last executing test programs: 12m59.108934873s ago: executing program 0 (id=1947): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x40, &(0x7f0000000540), 0x1, 0x4b8, &(0x7f0000000a40)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) sync() r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, r1, &(0x7f0000000100), 0x41000004, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400, 0x0) renameat2(r2, &(0x7f0000000440)='./file1\x00', r0, &(0x7f0000000200)='./file0\x00', 0x0) 12m58.756175942s ago: executing program 0 (id=1962): r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a30000000180a3f6d6f578dbe9c8b000002000000040003800900020073797a30000000000900010073797a300000000014000000020a010100000000000000000000000614000000110001"], 0x6c}}, 0x880) 12m58.754980332s ago: executing program 0 (id=1965): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000040000e41300050003030000000a0000005dc00000000001080002000500"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) semget$private(0x0, 0x20000000102, 0x0) 12m58.702753136s ago: executing program 0 (id=1967): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x6}, 0x18) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000e40)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x1c, "ef359f41e236ffc6234b02e86dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) 12m58.467044826s ago: executing program 0 (id=1976): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='\n'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000700), &(0x7f0000000240)}, 0x20) 12m58.147357872s ago: executing program 0 (id=1982): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000a88000/0x2000)=nil, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="01000000040000"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x200000007}) fcntl$lock(r0, 0x25, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x80000000}) 12m58.010023773s ago: executing program 32 (id=1982): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000a88000/0x2000)=nil, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="01000000040000"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x200000007}) fcntl$lock(r0, 0x25, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x80000000}) 12m11.427657302s ago: executing program 5 (id=2935): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0xfffffffffffffe3c, 0x0, 0x40f00, 0xaf, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x2c, r5, 0x301, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040005}, 0x40040) 12m10.563169882s ago: executing program 5 (id=2947): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) dup(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000440), 0x10) socket$nl_route(0x10, 0x3, 0x0) listen(r3, 0x0) accept4$vsock_stream(r3, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x8000000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0xfffffffffffffffc}, 0x0, 0x0) 12m9.651575677s ago: executing program 5 (id=2963): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e24, 0x0, @local, 0x1}}, 0x0, 0x0, 0x4c, 0x0, "10baa70a93289349d889de25b87376f64276337642b890d33cb5b592266c5b98fb19402835fee1b3871b7ef6619db5b2a94edb6f73ea08b02aa3b47debd38b6d889a8c986b33eb49c3157f1f370dfd67"}, 0xd8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000079100000000000006b0ae0ff0000000095"], &(0x7f0000000100)='GPL\x00', 0x4}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x4c02}) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)=0x730) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 12m9.445583903s ago: executing program 5 (id=2967): syz_mount_image$msdos(&(0x7f0000000300), &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x81, 0x2ca, &(0x7f00000006c0)="$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") setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x1) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_sctp(0x2, 0x5, 0x84) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x47f2, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r1, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x5c}}, 0x4004804) timer_create(0x2, 0x0, &(0x7f0000000100)) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r2, 0xffffffffffffffff, 0x3) timer_delete(0x0) 12m9.343332881s ago: executing program 5 (id=2968): syz_io_uring_setup(0xec5, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x0, 0x1}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000540), 0xfffffdd8) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 12m8.859229371s ago: executing program 5 (id=2978): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1, 0x0, 0x400007}, 0x18) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x20000000) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000080) r2 = socket(0x10, 0x803, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2040000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c61737400"], 0x140}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) 12m8.858971101s ago: executing program 33 (id=2978): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1, 0x0, 0x400007}, 0x18) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x20000000) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000080) r2 = socket(0x10, 0x803, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2040000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c61737400"], 0x140}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) 827.861693ms ago: executing program 1 (id=16055): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff0000000003000000000000000000000002000000000000000000000000000002030000000000000000000002"], 0x0, 0x56}, 0x20) 787.664976ms ago: executing program 1 (id=16057): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40c5, 0x24) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xe, 0x0, 0x0, 0x40f00, 0x18}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r5 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000001000']) 781.713397ms ago: executing program 3 (id=16059): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x83c2}, 0x18) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, 0x0) 739.09801ms ago: executing program 3 (id=16062): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x1840, 0x124, 0x8}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000040)=0x654a, 0x4) bind$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 668.602395ms ago: executing program 3 (id=16064): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) shmat(0x0, &(0x7f0000ff1000/0x3000)=nil, 0x400c) 634.552338ms ago: executing program 3 (id=16066): ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047459, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, 0x0, 0x0, 0x4000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0xb0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) 611.21172ms ago: executing program 3 (id=16067): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff0000000003000000000000000000000002000000000000000000000000000002030000000000000000000002"], 0x0, 0x56}, 0x20) 589.531782ms ago: executing program 3 (id=16069): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000640)={0x0, r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x4c2a7a306c3aa634, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="bb63b8a33d2fccb977cd483eb31b14654ce90471d02342ba522cf7044bf7b07d52ec"], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffd, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000000, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000340)='cpu~&0&&\t') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) syz_emit_ethernet(0xce, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd607428dd00983afffe8000000000000000000000000000bbff020000000000000000000000000001860090780200fdff000002000000000101f8ffffff9528da89ca8687857fa1c05623e430a7e05df65bb50a75504311ee5de0f521d4ef8bdff765650746569fc64eab97bd29f1573ea4d0e604dd40e3c151fd4d595866b48657d2cb4ed8721f45e586a02af64490010504ef1dc0373c7ae5822ff95684d179152a6da7097d9a664860876ec7127430d92386b1dae46b8474a2fc9fc47ad43f2cf601261de4450f1bc3c6550cf1f7423716502f421a1f993fb257f30013a39ee751bb5301bc0a17c6eb9a84b276ece278e770e0edb1bebb13dea6df4a4bbe3b164d662ac4f0f8d731cd71f7f14558617f286806ea94b6540382217cc910b66084960bdf135f44adad18f7cc785c3e71bb3ba94964258a2648f373413a9918933d1438d46376f26809e490ac9ee1000000000000000000"], 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r7}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0) io_submit(r2, 0x1, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, r0}]) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1c9) syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @random="1cf800", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x3, 0x7, 0x28, 0x66, 0x0, 0x9, 0x1, 0x0, @remote, @remote}, @timestamp={0xd, 0x0, 0x0, 0x3, 0x9c, 0x10229, 0x7, 0x6}}}}}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d0"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0xe) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$eJzs3c1rG80dAODfyh+ynbR2odAmJ0OhNYTIdeomLfSQ0kMpNBBoz02MrJjUshUsOcTGEOdQ6KXQlh4K7SXnfqSHQq/9uLb/ROmhJITWMW/e04tediX5U5LtxJId/Dyw2pnd2Z0Z7ezsSLtIAVxYk+lLLuJKRPw8iRhvLk8iYigLDUbcbqR7u7VRTKck6vUf/C/J0vz50u6+kub8UjPyxYj4+08iruUO5jranJdLK83QdG3p0XR1bf36w6W5hdJCafnmzOzsjVtfv3Xz8Fbv6qN/rV9+9YvvfuWPtwfjCy9+9o8kbsfl5rrtrY3ie+7+kMmYbL4nQ+lbuM93TjuzM5acdQF4J+mpOdA4y+NKjMdAFurgfU9AAOBceBoRdQDggklc/wHggml9D7C9tVFsTWf7jUR/vf52RIw06t+6v9lYM9i8ZzeS3Qcd20723RlJImLiFPKfjIjf/uVHv0+n6NF9SIB2Np9FxP2Jye2t/IH+P0n7v+Gj95DvuOar3TarN7abPLBY/wf989d0/PONw+O/qzsP9IxkrwfGPyP5Nufuuzj6/M+97LDpMfqmo6Xjv2/tebZtd/y389DaxEAz9plszDeUPHhYLqV922cjYiqG8ml8Jkva/imoqTefvOmU/97x3/9/+ePfpfmn890UuZeD+aiP79lmfq42dwpVz7x+FnF1sF39k53xb9Jh/Hu34173H5rvffOnv+mUMq1/Wt/WdLj+vVV/HvHltsd/91gmXZ9PnM6aw3SrUbTxp//8eqxT/rvHP5/N0/xbnwX6IT3+Y93rP5GGqmvri3PlcmmlevI8/vl8/G+d1u1t/+3rn7X/fdL2P5z8MAu3WtqTuVptZSZiOPn+4eU3drdtxVvp0/pPfan9+d+p/eeaz8be34l1N/hq+A/NXbWtf2azU/17K63//ImOf5dAvbnNgVUv3i4OdMr/eMd/NgtNNZccp/87oqTv0ZoBAAAAAAAAAAAAAAAAAAAAAAAA4ORyEXE5klxhJ5zLFQqN//D+fIzlypVq7dqDyuryfGT/lT0RQ7nWT12O7/k91Jnm7+G34jcOxL8WEZ+LiF/lR7N4oVgpz5915QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg6dL+//9/ms4Khca6/+bPunQAQM+MnHUBAIC+c/0HgIvnZNf/0Z6VAwDonxN//q8nvSkIANA3x77+3+9tOQCA/nH/HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgB67e+dOOtU/3toopvH5x2uri5XH1+dL1cXC0mqxUKysPCosVCoL5VKhWFnquKPNxqxcqTyajeXVJ9O1UrU2XV1bv7dUWV2u3Xu4NLdQulca6lvNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOD4qmvri3PlcmlFoEtgtDR6HopxjgKDcS6KcSiw+e+hrF13TRwTH0zjH+6SJjnNvEYPLtnbS4yeSd8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8CH4NAAA//9RvRhH") r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)=0x0) timer_settime(r6, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) acct(&(0x7f0000000200)='./file0\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r7, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r3}, &(0x7f0000000180), &(0x7f0000000500)='%pi6 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x44080) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0xc800) 540.092196ms ago: executing program 1 (id=16072): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d80)={0x0, 0x0, 0x0}, &(0x7f0000000dc0)=0xc) statx(0xffffffffffffffff, &(0x7f0000000e00)='./file0\x00', 0x4000, 0x200, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40), 0x1, &(0x7f0000000f40)=ANY=[@ANYBLOB="7472616e733d02642c7266646e533d", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',dfltgid=', @ANYRESHEX=r2, @ANYBLOB=',privport,noextend,uname=@,ignoreqv,privport,aname=#[/!#/{(,loose,euid=', @ANYRESDEC=r3, @ANYBLOB=',\x00']) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x2}, 0x18) r7 = timerfd_create(0x0, 0x0) timerfd_settime(r7, 0x3, &(0x7f0000000440)={{0x0, 0x3938700}}, 0x0) read(r7, &(0x7f0000000240)=""/123, 0x7b) clock_adjtime(0x0, &(0x7f0000000000)={0x8003ff, 0x0, 0x23e654d4, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfffffffffffffffd, 0x9, 0x10, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1000, 0x8, 0x2, 0x3, 0x0, 0x3}) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300030e000000000700000000000004000900a0000000015204f089b96478db1d8a5f756509e977fb1a030000000002000100000000000000020d1600003f030006000000000002004e21000000800000000000000000030005003200000002"], 0x70}, 0x1, 0x7}, 0x0) r8 = socket(0x28, 0xa, 0xfffffff9) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) connect$vsock_stream(r8, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCFLSH(r9, 0x540b, 0x1) r10 = syz_open_procfs(0x0, &(0x7f0000000340)='net/vlan/config\x00') pread64(r10, &(0x7f0000001240)=""/102400, 0x19000, 0xff) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r12], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000010000000000040461b2a44acbf28eedba3c7e64c3641ea296b04d3d7596d237b1ee7bf54eb31cfce1a2ffc580ab066ed47b133730baee56170000000000000000385af51eb097500369818b709dc49704850d9ea9909805f093012372f790ac51e155b4895f9c7c426e74df85e619f311de95ef73fa1fc11ffcb86c23a85524", @ANYRES32=r10, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="00000000020000000200"/28], 0x50) 375.93274ms ago: executing program 1 (id=16076): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a0000000000000000181200", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) 367.70138ms ago: executing program 1 (id=16078): ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047459, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, 0x0, 0x0, 0x4000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0xb0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) 327.098733ms ago: executing program 4 (id=16079): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff0000000003000000000000000000000002000000000000000000000000000002030000000000000000000002"], 0x0, 0x56}, 0x20) 326.447773ms ago: executing program 4 (id=16081): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) fgetxattr(r2, &(0x7f0000000300)=@known='security.selinux\x00', &(0x7f0000000500)=""/198, 0xc6) 298.497416ms ago: executing program 1 (id=16083): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1c9) syz_emit_ethernet(0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa1cf800009078ac1414bb01010000000000000003009c000102290000000700000006"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d0"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0xe) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) readv(r4, &(0x7f00000038c0)=[{&(0x7f0000004980)=""/4096, 0x1000}], 0x1) setsockopt$MRT_DONE(r4, 0x0, 0xc9, 0x0, 0x0) timer_settime(r3, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f0000000180), &(0x7f0000000500)='%pi6 \x00'}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0xa8}, 0x18) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0x4, './file0/file1\x00'}}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f00000004c0)='block_bio_remap\x00', r8, 0x0, 0x800}, 0xffffffffffffff72) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback={0xffffffffffffff91}, 0xffffffff}, 0x1c) umount2(&(0x7f00000003c0)='./file0\x00', 0xa) 273.901328ms ago: executing program 4 (id=16085): ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047459, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=ANY=[], 0xc}}], 0x1, 0x4000000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x800, 0x0, 0x103, 0x1, 0x0, 0x3}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0xb0) close(0x3) write$ppp(r0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) unlinkat(r0, &(0x7f0000000000)='./file1\x00', 0x200) 245.79177ms ago: executing program 2 (id=16087): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x83c2}, 0x18) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, 0x0) 236.098281ms ago: executing program 4 (id=16088): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x18) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="7472000000000000000066648b6f3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',version=9p2000.u,\x00']) 231.873231ms ago: executing program 6 (id=16089): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a0000000000000000181200", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) 226.323281ms ago: executing program 2 (id=16090): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0xf0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x2dc}}, 0x0) 197.269614ms ago: executing program 4 (id=16091): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2000) 182.032995ms ago: executing program 2 (id=16092): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff0000000003000000000000000000000002000000000000000000000000000002030000000000000000000002"], 0x0, 0x56}, 0x20) 181.215745ms ago: executing program 6 (id=16093): ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047459, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, 0x0, 0x0, 0x4000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0xb0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) 163.521617ms ago: executing program 2 (id=16094): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x900, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c120003"], 0x4c}}, 0x2) 157.011477ms ago: executing program 6 (id=16095): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) fgetxattr(r2, &(0x7f0000000300)=@known='security.selinux\x00', &(0x7f0000000500)=""/198, 0xc6) 102.097892ms ago: executing program 2 (id=16096): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8923, &(0x7f0000000000)={'vlan1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='@\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r3, @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r3, r4, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r5, &(0x7f0000000340)="012dbc57cc", 0x0}, 0x20) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r6, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r6, &(0x7f0000000e00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000f40)=[{&(0x7f0000000e80)="b9cd14c222ee3c0cb001829a8681ed391da1a71d8dffa76c0a85ee3f0a11928ffc8debef11b4e38eff67", 0x2a}], 0x1}}], 0x1, 0x20008000) r7 = socket(0x17, 0x4, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000300)) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "f1a0f9fff9e440b4", "881aae83544dfa6412f91b9057e3f415", "9dca43b6", "9ecb592c6ee49fbd"}, 0x28) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000000906013653fbbeeb5685beb8640000006dddd653fdf70a00000900020073797a31000000f4ffffff55110000f52700078041000182", @ANYRES16=r8, @ANYRES32=r8], 0x50}, 0x1, 0xffff0000, 0x0, 0x10000082}, 0x80) 101.859352ms ago: executing program 6 (id=16097): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) 100.484992ms ago: executing program 6 (id=16098): ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40047459, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=ANY=[], 0xc}}], 0x1, 0x4000000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x800, 0x0, 0x103, 0x1, 0x0, 0x3}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0xb0) close(0x3) write$ppp(r0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000ac4010000060a0b040000000000000000020000004c000480340001800b000100746172676574000024000280090001004d41524b000000000c00030002b51112d439c5920800024000000002140001800b0001006c6f6f6b75700000040002800900010073797a30000000000900020073797a32"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) unlinkat(r0, &(0x7f0000000000)='./file1\x00', 0x200) 48.095966ms ago: executing program 6 (id=16099): socket$kcm(0x10, 0x2, 0x0) (async) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc, 0xfffffffd}, 0x50) syz_open_dev$mouse(&(0x7f0000000040), 0x4, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="d8000000180081054e81f783db4cb9040a1d080006007c09e8fc55a10a0015000600142603600e1208000f00fff00401a80008000800104004080000055c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe144ecc447c65e206d25b4084121d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300fc0d15", 0xd8}], 0x1}, 0x4000000) (async) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="d8000000180081054e81f783db4cb9040a1d080006007c09e8fc55a10a0015000600142603600e1208000f00fff00401a80008000800104004080000055c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe144ecc447c65e206d25b4084121d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300fc0d15", 0xd8}], 0x1}, 0x4000000) 0s ago: executing program 2 (id=16100): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x83c2}, 0x18) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): 79] __nla_validate_parse: 54 callbacks suppressed [ 748.698484][ T6279] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12569'. [ 748.763982][ T6279] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12569'. [ 748.966852][ T6692] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12578'. [ 748.989432][ T6688] netlink: 24 bytes leftover after parsing attributes in process `syz.6.12575'. [ 748.998883][ T6690] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12576'. [ 749.044352][ T6692] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12578'. [ 749.061080][ T6696] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12579'. [ 749.076796][ T6688] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12575'. [ 749.085610][ T6694] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12577'. [ 749.118085][ T6696] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12579'. [ 749.964220][ T7464] delete_channel: no stack [ 750.095707][ T7551] delete_channel: no stack [ 750.413021][ T8001] delete_channel: no stack [ 750.466595][ T8014] delete_channel: no stack [ 750.852966][ T8411] delete_channel: no stack [ 752.551789][ T29] kauditd_printk_skb: 1700 callbacks suppressed [ 752.551829][ T29] audit: type=1326 audit(1573614.881:48284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.12654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 752.617031][ T29] audit: type=1326 audit(1573614.931:48285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.12654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 752.642155][ T29] audit: type=1326 audit(1573614.931:48286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.12654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 752.665785][ T29] audit: type=1326 audit(1573614.931:48287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.12654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 752.690872][ T29] audit: type=1326 audit(1573614.941:48288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.12654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 752.714552][ T29] audit: type=1326 audit(1573614.941:48289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.12654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 752.739356][ T29] audit: type=1326 audit(1573614.941:48290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.12654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 752.764365][ T29] audit: type=1326 audit(1573614.941:48291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.12654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 752.788256][ T29] audit: type=1326 audit(1573614.941:48292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.12654" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 752.815368][ T29] audit: type=1326 audit(1573615.041:48293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10329 comm="syz.3.12656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 753.828243][T11602] __nla_validate_parse: 102 callbacks suppressed [ 753.828261][T11602] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12679'. [ 753.837839][T11616] netlink: 56 bytes leftover after parsing attributes in process `syz.2.12681'. [ 753.895392][T11602] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12679'. [ 753.957966][T11678] netlink: 56 bytes leftover after parsing attributes in process `syz.2.12683'. [ 754.104472][T11864] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12685'. [ 754.113886][T11873] netlink: 60 bytes leftover after parsing attributes in process `syz.2.12686'. [ 754.123878][T11873] netlink: 60 bytes leftover after parsing attributes in process `syz.2.12686'. [ 754.150185][T11873] netlink: 60 bytes leftover after parsing attributes in process `syz.2.12686'. [ 754.160013][T11873] netlink: 60 bytes leftover after parsing attributes in process `syz.2.12686'. [ 754.257533][T11873] netlink: 60 bytes leftover after parsing attributes in process `syz.2.12686'. [ 754.864526][T11684] delete_channel: no stack [ 755.655216][T13705] delete_channel: no stack [ 756.621651][T14661] delete_channel: no stack [ 756.937575][T14876] delete_channel: no stack [ 757.182274][T15111] delete_channel: no stack [ 757.588545][ T29] kauditd_printk_skb: 1920 callbacks suppressed [ 757.588564][ T29] audit: type=1326 audit(1573619.928:50214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.4.12754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 757.621932][ T29] audit: type=1326 audit(1573619.958:50215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.4.12754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 757.647387][ T29] audit: type=1326 audit(1573619.958:50216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.4.12754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 757.671101][ T29] audit: type=1326 audit(1573619.958:50217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.4.12754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 757.793387][ T29] audit: type=1326 audit(1573620.008:50218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.4.12754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 757.819099][ T29] audit: type=1326 audit(1573620.008:50219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.4.12754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 757.842746][ T29] audit: type=1326 audit(1573620.008:50220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.4.12754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 757.868407][ T29] audit: type=1326 audit(1573620.008:50221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.4.12754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 757.891904][ T29] audit: type=1326 audit(1573620.008:50222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.4.12754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 757.917508][ T29] audit: type=1326 audit(1573620.008:50223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15725 comm="syz.4.12754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 758.569687][T15727] delete_channel: no stack [ 758.853500][T16563] __nla_validate_parse: 106 callbacks suppressed [ 758.859964][T16563] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12768'. [ 758.918729][T16796] netlink: 56 bytes leftover after parsing attributes in process `syz.6.12769'. [ 758.978094][T16824] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12770'. [ 759.025782][T16824] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12770'. [ 759.066837][T16884] netlink: 24 bytes leftover after parsing attributes in process `syz.6.12772'. [ 759.112659][T16883] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12774'. [ 759.137519][T16884] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12772'. [ 759.151718][T16991] netlink: 56 bytes leftover after parsing attributes in process `syz.2.12776'. [ 759.283531][T17117] netlink: 56 bytes leftover after parsing attributes in process `syz.4.12780'. [ 759.316727][T17103] netlink: 24 bytes leftover after parsing attributes in process `syz.6.12779'. [ 759.352420][T17013] delete_channel: no stack [ 760.596198][T18157] delete_channel: no stack [ 762.630694][T19192] delete_channel: no stack [ 762.742979][ T29] kauditd_printk_skb: 1637 callbacks suppressed [ 762.742994][ T29] audit: type=1326 audit(1573625.075:51861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20130 comm="syz.4.12842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 762.798773][ T29] audit: type=1326 audit(1573625.075:51862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20130 comm="syz.4.12842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 762.823911][ T29] audit: type=1326 audit(1573625.075:51863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20130 comm="syz.4.12842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 762.848880][ T29] audit: type=1326 audit(1573625.075:51864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20130 comm="syz.4.12842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 762.872411][ T29] audit: type=1326 audit(1573625.075:51865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20130 comm="syz.4.12842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 762.897445][ T29] audit: type=1326 audit(1573625.075:51866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20130 comm="syz.4.12842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 762.920925][ T29] audit: type=1326 audit(1573625.075:51867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20130 comm="syz.4.12842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 762.945818][ T29] audit: type=1326 audit(1573625.075:51868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20130 comm="syz.4.12842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 762.970122][ T29] audit: type=1326 audit(1573625.075:51869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20130 comm="syz.4.12842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 762.994266][ T29] audit: type=1326 audit(1573625.075:51870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20130 comm="syz.4.12842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 763.278409][T20486] delete_channel: no stack [ 763.965769][T21384] __nla_validate_parse: 100 callbacks suppressed [ 763.965786][T21384] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12860'. [ 764.005859][T21412] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12861'. [ 764.135211][T21650] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12862'. [ 764.184133][T21712] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12864'. [ 764.232031][T21712] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12864'. [ 764.390543][T21932] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12866'. [ 764.616012][T22304] netlink: 60 bytes leftover after parsing attributes in process `syz.4.12870'. [ 764.625833][T22304] netlink: 60 bytes leftover after parsing attributes in process `syz.4.12870'. [ 764.690910][T21308] delete_channel: no stack [ 764.700623][T22123] delete_channel: no stack [ 764.716363][T22304] netlink: 60 bytes leftover after parsing attributes in process `syz.4.12870'. [ 764.725931][T22304] netlink: 60 bytes leftover after parsing attributes in process `syz.4.12870'. [ 767.748198][ T29] kauditd_printk_skb: 1922 callbacks suppressed [ 767.748216][ T29] audit: type=1326 audit(1573630.073:53793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25421 comm="syz.3.12932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 767.780230][ T29] audit: type=1326 audit(1573630.073:53794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25421 comm="syz.3.12932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 767.803839][ T29] audit: type=1326 audit(1573630.073:53795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25421 comm="syz.3.12932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 767.829493][ T29] audit: type=1326 audit(1573630.073:53796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25421 comm="syz.3.12932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 767.854124][ T29] audit: type=1326 audit(1573630.073:53797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25421 comm="syz.3.12932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 767.879718][ T29] audit: type=1326 audit(1573630.083:53798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25421 comm="syz.3.12932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 767.903221][ T29] audit: type=1326 audit(1573630.083:53799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25421 comm="syz.3.12932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 767.928821][ T29] audit: type=1326 audit(1573630.083:53800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25421 comm="syz.3.12932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 767.953517][ T29] audit: type=1326 audit(1573630.083:53801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25421 comm="syz.3.12932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 767.977686][ T29] audit: type=1326 audit(1573630.083:53802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25421 comm="syz.3.12932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 769.001952][T26464] __nla_validate_parse: 76 callbacks suppressed [ 769.002028][T26464] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12951'. [ 769.041823][T26470] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12953'. [ 769.120242][T26470] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12953'. [ 769.131448][T25831] delete_channel: no stack [ 769.145968][T26461] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12944'. [ 769.203653][T26461] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12944'. [ 769.275791][T26778] netlink: 60 bytes leftover after parsing attributes in process `syz.4.12957'. [ 769.286341][T26778] netlink: 60 bytes leftover after parsing attributes in process `syz.4.12957'. [ 769.292091][T26765] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12956'. [ 769.338680][T26765] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12956'. [ 769.353654][T26778] netlink: 60 bytes leftover after parsing attributes in process `syz.4.12957'. [ 770.553400][T27373] delete_channel: no stack [ 770.692370][T28248] delete_channel: no stack [ 770.991446][T28488] delete_channel: no stack [ 772.769027][ T29] kauditd_printk_skb: 1222 callbacks suppressed [ 772.769044][ T29] audit: type=1326 audit(1573635.090:55025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30732 comm="syz.6.13019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 772.802805][ T29] audit: type=1326 audit(1573635.130:55026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30732 comm="syz.6.13019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 772.827871][ T29] audit: type=1326 audit(1573635.130:55027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30732 comm="syz.6.13019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 772.843320][T30787] delete_channel: no stack [ 772.852865][ T29] audit: type=1326 audit(1573635.130:55028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30732 comm="syz.6.13019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 772.879220][ T29] audit: type=1326 audit(1573635.130:55029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30732 comm="syz.6.13019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 772.904599][ T29] audit: type=1326 audit(1573635.130:55030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30732 comm="syz.6.13019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 772.953221][ T29] audit: type=1326 audit(1573635.250:55031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30732 comm="syz.6.13019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 772.978329][ T29] audit: type=1326 audit(1573635.250:55032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30732 comm="syz.6.13019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 773.003243][ T29] audit: type=1326 audit(1573635.270:55033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30732 comm="syz.6.13019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 773.027142][ T29] audit: type=1326 audit(1573635.270:55034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30732 comm="syz.6.13019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 774.015794][T32063] __nla_validate_parse: 112 callbacks suppressed [ 774.015863][T32063] netlink: 60 bytes leftover after parsing attributes in process `syz.1.13043'. [ 774.033698][T32063] netlink: 60 bytes leftover after parsing attributes in process `syz.1.13043'. [ 774.105189][T32063] netlink: 60 bytes leftover after parsing attributes in process `syz.1.13043'. [ 774.114525][T32063] netlink: 60 bytes leftover after parsing attributes in process `syz.1.13043'. [ 774.181474][T32446] netlink: 56 bytes leftover after parsing attributes in process `syz.4.13047'. [ 774.255829][T32439] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13046'. [ 774.430550][ T309] netlink: 60 bytes leftover after parsing attributes in process `syz.2.13051'. [ 774.439727][ T309] netlink: 60 bytes leftover after parsing attributes in process `syz.2.13051'. [ 774.458060][ T364] netlink: 56 bytes leftover after parsing attributes in process `syz.3.13050'. [ 774.503742][ T309] netlink: 60 bytes leftover after parsing attributes in process `syz.2.13051'. [ 776.701861][ T2495] delete_channel: no stack [ 776.756731][ T2541] delete_channel: no stack [ 777.371610][ T2440] delete_channel: no stack [ 777.804907][ T29] kauditd_printk_skb: 1065 callbacks suppressed [ 777.804923][ T29] audit: type=1326 audit(1573640.138:56100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.6.13107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 777.836394][ T29] audit: type=1326 audit(1573640.138:56101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.6.13107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 777.869745][ T29] audit: type=1326 audit(1573640.188:56102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.6.13107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 777.894436][ T29] audit: type=1326 audit(1573640.188:56103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.6.13107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 777.918253][ T29] audit: type=1326 audit(1573640.188:56104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.6.13107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 777.941727][ T29] audit: type=1326 audit(1573640.188:56105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.6.13107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 777.966763][ T29] audit: type=1326 audit(1573640.188:56106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.6.13107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 777.990121][ T29] audit: type=1326 audit(1573640.188:56107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.6.13107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 778.014731][ T29] audit: type=1326 audit(1573640.188:56108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.6.13107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 778.038183][ T29] audit: type=1326 audit(1573640.188:56109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.6.13107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 779.042035][ T4895] __nla_validate_parse: 62 callbacks suppressed [ 779.042050][ T4895] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13120'. [ 779.113853][ T4895] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13120'. [ 779.460221][ T5218] netlink: 60 bytes leftover after parsing attributes in process `syz.3.13127'. [ 779.469471][ T5218] netlink: 60 bytes leftover after parsing attributes in process `syz.3.13127'. [ 779.526722][ T5218] netlink: 60 bytes leftover after parsing attributes in process `syz.3.13127'. [ 779.537238][ T5218] netlink: 60 bytes leftover after parsing attributes in process `syz.3.13127'. [ 779.870847][ T5652] netlink: 60 bytes leftover after parsing attributes in process `syz.4.13134'. [ 779.880032][ T5652] netlink: 60 bytes leftover after parsing attributes in process `syz.4.13134'. [ 779.908589][ T5652] netlink: 60 bytes leftover after parsing attributes in process `syz.4.13134'. [ 779.919255][ T5652] netlink: 60 bytes leftover after parsing attributes in process `syz.4.13134'. [ 783.301676][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 783.301714][ T29] audit: type=1326 audit(1573645.625:56256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8525 comm="syz.6.13174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 783.370499][ T29] audit: type=1326 audit(1573645.625:56257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8525 comm="syz.6.13174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 783.394114][ T29] audit: type=1326 audit(1573645.625:56258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8525 comm="syz.6.13174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 783.419481][ T29] audit: type=1326 audit(1573645.625:56259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8525 comm="syz.6.13174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 783.442870][ T29] audit: type=1326 audit(1573645.625:56260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8525 comm="syz.6.13174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 783.468288][ T29] audit: type=1326 audit(1573645.625:56261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8525 comm="syz.6.13174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 783.491653][ T29] audit: type=1326 audit(1573645.625:56262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8525 comm="syz.6.13174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 783.517164][ T29] audit: type=1326 audit(1573645.625:56263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8525 comm="syz.6.13174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 783.541311][ T29] audit: type=1326 audit(1573645.625:56264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8525 comm="syz.6.13174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 783.566785][ T29] audit: type=1326 audit(1573645.625:56265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8525 comm="syz.6.13174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 785.706163][T10639] lo speed is unknown, defaulting to 1000 [ 785.714353][T10639] lo speed is unknown, defaulting to 1000 [ 785.816526][T10639] lo speed is unknown, defaulting to 1000 [ 786.870014][T11531] lo speed is unknown, defaulting to 1000 [ 786.888512][T11531] lo speed is unknown, defaulting to 1000 [ 786.932022][T11531] lo speed is unknown, defaulting to 1000 [ 787.396989][T11901] lo speed is unknown, defaulting to 1000 [ 787.422447][T11901] lo speed is unknown, defaulting to 1000 [ 787.477389][T12002] lo speed is unknown, defaulting to 1000 [ 787.524579][T11901] lo speed is unknown, defaulting to 1000 [ 787.524579][T12002] lo speed is unknown, defaulting to 1000 [ 787.587600][T12002] lo speed is unknown, defaulting to 1000 [ 787.625716][T12047] lo speed is unknown, defaulting to 1000 [ 787.633785][T12146] IPVS: set_ctl: invalid protocol: 22 10.1.1.0:20002 [ 787.641331][T12094] lo speed is unknown, defaulting to 1000 [ 787.658454][T12047] lo speed is unknown, defaulting to 1000 [ 787.703134][T12119] lo speed is unknown, defaulting to 1000 [ 787.731106][T12094] lo speed is unknown, defaulting to 1000 [ 787.737049][T12047] lo speed is unknown, defaulting to 1000 [ 787.793232][T12119] lo speed is unknown, defaulting to 1000 [ 787.842413][T12119] lo speed is unknown, defaulting to 1000 [ 787.850260][T12094] lo speed is unknown, defaulting to 1000 [ 788.326806][ T29] kauditd_printk_skb: 722 callbacks suppressed [ 788.326820][ T29] audit: type=1326 audit(1573650.643:56988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12441 comm="syz.1.13236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 788.360212][ T29] audit: type=1326 audit(1573650.683:56989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12441 comm="syz.1.13236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 788.386686][ T29] audit: type=1326 audit(1573650.703:56990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12441 comm="syz.1.13236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 788.413577][ T29] audit: type=1326 audit(1573650.733:56991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12441 comm="syz.1.13236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 788.597864][ T29] audit: type=1326 audit(1573650.913:56992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12441 comm="syz.1.13236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 788.622927][ T29] audit: type=1326 audit(1573650.913:56993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12441 comm="syz.1.13236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 788.650463][T12552] lo speed is unknown, defaulting to 1000 [ 788.657400][T12552] lo speed is unknown, defaulting to 1000 [ 788.787512][ T29] audit: type=1326 audit(1573651.102:56994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12729 comm="syz.3.13241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 788.812373][ T29] audit: type=1326 audit(1573651.102:56995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12729 comm="syz.3.13241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 788.836064][ T29] audit: type=1326 audit(1573651.102:56996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12729 comm="syz.3.13241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 788.836651][T12552] lo speed is unknown, defaulting to 1000 [ 788.861022][ T29] audit: type=1326 audit(1573651.102:56997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12729 comm="syz.3.13241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 789.822203][T13698] IPVS: set_ctl: invalid protocol: 22 10.1.1.0:20002 [ 789.836054][T13283] lo speed is unknown, defaulting to 1000 [ 789.860465][T13283] lo speed is unknown, defaulting to 1000 [ 789.912166][T13697] lo speed is unknown, defaulting to 1000 [ 789.943781][T13283] lo speed is unknown, defaulting to 1000 [ 789.943964][T13697] lo speed is unknown, defaulting to 1000 [ 790.142355][T13697] lo speed is unknown, defaulting to 1000 [ 790.331668][T13924] lo speed is unknown, defaulting to 1000 [ 790.338537][T13924] lo speed is unknown, defaulting to 1000 [ 790.505341][T13924] lo speed is unknown, defaulting to 1000 [ 793.049889][T15233] lo speed is unknown, defaulting to 1000 [ 793.090682][T15233] lo speed is unknown, defaulting to 1000 [ 793.228871][T15233] lo speed is unknown, defaulting to 1000 [ 793.306926][T14777] lo speed is unknown, defaulting to 1000 [ 793.315173][T14777] lo speed is unknown, defaulting to 1000 [ 793.412161][T15514] lo speed is unknown, defaulting to 1000 [ 793.430269][T15517] IPVS: set_ctl: invalid protocol: 22 10.1.1.0:20002 [ 793.468445][T15516] lo speed is unknown, defaulting to 1000 [ 793.541339][T15609] lo speed is unknown, defaulting to 1000 [ 793.574829][T15514] lo speed is unknown, defaulting to 1000 [ 793.582799][T14777] lo speed is unknown, defaulting to 1000 [ 793.644404][T15514] lo speed is unknown, defaulting to 1000 [ 793.652609][T15516] lo speed is unknown, defaulting to 1000 [ 793.712248][T15516] lo speed is unknown, defaulting to 1000 [ 793.712886][T15609] lo speed is unknown, defaulting to 1000 [ 793.816595][T15609] lo speed is unknown, defaulting to 1000 [ 794.323439][ T29] kauditd_printk_skb: 582 callbacks suppressed [ 794.323456][ T29] audit: type=1326 audit(1573656.610:57580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15986 comm="syz.3.13308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 794.355413][ T29] audit: type=1326 audit(1573656.610:57581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15986 comm="syz.3.13308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 794.378916][ T29] audit: type=1326 audit(1573656.610:57582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15986 comm="syz.3.13308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 794.404471][ T29] audit: type=1326 audit(1573656.610:57583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15986 comm="syz.3.13308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 794.428027][ T29] audit: type=1326 audit(1573656.620:57584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15986 comm="syz.3.13308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 794.453658][ T29] audit: type=1326 audit(1573656.620:57585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15986 comm="syz.3.13308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 794.477127][ T29] audit: type=1326 audit(1573656.620:57586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15986 comm="syz.3.13308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 794.502679][ T29] audit: type=1326 audit(1573656.620:57587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15986 comm="syz.3.13308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 794.526804][ T29] audit: type=1326 audit(1573656.620:57588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15986 comm="syz.3.13308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 794.552312][ T29] audit: type=1326 audit(1573656.620:57589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15986 comm="syz.3.13308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 796.295965][T17004] lo speed is unknown, defaulting to 1000 [ 796.321797][T17004] lo speed is unknown, defaulting to 1000 [ 796.439488][T17004] lo speed is unknown, defaulting to 1000 [ 796.998350][T17365] lo speed is unknown, defaulting to 1000 [ 797.023914][T17365] lo speed is unknown, defaulting to 1000 [ 797.131981][T17365] lo speed is unknown, defaulting to 1000 [ 798.015624][T18059] lo speed is unknown, defaulting to 1000 [ 798.035074][T18059] lo speed is unknown, defaulting to 1000 [ 798.134834][T18059] lo speed is unknown, defaulting to 1000 [ 799.711698][ T29] kauditd_printk_skb: 392 callbacks suppressed [ 799.711716][ T29] audit: type=1326 audit(1573662.027:57982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18907 comm="syz.2.