last executing test programs: 2m48.28624636s ago: executing program 4 (id=77): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000600)) pipe(&(0x7f0000000500)) socket(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000a40)={@fallback=r1, r1, 0x2f}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f1ea3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2213fdc2881e1a6ec9d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232f0485a2ca9f37fc9c3d2688efcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdcdeb2af1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f925f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5c49209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378ad8f6afb0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d9a0e06da200481cde8bf475bc3e1fe9c0b4a4a268921738938aa9f3cb3826ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00"/3577], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0xfffffffe, {0x0, 0x0, 0x0, r2, {0xfff1}, {}, {0xfff3, 0xe}}}, 0x24}}, 0x4080) 2m48.03548008s ago: executing program 4 (id=82): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x7e, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$inet(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x240540c7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1080a, &(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYRES32=0x0], 0x1, 0x67f, &(0x7f0000000a00)="$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") ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000004940)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\n=\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0xf5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 2m47.874845923s ago: executing program 4 (id=85): socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x838, 0x0, 0x0, 0x0, 0x0, 0x7ffffe, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa4}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000002"], 0x0}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x3b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) 2m47.749815483s ago: executing program 4 (id=91): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20c006, &(0x7f0000000480)={[{@nomblk_io_submit}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@nojournal_checksum}], [{@seclabel}]}, 0x1, 0x45f, &(0x7f0000000c80)="$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") syz_clone3(&(0x7f0000000780)={0x1c3002480, 0x0, 0x0, 0x0, {0x2b}, 0x0, 0x0, 0x0, 0x0}, 0x58) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) utimensat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r0) 2m46.867168364s ago: executing program 4 (id=105): socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8000f28, 0x0) splice(r2, 0x0, r1, 0x0, 0x7f, 0xe) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb0000/0x2000)=nil, 0x2000, 0x0, 0xbc32038f29037ab7, 0xffffffffffffffff, 0xb0505000) r4 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') lseek(r4, 0x2004, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 2m45.772846653s ago: executing program 4 (id=124): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800c, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_io_uring_setup(0x24c, &(0x7f0000000840)={0x0, 0xaee7, 0x400, 0x3, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x3, r0, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x18) modify_ldt$write(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2m45.723311027s ago: executing program 32 (id=124): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800c, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_io_uring_setup(0x24c, &(0x7f0000000840)={0x0, 0xaee7, 0x400, 0x3, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x3, r0, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x18) modify_ldt$write(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 4.703120609s ago: executing program 3 (id=2575): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 4.596986038s ago: executing program 3 (id=2577): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) unshare(0x42000000) 2.866835078s ago: executing program 0 (id=2592): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x60040, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="6c0100001000130700000000fcdbdf002001000000000000000000000000000120010000000000000000000000000001000000004e2100020a0000206c000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x16c}, 0x1, 0x0, 0x0, 0x880}, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) close_range(r0, 0xffffffffffffffff, 0x0) 2.675108234s ago: executing program 0 (id=2595): pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x30, 0xffffffffffffffff, 0x71f4c000) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', r0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x7}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000020681010000000000000000000000000500050002000000050001000700000005000400030000000900020073797a310000000011000300686173683a6e65742c6e6574"], 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x50, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) 1.809926874s ago: executing program 0 (id=2602): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000140)={[{@acl}, {@barrier_val={'barrier', 0x3d, 0x1003}}, {@errors_remount}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4e4, &(0x7f0000002d40)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) flistxattr(0xffffffffffffffff, &(0x7f00000006c0)=""/153, 0x99) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0xaf51, 0x3, 0xb}]}) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) 1.768241767s ago: executing program 2 (id=2603): r0 = inotify_init() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000002180)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1008802, &(0x7f0000000180)={[{@resgid={'resgid', 0x3d, 0xee01}}, {@abort}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xac9}}, {@data_ordered}, {@mblk_io_submit}, {@usrquota}, {@init_itable}, {@errors_remount}, {}, {@auto_da_alloc}]}, 0x9, 0x606, &(0x7f0000000600)="$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") r4 = inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x400008bf) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYRES64=r4], 0x69) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 1.72528692s ago: executing program 2 (id=2605): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = inotify_init1(0x0) read(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.209223882s ago: executing program 5 (id=2611): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0xfdfe, 0x7, @remote, 0x4}, 0x1c) connect$pppl2tp(r3, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 957.232602ms ago: executing program 0 (id=2612): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) io_submit(r4, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 956.972922ms ago: executing program 5 (id=2613): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r2 = syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) unshare(0x22020600) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") chdir(&(0x7f0000000100)='./file0\x00') 904.295347ms ago: executing program 5 (id=2614): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x4}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd70000400000005000000080009000200000008000c000300000008000b00000000000600010007"], 0x40}}, 0x20) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x30, r6, 0x801, 0x70bd29, 0x0, {0x7}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x9}, @L2TP_ATTR_IFNAME={0x14}]}, 0x30}}, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="9f", 0x1}], 0x1) 859.21504ms ago: executing program 5 (id=2615): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8003}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r0, 0x0, 0x0, 0x0, 0x40000023, 0x1, {0x2}}) io_uring_enter(r1, 0x6e2, 0x600, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) 857.58163ms ago: executing program 2 (id=2616): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ba}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r2, 0x0, 0x3}, 0x18) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 815.092914ms ago: executing program 0 (id=2617): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x5, 0x0, 0x800, 0x3, 0x8}, 0x76e0}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xa8c01) write$sndseq(r4, &(0x7f0000000000)=[{0x1e, 0x0, 0x8, 0xfd, @tick=0x8, {}, {}, @result}], 0x1c) 786.497786ms ago: executing program 0 (id=2618): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) openat(0xffffffffffffffff, 0x0, 0x44e601, 0xbb) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001580)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x4}, @in=@local, 0x0, 0x0, 0x4e24, 0x0, 0x2, 0x0, 0x0, 0x11}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc9be, 0xd, 0x9}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x1, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x33}, 0x0, @in=@private=0xa010100, 0x3506, 0x0, 0x2, 0xb7, 0x2}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x1c) 634.256418ms ago: executing program 3 (id=2619): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0xcbf, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x8000, 0x8, 0x101, 0xd66}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x2, 0x4038a09, 0x4, @loopback, @mcast2={0xff, 0x5}, 0x0, 0x0, 0x0, 0x5}}) 549.084495ms ago: executing program 5 (id=2620): pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x14, 0x7800, 0x0, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf371, 0x10100, 0xfffffffe, 0x1}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/124, 0x7c}], 0x1) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<'], 0x38}}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) 548.237745ms ago: executing program 3 (id=2630): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x7ff, 