last executing test programs: 1.284824173s ago: executing program 1 (id=1554): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') syz_usb_connect(0x6, 0x36, &(0x7f00000005c0)=ANY=[], 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000580)={0x1, "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"}) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x4, 0x4}) shmdt(r3) syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x6a3, 0xcd0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xf9, 0x10, 0x2, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x3, 0x1, 0x1, 0x4, {0x9, 0x21, 0x101, 0x8, 0x1, {0x22, 0x9c3}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2, 0x3, 0x2}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x0, 0x3, 0x6, 0xff, 0xa}, 0x38, &(0x7f00000001c0)={0x5, 0xf, 0x38, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x2, "ec13116456e3ff158888101e111640f9"}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "8d3bda5ff9f0a62d39ba6d9086178465"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x20, 0x0, 0x9, 0x3, 0x5}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x860}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x860}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x1809}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x100a}}]}) 1.213886923s ago: executing program 4 (id=1555): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x0) syz_read_part_table(0x60f, &(0x7f0000000740)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) preadv2(r2, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) 1.175401794s ago: executing program 4 (id=1556): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r0 = syz_io_uring_setup(0x1b68, &(0x7f0000000380)={0x0, 0x1040, 0x10, 0x1003, 0xff}, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x51, 0x0, 0x80, 0x2, 0x0, 0x127}) r3 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0xe533, 0x80, 0x0, 0x1ab}, &(0x7f0000000280)=0x0, &(0x7f00000000c0)=0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_io_uring_submit(r4, r5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r3, 0x47f8, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x6efc, 0x3900, 0xb, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f00000000c0)={0x1, 0xffffffffffffffff, 0x35, {0x5, 0x1}, 0x1}, 0x1) 1.157790334s ago: executing program 4 (id=1557): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) 1.080135235s ago: executing program 0 (id=1559): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r1) syz_genetlink_get_family_id$tipc2(0x0, r1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="59bb22bd7000000020001100000008002b01"], 0x28}}, 0x0) 1.079598735s ago: executing program 0 (id=1560): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOG_GROUP={0x6}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x14}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) setuid(0xee01) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x16000629) unlink(&(0x7f0000000000)='./file0\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) close(r1) 1.042157816s ago: executing program 0 (id=1562): bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1f, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'wg1\x00', &(0x7f0000000000)=@ethtool_dump={0x3e, 0x7fff, 0x7}}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x101343) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="1400000016000b63d25a80377218edf90124d94c", 0x14}], 0x1}, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000380), &(0x7f00000003c0)=r0}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x400454a4, &(0x7f00000000c0)) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='GPL\x00') 993.989596ms ago: executing program 0 (id=1564): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000000806030000000000fffff000000000000900020073797a32000100000500040000000000050005000200000010000300686173683a69702c6d616300050001"], 0x5c}}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="1e0000000180000000000000070000009403030021db293a76314259d256867bc5e1441e8856c707f8f9134d19c6543c221149934e967d4274c2220043dea390f06904c0884bc5f1415d125983dd6130f4de2bc30d6fe0066e4c410a518b2c991f3e202d275021847bb4f9e51d590f343938abfa344ac4f54d221ad9c1baa268fa3fc35fc98f15d05c25baed914a6fc2d66ab478f609d8eb3e65c9496987210bad265f823db1e41d33c4645a4dabb4061877b0c6ed3b668b620ec46eef51704faea5a08a17c8cdaae6d4e40a55", @ANYRES32, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0500000002000000010000000800"/23, @ANYRES32, @ANYBLOB], 0x50) r1 = syz_clone(0x200000, &(0x7f0000001e00)="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", 0x1000, &(0x7f00000003c0), &(0x7f0000000480), &(0x7f00000004c0)="c308cb2ce431eca2baf0fea6106ba501539afc1c992d067fcbc64ccc1906340279") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) process_vm_writev(r1, &(0x7f0000000500)=[{&(0x7f0000002e00)=""/4096, 0x1000}], 0x1, &(0x7f00000009c0)=[{&(0x7f0000000880)=""/49, 0x31}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/183, 0xb7}], 0x3, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f0000000540)={&(0x7f0000000640)=""/214, 0xd6, 0x0, &(0x7f0000000740)=""/179, 0xb3}}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x7, 0x42300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x880, 0x1, 0x800000, 0x4, 0x20000000000001, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x23, 0x2, 0x0, &(0x7f0000000040)) 806.779339ms ago: executing program 0 (id=1569): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x10, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000140)='kmem_cache_free\x00', r5, 0x0, 0x4}, 0x18) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000001000030529bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="09840000000000003c0012800b00010062726964676500002c0002800600270003"], 0x64}}, 0x0) 764.78176ms ago: executing program 1 (id=1570): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000340)={'tunl0\x00', 0x0, 0x700, 0x80, 0x8, 0x1, {{0x1f, 0x4, 0x0, 0x20, 0x7c, 0x68, 0x0, 0x6, 0x2f, 0x0, @empty, @multicast1, {[@cipso={0x86, 0x4c, 0x3, [{0x1, 0x10, "4049c1b3cbfb46062681aa977035"}, {0x7, 0xf, "f1652dcda1015dc512a492c2de"}, {0x1, 0xc, "d54caacd4ba955956a9b"}, {0x0, 0xb, "8f6f60a3ef33fe923b"}, {0x1, 0x4, 'W\t'}, {0x7, 0x9, "a22390733fc9bf"}, {0x7, 0x3, "c9"}]}, @timestamp_addr={0x44, 0x1c, 0x86, 0x1, 0x5, [{@loopback}, {@empty}, {@multicast1, 0x1}]}]}}}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNADDRESOURCE(r1, 0x89e0, &(0x7f0000000180)=0xfffffffd) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c0700000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r4}, 0x18) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7000000002060500000000000000000000000000120003006269746d61703a69702c6d6163000000050004000000000009000200f3797a3000000000240007800c0002800800014000008e020c0001800800014000000000080008400000001005000500020000000500010006"], 0x70}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 737.79709ms ago: executing program 0 (id=1571): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f00000002c0)='./file0\x00', 0xc80, &(0x7f0000020100)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x26d, &(0x7f0000000600)="$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") prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) 680.069501ms ago: executing program 1 (id=1573): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 673.896741ms ago: executing program 1 (id=1574): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x16}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f00000031c0)={0x0, 0x2}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) 614.055432ms ago: executing program 1 (id=1576): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x24040840) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000050000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) rseq(0x0, 0x0, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, 0x0, 0x310) dup3(0xffffffffffffffff, r1, 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) utime(&(0x7f0000001100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 613.526062ms ago: executing program 3 (id=1577): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x40000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0x2}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r5}]}]}, 0x28}}, 0x0) 550.226242ms ago: executing program 2 (id=1578): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x52, r0, 0x7c096000) dup(r0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) syz_clone3(&(0x7f0000000300)={0x136820100, 0x0, 0x0, 0x0, {0x2c}, 0x0, 0x0, 0x0, 0x0}, 0x58) umount2(&(0x7f0000000040)='.\x00', 0x2) 503.172993ms ago: executing program 1 (id=1579): syz_emit_ethernet(0x76, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r3, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r3, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r1}, 0x18) read$msr(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000fc0)={0x0, 0x3, {0x180, @struct={0x5, 0x1}, 0x0, 0xd, 0x3, 0x6, 0x4b, 0x80b6, 0x420, @struct={0x0, 0x7}, 0xffffffff, 0x0, [0x36, 0x0, 0x10001, 0x8001, 0x5, 0x3]}, {0x7ff, @struct={0x0, 0x8}, 0x0, 0xc, 0x5, 0xffff, 0x1ff, 0x20, 0x40, @struct={0x40, 0x97}, 0x0, 0x9, [0xeb, 0x2, 0x5, 0x5, 0x7, 0x8000000000000000]}, {0x8, @struct={0x81, 0x3}, 0x0, 0x40, 0x41ef, 0x80, 0x5, 0x3, 0x8a, @usage=0x3, 0x1, 0x5, [0x4a6, 0x1ecc, 0xffffffffffffffff, 0x0, 0x8, 0x6b]}, {0x1, 0x2, 0x2818}}) 492.577963ms ago: executing program 2 (id=1580): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback, 0xffffffff}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000e40)={0x11, 0x4, '\x00', [@pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x30) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000340)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33cb95d66a1781f31bff200010074", "e2266bd8", "d1b29b99d21d88a2"}, 0x28) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000240)=0x40) socket(0x840000000002, 0x3, 0xff) writev(r2, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r1, r2, 0x0) 432.441044ms ago: executing program 3 (id=1581): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0xfe8, &(0x7f0000000e80)={@random="2998bb86cdbd", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfda, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0xfc6, 0x0, @opaque="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"}}}}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100001000071f111cdd5cfc11600000a20000000000a01040000000000000000010000030900010073797a30000000002c000000030a010100000000f9ff0000010000000900010073797a30000000000900030073797a32000000001c000000060a010400000000000000000100000008000b"], 