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 799.904982][ T29] audit: type=1326 audit(1573662.067:57983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18907 comm="syz.2.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 799.930554][ T29] audit: type=1326 audit(1573662.067:57984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18907 comm="syz.2.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 799.954047][ T29] audit: type=1326 audit(1573662.067:57985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18907 comm="syz.2.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 799.979757][ T29] audit: type=1326 audit(1573662.067:57986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18907 comm="syz.2.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 800.005434][ T29] audit: type=1326 audit(1573662.067:57987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18907 comm="syz.2.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 800.029699][ T29] audit: type=1326 audit(1573662.067:57988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18907 comm="syz.2.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 800.055335][ T29] audit: type=1326 audit(1573662.067:57989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18907 comm="syz.2.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 800.079397][ T29] audit: type=1326 audit(1573662.067:57990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18907 comm="syz.2.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 800.105122][ T29] audit: type=1326 audit(1573662.067:57991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18907 comm="syz.2.13366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 800.195947][T19015] lo speed is unknown, defaulting to 1000 [ 800.213475][T19015] lo speed is unknown, defaulting to 1000 [ 800.299110][T19015] lo speed is unknown, defaulting to 1000 [ 800.939110][T19838] lo speed is unknown, defaulting to 1000 [ 800.956505][T19838] lo speed is unknown, defaulting to 1000 [ 801.071337][T19838] lo speed is unknown, defaulting to 1000 [ 801.413087][T20381] lo speed is unknown, defaulting to 1000 [ 801.432993][T20381] lo speed is unknown, defaulting to 1000 [ 801.528831][T20381] lo speed is unknown, defaulting to 1000 [ 804.774145][ T29] kauditd_printk_skb: 615 callbacks suppressed [ 804.774172][ T29] audit: type=1326 audit(1573667.084:58607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22815 comm="syz.3.13429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 804.810436][ T29] audit: type=1326 audit(1573667.104:58608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22818 comm="syz.4.13430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 804.834045][ T29] audit: type=1326 audit(1573667.104:58609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22818 comm="syz.4.13430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 804.858015][ T29] audit: type=1326 audit(1573667.104:58610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22818 comm="syz.4.13430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 804.882955][ T29] audit: type=1326 audit(1573667.104:58611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22818 comm="syz.4.13430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 804.908306][ T29] audit: type=1326 audit(1573667.104:58612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22818 comm="syz.4.13430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 804.931868][ T29] audit: type=1326 audit(1573667.114:58613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22818 comm="syz.4.13430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 804.956735][ T29] audit: type=1326 audit(1573667.114:58614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22818 comm="syz.4.13430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 804.980456][ T29] audit: type=1326 audit(1573667.114:58615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22818 comm="syz.4.13430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 805.005961][ T29] audit: type=1326 audit(1573667.114:58616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22818 comm="syz.4.13430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 805.920455][T23633] lo speed is unknown, defaulting to 1000 [ 805.928849][T23633] lo speed is unknown, defaulting to 1000 [ 806.022098][T23633] lo speed is unknown, defaulting to 1000 [ 806.388425][T23843] lo speed is unknown, defaulting to 1000 [ 806.408482][T23843] lo speed is unknown, defaulting to 1000 [ 807.976700][T23843] lo speed is unknown, defaulting to 1000 [ 808.792177][ T6025] unregister_netdevice: waiting for batadv_slave_0 to become free. Usage count = 2 [ 808.803295][ T6025] ref_tracker: netdev@ffff888118c00550 has 1/1 users at [ 808.803295][ T6025] batadv_hard_if_event+0x6c1/0xf10 [ 808.803295][ T6025] raw_notifier_call_chain+0x6f/0x1b0 [ 808.803295][ T6025] call_netdevice_notifiers_info+0xae/0x100 [ 808.803295][ T6025] register_netdevice+0xd48/0xf00 [ 808.803295][ T6025] veth_newlink+0x49b/0x770 [ 808.803295][ T6025] rtnl_newlink_create+0x1b9/0x620 [ 808.803295][ T6025] rtnl_newlink+0xf29/0x12d0 [ 808.803295][ T6025] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 808.803295][ T6025] netlink_rcv_skb+0x120/0x220 [ 808.803295][ T6025] rtnetlink_rcv+0x1c/0x30 [ 808.803295][ T6025] netlink_unicast+0x5c0/0x690 [ 808.803295][ T6025] netlink_sendmsg+0x58b/0x6b0 [ 808.803295][ T6025] __sock_sendmsg+0x145/0x180 [ 808.803295][ T6025] __sys_sendto+0x268/0x330 [ 808.803295][ T6025] __x64_sys_sendto+0x76/0x90 [ 808.803295][ T6025] x64_sys_call+0x2d05/0x2ff0 [ 808.803295][ T6025] [ 810.898552][ T29] kauditd_printk_skb: 634 callbacks suppressed [ 810.898566][ T29] audit: type=1326 audit(1573673.201:59251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26244 comm="syz.3.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 810.969063][ T29] audit: type=1326 audit(1573673.241:59252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26244 comm="syz.3.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 810.993980][ T29] audit: type=1326 audit(1573673.241:59253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26244 comm="syz.3.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 811.017723][ T29] audit: type=1326 audit(1573673.241:59254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26244 comm="syz.3.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 811.042661][ T29] audit: type=1326 audit(1573673.241:59255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26244 comm="syz.3.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 811.066089][ T29] audit: type=1326 audit(1573673.251:59256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26244 comm="syz.3.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 811.091026][ T29] audit: type=1326 audit(1573673.251:59257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26244 comm="syz.3.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 811.114523][ T29] audit: type=1326 audit(1573673.251:59258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26244 comm="syz.3.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 811.139295][ T29] audit: type=1326 audit(1573673.251:59259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26244 comm="syz.3.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 811.164087][ T29] audit: type=1326 audit(1573673.251:59260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26244 comm="syz.3.13493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 811.363980][ T36] Process accounting resumed [ 811.436815][T26501] Process accounting resumed [ 811.641350][T26522] Process accounting resumed [ 812.026704][T29031] Process accounting resumed [ 812.054425][T26855] Process accounting resumed [ 812.076184][T29031] Process accounting resumed [ 812.118336][T26895] Process accounting resumed [ 812.205296][T27014] lo speed is unknown, defaulting to 1000 [ 812.224193][T27014] lo speed is unknown, defaulting to 1000 [ 812.309249][T27014] lo speed is unknown, defaulting to 1000 [ 812.375528][ T36] Process accounting resumed [ 812.423174][T27152] Process accounting resumed [ 812.618717][T29031] Process accounting resumed [ 812.672196][T27306] lo speed is unknown, defaulting to 1000 [ 812.673612][T27293] Process accounting resumed [ 812.679363][T27306] lo speed is unknown, defaulting to 1000 [ 812.757310][T27306] lo speed is unknown, defaulting to 1000 [ 813.017077][T27424] Process accounting resumed [ 813.284266][ T36] Process accounting resumed [ 813.331739][T27738] Process accounting resumed [ 813.573500][T27728] lo speed is unknown, defaulting to 1000 [ 813.613437][ T36] Process accounting resumed [ 813.620850][T27922] tipc: Enabling of bearer rejected, already enabled [ 813.678737][T27918] Process accounting resumed [ 813.683913][T29031] Process accounting resumed [ 813.707978][T27728] lo speed is unknown, defaulting to 1000 [ 813.730682][T27924] Process accounting resumed [ 813.825578][T28057] lo speed is unknown, defaulting to 1000 [ 813.835626][T27728] lo speed is unknown, defaulting to 1000 [ 813.841878][T28057] lo speed is unknown, defaulting to 1000 [ 813.906475][T28057] lo speed is unknown, defaulting to 1000 [ 813.924177][T28118] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13544'. [ 813.975298][T28111] Process accounting resumed [ 814.135169][T28169] Process accounting resumed [ 814.161563][ T36] Process accounting resumed [ 814.187425][T28283] Process accounting resumed [ 814.286377][T28335] Process accounting resumed [ 814.332008][T28291] Process accounting resumed [ 814.365372][T28296] Process accounting resumed [ 814.380407][T29031] Process accounting resumed [ 814.419180][T28299] Process accounting resumed [ 814.541868][T28335] Process accounting resumed [ 814.597204][T28397] Process accounting resumed [ 814.609696][T28335] Process accounting resumed [ 814.655170][T28335] Process accounting resumed [ 814.663979][T28335] Process accounting resumed [ 814.720990][T28523] Process accounting resumed [ 814.737570][T28569] Process accounting resumed [ 814.775958][T28408] Process accounting resumed [ 816.406411][ T29] kauditd_printk_skb: 620 callbacks suppressed [ 816.406479][ T29] audit: type=1326 audit(1573678.719:59881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29483 comm="syz.2.13579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 816.476138][ T29] audit: type=1326 audit(1573678.749:59882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29483 comm="syz.2.13579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 816.501841][ T29] audit: type=1326 audit(1573678.749:59883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29483 comm="syz.2.13579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 816.527599][ T29] audit: type=1326 audit(1573678.749:59884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29483 comm="syz.2.13579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 816.551110][ T29] audit: type=1326 audit(1573678.749:59885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29483 comm="syz.2.13579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 816.576628][ T29] audit: type=1326 audit(1573678.759:59886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29478 comm="syz.3.13578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 816.600298][ T29] audit: type=1326 audit(1573678.759:59887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29478 comm="syz.3.13578" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 816.625916][ T29] audit: type=1326 audit(1573678.759:59888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29483 comm="syz.2.13579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 816.649451][ T29] audit: type=1326 audit(1573678.759:59889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29483 comm="syz.2.13579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 816.674960][ T29] audit: type=1326 audit(1573678.759:59890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29483 comm="syz.2.13579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 816.739156][T29237] lo speed is unknown, defaulting to 1000 [ 816.747166][T29237] lo speed is unknown, defaulting to 1000 [ 816.808121][T29237] lo speed is unknown, defaulting to 1000 [ 817.391208][T29810] siw: device registration error -23 [ 817.502161][T29820] lo speed is unknown, defaulting to 1000 [ 817.512009][T29815] Process accounting resumed [ 817.521135][T29820] lo speed is unknown, defaulting to 1000 [ 817.529578][T29825] lo speed is unknown, defaulting to 1000 [ 817.597615][T29825] lo speed is unknown, defaulting to 1000 [ 817.598294][T29820] lo speed is unknown, defaulting to 1000 [ 817.681636][T29825] lo speed is unknown, defaulting to 1000 [ 817.808822][T29951] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13594'. [ 817.911424][T29966] rdma_rxe: rxe_newlink: failed to add syz_tun [ 818.527823][ T3376] Process accounting resumed [ 818.572529][T30320] Process accounting resumed [ 818.705809][ T3376] Process accounting resumed [ 818.718544][T30564] Process accounting resumed [ 818.731785][T30544] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13614'. [ 818.779801][T30540] Process accounting resumed [ 818.830825][T30574] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 818.833008][T30578] Process accounting resumed [ 819.376727][T30913] netlink: 120 bytes leftover after parsing attributes in process `syz.6.13631'. [ 819.766783][T31356] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13639'. [ 820.031197][T31600] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13646'. [ 820.040410][T31600] unsupported nla_type 10042 [ 820.105151][T31685] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13651'. [ 820.115353][T31685] netlink: 312 bytes leftover after parsing attributes in process `syz.4.13651'. [ 820.209046][T31690] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13653'. [ 820.264937][T31953] netlink: 40 bytes leftover after parsing attributes in process `syz.3.13655'. [ 820.306088][T31969] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13658'. [ 820.337184][T31974] FAULT_INJECTION: forcing a failure. [ 820.337184][T31974] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 820.350430][T31974] CPU: 0 UID: 0 PID: 31974 Comm: syz.3.13659 Tainted: G W 6.16.0-syzkaller-11322-g352af6a011d5 #0 PREEMPT(voluntary) [ 820.350536][T31974] Tainted: [W]=WARN [ 820.350543][T31974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 820.350559][T31974] Call Trace: [ 820.350568][T31974] [ 820.350579][T31974] __dump_stack+0x1d/0x30 [ 820.350606][T31974] dump_stack_lvl+0xe8/0x140 [ 820.350632][T31974] dump_stack+0x15/0x1b [ 820.350652][T31974] should_fail_ex+0x265/0x280 [ 820.350729][T31974] should_fail+0xb/0x20 [ 820.350767][T31974] should_fail_usercopy+0x1a/0x20 [ 820.350792][T31974] _copy_from_user+0x1c/0xb0 [ 820.350881][T31974] ___sys_sendmsg+0xc1/0x1d0 [ 820.350947][T31974] __x64_sys_sendmsg+0xd4/0x160 [ 820.350987][T31974] x64_sys_call+0x191e/0x2ff0 [ 820.351070][T31974] do_syscall_64+0xd2/0x200 [ 820.351100][T31974] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 820.351124][T31974] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 820.351150][T31974] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 820.351173][T31974] RIP: 0033:0x7f468273eb69 [ 820.351217][T31974] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 