0x0, 0x0, 0x41100, 0x40}, 0x94) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r2) 521.271987ms ago: executing program 5 (id=2621): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) lsm_get_self_attr(0x67, 0x0, 0x0, 0x0) unshare(0x6060600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0xf0588357b60851c) fsopen(0x0, 0x0) r2 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, &(0x7f0000000440)={0x2000000000002000, 0x1, 0x56, 0x3}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x9, 0x0) mq_timedreceive(r2, &(0x7f0000000880)=""/202, 0xca, 0x100000000000000, 0x0) 470.530732ms ago: executing program 2 (id=2622): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r0}, 0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r3}, 0x18) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 466.402992ms ago: executing program 1 (id=2623): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x4, r4, 0x2000}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 431.238505ms ago: executing program 2 (id=2624): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) socket(0xa, 0x3, 0x3a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f0000000100), 0x1, 0x599, &(0x7f0000000540)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) fadvise64(r1, 0x7, 0x8, 0x4) 377.879979ms ago: executing program 1 (id=2625): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_team\x00', 0x0}) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000004c0)={r0, r2, 0x25, 0x0, @void}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000700)='sched_switch\x00', r4}, 0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, 0x0, 0x24008844) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@dellink={0x20, 0x11, 0x1, 0x70bd2c, 0x25dfdc00, {0x0, 0x0, 0x0, r7, 0xc0a742c700a80d57, 0x25aa6}}, 0x20}}, 0x2000e844) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r3, r0, 0x4, r0}, 0x10) 319.782294ms ago: executing program 3 (id=2626): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000580)=[{0x4, 0x0, [0xdcb, 0xc5, 0x0, 0x43, 0xe, 0x6, 0x5, 0x0, 0xff, 0xb, 0x7, 0x80000000, 0x3, 0x0, 0x4, 0x1]}], 0xffffffffffffffff, 0x1, 0x1, 0x48}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) write$bt_hci(r3, &(0x7f00000001c0)={0x1, @pin_code_neg_reply={{0x40e, 0x6}, {@none}}}, 0x600) 240.78144ms ago: executing program 3 (id=2627): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00'}, 0x10) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg1\x00'}) 189.433394ms ago: executing program 1 (id=2628): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r0}, &(0x7f00000002c0), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000007c0)="ad237f1863d2d2d1a397e2a489c4ee1564e9eefdb4b79061470cc823e53d854435579529b39d744f960b8ed0bba79f9df628ff262afb11e4c03b500df2985e8f7a86f3ab28aa6e65dc1668e18aa4168755523a88d020c8955b46806d3f69f8112e948be32c675bd54ac2a8fae35dd71d00f06ab2cea8236060d1dcf3d1edf529357f70b8e066aaf93e5b32683568c00392ab3f0f8b1ac8a2ec51caacb1cc69306d814957a18b04bec4fae32726ae9013fe17948367ec6494080c4859841ebdb4d9237640caef0b7010d479", 0xcb}, {&(0x7f0000000d80)="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", 0x386}], 0x2, 0x0, 0x0, 0x8004}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 157.036907ms ago: executing program 1 (id=2629): mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r2, 0x0, 0x2}, 0x18) creat(0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3cusg\x91\xdedn\xe5+\xf0', 0xffffffffffffffff) syz_read_part_table(0x5eb, &(0x7f0000000f00)="$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") 75.054773ms ago: executing program 1 (id=2631): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) pipe(&(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000000c0)) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x103040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000001010101000000000000000002001c002000018006000340000000001400018008c301007f000001080002007f0000010c00198008000100", @ANYRES32=r0], 0x40}}, 0x0) 70.241594ms ago: executing program 2 (id=2632): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8003}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r0, 0x0, 0x0, 0x0, 0x40000023, 0x1, {0x2}}) io_uring_enter(r1, 0x6e2, 0x600, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) 0s ago: executing program 1 (id=2633): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r4, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) kernel console output (not intermixed with test programs): ][ T6452] netlink: 60 bytes leftover after parsing attributes in process `syz.0.940'. [ 96.244094][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.323493][ T6464] loop1: detected capacity change from 0 to 512 [ 96.370708][ T6464] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 96.383300][ T6464] EXT4-fs (loop1): orphan cleanup on readonly fs [ 96.434777][ T6464] __quota_error: 203 callbacks suppressed [ 96.434795][ T6464] Quota error (device loop1): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 96.480960][ T6464] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 96.525499][ T6464] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 96.550382][ T6464] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.945: bg 0: block 40: padding at end of block bitmap is not set [ 96.607846][ T6464] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 96.618008][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 96.657288][ T6464] EXT4-fs (loop1): 1 truncate cleaned up [ 96.668015][ T6464] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 96.689732][ T29] audit: type=1326 audit(96.667:2846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.3.949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 96.712752][ T29] audit: type=1326 audit(96.667:2847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.3.949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 96.735820][ T29] audit: type=1326 audit(96.667:2848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.3.949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 96.758882][ T29] audit: type=1326 audit(96.667:2849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.3.949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 96.782827][ T29] audit: type=1326 audit(96.667:2850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.3.949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 96.805900][ T29] audit: type=1326 audit(96.667:2851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.3.949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 96.829024][ T29] audit: type=1326 audit(96.667:2852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.3.949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 96.853642][ T6464] netlink: 'syz.1.945': attribute type 39 has an invalid length. [ 96.919366][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.947845][ T29] audit: type=1326 audit(96.807:2853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.3.949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 96.970617][ T29] audit: type=1326 audit(96.837:2854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6480 comm="syz.3.949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 97.017852][ T6485] loop1: detected capacity change from 0 to 512 [ 97.030782][ T6485] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 97.064099][ T6485] EXT4-fs (loop1): 1 truncate cleaned up [ 97.070619][ T6485] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.413519][ T6492] netlink: 'syz.0.954': attribute type 1 has an invalid length. [ 97.439151][ T6492] 8021q: adding VLAN 0 to HW filter on device bond2 [ 97.461747][ T6492] netlink: 4 bytes leftover after parsing attributes in process `syz.0.954'. [ 97.463995][ T6490] netlink: 60 bytes leftover after parsing attributes in process `syz.2.953'. [ 97.479953][ T6490] netlink: 12 bytes leftover after parsing attributes in process `syz.2.953'. [ 97.488972][ T6490] netlink: 60 bytes leftover after parsing attributes in process `syz.2.953'. [ 97.501346][ T6492] bond2 (unregistering): Released all slaves [ 97.576959][ T6499] netlink: 'syz.2.957': attribute type 4 has an invalid length. [ 97.658019][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 97.936565][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.978361][ T6507] netlink: 96 bytes leftover after parsing attributes in process `syz.0.968'. [ 98.697954][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 99.150108][ T6563] netlink: 'syz.0.980': attribute type 4 has an invalid length. [ 99.166923][ T6561] loop1: detected capacity change from 0 to 512 [ 99.178724][ T6561] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 99.187084][ T6561] EXT4-fs (loop1): orphan cleanup on readonly fs [ 99.193966][ T6561] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 99.209170][ T6561] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 99.216386][ T6561] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.990: bg 0: block 40: padding at end of block bitmap is not set [ 99.238147][ T6561] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 99.251128][ T6561] EXT4-fs (loop1): 1 truncate cleaned up [ 99.259202][ T6561] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.281407][ T6561] netlink: 'syz.1.990': attribute type 39 has an invalid length. [ 99.301991][ T6570] netlink: 'syz.2.982': attribute type 1 has an invalid length. [ 99.316751][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.333372][ T6570] 8021q: adding VLAN 0 to HW filter on device bond2 [ 99.357304][ T6570] netlink: 4 bytes leftover after parsing attributes in process `syz.2.982'. [ 99.369915][ T6570] bond2 (unregistering): Released all slaves [ 99.739498][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 100.174891][ T6619] netlink: 'syz.5.1003': attribute type 1 has an invalid length. [ 100.195522][ T6619] bond3: entered promiscuous mode [ 100.201063][ T6619] 8021q: adding VLAN 0 to HW filter on device bond3 [ 100.221505][ T6619] 8021q: adding VLAN 0 to HW filter on device bond3 [ 100.228988][ T6619] bond3: (slave wireguard0): The slave device specified does not support setting the MAC address [ 100.239721][ T6619] bond3: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 100.252430][ T6619] bond3: (slave wireguard0): making interface the new active one [ 100.260387][ T6619] wireguard0: entered promiscuous mode [ 100.268419][ T6619] bond3: (slave wireguard0): Enslaving as an active interface with an up link [ 100.311129][ T6624] bond3: (slave wireguard0): Releasing backup interface [ 100.319922][ T6624] wireguard0: left promiscuous mode [ 100.379490][ T6628] loop1: detected capacity change from 0 to 512 [ 100.396418][ T6628] EXT4-fs: Ignoring removed nobh option [ 100.432795][ T6628] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.1006: corrupted inode contents [ 100.445276][ T6628] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #3: comm syz.1.1006: mark_inode_dirty error [ 100.479057][ T6628] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.1006: corrupted inode contents [ 100.491570][ T6628] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.1006: mark_inode_dirty error [ 100.503725][ T6628] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1006: Failed to acquire dquot type 0 [ 100.516045][ T6628] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1006: corrupted inode contents [ 100.528525][ T6628] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.1006: mark_inode_dirty error [ 100.540369][ T6628] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1006: corrupted inode contents [ 100.541150][ T6635] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.562855][ T6628] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.1006: mark_inode_dirty error [ 100.574431][ T6628] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1006: corrupted inode contents [ 100.592920][ T6628] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 100.602088][ T6628] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.1006: corrupted inode contents [ 100.614773][ T6628] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.1006: mark_inode_dirty error [ 100.626961][ T6628] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 100.637072][ T6628] EXT4-fs (loop1): 1 truncate cleaned up [ 100.637410][ T6635] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.644017][ T6628] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.676363][ T6628] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.700902][ T6635] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.740288][ T6635] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.774340][ T3467] vhci_hcd: vhci_device speed not set [ 100.778055][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 100.816416][ T3756] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.825545][ T3756] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.834474][ T3756] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.843445][ T3756] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.290986][ T6667] netlink: 'syz.1.1026': attribute type 1 has an invalid length. [ 101.319310][ T6667] bond1: entered promiscuous mode [ 101.324685][ T6667] 8021q: adding VLAN 0 to HW filter on device bond1 [ 101.355824][ T6667] 8021q: adding VLAN 0 to HW filter on device bond1 [ 101.367404][ T6667] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 101.378316][ T6667] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 101.394420][ T6667] bond1: (slave wireguard0): making interface the new active one [ 101.402378][ T6667] wireguard0: entered promiscuous mode [ 101.438341][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 101.438361][ T29] audit: type=1326 audit(101.417:3144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6638 comm="syz.2.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac00245ba7 code=0x7ffc0000 [ 101.467670][ T29] audit: type=1326 audit(101.417:3145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6638 comm="syz.2.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac001eadd9 code=0x7ffc0000 [ 101.490557][ T29] audit: type=1326 audit(101.417:3146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6638 comm="syz.2.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 101.496705][ T6667] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 101.513442][ T29] audit: type=1326 audit(101.417:3147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6638 comm="syz.2.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac00245ba7 code=0x7ffc0000 [ 101.545456][ T29] audit: type=1326 audit(101.417:3148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6638 comm="syz.2.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac001eadd9 code=0x7ffc0000 [ 101.568479][ T29] audit: type=1326 audit(101.417:3149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6638 comm="syz.2.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 101.591659][ T29] audit: type=1326 audit(101.417:3150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6638 comm="syz.2.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac00245ba7 code=0x7ffc0000 [ 101.614870][ T29] audit: type=1326 audit(101.417:3151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6638 comm="syz.2.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fac001eadd9 code=0x7ffc0000 [ 101.638098][ T29] audit: type=1326 audit(101.417:3152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6638 comm="syz.2.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 101.664670][ T29] audit: type=1326 audit(101.447:3153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6638 comm="syz.2.1009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fac00245ba7 code=0x7ffc0000 [ 101.696286][ T6667] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 101.703622][ T6667] IPv6: NLM_F_CREATE should be set when creating new route [ 101.710961][ T6667] IPv6: NLM_F_CREATE should be set when creating new route [ 101.718892][ T6667] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 101.745440][ T6667] bond1: (slave wireguard1): The slave device specified does not support setting the MAC address [ 101.785284][ T6667] bond1: (slave wireguard1): Enslaving as a backup interface with an up link [ 101.817914][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 101.851854][ T6684] tipc: Enabling of bearer rejected, failed to enable media [ 102.341748][ T6705] netlink: 'syz.0.1038': attribute type 1 has an invalid length. [ 102.360618][ T6705] 8021q: adding VLAN 0 to HW filter on device bond2 [ 102.374447][ T6705] __nla_validate_parse: 1 callbacks suppressed [ 102.374463][ T6705] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1038'. [ 102.392429][ T6705] bond2 (unregistering): Released all slaves [ 102.521031][ T6723] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1034'. [ 102.530168][ T6723] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1034'. [ 102.539913][ T6723] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1034'. [ 102.550642][ T6723] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1034'. [ 102.744101][ T6735] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1049'. [ 102.858071][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 103.316479][ T6741] netlink: 'syz.1.1051': attribute type 10 has an invalid length. [ 103.325346][ T6741] netlink: 'syz.1.1051': attribute type 10 has an invalid length. [ 103.335590][ T6741] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 103.459074][ T6758] @ÿ: renamed from bond_slave_0 [ 103.897951][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 104.292601][ T6797] syzkaller0: entered promiscuous mode [ 104.328964][ T6797] syzkaller0 (unregistering): left promiscuous mode [ 104.475976][ T6747] syz.1.1043 (6747) used greatest stack depth: 7112 bytes left [ 104.538997][ T6802] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1067'. [ 104.591753][ T6803] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1066'. [ 104.937911][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 104.945358][ T6817] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1073'. [ 104.954893][ T6817] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1073'. [ 105.082720][ T6823] wireguard0: entered promiscuous mode [ 105.089509][ T6823] wireguard0: entered allmulticast mode [ 105.534832][ T6789] Set syz1 is full, maxelem 65536 reached [ 105.705281][ T6863] netlink: 'syz.2.1091': attribute type 1 has an invalid length. [ 105.766325][ T6863] 8021q: adding VLAN 0 to HW filter on device bond2 [ 105.815845][ T6863] bond2 (unregistering): Released all slaves [ 105.977971][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 106.002201][ T6888] dvmrp1: entered allmulticast mode [ 106.182167][ T6896] 8021q: adding VLAN 0 to HW filter on device bond2 [ 106.204705][ T6896] vlan1: entered allmulticast mode [ 106.209969][ T6896] bond2: entered allmulticast mode [ 106.309781][ T6899] netlink: 'syz.2.1105': attribute type 39 has an invalid length. [ 106.839352][ T6927] lo: entered allmulticast mode [ 106.845902][ T6926] lo: left allmulticast mode [ 107.017993][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 107.263668][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 107.263685][ T29] audit: type=1326 audit(107.237:3277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 107.348354][ T29] audit: type=1326 audit(107.267:3278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 107.371809][ T29] audit: type=1326 audit(107.267:3279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 107.394818][ T29] audit: type=1326 audit(107.267:3280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 107.418351][ T29] audit: type=1326 audit(107.267:3281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 107.441664][ T29] audit: type=1326 audit(107.267:3282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.1.