0x90}}, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x34, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0xf}, {}, {0x7, 0x9}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) 268.917266ms ago: executing program 3 (id=1582): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000200)='kfree\x00', r3}, 0x18) syz_read_part_table(0x5d4, &(0x7f0000000000)="$eJzs279r02kcB/BPqiF3Orh0clIHh8NFcTSDShIVhRDtIjcoWETMFEGIXEDQQTPomUEcXUTI0h9T0wydWlroXEqHHoXCdbmjXQpdmiP06VJuaLn0QHi94MuH5/m+v8/n+fwB3+CHNhR/93q9TET0chE/HfHrkXahePtc+XrlQUSmf1j8/ufocP9NJiX6p/ZdSOvVtP729VT3/datbHvl/vbFR7PNof3rRMTriDj9vTMyiPk4XmP5uTNv3tZKH+r5Z8ulxvq7pcV745uFSuduszVxJ3vzScrNp3oy1RdRj1fxPB5HNaoxGrUB9f/SXru8e7bUnnp6bafY/ThzJeXK/3HOw/Z/ef7Tw1bjxqXJ4c9X69MLlY0Te7lq7pguAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAQI3l5868eVsrfajncxGx/m5p8d74ZqHSudtsTdzJ3nyScvOpnkz1RdTjVTyPx1GNaoxGbf/AXu8wbX/+l/7PlkuN9S/ttcu7Z0vtqafXdordjzNXUq48qIEPONj/5flPD1uNG5cmhz9frU8vVDZO7OWquWO6AAAAAAAAAAAAAAAAAAAAAEREoXj7XPl65UFEJn6NiF/++m2ov99L/7tnUu5Cqqtp/9vXU933W7ey7ZX72xcfzTb/SPuv03P6e2fkfx+GI/snAAD//3r5lQA=") r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x7, @remote}, r5}}, 0x48) close_range(r0, 0xffffffffffffffff, 0x400000000000000) 268.049946ms ago: executing program 2 (id=1592): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r1 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r1, 0x0, 0x0, 0x1001f0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socket(0x10, 0x3, 0x9) 206.054117ms ago: executing program 2 (id=1583): openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8602, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x0) 181.057807ms ago: executing program 3 (id=1584): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x5e, 0x1, 0x0, 0x0, 0x0, 0x2111, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff50d7, 0x6, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x1ff, 0xfffffbff, 0x6, 0x3, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x1}, 0x18) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680), 0x80c02, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5800000000090101000000000000000000000000100004800800014000000004240002000c0002800500010a0000000014000280080001000000000008000200ac1414000800054000000000090001"], 0x58}}, 0x0) write$cgroup_int(r3, 0x0, 0x2) sendmsg$IPSET_CMD_RENAME(r2, 0x0, 0x80) 88.997659ms ago: executing program 2 (id=1585): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x2, 0x0, 0x88}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 88.302939ms ago: executing program 2 (id=1586): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x2, 0xf, 0x0, 0x7, 0x8, "9afce4aeac9acbb49b00541d7d6a304eb7f873", 0xffff, 0x3}) dup3(r1, r0, 0x0) r2 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x4000000, 0x0, 0x1, 0x10d}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000240)=[{&(0x7f0000001800)=""/224, 0xe0}], 0x1}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) 84.430879ms ago: executing program 3 (id=1587): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000300)={r0, 0x0, &(0x7f0000000640)=""/70}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff7, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000440)={[{@bsdgroups}, {@noblock_validity}, {@grpjquota}, {@discard}, {@debug}, {@errors_remount}]}, 0x1, 0x5fc, &(0x7f0000000600)="$eJzs3c9rHGUfAPDvzCZ5kzavaUXEFsWAhxakaVKLVS+29WAPBQv2IOKhoUlq6PYHTQq2FkzBg4KCiFeRXvwHvEvv3kRQb56FKlJRUOnK7M62m2Q3XdPsTpr5fGCzz/PM7D7PdydP5pmZPDsBlNZ49iON2BVx51QSMdaybDQaC8fz9W7/du109kiiVnv91ySSvKy5fpI/b88zwxHx7dGIRyur6124cvXsdLXW8F7E/sVzF/cvXLm6b/7c9JnZM7Pnpw68cPDQ5ItTB6c2JM7t+fOx4689+fH7bz8/9111XxKH4+TguzOxIo6NMh7jcScPsbV8ICIOZYk2n8vDZguEUGqV/PdxMCIej7Go1HMNYzH/UaGNA3qqVomoASWV6P9QUs1xQPPYvrvj4JM9HpX0z60jjQOg1fEPNM6NxHD92Gjb7aTlyKhxbmPHBtSf1fHPtd2fZ49Ydh7iz7tbZ2AD6ulk6XpEPNEu/qTeth31SLP402XtSCJiMiKG8va98gBtSFrSvTgPs5b1xp9GxOH8OSs/us76x1fk+x0/AOV080i+I1/Kcvf2f9nYozn+iTbjn9E2+671KHr/13n819zfD9fPkacrxmHZmOVE+7ccXFnw04fHPu1Uf+v4L3tk9TfHgv1w63rE7hXxf5AFm49/sviTNts/W+XU4e7qePX7X451WlZ0/LUbEXvaHv/cG5VmqTWuT+6fm6/OTjZ+tq3j62/e+rJT/UXHn23/bR3ib9n+6crXZZ/JxS7r+OrEjXOdlo3eN/7056Gkcbw5lJe8M724eGkqYig5nq/SUn5g7bY012m+Rxb/3mfa9/9lv//Xl7/PSPNPZhcuvnH2dqdl69n+LReT79S6bEMnWfwz99/+q/p/VvZJl3X88eblpzotWyv+kQcJDAAAAAAAAEoorV+DTdKJu+k0nZhozJd9LLal1QsLi8/OXbh8fiZib/3/IQfT5pXusUY+yfJT+f/DNvMHVuSfi4idEfFZZaSenzh9oTpTdPAAAAAAAAAAAAAAAAAAAACwSWzP5/8371P9e6Ux/x8oiV7eYA7Y3PR/KK96/191iyegDOz/obz0fygv/R/KS/+H8tL/obz0fygv/R/KS/8HAAAAgC1p59M3f0wiYumlkfojM5QvMyMItrbBohsAFKZSdAOAwty99G+wD6XT1fj/r/zLAXvfHKAASbvC+uCgtnbnv9n2lQAAAAAAAAAAAABAD+zZ1Xn+v7nBsLWZ9gfl9QDz/311ADzkfPU/lJdjfOB+s/iHOy0w/x8AAAAAAAAAAAAA+ma0/kjSiXwu8Gik6cRExP8jYkcMJnPz1dnJiHgkIn6oDP4vy08V3WgAAAAAAAAAAAAAAAAAAADYYhauXD07Xa3OXmpN/L2qZGsnmndB7UNdL8d/fFUk/f9YRiKi8I3Ss8RAS0kSsZRt+U3RsEsLsTmaUU8U/IcJAAAAAAAAAAAAAAAAAABKqGXucXu7v+hziwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg/+7d/793iaJjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeTv8GAAD//7V5QCw=") bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="0300"], 0x0, 0x0) msgctl$IPC_SET(r2, 0x1, 0x0) 74.213049ms ago: executing program 4 (id=1588): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x2, {0x4e21, 0x4}}, 0x10, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) open_tree(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x81000) 508.29µs ago: executing program 3 (id=1589): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00005fd000/0x4000)=nil, 0x4000, 0x0, 0x5, 0x20000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000780)='mm_page_free\x00', r0}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r1, 0x0) 319.59µs ago: executing program 4 (id=1590): r0 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) syz_io_uring_setup(0x109, &(0x7f0000000240)={0x0, 0x114df, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYRES8=r3], 0x0, 0xa, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100c93a, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r5, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 0s ago: executing program 4 (id=1591): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = getpid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r4) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.182' (ED25519) to the list of known hosts. [ 25.289490][ T29] audit: type=1400 audit(1747608689.594:65): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.290532][ T3304] cgroup: Unknown subsys name 'net' [ 25.312277][ T29] audit: type=1400 audit(1747608689.594:66): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.339631][ T29] audit: type=1400 audit(1747608689.614:67): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.480334][ T3304] cgroup: Unknown subsys name 'cpuset' [ 25.486673][ T3304] cgroup: Unknown subsys name 'rlimit' [ 25.598127][ T29] audit: type=1400 audit(1747608689.894:68): avc: denied { setattr } for pid=3304 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.621402][ T29] audit: type=1400 audit(1747608689.894:69): avc: denied { create } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.641914][ T29] audit: type=1400 audit(1747608689.894:70): avc: denied { write } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.662326][ T29] audit: type=1400 audit(1747608689.894:71): avc: denied { read } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.682625][ T29] audit: type=1400 audit(1747608689.894:72): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.689690][ T3307] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.707393][ T29] audit: type=1400 audit(1747608689.894:73): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.739216][ T29] audit: type=1400 audit(1747608690.014:74): avc: denied { relabelto } for pid=3307 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.772501][ T3304] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.890962][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 26.982011][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 27.017000][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.024096][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.031320][ T3313] bridge_slave_0: entered allmulticast mode [ 27.037691][ T3313] bridge_slave_0: entered promiscuous mode [ 27.044046][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 27.063240][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.070350][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.077564][ T3313] bridge_slave_1: entered allmulticast mode [ 27.083967][ T3313] bridge_slave_1: entered promiscuous mode [ 27.104322][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 27.125337][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.145022][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 27.154432][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.198445][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.205534][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.212749][ T3321] bridge_slave_0: entered allmulticast mode [ 27.219123][ T3321] bridge_slave_0: entered promiscuous mode [ 27.239247][ T3313] team0: Port device team_slave_0 added [ 27.245037][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.252106][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.259216][ T3321] bridge_slave_1: entered allmulticast mode [ 27.265525][ T3321] bridge_slave_1: entered promiscuous mode [ 27.280655][ T3313] team0: Port device team_slave_1 added [ 27.286381][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.293640][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.300807][ T3319] bridge_slave_0: entered allmulticast mode [ 27.307146][ T3319] bridge_slave_0: entered promiscuous mode [ 27.330037][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.337108][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.344299][ T3319] bridge_slave_1: entered allmulticast mode [ 27.351708][ T3319] bridge_slave_1: entered promiscuous mode [ 27.363341][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.392170][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.405871][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.413041][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.420177][ T3314] bridge_slave_0: entered allmulticast mode [ 27.426466][ T3314] bridge_slave_0: entered promiscuous mode [ 