820.351237][T31974] RSP: 002b:00007f4680d9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 820.351305][T31974] RAX: ffffffffffffffda RBX: 00007f4682965fa0 RCX: 00007f468273eb69 [ 820.351322][T31974] RDX: 0000000000000080 RSI: 0000200000000100 RDI: 0000000000000003 [ 820.351336][T31974] RBP: 00007f4680d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 820.351391][T31974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 820.351418][T31974] R13: 0000000000000000 R14: 00007f4682965fa0 R15: 00007ffe9a16c088 [ 820.351437][T31974] [ 820.584083][T32198] netlink: 36 bytes leftover after parsing attributes in process `syz.2.13662'. [ 820.699930][T32219] sctp: [Deprecated]: syz.3.13663 (pid 32219) Use of int in max_burst socket option deprecated. [ 820.699930][T32219] Use struct sctp_assoc_value instead [ 820.814172][T32326] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13666'. [ 824.848237][ T398] siw: device registration error -23 [ 826.380827][ T403] FAULT_INJECTION: forcing a failure. [ 826.380827][ T403] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 826.396036][ T403] CPU: 0 UID: 0 PID: 403 Comm: syz.3.13683 Tainted: G W 6.16.0-syzkaller-11322-g352af6a011d5 #0 PREEMPT(voluntary) [ 826.396075][ T403] Tainted: [W]=WARN [ 826.396084][ T403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 826.396100][ T403] Call Trace: [ 826.396108][ T403] [ 826.396118][ T403] __dump_stack+0x1d/0x30 [ 826.396171][ T403] dump_stack_lvl+0xe8/0x140 [ 826.396195][ T403] dump_stack+0x15/0x1b [ 826.396216][ T403] should_fail_ex+0x265/0x280 [ 826.396405][ T403] should_fail+0xb/0x20 [ 826.396434][ T403] should_fail_usercopy+0x1a/0x20 [ 826.396458][ T403] _copy_from_user+0x1c/0xb0 [ 826.396520][ T403] ___sys_sendmsg+0xc1/0x1d0 [ 826.396632][ T403] __x64_sys_sendmsg+0xd4/0x160 [ 826.396809][ T403] x64_sys_call+0x191e/0x2ff0 [ 826.396830][ T403] do_syscall_64+0xd2/0x200 [ 826.396852][ T403] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 826.396898][ T403] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 826.396925][ T403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 826.396953][ T403] RIP: 0033:0x7f468273eb69 [ 826.396973][ T403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 826.396996][ T403] RSP: 002b:00007f4680d9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 826.397020][ T403] RAX: ffffffffffffffda RBX: 00007f4682965fa0 RCX: 00007f468273eb69 [ 826.397107][ T403] RDX: 000000002000400c RSI: 00002000000000c0 RDI: 0000000000000003 [ 826.397123][ T403] RBP: 00007f4680d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 826.397138][ T403] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 826.397154][ T403] R13: 0000000000000000 R14: 00007f4682965fa0 R15: 00007ffe9a16c088 [ 826.397178][ T403] [ 826.613999][ T29] kauditd_printk_skb: 560 callbacks suppressed [ 826.614018][ T29] audit: type=1400 audit(1573688.914:60451): avc: denied { read } for pid=445 comm="syz.1.13687" path="socket:[156231]" dev="sockfs" ino=156231 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 826.750769][ T29] audit: type=1326 audit(1573689.053:60452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=535 comm="syz.3.13690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 826.775593][ T29] audit: type=1326 audit(1573689.053:60453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=535 comm="syz.3.13690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 826.800279][ T29] audit: type=1326 audit(1573689.053:60454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=535 comm="syz.3.13690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 826.831965][ T29] audit: type=1326 audit(1573689.123:60455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=535 comm="syz.3.13690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 826.906011][ T29] audit: type=1400 audit(1573689.203:60456): avc: denied { mounton } for pid=551 comm="syz.2.13693" path="/2918/file0" dev="tmpfs" ino=15610 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 827.044285][ T29] audit: type=1326 audit(1573689.343:60457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=557 comm="syz.4.13695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 827.144172][ T567] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=567 comm=syz.3.13698 [ 827.163717][ T29] audit: type=1326 audit(1573689.373:60458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=557 comm="syz.4.13695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 827.188519][ T29] audit: type=1326 audit(1573689.373:60459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=557 comm="syz.4.13695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 827.211895][ T29] audit: type=1326 audit(1573689.373:60460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=557 comm="syz.4.13695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 827.993576][ T1493] netlink: 'syz.3.13713': attribute type 1 has an invalid length. [ 828.044643][ T1493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 828.210556][ T1745] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13715'. [ 828.433000][ T1923] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 828.654544][ T2031] sock: sock_set_timeout: `syz.2.13725' (pid 2031) tries to set negative timeout [ 828.865814][ T2170] netlink: 'syz.4.13732': attribute type 3 has an invalid length. [ 829.004376][ T2347] lo speed is unknown, defaulting to 1000 [ 829.012515][ T2347] lo speed is unknown, defaulting to 1000 [ 829.094817][ T2347] lo speed is unknown, defaulting to 1000 [ 829.739058][ T3010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pid=3010 comm=syz.4.13756 [ 830.581065][ T3722] netlink: 'syz.2.13785': attribute type 10 has an invalid length. [ 830.622964][ T3832] netlink: 36 bytes leftover after parsing attributes in process `syz.6.13789'. [ 830.801254][ T3955] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 830.936840][ T4035] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 831.214583][ T4362] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13806'. [ 831.243614][ T4362] netlink: 312 bytes leftover after parsing attributes in process `syz.2.13806'. [ 831.423710][ T4696] netlink: 'syz.2.13816': attribute type 1 has an invalid length. [ 831.476485][ T4696] 8021q: adding VLAN 0 to HW filter on device bond3 [ 831.515980][ T4785] FAULT_INJECTION: forcing a failure. [ 831.515980][ T4785] name failslab, interval 1, probability 0, space 0, times 1 [ 831.528710][ T4785] CPU: 1 UID: 0 PID: 4785 Comm: syz.3.13820 Tainted: G W 6.16.0-syzkaller-11322-g352af6a011d5 #0 PREEMPT(voluntary) [ 831.528752][ T4785] Tainted: [W]=WARN [ 831.528761][ T4785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 831.528777][ T4785] Call Trace: [ 831.528786][ T4785] [ 831.528828][ T4785] __dump_stack+0x1d/0x30 [ 831.528849][ T4785] dump_stack_lvl+0xe8/0x140 [ 831.528868][ T4785] dump_stack+0x15/0x1b [ 831.528884][ T4785] should_fail_ex+0x265/0x280 [ 831.528953][ T4785] should_failslab+0x8c/0xb0 [ 831.529047][ T4785] kmem_cache_alloc_node_noprof+0x57/0x320 [ 831.529079][ T4785] ? __alloc_skb+0x101/0x320 [ 831.529177][ T4785] __alloc_skb+0x101/0x320 [ 831.529280][ T4785] netlink_alloc_large_skb+0xba/0xf0 [ 831.529318][ T4785] netlink_sendmsg+0x3cf/0x6b0 [ 831.529397][ T4785] ? __pfx_netlink_sendmsg+0x10/0x10 [ 831.529451][ T4785] __sock_sendmsg+0x145/0x180 [ 831.529494][ T4785] ____sys_sendmsg+0x31e/0x4e0 [ 831.529615][ T4785] ___sys_sendmsg+0x17b/0x1d0 [ 831.529737][ T4785] __x64_sys_sendmsg+0xd4/0x160 [ 831.529786][ T4785] x64_sys_call+0x191e/0x2ff0 [ 831.529807][ T4785] do_syscall_64+0xd2/0x200 [ 831.529864][ T4785] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 831.529948][ T4785] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 831.529975][ T4785] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 831.530003][ T4785] RIP: 0033:0x7f468273eb69 [ 831.530019][ T4785] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 831.530036][ T4785] RSP: 002b:00007f4680d9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 831.530077][ T4785] RAX: ffffffffffffffda RBX: 00007f4682965fa0 RCX: 00007f468273eb69 [ 831.530090][ T4785] RDX: 0000000020000010 RSI: 0000200000000080 RDI: 0000000000000006 [ 831.530102][ T4785] RBP: 00007f4680d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 831.530117][ T4785] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 831.530134][ T4785] R13: 0000000000000000 R14: 00007f4682965fa0 R15: 00007ffe9a16c088 [ 831.530156][ T4785] [ 831.834685][ T29] kauditd_printk_skb: 336 callbacks suppressed [ 831.834702][ T29] audit: type=1326 audit(1573694.131:60797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.6.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 831.865825][ T29] audit: type=1326 audit(1573694.131:60798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.6.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 831.915384][ T5004] FAULT_INJECTION: forcing a failure. [ 831.915384][ T5004] name failslab, interval 1, probability 0, space 0, times 0 [ 831.930135][ T5004] CPU: 0 UID: 0 PID: 5004 Comm: syz.3.13830 Tainted: G W 6.16.0-syzkaller-11322-g352af6a011d5 #0 PREEMPT(voluntary) [ 831.930173][ T5004] Tainted: [W]=WARN [ 831.930180][ T5004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 831.930197][ T5004] Call Trace: [ 831.930205][ T5004] [ 831.930215][ T5004] __dump_stack+0x1d/0x30 [ 831.930284][ T5004] dump_stack_lvl+0xe8/0x140 [ 831.930307][ T5004] dump_stack+0x15/0x1b [ 831.930328][ T5004] should_fail_ex+0x265/0x280 [ 831.930380][ T5004] should_failslab+0x8c/0xb0 [ 831.930511][ T5004] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 831.930575][ T5004] ? sock_alloc_inode+0x34/0xa0 [ 831.930603][ T5004] ? __pfx_sock_alloc_inode+0x10/0x10 [ 831.930630][ T5004] sock_alloc_inode+0x34/0xa0 [ 831.930657][ T5004] alloc_inode+0x3d/0x170 [ 831.930703][ T5004] __sock_create+0x122/0x5b0 [ 831.930737][ T5004] __sys_socket+0xb0/0x180 [ 831.930771][ T5004] __x64_sys_socket+0x3f/0x50 [ 831.930874][ T5004] x64_sys_call+0x1147/0x2ff0 [ 831.930901][ T5004] do_syscall_64+0xd2/0x200 [ 831.930992][ T5004] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 831.931019][ T5004] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 831.931063][ T5004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 831.931091][ T5004] RIP: 0033:0x7f4682740a87 [ 831.931110][ T5004] Code: f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 831.931182][ T5004] RSP: 002b:00007f4680d9dfa8 EFLAGS: 00000286 ORIG_RAX: 0000000000000029 [ 831.931221][ T5004] RAX: ffffffffffffffda RBX: 00007f4682965fa0 RCX: 00007f4682740a87 [ 831.931238][ T5004] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 831.931253][ T5004] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 831.931269][ T5004] R10: 0000200000000400 R11: 0000000000000286 R12: 0000000000000001 [ 831.931286][ T5004] R13: 0000000000000000 R14: 00007f4682965fa0 R15: 00007ffe9a16c088 [ 831.931312][ T5004] [ 831.931322][ T5004] socket: no more sockets [ 831.964580][ T5011] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13832'. [ 831.985082][ T29] audit: type=1326 audit(1573694.131:60799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.6.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 832.182362][ T29] audit: type=1326 audit(1573694.131:60800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.6.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 832.205774][ T29] audit: type=1326 audit(1573694.131:60801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.6.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 832.231263][ T29] audit: type=1326 audit(1573694.131:60802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.6.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 832.255356][ T29] audit: type=1326 audit(1573694.131:60803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.6.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 832.281087][ T29] audit: type=1326 audit(1573694.141:60804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.6.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 832.305206][ T29] audit: type=1326 audit(1573694.141:60805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.6.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 832.329953][ T29] audit: type=1326 audit(1573694.141:60806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.6.13826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 832.353434][ T5232] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 832.479178][ T5368] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13842'. [ 832.555385][ T5395] tipc: Enabling of bearer rejected, already enabled [ 833.053057][ T5740] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 833.099314][ T5744] SELinux: Context system_u:object_r:traceroute_exec_t:s0 is not valid (left unmapped). [ 833.117969][ T5742] netlink: 'syz.6.13873': attribute type 10 has an invalid length. [ 833.134720][ T5742] team0: Device dummy0 failed to register rx_handler [ 833.261713][ T5958] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 833.554257][ T6146] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13897'. [ 833.704171][ T6328] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13906'. [ 833.714472][ T6328] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13906'. [ 833.748966][ T6330] netlink: 'syz.6.13907': attribute type 1 has an invalid length. [ 833.757039][ T6330] netlink: 'syz.6.13907': attribute type 2 has an invalid length. [ 833.784273][ T6330] netlink: 4 bytes leftover after parsing attributes in process `syz.6.13907'. [ 834.052708][ T6472] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13922'. [ 834.061887][ T6472] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13922'. [ 834.112200][ T6478] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 834.298102][ T6555] syzkaller0: entered allmulticast mode [ 834.325817][ T6555] syzkaller0: entered promiscuous mode [ 834.337537][ T6555] syzkaller0 (unregistering): left allmulticast mode [ 834.345065][ T6555] syzkaller0 (unregistering): left promiscuous mode [ 834.411869][ T6806] netlink: 'syz.6.13940': attribute type 1 has an invalid length. [ 834.440877][ T6806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 834.449628][ T6843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6843 comm=syz.2.13942 [ 834.475605][ T6806] vlan0: entered allmulticast mode [ 834.480792][ T6806] veth1: entered allmulticast mode [ 834.488460][ T6806] bond0: (slave vlan0): Opening slave failed [ 834.498932][ T6868] 8021q: VLANs not supported on ip_vti0 [ 834.526787][ T6868] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13943'. [ 835.054262][ T7376] netlink: 'syz.6.13960': attribute type 3 has an invalid length. [ 835.062197][ T7376] netlink: 132 bytes leftover after parsing attributes in process `syz.6.13960'. [ 835.104307][ T7382] sctp: [Deprecated]: syz.4.13967 (pid 7382) Use of struct sctp_assoc_value in delayed_ack socket option. [ 835.104307][ T7382] Use struct sctp_sack_info instead [ 835.313113][ T7514] lo speed is unknown, defaulting to 1000 [ 835.328370][ T7514] lo speed is unknown, defaulting to 1000 [ 835.415085][ T7514] lo speed is unknown, defaulting to 1000 [ 835.517270][ T7721] FAULT_INJECTION: forcing a failure. [ 835.517270][ T7721] name failslab, interval 1, probability 0, space 0, times 0 [ 835.531456][ T7721] CPU: 1 UID: 0 PID: 7721 Comm: syz.3.13977 Tainted: G W 6.16.0-syzkaller-11322-g352af6a011d5 #0 PREEMPT(voluntary) [ 835.531498][ T7721] Tainted: [W]=WARN [ 835.531505][ T7721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 835.531517][ T7721] Call Trace: [ 835.531524][ T7721] [ 835.531534][ T7721] __dump_stack+0x1d/0x30 [ 835.531622][ T7721] dump_stack_lvl+0xe8/0x140 [ 835.531645][ T7721] dump_stack+0x15/0x1b [ 835.531661][ T7721] should_fail_ex+0x265/0x280 [ 835.531774][ T7721] should_failslab+0x8c/0xb0 [ 835.531806][ T7721] __kmalloc_cache_node_noprof+0x54/0x320 [ 835.531853][ T7721] ? __get_vm_area_node+0x106/0x1d0 [ 835.531924][ T7721] __get_vm_area_node+0x106/0x1d0 [ 835.532005][ T7721] __vmalloc_node_range_noprof+0x273/0xe00 [ 835.532071][ T7721] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 835.532113][ T7721] ? avc_has_perm_noaudit+0x1b1/0x200 [ 835.532143][ T7721] ? cred_has_capability+0x210/0x280 [ 835.532201][ T7721] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 835.532235][ T7721] __vmalloc_noprof+0x83/0xc0 [ 835.532271][ T7721] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 835.532343][ T7721] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 835.532377][ T7721] ? bpf_prog_alloc+0x2a/0x150 [ 835.532408][ T7721] bpf_prog_alloc+0x3c/0x150 [ 835.532472][ T7721] bpf_prog_load+0x514/0x1070 [ 835.532521][ T7721] ? security_bpf+0x2b/0x90 [ 835.532631][ T7721] __sys_bpf+0x462/0x7b0 [ 835.532673][ T7721] __x64_sys_bpf+0x41/0x50 [ 835.532699][ T7721] x64_sys_call+0x2aea/0x2ff0 [ 835.532787][ T7721] do_syscall_64+0xd2/0x200 [ 835.532855][ T7721] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 835.532886][ T7721] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 835.532986][ T7721] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 835.533007][ T7721] RIP: 0033:0x7f468273eb69 [ 835.533021][ T7721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 835.533045][ T7721] RSP: 002b:00007f4680d9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 835.533063][ T7721] RAX: ffffffffffffffda RBX: 00007f4682965fa0 RCX: 00007f468273eb69 [ 835.533079][ T7721] RDX: 0000000000000094 RSI: 0000200000000440 RDI: 0000000000000005 [ 835.533141][ T7721] RBP: 00007f4680d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 835.533158][ T7721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 835.533171][ T7721] R13: 0000000000000001 R14: 00007f4682965fa0 R15: 00007ffe9a16c088 [ 835.533196][ T7721] [ 835.779996][ T7721] warn_alloc: 1 callbacks suppressed [ 835.780013][ T7721] syz.3.13977: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 835.802408][ T7721] CPU: 1 UID: 0 PID: 7721 Comm: syz.3.13977 Tainted: G W 6.16.0-syzkaller-11322-g352af6a011d5 #0 PREEMPT(voluntary) [ 835.802455][ T7721] Tainted: [W]=WARN [ 835.802464][ T7721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 835.802480][ T7721] Call Trace: [ 835.802487][ T7721] [ 835.802497][ T7721] __dump_stack+0x1d/0x30 [ 835.802529][ T7721] dump_stack_lvl+0xe8/0x140 [ 835.802598][ T7721] dump_stack+0x15/0x1b [ 835.802620][ T7721] warn_alloc+0x12b/0x1a0 [ 835.802717][ T7721] __vmalloc_node_range_noprof+0x297/0xe00 [ 835.802758][ T7721] ? avc_has_perm_noaudit+0x1b1/0x200 [ 835.802783][ T7721] ? cred_has_capability+0x210/0x280 [ 835.802825][ T7721] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 835.802880][ T7721] __vmalloc_noprof+0x83/0xc0 [ 835.802910][ T7721] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 835.802946][ T7721] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 835.803058][ T7721] ? bpf_prog_alloc+0x2a/0x150 [ 835.803085][ T7721] bpf_prog_alloc+0x3c/0x150 [ 835.803150][ T7721] bpf_prog_load+0x514/0x1070 [ 835.803256][ T7721] ? security_bpf+0x2b/0x90 [ 835.803325][ T7721] __sys_bpf+0x462/0x7b0 [ 835.803419][ T7721] __x64_sys_bpf+0x41/0x50 [ 835.803450][ T7721] x64_sys_call+0x2aea/0x2ff0 [ 835.803476][ T7721] do_syscall_64+0xd2/0x200 [ 835.803506][ T7721] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 835.803538][ T7721] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 835.803596][ T7721] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 835.803625][ T7721] RIP: 0033:0x7f468273eb69 [ 835.803643][ T7721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 835.803661][ T7721] RSP: 002b:00007f4680d9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 835.803679][ T7721] RAX: ffffffffffffffda RBX: 00007f4682965fa0 RCX: 00007f468273eb69 [ 835.803767][ T7721] RDX: 0000000000000094 RSI: 0000200000000440 RDI: 0000000000000005 [ 835.803860][ T7721] RBP: 00007f4680d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 835.803872][ T7721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 835.803885][ T7721] R13: 0000000000000001 R14: 00007f4682965fa0 R15: 00007ffe9a16c088 [ 835.803911][ T7721] [ 835.804128][ T7721] Mem-Info: [ 836.036943][ T7721] active_anon:10275 inactive_anon:17830 isolated_anon:0 [ 836.036943][ T7721] active_file:18322 inactive_file:7926 isolated_file:0 [ 836.036943][ T7721] unevictable:10739 dirty:620 writeback:0 [ 836.036943][ T7721] slab_reclaimable:10129 slab_unreclaimable:255889 [ 836.036943][ T7721] mapped:29489 shmem:18114 pagetables:6375 [ 836.036943][ T7721] sec_pagetables:0 bounce:0 [ 836.036943][ T7721] kernel_misc_reclaimable:0 [ 836.036943][ T7721] free:1582715 free_pcp:21917 free_cma:0 [ 836.083451][ T7721] Node 0 active_anon:41216kB inactive_anon:71320kB active_file:73288kB inactive_file:31704kB unevictable:42956kB isolated(anon):0kB isolated(file):0kB mapped:117956kB dirty:2480kB writeback:0kB shmem:72456kB kernel_stack:6544kB pagetables:25500kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 836.114764][ T7721] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 836.144782][ T7721] lowmem_reserve[]: 0 2883 7862 7862 [ 836.150143][ T7721] Node 0 DMA32 free:2949328kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952860kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 836.181602][ T7721] lowmem_reserve[]: 0 0 4978 4978 [ 836.186993][ T7721] Node 0 Normal free:3365940kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:41332kB inactive_anon:71320kB active_file:73288kB inactive_file:31704kB unevictable:42956kB writepending:2480kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:83756kB local_pcp:41112kB free_cma:0kB [ 836.221399][ T7721] lowmem_reserve[]: 0 0 0 0 [ 836.226294][ T7721] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 836.239420][ T7721] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 5*16kB (M) 5*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949328kB [ 836.257321][ T7721] Node 0 Normal: 2592*4kB (UME) 1652*8kB (ME) 647*16kB (UME) 1301*32kB (ME) 525*64kB (UM) 265*128kB (M) 149*256kB (UM) 57*512kB (UM) 75*1024kB (UME) 65*2048kB (UME) 719*4096kB (UM) = 3365360kB [ 836.276648][ T7721] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 836.287492][ T7721] 55132 total pagecache pages [ 836.292316][ T7721] 50 pages in swap cache [ 836.296569][ T7721] Free swap = 94052kB [ 836.300644][ T7721] Total swap = 124996kB [ 836.304838][ T7721] 2097051 pages RAM [ 836.308782][ T7721] 0 pages HighMem/MovableOnly [ 836.314875][ T7721] 80436 pages reserved [ 836.389738][ T8038] ipvlan0: left allmulticast mode [ 836.395074][ T8038] veth0_vlan: left allmulticast mode [ 836.400758][ T8038] hsr2: left promiscuous mode [ 836.405679][ T8038] geneve2: left promiscuous mode [ 836.410728][ T8038] geneve2: left allmulticast mode [ 836.498865][ T8149] netlink: 'syz.6.13991': attribute type 1 has an invalid length. [ 836.561084][ T8149] lo speed is unknown, defaulting to 1000 [ 836.568617][ T8149] lo speed is unknown, defaulting to 1000 [ 836.626070][ T8149] lo speed is unknown, defaulting to 1000 [ 836.843507][ T8317] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14001'. [ 836.876776][ T29] kauditd_printk_skb: 795 callbacks suppressed [ 836.876798][ T29] audit: type=1326 audit(1573699.178:61602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.14002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 836.906759][ T29] audit: type=1326 audit(1573699.178:61603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.14002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 836.932249][ T29] audit: type=1326 audit(1573699.178:61604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.14002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 836.958885][ T29] audit: type=1326 audit(1573699.178:61605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.14002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 836.982409][ T29] audit: type=1326 audit(1573699.178:61606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.14002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 837.008286][ T29] audit: type=1326 audit(1573699.178:61607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.14002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 837.031596][ T29] audit: type=1326 audit(1573699.178:61608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.14002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 837.057128][ T29] audit: type=1326 audit(1573699.178:61609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.14002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 837.080538][ T29] audit: type=1326 audit(1573699.178:61610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.14002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 837.105905][ T29] audit: type=1326 audit(1573699.178:61611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8347 comm="syz.6.14002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 837.426374][ T8808] random: crng reseeded on system resumption [ 838.468950][ T9417] 8021q: VLANs not supported on ip_vti0 [ 838.559063][ T9577] 9pnet: Unknown protocol version 9p20\++} [ 838.698318][ T9754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9754 comm=syz.6.14048 [ 838.802221][ T9801] 8021q: VLANs not supported on ip_vti0 [ 839.329990][T10094] netlink: 264 bytes leftover after parsing attributes in process `syz.2.14080'. [ 839.564565][ T9977] netlink: 'syz.6.14077': attribute type 4 has an invalid length. [ 839.653801][T10295] 8021q: VLANs not supported on ip_vti0 [ 839.738628][T10319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10319 comm=syz.4.14101 [ 839.843226][T10421] netlink: 'syz.6.14107': attribute type 1 has an invalid length. [ 839.863127][T10424] netlink: 'syz.2.14108': attribute type 1 has an invalid length. [ 839.911246][T10429] netlink: 12 bytes leftover after parsing attributes in process `syz.6.14109'. [ 839.923013][T10429] netlink: 12 bytes leftover after parsing attributes in process `syz.6.14109'. [ 839.934243][T10429] netlink: 20 bytes leftover after parsing attributes in process `syz.6.14109'. [ 840.027488][T10541] 8021q: VLANs not supported on ip_vti0 [ 840.111255][T10555] netlink: 'syz.2.14119': attribute type 1 has an invalid length. [ 840.130665][T10558] 8021q: VLANs not supported on ip_vti0 [ 840.170981][T10565] netlink: 20 bytes leftover after parsing attributes in process `syz.4.14123'. [ 840.230039][T10571] netlink: 36 bytes leftover after parsing attributes in process `syz.3.14126'. [ 840.266786][T10577] netlink: 8 bytes leftover after parsing attributes in process `syz.6.14128'. [ 840.365580][T10603] netlink: 'syz.3.14134': attribute type 1 has an invalid length. [ 840.403071][T10588] tipc: Enabling of bearer rejected, failed to enable media [ 840.416634][T10605] netlink: 40 bytes leftover after parsing attributes in process `syz.2.14135'. [ 840.620788][T10725] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14143'. [ 840.717869][T10734] netlink: 40 bytes leftover after parsing attributes in process `syz.2.14149'. [ 840.779374][T10747] netem: incorrect ge model size [ 840.784667][T10747] netem: change failed [ 840.859273][T10758] 9pnet: Unknown protocol version 9p20\++} [ 841.055061][T10888] netlink: 'syz.6.14171': attribute type 1 has an invalid length. [ 841.255480][T10907] 8021q: VLANs not supported on ip_vti0 [ 841.592309][T11044] 8021q: VLANs not supported on ip_vti0 [ 841.658407][T11050] netlink: 'syz.2.14201': attribute type 3 has an invalid length. [ 841.887716][ T29] kauditd_printk_skb: 788 callbacks suppressed [ 841.887734][ T29] audit: type=1326 audit(1573704.186:62400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.1.14211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 841.922720][T11202] 8021q: VLANs not supported on ip_vti0 [ 841.947322][ T29] audit: type=1326 audit(1573704.236:62401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.1.14211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 841.971136][ T29] audit: type=1326 audit(1573704.236:62402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.1.14211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 841.996904][ T29] audit: type=1326 audit(1573704.236:62403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.1.14211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 842.020377][ T29] audit: type=1326 audit(1573704.236:62404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.1.14211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 842.046028][ T29] audit: type=1326 audit(1573704.236:62405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.1.14211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 842.070187][ T29] audit: type=1326 audit(1573704.236:62406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.1.14211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 842.096125][ T29] audit: type=1326 audit(1573704.236:62407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.1.14211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 842.120998][ T29] audit: type=1326 audit(1573704.236:62408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.1.14211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 842.145104][ T29] audit: type=1326 audit(1573704.236:62409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.1.14211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd72e1eeb69 code=0x7ffc0000 [ 842.232580][T11210] netlink: 'syz.2.14215': attribute type 3 has an invalid length. [ 842.390982][T11230] netlink: 'syz.4.14227': attribute type 1 has an invalid length. [ 842.794747][T11501] netlink: 'syz.3.14252': attribute type 12 has an invalid length. [ 844.598947][T12649] __nla_validate_parse: 12 callbacks suppressed [ 844.598963][T12649] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14318'. [ 844.781610][T12774] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14328'. [ 844.846068][T12780] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14331'. [ 845.089900][T13003] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14342'. [ 845.131038][T13007] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14344'. [ 845.361477][T13181] netlink: 24 bytes leftover after parsing attributes in process `syz.4.14359'. [ 845.460441][T13254] 9pnet: Unknown protocol version 9p20\++} [ 845.615930][T13266] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 845.622525][T13266] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 845.630804][T13266] vhci_hcd vhci_hcd.0: Device attached [ 845.734195][T13342] vhci_hcd: connection closed [ 845.741908][ T6001] vhci_hcd: stop threads [ 845.751979][ T6001] vhci_hcd: release socket [ 845.756439][ T6001] vhci_hcd: disconnect device [ 846.825169][T14426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=187 sclass=netlink_route_socket pid=14426 comm=syz.3.14430 [ 846.956929][ T29] kauditd_printk_skb: 684 callbacks suppressed [ 846.956944][ T29] audit: type=1326 audit(1573709.243:63094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14437 comm="syz.3.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 847.042228][ T29] audit: type=1326 audit(1573709.283:63095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14437 comm="syz.3.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 847.065931][ T29] audit: type=1326 audit(1573709.283:63096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14437 comm="syz.3.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 847.090829][ T29] audit: type=1326 audit(1573709.283:63097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14437 comm="syz.3.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 847.114551][ T29] audit: type=1326 audit(1573709.283:63098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14437 comm="syz.3.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 847.139620][ T29] audit: type=1326 audit(1573709.283:63099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14437 comm="syz.3.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 847.163266][ T29] audit: type=1326 audit(1573709.283:63100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14437 comm="syz.3.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 847.188445][ T29] audit: type=1326 audit(1573709.283:63101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14437 comm="syz.3.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 847.212108][ T29] audit: type=1326 audit(1573709.283:63102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14437 comm="syz.3.