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 107.519341][ T29] audit: type=1326 audit(107.467:3283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.3.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 107.543171][ T29] audit: type=1326 audit(107.467:3284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.3.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 107.566551][ T29] audit: type=1326 audit(107.467:3285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.3.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 107.589846][ T29] audit: type=1326 audit(107.467:3286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6962 comm="syz.3.1129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 107.834026][ T6979] __nla_validate_parse: 5 callbacks suppressed [ 107.834044][ T6979] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1137'. [ 108.057942][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 108.337742][ T7007] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1146'. [ 108.347105][ T7007] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1146'. [ 108.356101][ T7007] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1146'. [ 108.375520][ T7007] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1146'. [ 108.398259][ T7008] bond_slave_1: mtu less than device minimum [ 108.465324][ T7015] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1151'. [ 109.101721][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 109.259206][ T7044] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1162'. [ 109.538343][ T7061] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7061 comm=syz.0.1169 [ 109.554631][ T7061] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1169'. [ 109.831432][ T7071] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1170'. [ 109.840572][ T7071] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1170'. [ 110.139970][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 111.177909][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 112.217953][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 113.072026][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 113.072044][ T29] audit: type=1326 audit(113.047:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.3.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 113.154743][ T29] audit: type=1326 audit(113.077:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.3.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 113.177858][ T29] audit: type=1326 audit(113.077:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.3.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 113.201174][ T29] audit: type=1326 audit(113.077:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.3.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 113.224389][ T29] audit: type=1326 audit(113.087:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.3.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 113.247837][ T29] audit: type=1326 audit(113.087:3383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.3.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 113.271890][ T29] audit: type=1326 audit(113.087:3384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.3.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 113.277949][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 113.294890][ T29] audit: type=1326 audit(113.097:3385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.3.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 113.325754][ T29] audit: type=1326 audit(113.097:3386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.3.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 113.349191][ T29] audit: type=1326 audit(113.097:3387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7186 comm="syz.3.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 113.760710][ T7195] __nla_validate_parse: 8 callbacks suppressed [ 113.760732][ T7195] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1221'. [ 113.784063][ T7197] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1212'. [ 113.857909][ T7195] veth0_macvtap: left allmulticast mode [ 113.863700][ T7195] veth0_macvtap: left promiscuous mode [ 113.877907][ T7181] Set syz1 is full, maxelem 65536 reached [ 114.309668][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 114.679203][ T7228] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1234'. [ 115.348099][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 116.106540][ T7241] Set syz1 is full, maxelem 65536 reached [ 116.223745][ T7260] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.282904][ T7260] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.361332][ T7260] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.377940][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 116.420091][ T7260] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.522797][ T3788] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.535687][ T3788] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.559256][ T3788] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.595331][ T3788] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.202534][ T7312] syz_tun: entered allmulticast mode [ 117.210525][ T7310] syz_tun: left allmulticast mode [ 117.417965][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 117.919741][ T7334] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1256'. [ 117.942915][ T7334] veth0_macvtap: left promiscuous mode [ 118.288600][ T7349] netlink: 'syz.5.1260': attribute type 1 has an invalid length. [ 118.308585][ T7349] 8021q: adding VLAN 0 to HW filter on device bond4 [ 118.323708][ T7349] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1260'. [ 118.360011][ T7349] bond4 (unregistering): Released all slaves [ 118.457950][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 118.958850][ T7364] wireguard2: entered promiscuous mode [ 118.964792][ T7364] wireguard2: entered allmulticast mode [ 119.206961][ T7371] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 119.217074][ T7371] netdevsim netdevsim2 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 119.497942][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 119.523438][ T7344] Set syz1 is full, maxelem 65536 reached [ 119.540147][ T7371] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 119.550172][ T7371] netdevsim netdevsim2 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 119.574781][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 119.574798][ T29] audit: type=1326 audit(119.547:3445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.0.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 119.631343][ T29] audit: type=1326 audit(119.587:3446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.0.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 119.654762][ T29] audit: type=1326 audit(119.587:3447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.0.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 119.677971][ T29] audit: type=1326 audit(119.587:3448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.0.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 119.701073][ T29] audit: type=1326 audit(119.587:3449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.0.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 119.724279][ T29] audit: type=1326 audit(119.587:3450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.0.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 119.747521][ T29] audit: type=1326 audit(119.587:3451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.0.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 119.770639][ T29] audit: type=1326 audit(119.587:3452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.0.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 119.794146][ T29] audit: type=1326 audit(119.587:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.0.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 119.817607][ T29] audit: type=1326 audit(119.597:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7373 comm="syz.0.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 119.889988][ T7371] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 119.900445][ T7371] netdevsim netdevsim2 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 119.980628][ T7371] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 119.990725][ T7371] netdevsim netdevsim2 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 120.046797][ T3802] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 120.055289][ T3802] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 120.066251][ T3802] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 120.074664][ T3802] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 120.086010][ T3788] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 120.094396][ T3788] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 120.106449][ T3788] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 120.114934][ T3788] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 120.261467][ T7388] pim6reg: entered allmulticast mode [ 120.268519][ T7388] pim6reg: left allmulticast mode [ 120.385343][ T7394] netlink: 'syz.1.1279': attribute type 1 has an invalid length. [ 120.401741][ T7394] 8021q: adding VLAN 0 to HW filter on device bond2 [ 120.417486][ T7394] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1279'. [ 120.428406][ T7394] bond2 (unregistering): Released all slaves [ 120.537948][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 120.766852][ T7426] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1293'. [ 120.783694][ T7426] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7426 comm=syz.1.1293 [ 120.926377][ T7435] netlink: 'syz.0.1296': attribute type 1 has an invalid