27.437446][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.444435][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.470330][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.486231][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.496330][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.505543][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.512750][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.519950][ T3314] bridge_slave_1: entered allmulticast mode [ 27.526161][ T3314] bridge_slave_1: entered promiscuous mode [ 27.532239][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.539403][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.546546][ T3315] bridge_slave_0: entered allmulticast mode [ 27.552984][ T3315] bridge_slave_0: entered promiscuous mode [ 27.559732][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.566874][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.574070][ T3315] bridge_slave_1: entered allmulticast mode [ 27.580586][ T3315] bridge_slave_1: entered promiscuous mode [ 27.586867][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.593879][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.619875][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.649497][ T3319] team0: Port device team_slave_0 added [ 27.663258][ T3321] team0: Port device team_slave_0 added [ 27.674728][ T3319] team0: Port device team_slave_1 added [ 27.691007][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.705683][ T3321] team0: Port device team_slave_1 added [ 27.712355][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.731650][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.741012][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.747975][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.773945][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.791497][ T3313] hsr_slave_0: entered promiscuous mode [ 27.797324][ T3313] hsr_slave_1: entered promiscuous mode [ 27.804148][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.822517][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.829475][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.855425][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.871336][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.878269][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.904203][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.933697][ T3314] team0: Port device team_slave_0 added [ 27.945758][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.952720][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.978617][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.989999][ T3315] team0: Port device team_slave_0 added [ 27.997124][ T3315] team0: Port device team_slave_1 added [ 28.003502][ T3314] team0: Port device team_slave_1 added [ 28.035909][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.042887][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.068863][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.099906][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.106872][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.132928][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.145352][ T3319] hsr_slave_0: entered promiscuous mode [ 28.151621][ T3319] hsr_slave_1: entered promiscuous mode [ 28.157420][ T3319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.164996][ T3319] Cannot create hsr debugfs directory [ 28.170820][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.177789][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.203895][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.215153][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.222123][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.248044][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.274217][ T3321] hsr_slave_0: entered promiscuous mode [ 28.280406][ T3321] hsr_slave_1: entered promiscuous mode [ 28.286182][ T3321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.293771][ T3321] Cannot create hsr debugfs directory [ 28.340453][ T3314] hsr_slave_0: entered promiscuous mode [ 28.346358][ T3314] hsr_slave_1: entered promiscuous mode [ 28.352252][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.359891][ T3314] Cannot create hsr debugfs directory [ 28.374592][ T3315] hsr_slave_0: entered promiscuous mode [ 28.380597][ T3315] hsr_slave_1: entered promiscuous mode [ 28.386417][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.393977][ T3315] Cannot create hsr debugfs directory [ 28.535389][ T3313] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.550632][ T3313] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.559643][ T3313] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.575247][ T3313] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.601674][ T3321] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.610232][ T3321] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.619362][ T3321] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.630384][ T3321] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.651632][ T3319] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.661097][ T3319] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.676354][ T3319] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.685492][ T3319] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.721958][ T3315] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.737442][ T3315] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.746538][ T3315] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.756591][ T3315] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.782947][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.798416][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.807047][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.816023][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.825011][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.846370][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.856224][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.873718][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.882927][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.894519][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.901688][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.925719][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.934949][ T270] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.942097][ T270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.952914][ T270] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.960027][ T270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.973359][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.980443][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.991154][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.998270][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.021384][ T1982] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.028417][ T1982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.052904][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.067566][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.092265][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.099326][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.115778][ T3321] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.126177][ T3321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.144747][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.151898][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.225184][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.236701][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.260650][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.269113][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.283160][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.290284][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.305615][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.317956][ T270] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.325098][ T270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.340154][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.428078][ T3313] veth0_vlan: entered promiscuous mode [ 29.453526][ T3313] veth1_vlan: entered promiscuous mode [ 29.461823][ T3319] veth0_vlan: entered promiscuous mode [ 29.480291][ T3319] veth1_vlan: entered promiscuous mode [ 29.496290][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.516910][ T3315] veth0_vlan: entered promiscuous mode [ 29.527529][ T3315] veth1_vlan: entered promiscuous mode [ 29.543105][ T3313] veth0_macvtap: entered promiscuous mode [ 29.553325][ T3319] veth0_macvtap: entered promiscuous mode [ 29.562525][ T3321] veth0_vlan: entered promiscuous mode [ 29.572654][ T3319] veth1_macvtap: entered promiscuous mode [ 29.583423][ T3315] veth0_macvtap: entered promiscuous mode [ 29.599558][ T3313] veth1_macvtap: entered promiscuous mode [ 29.605807][ T3321] veth1_vlan: entered promiscuous mode [ 29.615701][ T3315] veth1_macvtap: entered promiscuous mode [ 29.634729][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.644458][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.655317][ T3321] veth0_macvtap: entered promiscuous mode [ 29.663138][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.671741][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.681480][ T3321] veth1_macvtap: entered promiscuous mode [ 29.694413][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.702464][ T3313] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.711210][ T3313] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.720024][ T3313] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.728766][ T3313] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.741892][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.750820][ T3319] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.759675][ T3319] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.768372][ T3319] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.777173][ T3319] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.793405][ T3315] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.802267][ T3315] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.811026][ T3315] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.819798][ T3315] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.836226][ T3314] veth0_vlan: entered promiscuous mode [ 29.842823][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.860562][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.868793][ T3321] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.877539][ T3321] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.886288][ T3321] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.894995][ T3321] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.914780][ T3314] veth1_vlan: entered promiscuous mode [ 29.923333][ T3319] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.927700][ T3314] veth0_macvtap: entered promiscuous mode [ 29.966157][ T3314] veth1_macvtap: entered promiscuous mode [ 30.002156][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.037169][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.060968][ T3314] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.069754][ T3314] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.078600][ T3314] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.087416][ T3314] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.107620][ T3463] netlink: 'syz.2.3': attribute type 27 has an invalid length. [ 30.138342][ T3463] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.145595][ T3463] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.173357][ T3463] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 30.184750][ T3463] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 30.222988][ T3463] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.231927][ T3463] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.240895][ T3463] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.250094][ T3463] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.326630][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 30.326646][ T29] audit: type=1400 audit(1747608694.624:132): avc: denied { read } for pid=3476 comm="syz.4.5" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 30.365502][ T3463] syz.2.3 (3463) used greatest stack depth: 10840 bytes left [ 30.383133][ T3477] loop4: detected capacity change from 0 to 512 [ 30.420362][ T29] audit: type=1400 audit(1747608694.624:133): avc: denied { open } for pid=3476 comm="syz.4.5" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 30.443700][ T29] audit: type=1400 audit(1747608694.674:134): avc: denied { ioctl } for pid=3476 comm="syz.4.5" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 30.474783][ T3477] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.488239][ T3477] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 30.501826][ T3487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3487 comm=syz.1.10 [ 30.502055][ T29] audit: type=1400 audit(1747608694.774:135): avc: denied { create } for pid=3478 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 30.533356][ T29] audit: type=1400 audit(1747608694.794:136): avc: denied { mount } for pid=3476 comm="syz.4.5" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.561966][ T29] audit: type=1400 audit(1747608694.854:137): avc: denied { setattr } for pid=3476 comm="syz.4.5" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 30.598592][ T3477] syz.4.5 (3477) used greatest stack depth: 10816 bytes left [ 30.656080][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.667335][ T29] audit: type=1400 audit(1747608694.884:138): avc: denied { create } for pid=3489 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.686662][ T29] audit: type=1400 audit(1747608694.894:139): avc: denied { open } for pid=3489 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.705717][ T29] audit: type=1400 audit(1747608694.894:140): avc: denied { kernel } for pid=3489 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.725048][ T29] audit: type=1400 audit(1747608694.934:141): avc: denied { shutdown } for pid=3489 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 30.868803][ T3505] syz.0.18 uses obsolete (PF_INET,SOCK_PACKET) [ 30.932012][ T3507] capability: warning: `syz.2.16' uses deprecated v2 capabilities in a way that may be insecure [ 31.026342][ T3500] mmap: syz.2.16 (3500) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 31.072650][ T3516] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.079986][ T3516] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.105621][ T3516] bridge0: entered allmulticast mode [ 31.131096][ T3516] bridge_slave_1: left allmulticast mode [ 31.136815][ T3516] bridge_slave_1: left promiscuous mode [ 31.142514][ T3516] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.161827][ T3516] bridge_slave_0: left allmulticast mode [ 31.167504][ T3516] bridge_slave_0: left promiscuous mode [ 31.173508][ T3516] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.451646][ T3522] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 31.637361][ T3531] loop2: detected capacity change from 0 to 2048 [ 31.656016][ T3531] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.772768][ T3531] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 31.785148][ T3531] EXT4-fs (loop2): This should not happen!! Data will be lost [ 31.785148][ T3531] [ 31.794873][ T3531] EXT4-fs (loop2): Total free blocks count 0 [ 31.800911][ T3531] EXT4-fs (loop2): Free/Dirty block details [ 31.806856][ T3531] EXT4-fs (loop2): free_blocks=0 [ 31.811900][ T3531] EXT4-fs (loop2): dirty_blocks=0 [ 31.817009][ T3531] EXT4-fs (loop2): Block reservation details [ 31.823054][ T3531] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 31.990053][ T3531] syz.2.27 (3531) used greatest stack depth: 10744 bytes left [ 32.010152][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.531204][ T3575] netlink: 'syz.3.39': attribute type 4 has an invalid length. [ 32.554453][ T3575] netlink: 'syz.3.39': attribute type 4 has an invalid length. [ 33.037383][ T3613] wg2: entered promiscuous mode [ 33.042392][ T3613] wg2: entered allmulticast mode [ 33.087534][ T3615] syz.2.57 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 33.221517][ T3628] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 33.228768][ T3628] IPv6: NLM_F_CREATE should be set when creating new route [ 33.926717][ T3677] netlink: 'syz.2.83': attribute type 13 has an invalid length. [ 33.938375][ T3677] gretap0: refused to change device tx_queue_len [ 33.945207][ T3677] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 33.964609][ T3677] Zero length message leads to an empty skb [ 34.518464][ T3690] netlink: 'syz.1.89': attribute type 1 has an invalid length. [ 34.608462][ T3690] vlan2: entered allmulticast mode [ 34.613632][ T3690] vlan1: entered allmulticast mode [ 34.618774][ T3690] veth0_vlan: entered allmulticast mode [ 35.353384][ T29] kauditd_printk_skb: 353 callbacks suppressed [ 35.353402][ T29] audit: type=1400 audit(1747608699.654:495): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 35.419921][ T29] audit: type=1400 audit(1747608699.684:496): avc: denied { read write } for pid=3736 comm="syz.0.105" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=0 [ 35.444070][ T29] audit: type=1400 audit(1747608699.684:497): avc: denied { map_create } for pid=3736 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 35.463065][ T29] audit: type=1400 audit(1747608699.684:498): avc: denied { prog_load } for pid=3736 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 35.482531][ T29] audit: type=1400 audit(1747608699.684:499): avc: denied { prog_load } for pid=3736 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 35.501601][ T29] audit: type=1400 audit(1747608699.684:500): avc: denied { map_create } for pid=3736 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 35.520565][ T29] audit: type=1400 audit(1747608699.694:501): avc: denied { prog_load } for pid=3736 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 35.539485][ T29] audit: type=1400 audit(1747608699.694:502): avc: denied { prog_load } for pid=3736 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 35.621756][ T29] audit: type=1400 audit(1747608699.914:503): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 35.646179][ T29] audit: type=1400 audit(1747608699.914:504): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 35.943318][ T3755] IPv6: sit1: Disabled Multicast RS [ 36.485272][ T3818] netlink: 'syz.0.138': attribute type 10 has an invalid length. [ 36.501602][ T3818] team0: Device hsr_slave_0 failed to register rx_handler [ 36.535403][ T3818] syz.0.138 (3818) used greatest stack depth: 10704 bytes left [ 36.816977][ T3860] netlink: 'syz.3.156': attribute type 10 has an invalid length. [ 36.849830][ T3860] batman_adv: batadv0: Adding interface: team0 [ 36.856006][ T3860] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.881273][ T3860] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 36.930770][ T3867] netlink: 'syz.2.159': attribute type 21 has an invalid length. [ 36.938544][ T3867] netlink: 152 bytes leftover after parsing attributes in process `syz.2.159'. [ 36.957982][ T3873] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 36.981740][ T3873] 8021q: adding VLAN 0 to HW filter on device bond1 [ 36.991340][ T3873] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 37.007047][ T3873] bond1 (unregistering): Released all slaves [ 37.035010][ T3884] netlink: 8 bytes leftover after parsing attributes in process `syz.2.167'. [ 37.354780][ T3934] bridge_slave_0: left allmulticast mode [ 37.360625][ T3934] bridge_slave_0: left promiscuous mode [ 37.366315][ T3934] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.392578][ T3934] bridge_slave_1: left allmulticast mode [ 37.398274][ T3934] bridge_slave_1: left promiscuous mode [ 37.403971][ T3934] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.420435][ T3934] bond0: (slave bond_slave_0): Releasing backup interface [ 37.442724][ T3934] bond0: (slave bond_slave_1): Releasing backup interface [ 37.470973][ T3934] team0: Port device team_slave_0 removed [ 37.480604][ T3934] team0: Port device team_slave_1 removed [ 37.498334][ T3934] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.506007][ T3934] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.530604][ T3934] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.538019][ T3934] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.627054][ T3953] syzkaller0: entered promiscuous mode [ 37.632583][ T3953] syzkaller0: entered allmulticast mode [ 37.642098][ T3955] pim6reg1: entered promiscuous mode [ 37.647421][ T3955] pim6reg1: entered allmulticast mode [ 37.766802][ T3966] bond_slave_1: mtu greater than device maximum [ 38.163170][ T4014] netlink: 'syz.2.226': attribute type 1 has an invalid length. [ 38.192284][ T4014] 8021q: adding VLAN 0 to HW filter on device bond1 [ 38.218008][ T4014] 8021q: adding VLAN 0 to HW filter on device bond1 [ 38.234942][ T4014] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 38.248649][ T4014] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 38.270944][ T4028] ip6erspan0: entered promiscuous mode [ 38.294303][ T4028] bond1: (slave ip6erspan0): making interface the new active one [ 38.302340][ T4028] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 38.694759][ T4093] pim6reg1: entered promiscuous mode [ 38.700136][ T4093] pim6reg1: entered allmulticast mode [ 38.713536][ T4095] bridge0: entered promiscuous mode [ 38.718887][ T4095] macvlan2: entered promiscuous mode [ 38.725648][ T4095] bridge0: port 3(macvlan2) entered blocking state [ 38.732422][ T4095] bridge0: port 3(macvlan2) entered disabled state [ 38.753239][ T4095] macvlan2: entered allmulticast mode [ 38.758673][ T4095] bridge0: entered allmulticast mode [ 38.766506][ T4095] macvlan2: left allmulticast mode [ 38.771767][ T4095] bridge0: left allmulticast mode [ 38.781727][ T4095] bridge0: left promiscuous mode [ 39.259017][ T4159] Falling back ldisc for ttyS3. [ 39.609299][ T4184] 8021q: VLANs not supported on gre0 [ 39.611227][ T4185] netlink: 'syz.0.304': attribute type 1 has an invalid length. [ 39.661191][ T4185] netlink: 8 bytes leftover after parsing attributes in process `syz.0.304'. [ 39.686648][ T4185] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 39.695096][ T4185] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 39.708992][ T4185] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 39.718228][ T4185] bond1 (unregistering): Released all slaves [ 40.020853][ T4219] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 40.027457][ T4219] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 40.035071][ T4219] vhci_hcd vhci_hcd.0: Device attached [ 40.067385][ T4219] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 40.092536][ T4219] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(8) [ 40.099127][ T4219] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 40.106590][ T4219] vhci_hcd vhci_hcd.0: Device attached [ 40.117459][ T4219] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(10) [ 40.124080][ T4219] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 40.131708][ T4219] vhci_hcd vhci_hcd.0: Device attached [ 40.152512][ T4219] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 40.222211][ T4219] vhci_hcd vhci_hcd.0: pdev(3) rhport(5) sockfd(14) [ 40.228859][ T4219] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 40.236570][ T4219] vhci_hcd vhci_hcd.0: Device attached [ 40.244475][ T4233] vhci_hcd vhci_hcd.0: pdev(3) rhport(6) sockfd(17) [ 40.251111][ T4233] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 40.258779][ T4233] vhci_hcd vhci_hcd.0: Device attached [ 40.289025][ T3383] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 40.323270][ T4228] vhci_hcd: connection closed [ 40.323284][ T4234] vhci_hcd: connection closed [ 40.323988][ T4226] vhci_hcd: connection closed [ 40.328202][ T41] vhci_hcd: stop threads [ 40.334197][ T4224] vhci_hcd: connection closed [ 40.337339][ T41] vhci_hcd: release socket [ 40.337354][ T41] vhci_hcd: disconnect device [ 40.355647][ T4222] vhci_hcd: connection reset by peer [ 40.361033][ T29] kauditd_printk_skb: 8641 callbacks suppressed [ 40.361046][ T29] audit: type=1400 audit(1747608704.654:8432): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 40.385063][ T41] vhci_hcd: stop threads [ 40.392598][ T41] vhci_hcd: release socket [ 40.397035][ T41] vhci_hcd: disconnect device [ 40.430858][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 40.431893][ T4243] audit: audit_backlog=65 > audit_backlog_limit=64 [ 40.437499][ T3045] audit: audit_lost=239 audit_rate_limit=0 audit_backlog_limit=64 [ 40.443913][ T4243] audit: audit_lost=240 audit_rate_limit=0 audit_backlog_limit=64 [ 40.443929][ T4243] audit: backlog limit exceeded [ 40.449116][ T41] vhci_hcd: stop threads [ 40.451938][ T3045] audit: backlog limit exceeded [ 40.459618][ T41] vhci_hcd: release socket [ 40.465503][ T29] audit: type=1400 audit(1747608704.664:8433): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 40.468738][ T41] vhci_hcd: disconnect device [ 40.507008][ T29] audit: type=1400 audit(1747608704.684:8434): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 40.520551][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 40.566728][ T4244] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 40.585239][ T41] vhci_hcd: stop threads [ 40.589573][ T41] vhci_hcd: release socket [ 40.594010][ T41] vhci_hcd: disconnect device [ 40.601948][ T41] vhci_hcd: stop threads [ 40.606273][ T41] vhci_hcd: release socket [ 40.610766][ T41] vhci_hcd: disconnect device [ 40.636089][ T4251] syzkaller0: entered promiscuous mode [ 40.641710][ T4251] syzkaller0: entered allmulticast mode [ 40.977221][ T4281] netlink: 'syz.0.341': attribute type 27 has an invalid length. [ 41.057023][ T4281] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.064240][ T4281] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.166811][ T4281] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.191596][ T4281] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.250310][ T4281] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.259288][ T4281] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.268290][ T4281] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.277297][ T4281] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.354371][ T4285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.391927][ T4285] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.437229][ T4285] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 41.592531][ T4310] netlink: 8 bytes leftover after parsing attributes in process `syz.1.353'. [ 41.620676][ T4310] netlink: 972 bytes leftover after parsing attributes in process `syz.1.353'. [ 41.728055][ T4320] wg2: entered promiscuous mode [ 41.732983][ T4320] wg2: entered allmulticast mode [ 42.714847][ T4401] netlink: 'syz.2.395': attribute type 7 has an invalid length. [ 42.722638][ T4401] netlink: 8 bytes leftover after parsing attributes in process `syz.2.395'. [ 42.794266][ T4407] xt_hashlimit: max too large, truncated to 1048576 [ 43.380998][ T4423] macsec0: entered promiscuous mode [ 43.386297][ T4423] macsec0: entered allmulticast mode [ 43.391707][ T4423] veth1_macvtap: entered allmulticast mode [ 43.807245][ T4467] netlink: 12 bytes leftover after parsing attributes in process `syz.3.424'. [ 44.022522][ T4498] netlink: 4 bytes leftover after parsing attributes in process `syz.3.438'. [ 44.136643][ T4511] netlink: 92 bytes leftover after parsing attributes in process `syz.3.443'. [ 44.176945][ T4516] pim6reg1: entered promiscuous mode [ 44.182403][ T4516] pim6reg1: entered allmulticast mode [ 44.279116][ T4520] syzkaller0: entered promiscuous mode [ 44.284612][ T4520] syzkaller0: entered allmulticast mode [ 44.432822][ T4550] netlink: 'syz.0.461': attribute type 1 has an invalid length. [ 44.448893][ T4550] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.458442][ T4550] netlink: 4 bytes leftover after parsing attributes in process `syz.0.461'. [ 44.469710][ T4550] bond1 (unregistering): Released all slaves [ 45.089201][ T4628] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 45.319100][ T3383] usb 7-1: enqueue for inactive port 0 [ 45.345165][ T3383] usb 7-1: enqueue for inactive port 0 [ 45.369498][ T29] kauditd_printk_skb: 25824 callbacks suppressed [ 45.369537][ T29] audit: type=1400 audit(1747608709.674:32361): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 45.402220][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 45.408746][ T3045] audit: audit_lost=874 audit_rate_limit=0 audit_backlog_limit=64 [ 45.416650][ T3045] audit: backlog limit exceeded [ 45.423931][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 45.430548][ T3045] audit: audit_lost=875 audit_rate_limit=0 audit_backlog_limit=64 [ 45.431317][ T3319] audit: audit_backlog=65 > audit_backlog_limit=64 [ 45.438351][ T3045] audit: backlog limit exceeded [ 45.449504][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 45.449743][ T3319] audit: audit_lost=876 audit_rate_limit=0 audit_backlog_limit=64 [ 45.465809][ T3383] vhci_hcd: vhci_device speed not set [ 45.516086][ T4638] pim6reg1: entered promiscuous mode [ 45.521417][ T4638] pim6reg1: entered allmulticast mode [ 45.832360][ T4657] netlink: 24 bytes leftover after parsing attributes in process `syz.0.511'. [ 45.891823][ T4657] netlink: 4 bytes leftover after parsing attributes in process `syz.0.511'. [ 45.996297][ T4672] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 46.012446][ T4672] syzkaller0: entered promiscuous mode [ 46.017950][ T4672] syzkaller0: entered allmulticast mode [ 46.514730][ T4701] serio: Serial port ptm0 [ 46.593819][ T4704] netlink: 24 bytes leftover after parsing attributes in process `syz.0.530'. [ 46.774657][ T4720] netlink: 'syz.4.538': attribute type 13 has an invalid length. [ 46.838546][ T4720] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.845745][ T4720] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.887954][ T4720] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.898504][ T4720] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.935403][ T4720] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.944523][ T4720] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.953626][ T4720] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.962713][ T4720] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.235748][ T4745] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 47.278513][ T4745] syzkaller0: entered promiscuous mode [ 47.284079][ T4745] syzkaller0: entered allmulticast mode [ 47.373183][ T4758] netlink: 'syz.3.557': attribute type 4 has an invalid length. [ 47.400428][ T4758] netlink: 'syz.3.557': attribute type 4 has an invalid length. [ 48.429206][ T4829] netlink: 28 bytes leftover after parsing attributes in process `syz.2.590'. [ 48.438258][ T4829] netlink: 32 bytes leftover after parsing attributes in process `syz.2.590'. [ 48.447215][ T4829] netlink: 28 bytes leftover after parsing attributes in process `syz.2.590'. [ 48.490284][ T4829] netlink: 32 bytes leftover after parsing attributes in process `syz.2.590'. [ 49.198725][ T4850] netlink: 'syz.4.597': attribute type 27 has an invalid length. [ 49.633280][ T4858] macvtap0: refused to change device tx_queue_len [ 50.386452][ T29] kauditd_printk_skb: 27806 callbacks suppressed [ 50.386468][ T29] audit: type=1400 audit(1747608714.684:57210): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 50.393207][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 50.416280][ T4885] audit: audit_backlog=65 > audit_backlog_limit=64 [ 50.420708][ T3045] audit: audit_lost=1863 audit_rate_limit=0 audit_backlog_limit=64 [ 50.427215][ T4885] audit: audit_lost=1864 audit_rate_limit=0 audit_backlog_limit=64 [ 50.435083][ T3045] audit: backlog limit exceeded [ 50.447897][ T4885] audit: backlog limit exceeded [ 50.484466][ T3313] audit: audit_backlog=65 > audit_backlog_limit=64 [ 50.491062][ T3313] audit: audit_lost=1865 audit_rate_limit=0 audit_backlog_limit=64 [ 50.499084][ T3313] audit: backlog limit exceeded [ 51.573488][ T4937] netlink: 4 bytes leftover after parsing attributes in process `syz.0.634'. [ 51.852441][ T4955] netlink: 'syz.0.641': attribute type 3 has an invalid length. [ 51.860140][ T4955] netlink: 132 bytes leftover after parsing attributes in process `syz.0.641'. [ 51.935440][ T4961] bond0: option fail_over_mac: unable to set because the bond device has slaves [ 52.133814][ T4977] sch_tbf: burst 0 is lower than device lo mtu (230) ! [ 53.040307][ T5006] netlink: 'syz.2.665': attribute type 10 has an invalid length. [ 53.094380][ T5006] veth0_macvtap: left promiscuous mode [ 53.113874][ T5006] team0: Device veth0_macvtap failed to register rx_handler [ 53.167542][ T5023] netlink: 4 bytes leftover after parsing attributes in process `syz.2.675'. [ 53.251246][ T5038] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 53.977102][ T5078] netlink: 'syz.4.699': attribute type 27 has an invalid length. [ 54.002203][ T5078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.012118][ T5078] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.022598][ T5078] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 54.511253][ T5116] netlink: 4 bytes leftover after parsing attributes in process `syz.1.713'. [ 54.600608][ T5122] pim6reg1: entered promiscuous mode [ 54.605952][ T5122] pim6reg1: entered allmulticast mode [ 54.768131][ T5131] netlink: 28 bytes leftover after parsing attributes in process `syz.2.721'. [ 54.778341][ T5131] netlink: 'syz.2.721': attribute type 16 has an invalid length. [ 54.786126][ T5131] netlink: 'syz.2.721': attribute type 17 has an invalid length. [ 54.800363][ T5131] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 55.047657][ T5152] netlink: 12 bytes leftover after parsing attributes in process `syz.1.730'. [ 55.175961][ T5152] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.222760][ T5164] netlink: 4 bytes leftover after parsing attributes in process `syz.4.735'. [ 55.243476][ T5164] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.252225][ T5164] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.261092][ T5164] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.269896][ T5164] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.280112][ T5164] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.289150][ T5164] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.298111][ T5164] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.306988][ T5164] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.389093][ T29] kauditd_printk_skb: 24557 callbacks suppressed [ 55.389108][ T29] audit: type=1400 audit(1747608719.684:79731): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 55.425569][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 55.432148][ T3045] audit: audit_lost=2545 audit_rate_limit=0 audit_backlog_limit=64 [ 55.439509][ T29] audit: type=1400 audit(1747608719.694:79732): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 55.440128][ T3045] audit: backlog limit exceeded [ 55.461182][ T29] audit: type=1400 audit(1747608719.694:79733): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 55.469948][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 55.487122][ T29] audit: type=1400 audit(1747608719.694:79734): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 55.493617][ T3045] audit: audit_lost=2546 audit_rate_limit=0 audit_backlog_limit=64 [ 55.493634][ T3045] audit: backlog limit exceeded [ 55.661237][ T5164] syz.4.735 (5164) used greatest stack depth: 10472 bytes left [ 55.724464][ T5180] netlink: 24 bytes leftover after parsing attributes in process `syz.4.741'. [ 55.767669][ T5180] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5180 comm=syz.4.741 [ 55.788553][ T5185] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 55.895304][ T5193] netlink: 12 bytes leftover after parsing attributes in process `syz.1.748'. [ 55.923675][ T5193] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.932450][ T5193] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.941252][ T5193] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.950073][ T5193] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 55.972476][ T5193] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.981405][ T5193] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.990373][ T5193] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.999449][ T5193] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 56.140543][ T5205] netlink: 'syz.1.753': attribute type 4 has an invalid length. [ 56.157883][ T5205] netlink: 'syz.1.753': attribute type 4 has an invalid length. [ 56.326580][ T5209] netlink: 'syz.1.754': attribute type 4 has an invalid length. [ 56.729258][ T5229] netlink: 4 bytes leftover after parsing attributes in process `syz.2.764'. [ 56.765626][ T5233] pim6reg1: entered promiscuous mode [ 56.771222][ T5233] pim6reg1: entered allmulticast mode [ 56.950700][ T5244] syzkaller0: entered promiscuous mode [ 56.956209][ T5244] syzkaller0: entered allmulticast mode [ 57.116876][ T5261] netlink: 96 bytes leftover after parsing attributes in process `syz.0.779'. [ 58.082704][ T5329] netlink: 'syz.2.812': attribute type 12 has an invalid length. [ 58.141157][ T5335] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.815'. [ 58.238436][ T5343] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 58.325741][ T5343] wireguard0: entered promiscuous mode [ 58.331302][ T5343] wireguard0: entered allmulticast mode [ 58.464729][ T5345] syzkaller0: entered promiscuous mode [ 58.470370][ T5345] syzkaller0: entered allmulticast mode [ 58.983547][ T5395] netlink: 'syz.1.842': attribute type 13 has an invalid length. [ 59.309102][ T5395] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.318084][ T5395] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.327016][ T5395] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.335944][ T5395] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.394628][ T5403] netlink: 'syz.0.844': attribute type 4 has an invalid length. [ 59.500439][ T5413] netlink: 'syz.4.847': attribute type 16 has an invalid length. [ 59.508201][ T5413] netlink: 'syz.4.847': attribute type 17 has an invalid length. [ 59.542489][ T5413] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 59.875770][ T5443] wireguard0: entered promiscuous mode [ 59.881567][ T5443] wireguard0: entered allmulticast mode [ 60.099323][ T5467] netlink: 'syz.2.872': attribute type 1 has an invalid length. [ 60.126874][ T5467] 8021q: adding VLAN 0 to HW filter on device bond2 [ 60.143197][ T5470] binfmt_misc: register: failed to install interpreter file ./file2 [ 60.165318][ T5472] __nla_validate_parse: 6 callbacks suppressed [ 60.165335][ T5472] netlink: 8 bytes leftover after parsing attributes in process `syz.2.872'. [ 60.245038][ T5467] dummy0: entered promiscuous mode [ 60.268204][ T5477] netlink: 24 bytes leftover after parsing attributes in process `syz.3.874'. [ 60.282029][ T5467] bond2: (slave dummy0): making interface the new active one [ 60.298674][ T5467] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 60.322272][ T5472] vlan2: entered promiscuous mode [ 60.327375][ T5472] bond2: entered promiscuous mode [ 60.349506][ T5477] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5477 comm=syz.3.874 [ 60.399123][ T29] kauditd_printk_skb: 19608 callbacks suppressed [ 60.399137][ T29] audit: type=1400 audit(1747608724.694:98035): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 60.433497][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 60.440376][ T3045] audit: audit_lost=2983 audit_rate_limit=0 audit_backlog_limit=64 [ 60.448278][ T3045] audit: backlog limit exceeded [ 60.454111][ T3321] audit: audit_backlog=65 > audit_backlog_limit=64 [ 60.460706][ T3321] audit: audit_lost=2984 audit_rate_limit=0 audit_backlog_limit=64 [ 60.469358][ T3321] audit: backlog limit exceeded [ 60.470131][ T5443] audit: audit_backlog=65 > audit_backlog_limit=64 [ 60.476387][ T29] audit: type=1400 audit(1747608724.704:98036): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 60.480821][ T5443] audit: audit_lost=2985 audit_rate_limit=0 audit_backlog_limit=64 [ 60.567478][ T5493] netlink: '+}[@': attribute type 13 has an invalid length. [ 60.638420][ T5493] veth1_macvtap: left allmulticast mode [ 60.914968][ T5514] syzkaller0: entered promiscuous mode [ 60.920485][ T5514] syzkaller0: entered allmulticast mode [ 61.234923][ T5545] syzkaller0: entered promiscuous mode [ 62.269962][ T5623] netlink: 52 bytes leftover after parsing attributes in process `syz.3.937'. [ 62.358250][ T5631] netlink: 12 bytes leftover after parsing attributes in process `syz.0.944'. [ 62.370842][ T5634] netlink: 'syz.3.942': attribute type 4 has an invalid length. [ 62.780226][ T5631] 8021q: adding VLAN 0 to HW filter on device bond1 [ 62.798395][ T5640] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 63.005343][ T5672] netlink: 12 bytes leftover after parsing attributes in process `syz.4.960'. [ 63.090207][ T5679] netlink: 60 bytes leftover after parsing attributes in process `syz.4.964'. [ 63.615841][ T5735] netlink: 4 bytes leftover after parsing attributes in process `syz.3.986'. [ 63.666636][ T5745] netlink: 12 bytes leftover after parsing attributes in process `syz.0.991'. [ 63.690211][ T5739] syzkaller0: entered promiscuous mode [ 63.695922][ T5739] syzkaller0: entered allmulticast mode [ 63.882529][ T5753] syzkaller0: entered promiscuous mode [ 63.888050][ T5753] syzkaller0: entered allmulticast mode [ 63.957013][ T5777] pim6reg1: entered promiscuous mode [ 63.962392][ T5777] pim6reg1: entered allmulticast mode [ 64.100485][ T5794] C: renamed from bond_slave_0 (while UP) [ 64.130608][ T5798] netlink: 'syz.3.1014': attribute type 1 has an invalid length. [ 64.183319][ T5804] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1014'. [ 64.221503][ T5804] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 64.229548][ T5804] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 64.242236][ T5798] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 