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 847.236996][ T29] audit: type=1326 audit(1573709.283:63103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14437 comm="syz.3.14435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 847.661457][T14672] 9pnet_fd: Insufficient options for proto=fd [ 848.235678][T14954] validate_nla: 4 callbacks suppressed [ 848.235773][T14954] netlink: 'syz.4.14488': attribute type 22 has an invalid length. [ 848.250688][T14954] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14488'. [ 848.346700][T15018] 9pnet: Unknown protocol version 9p20\++} [ 848.487633][T15098] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14506'. [ 848.558846][T15106] 9pnet: Unknown protocol version 9p20\++} [ 848.632635][T15110] hugetlbfs: syz.2.14512 (15110): Using mlock ulimits for SHM_HUGETLB is obsolete [ 849.148417][T15368] 9pnet: Unknown protocol version 9p20\ [ 849.611935][T15528] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14566'. [ 849.654059][T15534] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14569'. [ 849.717727][T15542] netlink: 20 bytes leftover after parsing attributes in process `syz.3.14573'. [ 849.798939][T15556] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14579'. [ 849.921930][T15602] 9pnet_fd: Insufficient options for proto=fd [ 849.977776][T15623] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14589'. [ 850.025608][T15633] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14593'. [ 850.168619][T15786] 9pnet_fd: Insufficient options for proto=fd [ 850.323832][T15819] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14611'. [ 850.355149][T15942] netlink: 24 bytes leftover after parsing attributes in process `syz.4.14615'. [ 850.456340][T15956] 9pnet_fd: Insufficient options for proto=fd [ 850.532140][T15968] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14623'. [ 850.787795][T16213] 9pnet_fd: Insufficient options for proto=fd [ 850.902390][T16241] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14641'. [ 851.078547][T16247] FAULT_INJECTION: forcing a failure. [ 851.078547][T16247] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 851.093134][T16247] CPU: 1 UID: 0 PID: 16247 Comm: syz.3.14644 Tainted: G W 6.16.0-syzkaller-11322-g352af6a011d5 #0 PREEMPT(voluntary) [ 851.093170][T16247] Tainted: [W]=WARN [ 851.093177][T16247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 851.093190][T16247] Call Trace: [ 851.093197][T16247] [ 851.093205][T16247] __dump_stack+0x1d/0x30 [ 851.093257][T16247] dump_stack_lvl+0xe8/0x140 [ 851.093281][T16247] dump_stack+0x15/0x1b [ 851.093298][T16247] should_fail_ex+0x265/0x280 [ 851.093341][T16247] should_fail+0xb/0x20 [ 851.093426][T16247] should_fail_usercopy+0x1a/0x20 [ 851.093451][T16247] _copy_from_user+0x1c/0xb0 [ 851.093479][T16247] do_sock_getsockopt+0xf1/0x240 [ 851.093513][T16247] __x64_sys_getsockopt+0x11e/0x1a0 [ 851.093696][T16247] x64_sys_call+0x2bc6/0x2ff0 [ 851.093791][T16247] do_syscall_64+0xd2/0x200 [ 851.093821][T16247] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 851.093846][T16247] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 851.093867][T16247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 851.093887][T16247] RIP: 0033:0x7f468273eb69 [ 851.093939][T16247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 851.093964][T16247] RSP: 002b:00007f4680d9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 851.093989][T16247] RAX: ffffffffffffffda RBX: 00007f4682965fa0 RCX: 00007f468273eb69 [ 851.094001][T16247] RDX: 000000000000001f RSI: 0000000000000001 RDI: 0000000000000003 [ 851.094080][T16247] RBP: 00007f4680d9f090 R08: 0000200000000480 R09: 0000000000000000 [ 851.094096][T16247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 851.094112][T16247] R13: 0000000000000000 R14: 00007f4682965fa0 R15: 00007ffe9a16c088 [ 851.094139][T16247] [ 851.354056][T16253] netlink: 'syz.6.14647': attribute type 19 has an invalid length. [ 852.043790][T16501] 9pnet: Unknown protocol version 9p [ 852.105161][T16504] lo speed is unknown, defaulting to 1000 [ 852.128517][T16504] lo speed is unknown, defaulting to 1000 [ 852.156108][ T29] kauditd_printk_skb: 763 callbacks suppressed [ 852.156127][ T29] audit: type=1400 audit(1573714.441:63867): avc: denied { block_suspend } for pid=16503 comm="syz.6.14668" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 852.203906][T16504] lo speed is unknown, defaulting to 1000 [ 852.543690][T16834] 9pnet: Could not find request transport: 0xffffffffffffffff [ 852.581490][ T29] audit: type=1400 audit(1573714.861:63868): avc: denied { bind } for pid=16815 comm="syz.4.14681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 852.603388][ T29] audit: type=1400 audit(1573714.861:63869): avc: denied { setopt } for pid=16815 comm="syz.4.14681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 852.647100][ T29] audit: type=1400 audit(1573714.871:63870): avc: denied { create } for pid=16815 comm="syz.4.14681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 852.748201][ T29] audit: type=1326 audit(1573715.030:63871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.4.14683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 852.810483][ T29] audit: type=1326 audit(1573715.030:63872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.4.14683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 852.835483][ T29] audit: type=1326 audit(1573715.070:63873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.4.14683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 852.859401][ T29] audit: type=1326 audit(1573715.070:63874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.4.14683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 852.884645][ T29] audit: type=1326 audit(1573715.070:63875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.4.14683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 852.908221][ T29] audit: type=1326 audit(1573715.070:63876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16945 comm="syz.4.14683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 854.783994][T18513] 9pnet_fd: Insufficient options for proto=fd [ 855.308169][T18757] hub 6-0:1.0: USB hub found [ 855.314774][T18757] hub 6-0:1.0: 8 ports detected [ 855.635099][T18893] __nla_validate_parse: 2 callbacks suppressed [ 855.635119][T18893] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14794'. [ 855.659237][T18893] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14794'. [ 855.679078][T18893] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14794'. [ 855.698249][T18893] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14794'. [ 855.709285][T18893] netlink: 40 bytes leftover after parsing attributes in process `syz.3.14794'. [ 855.916598][T18925] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 855.923194][T18925] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 855.930830][T18925] vhci_hcd vhci_hcd.0: Device attached [ 856.313505][T19139] 9pnet_fd: Insufficient options for proto=fd [ 856.363383][T19148] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14818'. [ 856.374940][T19148] netlink: 312 bytes leftover after parsing attributes in process `syz.4.14818'. [ 856.447680][T19158] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 856.487092][T18929] vhci_hcd: connection closed [ 856.487386][ T6021] vhci_hcd: stop threads [ 856.496567][ T6021] vhci_hcd: release socket [ 856.501024][ T6021] vhci_hcd: disconnect device [ 856.939415][T19540] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14840'. [ 857.184218][ T29] kauditd_printk_skb: 515 callbacks suppressed [ 857.184236][ T29] audit: type=1400 audit(1573719.478:64392): avc: denied { append } for pid=19680 comm="syz.3.14850" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 857.235948][ T29] audit: type=1326 audit(1573719.478:64393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.3.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 857.261658][ T29] audit: type=1326 audit(1573719.478:64394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.3.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 857.287247][ T29] audit: type=1326 audit(1573719.478:64395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.3.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 857.310985][ T29] audit: type=1326 audit(1573719.478:64396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19680 comm="syz.3.14850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 857.336680][ T29] audit: type=1326 audit(1573719.478:64397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19671 comm="syz.2.14847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 857.360300][ T29] audit: type=1326 audit(1573719.478:64398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19671 comm="syz.2.14847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 857.404560][ T29] audit: type=1326 audit(1573719.528:64399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19671 comm="syz.2.14847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 857.430207][ T29] audit: type=1326 audit(1573719.528:64400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19671 comm="syz.2.14847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 857.455715][ T29] audit: type=1326 audit(1573719.528:64401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19671 comm="syz.2.14847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 857.761104][T20069] netlink: 40 bytes leftover after parsing attributes in process `syz.6.14871'. [ 857.928792][T20082] netlink: 'syz.3.14876': attribute type 10 has an invalid length. [ 857.940190][T20082] netlink: 'syz.3.14876': attribute type 10 has an invalid length. [ 858.077588][T20109] bridge_slave_0: mtu greater than device maximum [ 858.164973][T20221] bond0: (slave bond_slave_0): Releasing backup interface [ 858.197718][T20221] bond1: (slave bridge2): Releasing active interface [ 858.482736][T20409] netlink: 28 bytes leftover after parsing attributes in process `syz.1.14905'. [ 859.038339][T21052] netlink: 'syz.4.14935': attribute type 10 has an invalid length. [ 859.116128][T21052] netlink: 'syz.4.14935': attribute type 10 has an invalid length. [ 860.747957][T22078] __nla_validate_parse: 5 callbacks suppressed [ 860.747978][T22078] netlink: 4 bytes leftover after parsing attributes in process `syz.3.14994'. [ 861.129006][T22137] netlink: 4 bytes leftover after parsing attributes in process `syz.4.15007'. [ 861.268045][T22183] netlink: 84 bytes leftover after parsing attributes in process `syz.2.15012'. [ 861.351128][T22218] netlink: 28 bytes leftover after parsing attributes in process `syz.3.15019'. [ 861.400926][T22228] netlink: 28 bytes leftover after parsing attributes in process `syz.3.15021'. [ 861.482255][T22252] netlink: 84 bytes leftover after parsing attributes in process `syz.6.15026'. [ 861.513666][T22280] netlink: 40 bytes leftover after parsing attributes in process `syz.3.15027'. [ 861.589290][T22315] macvlan2: entered promiscuous mode [ 861.594746][T22315] bridge0: entered promiscuous mode [ 861.728188][T22342] netlink: 28 bytes leftover after parsing attributes in process `syz.6.15038'. [ 861.749030][T22341] netlink: 76 bytes leftover after parsing attributes in process `syz.2.15039'. [ 861.783367][T22342] netlink: 28 bytes leftover after parsing attributes in process `syz.6.15038'. [ 862.539556][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 862.539575][ T29] audit: type=1326 audit(1573724.816:64750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23120 comm="syz.3.15073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 862.571328][ T29] audit: type=1326 audit(1573724.816:64751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23120 comm="syz.3.15073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 862.594843][ T29] audit: type=1326 audit(1573724.816:64752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23120 comm="syz.3.15073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 862.620380][ T29] audit: type=1326 audit(1573724.816:64753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23120 comm="syz.3.15073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 862.643876][ T29] audit: type=1326 audit(1573724.816:64754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23120 comm="syz.3.15073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 862.669287][ T29] audit: type=1326 audit(1573724.816:64755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23120 comm="syz.3.15073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 862.692785][ T29] audit: type=1326 audit(1573724.816:64756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23120 comm="syz.3.15073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 862.718211][ T29] audit: type=1326 audit(1573724.816:64757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23120 comm="syz.3.15073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 862.741703][ T29] audit: type=1326 audit(1573724.816:64758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23120 comm="syz.3.15073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 862.767363][ T29] audit: type=1326 audit(1573724.816:64759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23120 comm="syz.3.15073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 863.609254][T23547] 9pnet_fd: Insufficient options for proto=fd [ 863.828770][T23600] 9pnet_fd: Insufficient options for proto=fd [ 864.602225][T23945] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 865.505054][T24549] lo speed is unknown, defaulting to 1000 [ 865.514786][T24549] lo speed is unknown, defaulting to 1000 [ 865.563746][T24549] lo speed is unknown, defaulting to 1000 [ 865.873582][T24776] 9pnet_fd: Insufficient options for proto=fd [ 865.913842][T24786] 9pnet_fd: Insufficient options for proto=fd [ 866.886038][T25401] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 866.941735][T25411] __nla_validate_parse: 12 callbacks suppressed [ 866.941755][T25411] netlink: 28 bytes leftover after parsing attributes in process `syz.4.15294'. [ 867.075688][T25429] netlink: 332 bytes leftover after parsing attributes in process `syz.4.15307'. [ 867.373477][T25547] netlink: 28 bytes leftover after parsing attributes in process `syz.3.15314'. [ 867.480886][T25558] FAULT_INJECTION: forcing a failure. [ 867.480886][T25558] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 867.494278][T25558] CPU: 1 UID: 0 PID: 25558 Comm: syz.3.15319 Tainted: G W 6.16.0-syzkaller-11322-g352af6a011d5 #0 PREEMPT(voluntary) [ 867.494402][T25558] Tainted: [W]=WARN [ 867.494411][T25558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 867.494428][T25558] Call Trace: [ 867.494437][T25558] [ 867.494446][T25558] __dump_stack+0x1d/0x30 [ 867.494473][T25558] dump_stack_lvl+0xe8/0x140 [ 867.494578][T25558] dump_stack+0x15/0x1b [ 867.494600][T25558] should_fail_ex+0x265/0x280 [ 867.494701][T25558] should_fail+0xb/0x20 [ 867.494739][T25558] should_fail_usercopy+0x1a/0x20 [ 867.494765][T25558] _copy_from_user+0x1c/0xb0 [ 867.494834][T25558] ___sys_sendmsg+0xc1/0x1d0 [ 867.494889][T25558] __sys_sendmmsg+0x178/0x300 [ 867.495007][T25558] __x64_sys_sendmmsg+0x57/0x70 [ 867.495051][T25558] x64_sys_call+0x1c4a/0x2ff0 [ 867.495076][T25558] do_syscall_64+0xd2/0x200 [ 867.495099][T25558] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 867.495137][T25558] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 867.495196][T25558] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 867.495300][T25558] RIP: 0033:0x7f468273eb69 [ 867.495320][T25558] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 867.495344][T25558] RSP: 002b:00007f4680d9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 867.495369][T25558] RAX: ffffffffffffffda RBX: 00007f4682965fa0 RCX: 00007f468273eb69 [ 867.495464][T25558] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000004 [ 867.495481][T25558] RBP: 00007f4680d9f090 R08: 0000000000000000 R09: 0000000000000000 [ 867.495499][T25558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 867.495515][T25558] R13: 0000000000000000 R14: 00007f4682965fa0 R15: 00007ffe9a16c088 [ 867.495536][T25558] [ 867.707837][ T29] kauditd_printk_skb: 