length. [ 120.943584][ T7435] 8021q: adding VLAN 0 to HW filter on device bond3 [ 120.958747][ T7435] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1296'. [ 120.971448][ T7435] bond3 (unregistering): Released all slaves [ 121.139329][ T7452] netlink: 'syz.0.1311': attribute type 1 has an invalid length. [ 121.176768][ T7452] bond3: entered promiscuous mode [ 121.205182][ T7452] 8021q: adding VLAN 0 to HW filter on device bond3 [ 121.222395][ T7461] 8021q: adding VLAN 0 to HW filter on device bond3 [ 121.229855][ T7461] bond3: (slave wireguard0): The slave device specified does not support setting the MAC address [ 121.240485][ T7461] bond3: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 121.254143][ T7461] bond3: (slave wireguard0): making interface the new active one [ 121.262008][ T7461] wireguard0: entered promiscuous mode [ 121.292109][ T7452] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 121.299450][ T7452] IPv6: NLM_F_CREATE should be set when creating new route [ 121.306916][ T7452] IPv6: NLM_F_CREATE should be set when creating new route [ 121.315378][ T7452] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 121.326185][ T7461] bond3: (slave wireguard0): Enslaving as an active interface with an up link [ 121.352718][ T7452] bond3: (slave wireguard1): The slave device specified does not support setting the MAC address [ 121.367913][ T7452] bond3: (slave wireguard1): Enslaving as a backup interface with an up link [ 121.421800][ T7475] netlink: 'syz.2.1309': attribute type 1 has an invalid length. [ 121.443158][ T7476] dvmrp1: entered allmulticast mode [ 121.468794][ T7475] bond3: entered promiscuous mode [ 121.474385][ T7475] 8021q: adding VLAN 0 to HW filter on device bond3 [ 121.502576][ T7475] 8021q: adding VLAN 0 to HW filter on device bond3 [ 121.510642][ T7475] bond3: (slave wireguard0): The slave device specified does not support setting the MAC address [ 121.521230][ T7475] bond3: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 121.534403][ T7475] bond3: (slave wireguard0): making interface the new active one [ 121.542549][ T7475] wireguard0: entered promiscuous mode [ 121.551091][ T7475] bond3: (slave wireguard0): Enslaving as an active interface with an up link [ 121.577955][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 121.599916][ T7479] bond3: (slave wireguard0): Releasing backup interface [ 121.607041][ T7479] wireguard0: left promiscuous mode [ 121.994895][ T7496] veth1_macvtap: left allmulticast mode [ 122.001081][ T7496] macsec0: left promiscuous mode [ 122.006120][ T7496] macsec0: left allmulticast mode [ 122.017189][ T7496] geneve2: left promiscuous mode [ 122.022464][ T7496] geneve2: left allmulticast mode [ 122.029127][ T7496] veth3: left promiscuous mode [ 122.035000][ T7496] bond3: left promiscuous mode [ 122.040638][ T3790] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 122.049547][ T3790] netdevsim netdevsim2 eth0: unset [1, 1] type 2 family 0 port 6081 - 0 [ 122.058429][ T3790] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 122.067033][ T3790] netdevsim netdevsim2 eth1: unset [1, 1] type 2 family 0 port 6081 - 0 [ 122.077172][ T3790] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 122.086421][ T3790] netdevsim netdevsim2 eth2: unset [1, 1] type 2 family 0 port 6081 - 0 [ 122.095308][ T3790] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 122.103849][ T3790] netdevsim netdevsim2 eth3: unset [1, 1] type 2 family 0 port 6081 - 0 [ 122.123897][ T7502] netlink: 'syz.0.1328': attribute type 13 has an invalid length. [ 122.138080][ T7502] gretap0: refused to change device tx_queue_len [ 122.144913][ T7502] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 122.204564][ T7505] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.216980][ T7507] Set syz1 is full, maxelem 65536 reached [ 122.270631][ T7505] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.291010][ T7514] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1320'. [ 122.332014][ T7505] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.450908][ T7505] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.615450][ T3788] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.617975][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 122.638382][ T3788] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.654763][ T3788] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.665615][ T3788] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.778195][ T7531] 0ªX¹¦D: left allmulticast mode [ 122.829318][ T7531] wg2: left promiscuous mode [ 122.834155][ T7531] wg2: left allmulticast mode [ 122.900078][ T7531] veth3: left promiscuous mode [ 122.905872][ T7531] bond3: left promiscuous mode [ 122.921744][ T3788] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.931828][ T7537] netlink: 'syz.1.1332': attribute type 13 has an invalid length. [ 122.936991][ T7541] dvmrp1: entered allmulticast mode [ 122.954977][ T7537] 0ªX¹¦D: left allmulticast mode [ 122.962637][ T7537] 0ªX¹¦D: refused to change device tx_queue_len [ 122.969475][ T7537] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 122.985978][ T3802] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.995136][ T3802] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.004095][ T3802] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.657937][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 124.284892][ T7574] netlink: 'syz.5.1345': attribute type 1 has an invalid length. [ 124.330373][ T7574] bond4: entered promiscuous mode [ 124.352832][ T7574] 8021q: adding VLAN 0 to HW filter on device bond4 [ 124.380664][ T7576] 8021q: adding VLAN 0 to HW filter on device bond4 [ 124.388678][ T7576] bond4: (slave wireguard1): The slave device specified does not support setting the MAC address [ 124.399346][ T7576] bond4: (slave wireguard1): Setting fail_over_mac to active for active-backup mode [ 124.415472][ T7574] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 124.422772][ T7574] IPv6: NLM_F_CREATE should be set when creating new route [ 124.430094][ T7574] IPv6: NLM_F_CREATE should be set when creating new route [ 124.437991][ T7574] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 124.447035][ T7576] bond4: (slave wireguard1): making interface the new active one [ 124.455085][ T7576] wireguard1: entered promiscuous mode [ 124.463627][ T7576] bond4: (slave wireguard1): Enslaving as an active interface with an up link [ 124.480245][ T7574] bond4: (slave wireguard2): The slave device specified does not support setting the MAC address [ 124.503750][ T7574] bond4: (slave wireguard2): Enslaving as a backup interface with an up link [ 124.697918][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 124.828861][ T7599] netlink: 'syz.3.1353': attribute type 1 has an invalid length. [ 124.864185][ T7599] 8021q: adding VLAN 0 to HW filter on device bond2 [ 124.896815][ T7599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1353'. [ 124.979939][ T7599] bond2 (unregistering): Released all slaves [ 125.327596][ T7611] netlink: 'syz.0.1355': attribute type 10 has an invalid length. [ 125.350354][ T7611] siw: device registration error -23 [ 125.455446][ T29] kauditd_printk_skb: 365 callbacks suppressed [ 125.455465][ T29] audit: type=1400 audit(125.427:3820): avc: denied { create } for pid=7618 comm="syz.5.1359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 125.494943][ T29] audit: type=1400 audit(125.427:3821): avc: denied { write } for pid=7618 comm="syz.5.1359" path="socket:[18500]" dev="sockfs" ino=18500 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 125.737931][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 126.022359][ T29] audit: type=1326 audit(125.997:3822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7647 comm="syz.2.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 126.070011][ T29] audit: type=1326 audit(126.027:3823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7647 comm="syz.2.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 126.093425][ T29] audit: type=1326 audit(126.027:3824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7647 comm="syz.2.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 126.116666][ T29] audit: type=1326 audit(126.027:3825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7647 comm="syz.2.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 126.131244][ T7650] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 126.140278][ T29] audit: type=1326 audit(126.027:3826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7647 comm="syz.2.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 126.171296][ T29] audit: type=1326 audit(126.027:3827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7647 comm="syz.2.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 126.194424][ T29] audit: type=1326 audit(126.027:3828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7647 comm="syz.2.