bridge0: left promiscuous mode [ 633.895099][T13810] vlan0: left allmulticast mode [ 633.900017][T13810] bridge0: left allmulticast mode [ 633.972106][T13810] gretap1: left promiscuous mode [ 634.415054][T13817] xt_hashlimit: max too large, truncated to 1048576 [ 634.627438][T13829] x_tables: duplicate underflow at hook 1 [ 634.658113][T13829] atomic_op ffff8881b5f7fd28 conn xmit_atomic 0000000000000000 [ 634.834525][T13839] __nla_validate_parse: 12 callbacks suppressed [ 634.834539][T13839] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14007'. [ 635.272762][T13844] lo speed is unknown, defaulting to 1000 [ 635.335151][T13844] lo speed is unknown, defaulting to 1000 [ 635.342078][T13844] lo speed is unknown, defaulting to 1000 [ 635.545880][T13837] lo speed is unknown, defaulting to 1000 [ 635.630963][T13849] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14011'. [ 635.644491][T13849] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14011'. [ 635.662589][T13837] lo speed is unknown, defaulting to 1000 [ 635.695349][T13837] lo speed is unknown, defaulting to 1000 [ 636.085967][T13874] netlink: 'syz.0.14019': attribute type 13 has an invalid length. [ 636.365173][T13885] netlink: 14 bytes leftover after parsing attributes in process `syz.2.14024'. [ 636.497087][T13885] hsr_slave_0: left promiscuous mode [ 636.522966][T13885] hsr_slave_1: left promiscuous mode [ 636.630554][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 636.630571][ T29] audit: type=1326 audit(2000000661.606:40340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13883 comm="syz.2.14024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 636.919922][ T29] audit: type=1326 audit(2000000661.638:40341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13883 comm="syz.2.14024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 637.311758][T13906] lo speed is unknown, defaulting to 1000 [ 637.346193][T13906] lo speed is unknown, defaulting to 1000 [ 637.352372][T13906] lo speed is unknown, defaulting to 1000 [ 637.547845][ T29] audit: type=1326 audit(2000000662.562:40342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13931 comm="syz.7.14035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 637.634112][T13928] 9p: Bad value for 'wfdno' [ 637.655113][ T29] audit: type=1326 audit(2000000662.583:40343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13931 comm="syz.7.14035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 637.678854][ T29] audit: type=1326 audit(2000000662.583:40344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13931 comm="syz.7.14035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 637.702584][ T29] audit: type=1326 audit(2000000662.593:40345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13931 comm="syz.7.14035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 637.726275][ T29] audit: type=1326 audit(2000000662.593:40346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13931 comm="syz.7.14035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 637.749961][ T29] audit: type=1326 audit(2000000662.593:40347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13931 comm="syz.7.14035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 637.773647][ T29] audit: type=1326 audit(2000000662.593:40348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13931 comm="syz.7.14035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 637.797389][ T29] audit: type=1326 audit(2000000662.593:40349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13931 comm="syz.7.14035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7ff2560df749 code=0x7ffc0000 [ 638.381808][T13960] netlink: 20 bytes leftover after parsing attributes in process `syz.2.14045'. [ 638.640889][T13955] tipc: Enabling of bearer rejected, already enabled [ 639.048955][T13977] netlink: 28 bytes leftover after parsing attributes in process `syz.0.14049'. [ 639.058216][T13977] netlink: 28 bytes leftover after parsing attributes in process `syz.0.14049'. [ 639.067263][T13977] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14049'. [ 640.078295][T13995] lo speed is unknown, defaulting to 1000 [ 640.138725][T13995] lo speed is unknown, defaulting to 1000 [ 640.145281][T13995] lo speed is unknown, defaulting to 1000 [ 640.815608][T14010] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14071'. [ 641.029202][T14016] lo speed is unknown, defaulting to 1000 [ 641.092488][T14016] lo speed is unknown, defaulting to 1000 [ 641.099077][T14016] lo speed is unknown, defaulting to 1000 [ 642.093821][T14024] lo speed is unknown, defaulting to 1000 [ 642.108031][T14036] tipc: Enabling of bearer rejected, failed to enable media [ 642.237540][T14024] lo speed is unknown, defaulting to 1000 [ 642.251796][T14024] lo speed is unknown, defaulting to 1000 [ 642.389554][T14050] xt_hashlimit: max too large, truncated to 1048576 [ 643.105826][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 643.105842][ T29] audit: type=1326 audit(2000000668.388:40470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14067 comm="syz.2.14087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 643.136043][ T29] audit: type=1326 audit(2000000668.388:40471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14067 comm="syz.2.14087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 643.159774][ T29] audit: type=1326 audit(2000000668.388:40472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14067 comm="syz.2.14087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 