64.261884][ T5798] bond1 (unregistering): Released all slaves [ 64.288202][ T5808] serio: Serial port ptm0 [ 64.871177][ T5825] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1025'. [ 65.270230][ T5855] __nla_validate_parse: 1 callbacks suppressed [ 65.270250][ T5855] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1040'. [ 65.410386][ T29] kauditd_printk_skb: 28103 callbacks suppressed [ 65.410404][ T29] audit: type=1400 audit(1747608729.704:120560): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 65.419535][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 65.437971][ T29] audit: type=1400 audit(1747608729.704:120561): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 65.444486][ T3045] audit: audit_lost=4846 audit_rate_limit=0 audit_backlog_limit=64 [ 65.444502][ T3045] audit: backlog limit exceeded [ 65.465668][ T29] audit: type=1400 audit(1747608729.714:120562): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 65.484489][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 65.499658][ T29] audit: type=1400 audit(1747608729.714:120563): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 65.506062][ T3045] audit: audit_lost=4847 audit_rate_limit=0 audit_backlog_limit=64 [ 65.527252][ T29] audit: type=1400 audit(1747608729.714:120564): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 65.699424][ T5892] netlink: 'syz.0.1054': attribute type 7 has an invalid length. [ 65.707231][ T5892] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1054'. [ 65.822009][ T5904] bridge0: port 3(bond0) entered blocking state [ 65.828312][ T5904] bridge0: port 3(bond0) entered disabled state [ 65.856866][ T5904] bond0: entered allmulticast mode [ 65.862088][ T5904] bond_slave_0: entered allmulticast mode [ 65.867889][ T5904] bond_slave_1: entered allmulticast mode [ 65.880550][ T5904] bond0: entered promiscuous mode [ 65.885669][ T5904] bond_slave_0: entered promiscuous mode [ 65.891502][ T5904] bond_slave_1: entered promiscuous mode [ 65.899053][ T5904] bridge0: port 3(bond0) entered blocking state [ 65.905430][ T5904] bridge0: port 3(bond0) entered forwarding state [ 65.913117][ T5908] netlink: 'syz.4.1061': attribute type 4 has an invalid length. [ 65.939452][ T5908] netlink: 'syz.4.1061': attribute type 4 has an invalid length. [ 66.588805][ T5949] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1078'. [ 66.966494][ T5968] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1087'. [ 67.123246][ T5981] netlink: 'syz.2.1093': attribute type 4 has an invalid length. [ 67.151355][ T5981] netlink: 'syz.2.1093': attribute type 4 has an invalid length. [ 67.341754][ T5997] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1100'. [ 67.362225][ T5997] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1100'. [ 67.643178][ T6026] binfmt_misc: register: failed to install interpreter file ./file2 [ 68.294700][ T6048] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1123'. [ 68.389024][ T6054] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 68.397475][ T6054] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 68.421391][ T6057] !: renamed from dummy0 (while UP) [ 68.809848][ T6088] netlink: 'syz.3.1140': attribute type 4 has an invalid length. [ 68.842402][ T6088] netlink: 'syz.3.1140': attribute type 4 has an invalid length. [ 68.883839][ T3391] IPVS: starting estimator thread 0... [ 68.891147][ T6090] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 68.921440][ T6096] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1143'. [ 68.944907][ T6100] bridge0: entered allmulticast mode [ 68.998980][ T6094] IPVS: using max 2784 ests per chain, 139200 per kthread [ 69.176870][ T6117] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1153'. [ 69.185808][ T6117] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1153'. [ 69.201128][ T6117] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.209985][ T6117] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.218747][ T6117] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.227517][ T6117] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 70.419012][ T29] kauditd_printk_skb: 33043 callbacks suppressed [ 70.419027][ T29] audit: type=1400 audit(1747608734.724:148204): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 70.449182][ T29] audit: type=1400 audit(1747608734.754:148205): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 70.471199][ T29] audit: type=1400 audit(1747608734.754:148206): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 70.493213][ T29] audit: type=1400 audit(1747608734.754:148207): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 70.515154][ T29] audit: type=1400 audit(1747608734.754:148208): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 70.537098][ T29] audit: type=1400 audit(1747608734.754:148209): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 70.558364][ T29] audit: type=1400 audit(1747608734.754:148210): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 70.580339][ T29] audit: type=1400 audit(1747608734.754:148211): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 70.602358][ T29] audit: type=1400 audit(1747608734.754:148212): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 70.624193][ T29] audit: type=1400 audit(1747608734.754:148213): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 71.398735][ T6219] serio: Serial port ttyS3 [ 71.712093][ T6239] sch_fq: defrate 0 ignored. [ 72.117025][ T6268] netlink: 'syz.0.1215': attribute type 4 has an invalid length. [ 72.134026][ T6271] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1214'. [ 72.143346][ T6266] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1214'. [ 72.306623][ T6286] netlink: 'syz.3.1223': attribute type 5 has an invalid length. [ 72.314404][ T6286] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1223'. [ 72.324714][ T6286] : renamed from bond0 (while UP) [ 72.569615][ T6304] macsec0: entered promiscuous mode [ 73.127358][ T6320] wireguard1: entered promiscuous mode [ 73.132925][ T6320] wireguard1: entered allmulticast mode [ 73.962413][ T6374] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1257'. [ 73.971515][ T6374] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1257'. [ 74.434705][ T6399] pim6reg1: entered promiscuous mode [ 74.440098][ T6399] pim6reg1: entered allmulticast mode [ 74.704764][ T6412] netlink: 'syz.4.1273': attribute type 7 has an invalid length. [ 74.712710][ T6412] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1273'. [ 75.077396][ T6431] pim6reg1: entered promiscuous mode [ 75.082937][ T6431] pim6reg1: entered allmulticast mode [ 75.136389][ T6433] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1281'. [ 75.185230][ T6435] wireguard0: entered promiscuous mode [ 75.190791][ T6435] wireguard0: entered allmulticast mode [ 75.429072][ T29] kauditd_printk_skb: 28759 callbacks suppressed [ 75.429090][ T29] audit: type=1400 audit(1747608739.724:172101): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 75.437971][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 75.464191][ T3045] audit: audit_lost=8277 audit_rate_limit=0 audit_backlog_limit=64 [ 75.467993][ T3321] audit: audit_backlog=65 > audit_backlog_limit=64 [ 75.472824][ T3045] audit: backlog limit exceeded [ 75.478654][ T3321] audit: audit_lost=8278 audit_rate_limit=0 audit_backlog_limit=64 [ 75.484156][ T6457] audit: audit_backlog=65 > audit_backlog_limit=64 [ 75.491489][ T3321] audit: backlog limit exceeded [ 75.492303][ T29] audit: type=1400 audit(1747608739.734:172102): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 75.498569][ T6457] audit: audit_lost=8279 audit_rate_limit=0 audit_backlog_limit=64 [ 75.638114][ T6464] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 75.784631][ T6479] futex_wake_op: syz.0.1303 tries to shift op by -1; fix this program [ 75.855491][ T6491] ÿ: renamed from bond_slave_0 [ 76.267367][ T6539] netlink: 2028 bytes leftover after parsing attributes in process `syz.2.1328'. [ 76.558308][ T6562] veth1_macvtap: left promiscuous mode [ 76.577232][ T6562] macsec0: entered promiscuous mode [ 76.643903][ T6572] batman_adv: batadv0: Removing interface: team0 [ 76.660666][ T6572] : (slave C): Releasing backup interface [ 76.668734][ T6572] : (slave bond_slave_1): Releasing backup interface [ 76.684092][ T6572] team0: Port device team_slave_0 removed [ 76.714891][ T6572] team0: Port device team_slave_1 removed [ 76.731978][ T6572] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 76.740074][ T6572] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 76.774269][ T6572] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.781800][ T6572] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.040537][ T6612] netlink: 'syz.3.1364': attribute type 16 has an invalid length. [ 77.048475][ T6612] netlink: 'syz.3.1364': attribute type 17 has an invalid length. [ 77.088908][ T6612] 8021q: adding VLAN 0 to HW filter on device  [ 77.097276][ T6612] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.133545][ T6612] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 77.414959][ T6649] netlink: 'syz.3.1381': attribute type 1 has an invalid length. [ 77.460508][ T6649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.477874][ T6657] bond0: (slave veth0_to_bond): Enslaving as an active interface with a down link [ 77.514844][ T6649] vlan2: entered allmulticast mode [ 77.520698][ T6649] veth1: entered allmulticast mode [ 77.529529][ T6649] veth1: entered promiscuous mode [ 77.536790][ T6649] veth1: left promiscuous mode [ 77.543743][ T6649] bond0: (slave vlan2): making interface the new active one [ 77.554670][ T6649] veth1: entered promiscuous mode [ 77.561306][ T6649] vlan2: entered promiscuous mode [ 77.566736][ T6649] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 77.586071][ T6649] syz.3.1381 (6649) used greatest stack depth: 9976 bytes left [ 77.657762][ T6662] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1386'. [ 77.666837][ T6662] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1386'. [ 78.021748][ T6681] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1394'. [ 78.046037][ T6683] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1395'. [ 78.074342][ T6683] vlan0: entered promiscuous mode [ 78.079486][ T6683] hsr0: entered promiscuous mode [ 78.225227][ T6701] IPv6: NLM_F_CREATE should be specified when creating new route [ 78.275186][ T6701] team0 (unregistering): Port device team_slave_0 removed [ 78.320151][ T6701] team0 (unregistering): Port device team_slave_1 removed [ 