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 126.218049][ T29] audit: type=1326 audit(126.027:3829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7647 comm="syz.2.1369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 126.363616][ T7663] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1375'. [ 126.395544][ T7663] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7663 comm=syz.2.1375 [ 126.410969][ T7665] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1376'. [ 126.490152][ T7673] bond4: entered promiscuous mode [ 126.495515][ T7673] bond4: entered allmulticast mode [ 126.502223][ T7673] 8021q: adding VLAN 0 to HW filter on device bond4 [ 126.521025][ T7673] bond4 (unregistering): Released all slaves [ 126.777922][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 127.047590][ T7703] netlink: 'syz.3.1391': attribute type 1 has an invalid length. [ 127.096127][ T7703] bond2: entered promiscuous mode [ 127.102233][ T7703] 8021q: adding VLAN 0 to HW filter on device bond2 [ 127.132676][ T7705] 8021q: adding VLAN 0 to HW filter on device bond2 [ 127.178507][ T7705] bond2: (slave wireguard2): The slave device specified does not support setting the MAC address [ 127.189472][ T7705] bond2: (slave wireguard2): Setting fail_over_mac to active for active-backup mode [ 127.207221][ T7705] bond2: (slave wireguard2): making interface the new active one [ 127.215082][ T7705] wireguard2: entered promiscuous mode [ 127.223226][ T7705] bond2: (slave wireguard2): Enslaving as an active interface with an up link [ 127.293421][ T7703] bond2: (slave wireguard2): Releasing backup interface [ 127.300589][ T7703] wireguard2: left promiscuous mode [ 127.817928][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 128.117976][ T7763] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1422'. [ 128.680598][ T7812] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1440'. [ 128.727635][ T7816] netlink: 'syz.3.1432': attribute type 10 has an invalid length. [ 128.736668][ T7816] siw: device registration error -23 [ 128.857954][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 129.532137][ T7840] netlink: 'syz.1.1438': attribute type 10 has an invalid length. [ 129.542387][ T7840] bond0: (slave dummy0): Releasing backup interface [ 129.552277][ T7840] netlink: 'syz.1.1438': attribute type 10 has an invalid length. [ 129.562545][ T7840] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 129.569126][ T7842] netlink: 'syz.0.1439': attribute type 1 has an invalid length. [ 129.586544][ T7842] bond4: entered promiscuous mode [ 129.591344][ T7846] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1441'. [ 129.592292][ T7842] 8021q: adding VLAN 0 to HW filter on device bond4 [ 129.623812][ T7842] 8021q: adding VLAN 0 to HW filter on device bond4 [ 129.631732][ T7842] bond4: (slave wireguard2): The slave device specified does not support setting the MAC address [ 129.642422][ T7842] bond4: (slave wireguard2): Setting fail_over_mac to active for active-backup mode [ 129.654287][ T7842] bond4: (slave wireguard2): making interface the new active one [ 129.662129][ T7842] wireguard2: entered promiscuous mode [ 129.670021][ T7842] bond4: (slave wireguard2): Enslaving as an active interface with an up link [ 129.672313][ T7851] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1441'. [ 129.687638][ T7846] 8021q: adding VLAN 0 to HW filter on device bond3 [ 129.696078][ T7846] bond2: (slave bond3): Enslaving as an active interface with an up link [ 129.708792][ T7850] bond3: (slave wireguard0): Releasing backup interface [ 129.716107][ T7850] wireguard0: left promiscuous mode [ 129.721737][ T7850] bond3: (slave wireguard1): making interface the new active one [ 129.729801][ T7850] wireguard1: entered promiscuous mode [ 129.740164][ T7850] bond3: (slave wireguard1): Releasing backup interface [ 129.747154][ T7850] wireguard1: left promiscuous mode [ 129.757045][ T7850] bond4: (slave wireguard2): Releasing backup interface [ 129.764771][ T7850] wireguard2: left promiscuous mode [ 129.778248][ T7851] bond2 (unregistering): (slave bond3): Releasing backup interface [ 129.788402][ T7851] bond2 (unregistering): Released all slaves [ 129.897948][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 129.998276][ T7866] netlink: 'syz.1.1446': attribute type 10 has an invalid length. [ 130.009165][ T7866] siw: device registration error -23 [ 130.159464][ T7877] wireguard3: entered promiscuous mode [ 130.165344][ T7877] wireguard3: entered allmulticast mode [ 130.238162][ T7881] netlink: 'syz.1.1457': attribute type 1 has an invalid length. [ 130.253003][ T7881] bond2: entered promiscuous mode [ 130.259392][ T7881] 8021q: adding VLAN 0 to HW filter on device bond2 [ 130.285138][ T7881] 8021q: adding VLAN 0 to HW filter on device bond2 [ 130.297711][ T7881] bond2: (slave wireguard2): The slave device specified does not support setting the MAC address [ 130.308343][ T7881] bond2: (slave wireguard2): Setting fail_over_mac to active for active-backup mode [ 130.321606][ T7881] bond2: (slave wireguard2): making interface the new active one [ 130.329582][ T7881] wireguard2: entered promiscuous mode [ 130.340734][ T7881] bond2: (slave wireguard2): Enslaving as an active interface with an up link [ 130.359898][ T7891] bond0: (slave dummy0): Releasing backup interface [ 130.385882][ T7891] bond1: (slave wireguard0): Releasing backup interface [ 130.395529][ T7891] wireguard0: left promiscuous mode [ 130.401168][ T7891] bond1: (slave wireguard1): making interface the new active one [ 130.408978][ T7891] wireguard1: entered promiscuous mode [ 130.419792][ T7891] bond1: (slave wireguard1): Releasing backup interface [ 130.426970][ T7891] wireguard1: left promiscuous mode [ 130.438850][ T7891] bond2: (slave wireguard2): Releasing backup interface [ 130.446357][ T7891] wireguard2: left promiscuous mode [ 130.501262][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 130.501276][ T29] audit: type=1326 audit(130.477:4027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.2.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 130.550760][ T29] audit: type=1326 audit(130.507:4028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.2.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 130.573864][ T29] audit: type=1326 audit(130.507:4029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.2.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 130.596963][ T29] audit: type=1326 audit(130.507:4030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.2.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 130.620175][ T29] audit: type=1326 audit(130.507:4031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.2.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 130.643144][ T29] audit: type=1326 audit(130.507:4032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.2.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 130.666294][ T29] audit: type=1326 audit(130.507:4033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.2.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 130.689748][ T29] audit: type=1326 audit(130.507:4034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.2.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 130.712807][ T29] audit: type=1326 audit(130.507:4035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.2.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 130.735831][ T29] audit: type=1326 audit(130.507:4036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7896 comm="syz.2.1463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 130.735994][ T7901] netlink: 'syz.5.1464': attribute type 10 has an invalid length. [ 130.772098][ T7903] netlink: 'syz.3.1476': attribute type 1 has an invalid length. [ 130.804495][ T7903] bond3: entered promiscuous mode [ 130.816075][ T7903] 8021q: adding VLAN 0 to HW filter on device bond3 [ 130.838289][ T7901] siw: device registration error -23 [ 130.844813][ T7903] 8021q: adding VLAN 0 to HW filter on device bond3 [ 130.852396][ T7903] bond3: (slave wireguard3): The slave device specified does not support setting the MAC address [ 130.863096][ T7903] bond3: (slave wireguard3): Setting fail_over_mac to active for active-backup mode [ 130.876174][ T7903] bond3: (slave wireguard3): making interface the new active one [ 130.884119][ T7903] wireguard3: entered promiscuous mode [ 130.905520][ T7903] bond3: (slave wireguard3): Enslaving as an active interface with an up link [ 130.947948][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 130.961862][ T7913] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1478'. [ 131.001368][ T7909] bond3: (slave wireguard3): Releasing backup interface [ 131.008562][ T7909] wireguard3: left promiscuous mode [ 131.033763][ T7921] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1465'. [ 131.977959][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 132.173769][ T7956] netlink: 'syz.5.1487': attribute type 1 has an invalid length. [ 132.189701][ T7956] bond5: entered promiscuous mode [ 132.195255][ T7956] 8021q: adding VLAN 0 to HW filter on device bond5 [ 132.227541][ T7956] 8021q: adding VLAN 0 to HW filter on device bond5 [ 132.242295][ T7956] bond5: (slave wireguard3): The slave device specified does not support setting the MAC address [ 132.253062][ T7956] bond5: (slave wireguard3): Setting fail_over_mac to active for active-backup mode [ 132.352397][ T7956] bond5: (slave wireguard3): making interface the new active one [ 132.360493][ T7956] wireguard3: entered promiscuous mode [ 132.370971][ T7956] bond5: (slave wireguard3): Enslaving as an active interface with an up link [ 132.396360][ T7972] bond4: (slave wireguard1): Releasing backup interface [ 132.403694][ T7972] wireguard1: left promiscuous mode [ 132.409128][ T7972] bond4: (slave wireguard2): making interface the new active one [ 132.417043][ T7972] wireguard2: entered promiscuous mode [ 132.468964][ T7972] bond4: (slave wireguard2): Releasing backup interface [ 132.476123][ T7972] wireguard2: left promiscuous mode [ 132.491561][ T7972] bond5: (slave wireguard3): Releasing backup interface [ 132.498951][ T7972] wireguard3: left promiscuous mode [ 132.622484][ T7989] netlink: 'syz.2.1498': attribute type 4 has an invalid length. [ 132.639094][ T7989] netlink: 'syz.2.1498': attribute type 4 has an invalid length. [ 132.943603][ T8016] siw: device registration error -23 [ 132.982932][ T8021] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.017932][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 133.050220][ T8021] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.122096][ T8021] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.200471][ T8021] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.278035][ T3790] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.297750][ T3790] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.309428][ T3790] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.328995][ T3790] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.442225][ T8035] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1519'. [ 133.451275][ T8035] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1519'. [ 133.482700][ T8035] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1519'. [ 133.504320][ T8035] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1519'. [ 133.513755][ T8035] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1519'. [ 133.524176][ T8035] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1519'. [ 133.560650][ T8035] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1519'. [ 133.569819][ T8035] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1519'. [ 133.581908][ T8046] bond_slave_1: mtu less than device minimum [ 133.589082][ T8035] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1519'. [ 133.639591][ T8052] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1524'. [ 133.756119][ T8058] bond0: left promiscuous mode [ 133.827992][ T8058] team1: left promiscuous mode [ 133.832840][ T8058] team1: left allmulticast mode [ 133.842192][ T8058] bond1: left promiscuous mode [ 133.853501][ T8058] bond2: left promiscuous mode [ 133.859918][ T8058] bond3: left promiscuous mode [ 133.866902][ T3802] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.876356][ T3802] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.891361][ T3802] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.935409][ T3802] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.057973][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 135.097902][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 135.343064][ T8177] netem: change failed [ 135.515108][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 135.515129][ T29] audit: type=1326 audit(135.487:4233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8142 comm="syz.1.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 135.559983][ T29] audit: type=1326 audit(135.497:4234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8142 comm="syz.1.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 135.583229][ T29] audit: type=1326 audit(135.497:4235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8142 comm="syz.1.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 135.606622][ T29] audit: type=1326 audit(135.497:4236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8142 comm="syz.1.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 135.629653][ T29] audit: type=1326 audit(135.497:4237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8142 comm="syz.1.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 135.660587][ T29] audit: type=1326 audit(135.537:4238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8142 comm="syz.1.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 135.683814][ T29] audit: type=1326 audit(135.557:4239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8142 comm="syz.1.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 135.719582][ T29] audit: type=1326 audit(135.687:4240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8142 comm="syz.1.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 135.745601][ T29] audit: type=1326 audit(135.717:4241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8142 comm="syz.1.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 135.769294][ T29] audit: type=1326 audit(135.747:4242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8142 comm="syz.1.1557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 135.987944][ T8207] veth0_to_team: entered promiscuous mode [ 136.103333][ T8211] veth0_to_team: left promiscuous mode [ 136.109290][ T8211] veth3: left promiscuous mode [ 136.135885][ T8211] bond1: left promiscuous mode [ 136.138010][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 136.192499][ T8211] bond2: left promiscuous mode [ 136.481652][ T8228] netlink: 'syz.5.1591': attribute type 13 has an invalid length. [ 136.501716][ T8228] 0ªX¹¦D: refused to change device tx_queue_len [ 136.510120][ T8228] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 137.177912][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 137.630718][ T8261] lo: entered allmulticast mode [ 137.665439][ T8260] lo: left allmulticast mode [ 138.217947][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 138.666441][ T8307] syz_tun: entered allmulticast mode [ 138.676506][ T8306] lo: entered allmulticast mode [ 138.689386][ T8305] lo: left allmulticast mode [ 138.698253][ T8304] syz_tun: left allmulticast mode [ 139.024746][ T8323] lo: entered allmulticast mode [ 139.029919][ T8323] tunl0: entered allmulticast mode [ 139.035169][ T8323] gre0: entered allmulticast mode [ 139.040439][ T8323] 0ªX¹¦D: entered allmulticast mode [ 139.045860][ T8323] erspan0: entered allmulticast mode [ 139.051430][ T8323] ip_vti0: entered allmulticast mode [ 139.057194][ T8323] ip6_vti0: entered allmulticast mode [ 139.062888][ T8323] sit0: entered allmulticast mode [ 139.068258][ T8323] ip6tnl0: entered allmulticast mode [ 139.073945][ T8323] ip6gre0: entered allmulticast mode [ 139.079563][ T8323] syz_tun: entered allmulticast mode [ 139.084958][ T8323] ip6gretap0: entered allmulticast mode [ 139.090834][ T8323] bridge0: entered allmulticast mode [ 139.096336][ T8323] vcan0: entered allmulticast mode [ 139.101609][ T8323] bond0: entered allmulticast mode [ 139.114592][ T8323] dummy0: entered allmulticast mode [ 139.120148][ T8323] nlmon0: entered allmulticast mode [ 139.125547][ T8323] caif0: entered allmulticast mode [ 139.130874][ T8323] vxcan0: entered allmulticast mode [ 139.136196][ T8323] vxcan1: entered allmulticast mode [ 139.141513][ T8323] veth0: entered allmulticast mode [ 139.146787][ T8323] veth1: entered allmulticast mode [ 139.152048][ T8323] wg1: entered allmulticast mode [ 139.157085][ T8323] wg2: entered allmulticast mode [ 139.162186][ T8323] veth0_to_bridge: entered allmulticast mode [ 139.168542][ T8323] bridge_slave_0: entered allmulticast mode [ 139.174596][ T8323] veth1_to_bridge: entered allmulticast mode [ 139.181033][ T8323] bridge_slave_1: entered allmulticast mode [ 139.187396][ T8323] veth0_to_bond: entered allmulticast mode [ 139.193577][ T8323] bond_slave_0: entered allmulticast mode [ 139.199544][ T8323] veth1_to_bond: entered allmulticast mode [ 139.205628][ T8323] bond_slave_1: entered allmulticast mode [ 139.211492][ T8323] veth0_to_team: entered allmulticast mode [ 139.217518][ T8323] team_slave_0: entered allmulticast mode [ 139.223447][ T8323] veth1_to_team: entered allmulticast mode [ 139.229460][ T8323] team_slave_1: entered allmulticast mode [ 139.235298][ T8323] veth0_to_batadv: entered allmulticast mode [ 139.241590][ T8323] batadv_slave_0: entered allmulticast mode [ 139.247707][ T8323] xfrm0: entered allmulticast mode [ 139.252970][ T8323] veth0_to_hsr: entered allmulticast mode [ 139.258944][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 139.266078][ T8323] hsr_slave_0: entered allmulticast mode [ 139.271822][ T8323] veth1_to_hsr: entered allmulticast mode [ 139.277619][ T8323] hsr_slave_1: entered allmulticast mode [ 139.283466][ T8323] hsr0: entered allmulticast mode [ 139.288810][ T8323] veth1_virt_wifi: entered allmulticast mode [ 139.295007][ T8323] veth0_virt_wifi: entered allmulticast mode [ 139.301172][ T8323] veth1_vlan: entered allmulticast mode [ 139.306885][ T8323] veth0_vlan: entered allmulticast mode [ 139.312593][ T8323] vlan0: entered allmulticast mode [ 139.317940][ T8323] macvlan0: entered allmulticast mode [ 139.323496][ T8323] macvlan1: entered allmulticast mode [ 139.329062][ T8323] ipvlan0: entered allmulticast mode [ 139.334733][ T8323] ipvlan1: entered allmulticast mode [ 139.340204][ T8323] veth1_macvtap: entered allmulticast mode [ 139.346125][ T8323] veth0_macvtap: entered allmulticast mode [ 139.352236][ T8323] macsec0: entered allmulticast mode [ 139.357613][ T8323] geneve0: entered allmulticast mode [ 139.363134][ T8323] geneve1: entered allmulticast mode [ 139.368601][ T8323] : entered allmulticast mode [ 139.373460][ T8323] bridge1: entered allmulticast mode [ 139.378916][ T8323] bridge2: entered allmulticast mode [ 139.384588][ T8323] geneve2: entered allmulticast mode [ 139.389997][ T8323] bond1: entered allmulticast mode [ 139.395595][ T8323] veth2: entered allmulticast mode [ 139.401154][ T8323] veth3: entered allmulticast mode [ 139.406575][ T8323] bond3: entered allmulticast mode [ 139.411959][ T8323] wireguard0: entered allmulticast mode [ 139.417873][ T8323] ip6tnl1: entered allmulticast mode [ 139.423320][ T8323] veth4: entered allmulticast mode [ 139.428740][ T8323] veth5: entered allmulticast mode [ 139.434040][ T8323] bridge3: entered allmulticast mode [ 139.442064][ T8323] netdevsim netdevsim2 eth0: entered allmulticast mode [ 139.449066][ T8323] netdevsim netdevsim2 eth1: entered allmulticast mode [ 139.456160][ T8323] netdevsim netdevsim2 eth2: entered allmulticast mode [ 139.463291][ T8323] netdevsim netdevsim2 eth3: entered allmulticast mode [ 139.656081][ T8330] __nla_validate_parse: 25 callbacks suppressed [ 139.656100][ T8330] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1625'. [ 139.702506][ T8333] lo: left allmulticast mode [ 139.718762][ T8333] tunl0: left allmulticast mode [ 139.724561][ T8333] gre0: left allmulticast mode [ 139.741407][ T8333] 0ªX¹¦D: left allmulticast mode [ 139.747515][ T8333] erspan0: left allmulticast mode [ 139.779345][ T8333] ip_vti0: left allmulticast mode [ 139.788708][ T8333] ip6_vti0: left allmulticast mode [ 139.805296][ T8333] sit0: left allmulticast mode [ 139.814585][ T8333] ip6tnl0: left allmulticast mode [ 139.838803][ T8333] ip6gre0: left allmulticast mode [ 139.845551][ T8333] syz_tun: left allmulticast mode [ 139.858281][ T8333] ip6gretap0: left allmulticast mode [ 139.875718][ T8333] bridge0: left allmulticast mode [ 139.881689][ T8333] vcan0: left allmulticast mode [ 139.897600][ T8333] bond0: left allmulticast mode [ 139.913336][ T8333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.925925][ T8333] dummy0: left allmulticast mode [ 139.940064][ T8333] nlmon0: left allmulticast mode [ 139.956311][ T8333] caif0: left allmulticast mode [ 139.961301][ T8333] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 140.118131][ T8347] wg2: left allmulticast mode [ 140.131641][ T8347] wg2: entered promiscuous mode [ 140.136635][ T8347] wg2: entered allmulticast mode [ 140.297923][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 140.328468][ T8359] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1637'. [ 140.337521][ T8359] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1637'. [ 140.346618][ T8359] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1637'. [ 140.377992][ T8359] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1637'. [ 140.538542][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 140.538560][ T29] audit: type=1326 audit(140.517:4245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.5.