643.183470][ T29] audit: type=1326 audit(2000000668.388:40473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14067 comm="syz.2.14087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 643.207314][ T29] audit: type=1326 audit(2000000668.388:40474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14067 comm="syz.2.14087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 643.288845][ T29] audit: type=1326 audit(2000000668.388:40475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14067 comm="syz.2.14087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 643.304441][T14061] lo speed is unknown, defaulting to 1000 [ 643.312616][ T29] audit: type=1326 audit(2000000668.388:40476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14067 comm="syz.2.14087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 643.341875][ T29] audit: type=1326 audit(2000000668.535:40477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14067 comm="syz.2.14087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 643.347875][T14061] lo speed is unknown, defaulting to 1000 [ 643.365749][ T29] audit: type=1326 audit(2000000668.546:40478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14067 comm="syz.2.14087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 643.386545][T14061] lo speed is unknown, defaulting to 1000 [ 643.395037][ T29] audit: type=1326 audit(2000000668.556:40479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14067 comm="syz.2.14087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3287fbf749 code=0x7ffc0000 [ 643.698805][T14094] lo speed is unknown, defaulting to 1000 [ 643.755640][T14094] lo speed is unknown, defaulting to 1000 [ 643.762077][T14094] lo speed is unknown, defaulting to 1000 [ 643.936738][T14093] netlink: 'syz.9.14083': attribute type 4 has an invalid length. [ 644.225134][ T23] lo speed is unknown, defaulting to 1000 [ 644.230969][ T23] syz2: Port: 1 Link DOWN [ 644.478177][T14099] lo speed is unknown, defaulting to 1000 [ 644.502723][T14109] netlink: 64 bytes leftover after parsing attributes in process `syz.6.14089'. [ 644.560068][T14117] netlink: 'syz.9.14092': attribute type 4 has an invalid length. [ 644.574711][T14099] lo speed is unknown, defaulting to 1000 [ 644.580831][T14099] lo speed is unknown, defaulting to 1000 [ 644.689578][T14124] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14094'. [ 644.811694][T14126] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14094'. [ 644.945388][T14126] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14094'. [ 644.956943][T14110] xt_hashlimit: max too large, truncated to 1048576 [ 644.957853][T14126] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14094'. [ 645.082811][T14126] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14094'. [ 645.282707][T14126] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14094'. [ 645.418295][T14126] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14094'. [ 645.838460][T14144] netlink: 'syz.0.14101': attribute type 4 has an invalid length. [ 646.231296][T14148] lo speed is unknown, defaulting to 1000 [ 646.311920][T14148] lo speed is unknown, defaulting to 1000 [ 646.319291][T14148] lo speed is unknown, defaulting to 1000 [ 646.521177][T14146] lo speed is unknown, defaulting to 1000 [ 646.781059][ T23] lo speed is unknown, defaulting to 1000 [ 646.786908][ T23] syz0: Port: 1 Link DOWN [ 646.889802][T14146] lo speed is unknown, defaulting to 1000 [ 646.896005][T14146] lo speed is unknown, defaulting to 1000 [ 647.295697][T14157] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14105'. [ 647.337249][T14157] netlink: 28 bytes leftover after parsing attributes in process `syz.0.14105'. [ 647.522657][T14174] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 647.720572][T14178] ================================================================== [ 647.728690][T14178] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 647.737308][T14178] [ 647.739625][T14178] write to 0xffff8881700563a8 of 8 bytes by task 14183 on cpu 1: [ 647.747335][T14178] shmem_file_splice_read+0x470/0x600 [ 647.752709][T14178] splice_direct_to_actor+0x26f/0x680 [ 647.758083][T14178] do_splice_direct+0xda/0x150 [ 647.762864][T14178] do_sendfile+0x380/0x650 [ 647.767275][T14178] __x64_sys_sendfile64+0x105/0x150 [ 647.772468][T14178] x64_sys_call+0x2db1/0x3000 [ 647.777140][T14178] do_syscall_64+0xd8/0x2a0 [ 647.781649][T14178] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 647.787535][T14178] [ 647.789846][T14178] write to 0xffff8881700563a8 of 8 bytes by task 14178 on cpu 0: [ 647.797553][T14178] shmem_file_splice_read+0x470/0x600 [ 647.802927][T14178] splice_direct_to_actor+0x26f/0x680 [ 647.808298][T14178] do_splice_direct+0xda/0x150 [ 647.813060][T14178] do_sendfile+0x380/0x650 [ 647.817474][T14178] __x64_sys_sendfile64+0x105/0x150 [ 647.822665][T14178] x64_sys_call+0x2db1/0x3000 [ 647.827337][T14178] do_syscall_64+0xd8/0x2a0 [ 647.831842][T14178] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 647.837736][T14178] [ 647.840050][T14178] value changed: 0x00000000000019ea -> 0x00000000000019ec [ 647.847144][T14178] [ 647.849630][T14178] Reported by Kernel Concurrency Sanitizer on: [ 647.855783][T14178] CPU: 0 UID: 0 PID: 14178 Comm: syz.7.14114 Not tainted syzkaller #0 PREEMPT(voluntary) [ 647.865674][T14178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 647.875808][T14178] ================================================================== [ 647.958800][T14182] xt_hashlimit: max too large, truncated to 1048576