78.413590][ T6719] pim6reg1: entered promiscuous mode [ 78.418905][ T6719] pim6reg1: entered allmulticast mode [ 78.466327][ T6722] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1412'. [ 79.305113][ T6784] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1438'. [ 79.314303][ T6784] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1438'. [ 79.330342][ T6784] erspan0: entered promiscuous mode [ 79.354401][ T6784] batadv_slave_1: entered promiscuous mode [ 79.365594][ T6784] hsr1: Slave A (erspan0) is not up; please bring it up to get a fully working HSR network [ 79.375769][ T6784] hsr1: Slave B (batadv_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.389440][ T6787] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1438'. [ 79.398430][ T6787] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1438'. [ 79.609896][ T6801] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1445'. [ 79.747093][ T6810] xt_hashlimit: invalid interval [ 80.325829][ T6850] netlink: 'syz.3.1466': attribute type 1 has an invalid length. [ 80.360758][ T6850] 8021q: adding VLAN 0 to HW filter on device bond1 [ 80.415464][ T6850] ip6erspan0: entered promiscuous mode [ 80.424586][ T6850] bond1: (slave ip6erspan0): making interface the new active one [ 80.434056][ T6850] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 80.442990][ T29] kauditd_printk_skb: 30876 callbacks suppressed [ 80.443014][ T29] audit: type=1400 audit(1747608744.734:200815): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 80.443263][ T29] audit: type=1400 audit(1747608744.744:200816): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 80.443375][ T29] audit: type=1400 audit(1747608744.744:200817): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 80.443494][ T29] audit: type=1400 audit(1747608744.744:200818): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 80.443612][ T29] audit: type=1400 audit(1747608744.744:200819): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 80.457763][ T6855] vlan3: entered allmulticast mode [ 80.472594][ T29] audit: type=1400 audit(1747608744.774:200820): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 80.493893][ T6855] bond1: entered allmulticast mode [ 80.514377][ T29] audit: type=1400 audit(1747608744.774:200821): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 80.514451][ T29] audit: type=1400 audit(1747608744.774:200822): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 80.514503][ T29] audit: type=1400 audit(1747608744.774:200823): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 80.514530][ T29] audit: type=1400 audit(1747608744.774:200824): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 80.678067][ T6855] ip6erspan0: entered allmulticast mode [ 80.685032][ T6855] bond1: (slave vlan3): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 81.016342][ T6890] binfmt_misc: register: failed to install interpreter file ./file2 [ 81.149171][ T6894] Falling back ldisc for ttyS3. [ 81.438342][ T1727] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 82.168582][ T6941] bridge2: entered allmulticast mode [ 82.300901][ T6947] Falling back ldisc for ttyS3. [ 82.673922][ T6983] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 83.240630][ T6998] __nla_validate_parse: 5 callbacks suppressed [ 83.240650][ T6998] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1535'. [ 83.280022][ T6998] netlink: 'syz.3.1535': attribute type 10 has an invalid length. [ 83.299098][ T7001] netlink: 'syz.2.1534': attribute type 27 has an invalid length. [ 83.312930][ T6998] 8021q: adding VLAN 0 to HW filter on device  [ 83.335695][ T7004] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1535'. [ 83.336506][ T6998] team0: Port device  added [ 83.390996][ T7001] macsec0: left promiscuous mode [ 83.396043][ T7001] macsec0: left allmulticast mode [ 83.403394][ T7001] ip6erspan0: left promiscuous mode [ 83.409422][ T7001] vlan2: left promiscuous mode [ 83.414218][ T7001] bond2: left promiscuous mode [ 83.438174][ T7001] dummy0: left promiscuous mode [ 83.455368][ T7001] wireguard0: left promiscuous mode [ 83.460639][ T7001] wireguard0: left allmulticast mode [ 83.597189][ T7012] syzkaller0: entered promiscuous mode [ 83.603458][ T7012] syzkaller0: entered allmulticast mode [ 83.775986][ T7025] Cannot find add_set index 0 as target [ 83.827205][ T7029] wireguard0: entered promiscuous mode [ 83.832725][ T7029] wireguard0: entered allmulticast mode [ 83.858135][ T7032] netlink: 'syz.2.1547': attribute type 27 has an invalid length. [ 84.066626][ T7042] syz_tun: entered promiscuous mode [ 84.073175][ T7042] macsec1: entered promiscuous mode [ 84.080279][ T7042] syz_tun: left promiscuous mode [ 84.285809][ T7056] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 84.552994][ T7078] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 84.561339][ T7078] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 84.592478][ T7078] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1569'. [ 84.602101][ T7078] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1569'. [ 84.972168][ T7109] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1581'. [ 84.983930][ C1] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 85.211749][ T7119] netlink: 'syz.2.1583': attribute type 6 has an invalid length. [ 85.213519][ T7118] futex_wake_op: syz.3.1584 tries to shift op by -1; fix this program [ 85.344642][ T29] kauditd_printk_skb: 29683 callbacks suppressed [ 85.344670][ T29] audit: type=1400 audit(1747608749.757:229425): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 85.377086][ T1727] ================================================================== [ 85.385279][ T1727] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 85.393811][ T1727] [ 85.396146][ T1727] write to 0xffff8881199efd08 of 44 bytes by task 7134 on cpu 1: [ 85.403869][ T1727] tty_set_termios+0xc0/0x8c0 [ 85.408565][ T1727] set_termios+0x35b/0x4e0 [ 85.413001][ T1727] tty_mode_ioctl+0x379/0x5c0 [ 85.417690][ T1727] n_tty_ioctl_helper+0x91/0x210 [ 85.422632][ T1727] n_tty_ioctl+0x101/0x200 [ 85.427071][ T1727] tty_ioctl+0x842/0xb80 [ 85.431329][ T1727] __se_sys_ioctl+0xce/0x140 [ 85.436204][ T1727] __x64_sys_ioctl+0x43/0x50 [ 85.437028][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 85.440806][ T1727] x64_sys_call+0x19a8/0x2fb0 [ 85.440844][ T1727] do_syscall_64+0xd0/0x1a0 [ 85.447359][ T3045] audit: audit_lost=9362 audit_rate_limit=0 audit_backlog_limit=64 [ 85.451983][ T1727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.452009][ T1727] [ 85.452016][ T1727] read to 0xffff8881199efd21 of 1 bytes by task 1727 on cpu 0: [ 85.452032][ T1727] n_tty_receive_char_flow_ctrl+0x23/0x1a0 [ 85.452056][ T1727] n_tty_lookahead_flow_ctrl+0xed/0x130 [ 85.452095][ T1727] tty_port_default_lookahead_buf+0x91/0xc0 [ 85.452128][ T1727] flush_to_ldisc+0x318/0x410 [ 85.452153][ T1727] process_scheduled_works+0x4cb/0x9d0 [ 85.452183][ T1727] worker_thread+0x582/0x770 [ 85.452217][ T1727] kthread+0x486/0x510 [ 85.452239][ T1727] ret_from_fork+0x4b/0x60 [ 85.452257][ T1727] ret_from_fork_asm+0x1a/0x30 [ 85.452281][ T1727] [ 85.452285][ T1727] value changed: 0x11 -> 0x9b [ 85.452296][ T1727] [ 85.452300][ T1727] Reported by Kernel Concurrency Sanitizer on: [ 85.452332][ T1727] CPU: 0 UID: 0 PID: 1727 Comm: kworker/u8:6 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 85.452361][ T1727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 85.452376][ T1727] Workqueue: events_unbound flush_to_ldisc [ 85.452411][ T1727] ================================================================== [ 85.456880][ T29] audit: type=1400 audit(1747608749.757:229426): avc: denied { prog_load } for pid=7130 comm="syz.3.1589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 85.457169][ T3045] audit: backlog limit exceeded [ 85.460841][ T7136] audit: audit_backlog=65 > audit_backlog_limit=64 [ 85.465121][ T29] audit: type=1400 audit(1747608749.757:229427): avc: denied { prog_load } for pid=7130 comm="syz.3.1589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 85.465150][ T29] audit: type=1400 audit(1747608749.757:229428): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 85.471049][ T7136] audit: audit_lost=9363 audit_rate_limit=0 audit_backlog_limit=64 [ 85.471069][ T7136] audit: backlog limit exceeded [ 85.592062][ T7139] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 85.675011][ T7139] IPv6: NLM_F_CREATE should be set when creating new route [ 88.737832][ T31] vlan2: left promiscuous mode [ 90.249305][ T29] kauditd_printk_skb: 48559 callbacks suppressed [ 90.249323][ T29] audit: type=1400 audit(1747608754.752:277910): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 90.257669][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 90.277549][ T29] audit: type=1400 audit(1747608754.752:277911): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 90.283405][ T3045] audit: audit_lost=9390 audit_rate_limit=0 audit_backlog_limit=64 [ 90.305297][ T29] audit: type=1400 audit(1747608754.752:277912): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 90.312631][ T3045] audit: backlog limit exceeded [ 90.315322][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 90.334720][ T29] audit: type=1400 audit(1747608754.763:277913): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 90.338748][ T3045] audit: audit_lost=9391 audit_rate_limit=0 audit_backlog_limit=64 [ 90.338761][ T3045] audit: backlog limit exceeded [ 92.195066][ C1] ip6_tunnel: ip6tnl3 xmit: Local address not yet configured! [ 95.181278][ T29] kauditd_printk_skb: 52130 callbacks suppressed [ 95.181307][ T29] audit: type=1400 audit(1747608759.770:329765): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 95.187727][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 95.211211][ T29] audit: type=1400 audit(1747608759.770:329766): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 95.216109][ T3045] audit: audit_lost=9485 audit_rate_limit=0 audit_backlog_limit=64 [ 95.216121][ T3045] audit: backlog limit exceeded [ 95.216341][ T3045] audit: audit_backlog=65 > audit_backlog_limit=64 [ 95.237445][ T29] audit: type=1400 audit(1747608759.770:329767): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 95.237522][ T29] audit: type=1400 audit(1747608759.770:329768): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 95.237568][ T29] audit: type=1400 audit(1747608759.770:329769): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 95.237638][ T29] audit: type=1400 audit(1747608759.770:329770): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0