511 callbacks suppressed [ 867.707856][ T29] audit: type=1326 audit(1573729.983:65271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25574 comm="syz.3.15322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 867.782594][ T29] audit: type=1326 audit(1573729.983:65272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25574 comm="syz.3.15322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 867.806360][ T29] audit: type=1326 audit(1573729.993:65273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25574 comm="syz.3.15322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 867.831571][ T29] audit: type=1326 audit(1573730.023:65274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25574 comm="syz.3.15322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 867.855029][ T29] audit: type=1326 audit(1573730.023:65275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25574 comm="syz.3.15322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 867.879883][ T29] audit: type=1326 audit(1573730.023:65276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25574 comm="syz.3.15322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 867.903374][ T29] audit: type=1326 audit(1573730.023:65277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25574 comm="syz.3.15322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 867.928194][ T29] audit: type=1326 audit(1573730.023:65278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25574 comm="syz.3.15322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 867.952319][ T29] audit: type=1326 audit(1573730.023:65279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25574 comm="syz.3.15322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 867.976505][ T29] audit: type=1326 audit(1573730.023:65280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25574 comm="syz.3.15322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f468273eb69 code=0x7ffc0000 [ 868.059975][T25752] 9pnet_fd: Insufficient options for proto=fd [ 868.448837][T25936] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 868.650660][T26070] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 868.693923][T26071] 9pnet_fd: Insufficient options for proto=fd [ 868.752240][T26087] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 868.972720][T26115] netlink: 332 bytes leftover after parsing attributes in process `syz.3.15393'. [ 869.171012][T26239] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 869.261244][T26252] netlink: 40 bytes leftover after parsing attributes in process `syz.4.15410'. [ 869.325476][T26261] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15415'. [ 869.527667][T26281] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 869.588041][T26388] netlink: 28 bytes leftover after parsing attributes in process `syz.4.15428'. [ 869.753485][T26405] netlink: 332 bytes leftover after parsing attributes in process `syz.4.15436'. [ 869.769698][T26447] netlink: 40 bytes leftover after parsing attributes in process `syz.1.15438'. [ 869.856157][T26517] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15441'. [ 869.990400][T26533] 9pnet_fd: Insufficient options for proto=fd [ 871.009837][T26798] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 871.279323][T26837] 9pnet: Could not find request transport: fd0x0000000000000003 [ 871.622128][T26950] 9pnet: Could not find request transport: fd0x0000000000000003 [ 871.903451][T27011] Process accounting resumed [ 872.028635][T27196] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 872.358062][T27350] __nla_validate_parse: 12 callbacks suppressed [ 872.358085][T27350] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15552'. [ 872.578349][T27368] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 872.723379][ T29] kauditd_printk_skb: 560 callbacks suppressed [ 872.723468][ T29] audit: type=1326 audit(1573735.000:65841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27382 comm="syz.6.15566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 872.755470][ T29] audit: type=1326 audit(1573735.000:65842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27382 comm="syz.6.15566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 872.850093][T27427] netlink: 332 bytes leftover after parsing attributes in process `syz.2.15568'. [ 872.888276][ T29] audit: type=1326 audit(1573735.000:65843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27382 comm="syz.6.15566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0cd8e90a87 code=0x7ffc0000 [ 872.913759][ T29] audit: type=1326 audit(1573735.000:65844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27382 comm="syz.6.15566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f0cd8e909fc code=0x7ffc0000 [ 872.937378][ T29] audit: type=1326 audit(1573735.000:65845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27382 comm="syz.6.15566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f0cd8e90934 code=0x7ffc0000 [ 872.960838][ T29] audit: type=1326 audit(1573735.000:65846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27382 comm="syz.6.15566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f0cd8e90934 code=0x7ffc0000 [ 872.986197][ T29] audit: type=1326 audit(1573735.000:65847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27382 comm="syz.6.15566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0cd8e8d7ca code=0x7ffc0000 [ 873.005665][T27496] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15573'. [ 873.009848][ T29] audit: type=1326 audit(1573735.000:65848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27382 comm="syz.6.15566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 873.045810][ T29] audit: type=1326 audit(1573735.000:65849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27382 comm="syz.6.15566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0cd8e8eb69 code=0x7ffc0000 [ 873.070141][ T29] audit: type=1326 audit(1573735.160:65850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27491 comm="syz.4.15572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c5626eb69 code=0x7ffc0000 [ 873.188656][T27700] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 873.214117][T27709] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15580'. [ 873.220002][T27704] netlink: 332 bytes leftover after parsing attributes in process `syz.6.15578'. [ 873.321947][T27720] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15586'. [ 873.450443][T27825] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 873.513484][T27839] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15595'. [ 873.526918][T27707] netlink: 28 bytes leftover after parsing attributes in process `syz.1.15574'. [ 873.600275][T27851] netlink: 332 bytes leftover after parsing attributes in process `syz.1.15599'. [ 873.677926][T27874] IPv6: NLM_F_CREATE should be specified when creating new route [ 873.695641][T27874] netlink: 48 bytes leftover after parsing attributes in process `syz.4.15606'. [ 873.728793][T27889] 9pnet_fd: Insufficient options for proto=fd [ 873.838339][T27923] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 874.390502][T28060] vlan0: entered promiscuous mode [ 874.397401][T28060] vlan0: entered allmulticast mode [ 874.402780][T28060] hsr_slave_1: entered allmulticast mode [ 874.421193][T28071] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 874.961177][T28371] 9pnet_fd: Insufficient options for proto=fd [ 875.006271][T28375] IPv6: NLM_F_CREATE should be specified when creating new route [ 875.127956][T28519] netlink: 'syz.6.15709': attribute type 4 has an invalid length. [ 875.217399][T28548] 9pnet_fd: Insufficient options for proto=fd [ 875.415802][T28626] 9pnet_fd: Insufficient options for proto=fd [ 875.551264][T28717] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 875.886006][T28812] lo speed is unknown, defaulting to 1000 [ 875.905410][T28812] lo speed is unknown, defaulting to 1000 [ 875.980529][T28812] lo speed is unknown, defaulting to 1000 [ 876.117541][T28949] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 876.851706][T29398] 9pnet: Unknown protocol version 9 [ 877.389961][T29538] __nla_validate_parse: 36 callbacks suppressed [ 877.389984][T29538] netlink: 28 bytes leftover after parsing attributes in process `syz.3.15839'. [ 877.568920][T29573] netlink: 332 bytes leftover after parsing attributes in process `syz.2.15845'. [ 877.695651][T29586] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 877.816906][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 877.816921][ T29] audit: type=1326 audit(1573740.098:66206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29597 comm="syz.2.15852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 877.848968][ T29] audit: type=1326 audit(1573740.098:66207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29597 comm="syz.2.15852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 877.888837][ T29] audit: type=1326 audit(1573740.158:66208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29597 comm="syz.2.15852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 877.914581][ T29] audit: type=1326 audit(1573740.158:66209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29597 comm="syz.2.15852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 877.938047][ T29] audit: type=1326 audit(1573740.158:66210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29597 comm="syz.2.15852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 877.999515][ T29] audit: type=1326 audit(1573740.248:66211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29602 comm="syz.2.15854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 878.025388][ T29] audit: type=1326 audit(1573740.248:66212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29602 comm="syz.2.15854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 878.048924][ T29] audit: type=1326 audit(1573740.248:66213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29602 comm="syz.2.15854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 878.074569][ T29] audit: type=1326 audit(1573740.248:66214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29602 comm="syz.2.15854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 878.098880][ T29] audit: type=1326 audit(1573740.248:66215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29602 comm="syz.2.15854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a423deb69 code=0x7ffc0000 [ 878.225394][T29622] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 878.410981][T29647] netlink: 332 bytes leftover after parsing attributes in process `syz.3.15875'. [ 878.620969][T29785] netlink: 332 bytes leftover after parsing attributes in process `syz.4.15884'. [ 878.632652][T29787] netlink: 332 bytes leftover after parsing attributes in process `syz.6.15885'. [ 878.738946][T29915] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 878.768169][T29922] netlink: 40 bytes leftover after parsing attributes in process `syz.2.15891'. [ 878.780348][T29921] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 878.872169][T29932] tmpfs: Bad value for 'mpol' [ 879.048263][T29959] netlink: 40 bytes leftover after parsing attributes in process `syz.3.15909'. [ 879.117543][T29971] netlink: 332 bytes leftover after parsing attributes in process `syz.3.15913'. [ 879.206765][T29994] netlink: 8 bytes leftover after parsing attributes in process `syz.6.15920'. [ 879.280997][T30024] netlink: 40 bytes leftover after parsing attributes in process `syz.2.15924'. [ 879.433504][T30113] netlink: 'syz.6.15935': attribute type 27 has an invalid length. [ 879.450437][T30113] team0: left promiscuous mode [ 879.455528][T30113] team0: left allmulticast mode [ 879.532051][T30213] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 879.794710][T30516] netlink: 'syz.3.15955': attribute type 1 has an invalid length. [ 880.021913][T30551] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 880.172677][T30543] 9pnet_fd: Insufficient options for proto=fd [ 880.387390][T30693] netlink: '+}[@': attribute type 29 has an invalid length. [ 880.413488][T30693] netlink: '+}[@': attribute type 29 has an invalid length. [ 880.537203][T30721] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 880.986616][T31173] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 881.384583][T31422] siw: device registration error -23 [ 881.617818][T31750] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 881.822883][T31985] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 882.444198][T32369] __nla_validate_parse: 24 callbacks suppressed [ 882.444216][T32369] netlink: 332 bytes leftover after parsing attributes in process `syz.6.16098'. [ 882.457337][T32359] netlink: 60 bytes leftover after parsing attributes in process `syz.2.16096'. [ 882.497712][T32431] netlink: 'syz.6.16099': attribute type 21 has an invalid length. [ 882.497712][T32432] netlink: 'syz.6.16099': attribute type 21 has an invalid length. [ 882.497819][T32432] ================================================================== [ 882.505703][T32432] BUG: KCSAN: data-race in data_push_tail / vsnprintf [ 882.505754][T32432] [ 882.505763][T32432] write to 0xffffffff88e53350 of 12 bytes by task 32431 on cpu 0: [ 882.505785][T32432] vsnprintf+0x2ce/0x890 [ 882.505815][T32432] vscnprintf+0x41/0x90 [ 882.505849][T32432] printk_sprint+0x30/0x2d0 [ 882.505891][T32432] vprintk_store+0x599/0x860 [ 882.505931][T32432] vprintk_emit+0x178/0x650 [ 882.505949][T32432] vprintk_default+0x26/0x30 [ 882.505972][T32432] vprintk+0x1d/0x30 [ 882.506002][T32432] _printk+0x79/0xa0 [ 882.506037][T32432] __nla_validate_parse+0x1227/0x1d00 [ 882.506061][T32432] __nla_parse+0x40/0x60 [ 882.506081][T32432] rtm_to_fib6_config+0xdd/0xb10 [ 882.506111][T32432] inet6_rtm_newroute+0x58/0x1020 [ 882.506138][T32432] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 882.506165][T32432] netlink_rcv_skb+0x120/0x220 [ 882.506198][T32432] rtnetlink_rcv+0x1c/0x30 [ 882.506222][T32432] netlink_unicast+0x5c0/0x690 [ 882.506252][T32432] netlink_sendmsg+0x58b/0x6b0 [ 882.506290][T32432] __sock_sendmsg+0x145/0x180 [ 882.506318][T32432] ____sys_sendmsg+0x31e/0x4e0 [ 882.506354][T32432] ___sys_sendmsg+0x17b/0x1d0 [ 882.506394][T32432] __x64_sys_sendmsg+0xd4/0x160 [ 882.506440][T32432] x64_sys_call+0x191e/0x2ff0 [ 882.506469][T32432] do_syscall_64+0xd2/0x200 [ 882.506499][T32432] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 882.506524][T32432] [ 882.506533][T32432] read to 0xffffffff88e53358 of 8 bytes by task 32432 on cpu 1: [ 882.506555][T32432] data_push_tail+0xfd/0x420 [ 882.506588][T32432] data_alloc+0xbf/0x2b0 [ 882.506623][T32432] prb_reserve+0x808/0xaf0 [ 882.506654][T32432] vprintk_store+0x56d/0x860 [ 882.506695][T32432] vprintk_emit+0x178/0x650 [ 882.506718][T32432] vprintk_default+0x26/0x30 [ 882.506741][T32432] vprintk+0x1d/0x30 [ 882.506765][T32432] _printk+0x79/0xa0 [ 882.506801][T32432] __nla_validate_parse+0x1227/0x1d00 [ 882.506827][T32432] __nla_parse+0x40/0x60 [ 882.506850][T32432] rtm_to_fib6_config+0xdd/0xb10 [ 882.506877][T32432] inet6_rtm_newroute+0x58/0x1020 [ 882.506907][T32432] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 882.506930][T32432] netlink_rcv_skb+0x120/0x220 [ 882.506969][T32432] rtnetlink_rcv+0x1c/0x30 [ 882.506995][T32432] netlink_unicast+0x5c0/0x690 [ 882.507028][T32432] netlink_sendmsg+0x58b/0x6b0 [ 882.507067][T32432] __sock_sendmsg+0x145/0x180 [ 882.507094][T32432] ____sys_sendmsg+0x31e/0x4e0 [ 882.507131][T32432] ___sys_sendmsg+0x17b/0x1d0 [ 882.507168][T32432] __x64_sys_sendmsg+0xd4/0x160 [ 882.507210][T32432] x64_sys_call+0x191e/0x2ff0 [ 882.507238][T32432] do_syscall_64+0xd2/0x200 [ 882.507265][T32432] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 882.507292][T32432] [ 882.507298][T32432] value changed: 0x00000001000001af -> 0x2e7a797327203a6b [ 882.507314][T32432] [ 882.507320][T32432] Reported by Kernel Concurrency Sanitizer on: [ 882.507338][T32432] CPU: 1 UID: 0 PID: 32432 Comm: syz.6.16099 Tainted: G W 6.16.0-syzkaller-11322-g352af6a011d5 #0 PREEMPT(voluntary) [ 882.507377][T32432] Tainted: [W]=WARN [ 882.507387][T32432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 882.507403][T32432] ==================================================================