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 140.567857][ T29] audit: type=1326 audit(140.517:4246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.5.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 140.668204][ T29] audit: type=1326 audit(140.567:4247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.5.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 140.691200][ T29] audit: type=1326 audit(140.567:4248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.5.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 140.714343][ T29] audit: type=1326 audit(140.567:4249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.5.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 140.737409][ T29] audit: type=1326 audit(140.587:4250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.5.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 140.760741][ T29] audit: type=1326 audit(140.587:4251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.5.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 140.784125][ T29] audit: type=1326 audit(140.587:4252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.5.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 140.807164][ T29] audit: type=1326 audit(140.587:4253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.5.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 140.830465][ T29] audit: type=1326 audit(140.587:4254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8367 comm="syz.5.1641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 140.898090][ T8380] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1645'. [ 141.337926][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 141.909863][ T8403] syzkaller0: entered allmulticast mode [ 141.915819][ T8403] syzkaller0: entered promiscuous mode [ 141.931906][ T8403] syzkaller0 (unregistering): left allmulticast mode [ 141.938750][ T8403] syzkaller0 (unregistering): left promiscuous mode [ 142.093411][ T8420] IPVS: Error connecting to the multicast addr [ 142.330659][ T8440] wg2: left promiscuous mode [ 142.335418][ T8440] wg2: left allmulticast mode [ 142.377872][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 142.385047][ T8440] wg2: entered promiscuous mode [ 142.390099][ T8440] wg2: entered allmulticast mode [ 142.420600][ T8444] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1668'. [ 142.529848][ T8453] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1673'. [ 142.580412][ T8453] wireguard1: entered promiscuous mode [ 142.586003][ T8453] wireguard1: entered allmulticast mode [ 142.863850][ T8467] ref_ctr increment failed for inode: 0x75f offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810005d640 [ 143.101692][ T8477] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1681'. [ 143.416165][ T8489] TC_ACT_REPEAT abuse ? [ 143.420677][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 143.428213][ T8489] TC_ACT_REPEAT abuse ? [ 143.434284][ T8489] TC_ACT_REPEAT abuse ? [ 143.446612][ T8488] TC_ACT_REPEAT abuse ? [ 143.451022][ T8488] TC_ACT_REPEAT abuse ? [ 143.465382][ T8492] lo: entered allmulticast mode [ 143.470602][ T8492] tunl0: entered allmulticast mode [ 143.476178][ T8492] gre0: entered allmulticast mode [ 143.481419][ T8492] gretap0: entered allmulticast mode [ 143.486892][ T8492] erspan0: entered allmulticast mode [ 143.492638][ T8492] ip_vti0: entered allmulticast mode [ 143.498280][ T8492] ip6_vti0: entered allmulticast mode [ 143.503850][ T8492] sit0: entered allmulticast mode [ 143.509218][ T8492] ip6tnl0: entered allmulticast mode [ 143.514684][ T8492] ip6gre0: entered allmulticast mode [ 143.520341][ T8492] ip6gretap0: entered allmulticast mode [ 143.526178][ T8492] bridge0: entered allmulticast mode [ 143.531731][ T8492] vcan0: entered allmulticast mode [ 143.537042][ T8492] bond0: entered allmulticast mode [ 143.546906][ T8492] dummy0: entered allmulticast mode [ 143.552576][ T8492] nlmon0: entered allmulticast mode [ 143.557974][ T8492] caif0: entered allmulticast mode [ 143.563197][ T8492] vxcan0: entered allmulticast mode [ 143.568528][ T8492] vxcan1: entered allmulticast mode [ 143.573935][ T8492] wg1: entered allmulticast mode [ 143.579121][ T8492] wg2: entered allmulticast mode [ 143.584401][ T8492] veth0_to_bridge: entered allmulticast mode [ 143.590825][ T8492] veth1_to_bridge: entered allmulticast mode [ 143.597035][ T8492] bridge_slave_1: entered allmulticast mode [ 143.603184][ T8492] veth0_to_bond: entered allmulticast mode [ 143.609210][ T8492] @ÿ: entered allmulticast mode [ 143.614772][ T8492] veth1_to_bond: entered allmulticast mode [ 143.620825][ T8492] bond_slave_1: entered allmulticast mode [ 143.626817][ T8492] veth0_to_team: entered allmulticast mode [ 143.632971][ T8492] team_slave_0: entered allmulticast mode [ 143.638944][ T8492] veth1_to_team: entered allmulticast mode [ 143.644872][ T8492] team_slave_1: entered allmulticast mode [ 143.650749][ T8492] veth1_to_batadv: entered allmulticast mode [ 143.656876][ T8492] batadv_slave_1: entered allmulticast mode [ 143.663146][ T8492] xfrm0: entered allmulticast mode [ 143.668473][ T8492] veth0_to_hsr: entered allmulticast mode [ 143.674295][ T8492] hsr_slave_0: entered allmulticast mode [ 143.680268][ T8492] veth1_to_hsr: entered allmulticast mode [ 143.686144][ T8492] hsr_slave_1: entered allmulticast mode [ 143.691973][ T8492] hsr0: entered allmulticast mode [ 143.697227][ T8492] veth1_virt_wifi: entered allmulticast mode [ 143.703585][ T8492] veth0_virt_wifi: entered allmulticast mode [ 143.709729][ T8492] veth1_vlan: entered allmulticast mode [ 143.715473][ T8492] veth0_vlan: entered allmulticast mode [ 143.721355][ T8492] vlan0: entered allmulticast mode [ 143.726660][ T8492] vlan1: entered allmulticast mode [ 143.731930][ T8492] macvlan0: entered allmulticast mode [ 143.737536][ T8492] macvlan1: entered allmulticast mode [ 143.743405][ T8492] ipvlan0: entered allmulticast mode [ 143.749036][ T8492] ipvlan1: entered allmulticast mode [ 143.754426][ T8492] veth1_macvtap: entered allmulticast mode [ 143.760400][ T8492] veth0_macvtap: entered allmulticast mode [ 143.766328][ T8492] macsec0: entered allmulticast mode [ 143.771895][ T8492] geneve0: entered allmulticast mode [ 143.777636][ T8492] geneve1: entered allmulticast mode [ 143.783284][ T8492] team1: entered allmulticast mode [ 143.788699][ T8492] bond1: entered allmulticast mode [ 143.793956][ T8492] wireguard0: entered allmulticast mode [ 143.799747][ T8492] wireguard1: entered allmulticast mode [ 143.805502][ T8492] bridge1: entered allmulticast mode [ 143.811105][ T8492] ip6_vti1: entered allmulticast mode [ 143.816879][ T8492] bridge2: entered allmulticast mode [ 143.822424][ T8492] ip6tnl1: entered allmulticast mode [ 143.827989][ T8492] bond2: entered allmulticast mode [ 143.833284][ T8492] wireguard2: entered allmulticast mode [ 143.839213][ T8492] bond3: entered allmulticast mode [ 143.844473][ T8492] wireguard3: entered allmulticast mode [ 143.851002][ T8492] netdevsim netdevsim3 eth0: entered allmulticast mode [ 143.858172][ T8492] netdevsim netdevsim3 eth1: entered allmulticast mode [ 143.865161][ T8492] netdevsim netdevsim3 eth2: entered allmulticast mode [ 143.872938][ T8492] netdevsim netdevsim3 eth3: entered allmulticast mode [ 143.880586][ T8492] syztnl0: entered allmulticast mode [ 143.886297][ T8497] veth0_vlan: left promiscuous mode [ 143.891835][ T8497] veth0_vlan: entered promiscuous mode [ 143.955798][ T8501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8501 comm=syz.0.1691 [ 143.998169][ T8503] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8503 comm=syz.3.1693 [ 144.092259][ T8514] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1698'. [ 144.133679][ T8521] pim6reg: entered allmulticast mode [ 144.141179][ T8521] pim6reg: left allmulticast mode [ 144.169252][ T8527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8527 comm=syz.5.1705 [ 144.458017][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 145.085009][ T8556] __nla_validate_parse: 1 callbacks suppressed [ 145.085025][ T8556] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1715'. [ 145.100851][ T8556] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1715'. [ 145.323994][ T8562] syzkaller0: entered allmulticast mode [ 145.351687][ T8562] syzkaller0: entered promiscuous mode [ 145.387238][ T8562] syzkaller0 (unregistering): left allmulticast mode [ 145.394285][ T8562] syzkaller0 (unregistering): left promiscuous mode [ 145.497922][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 145.616613][ T8589] bridge0: entered promiscuous mode [ 145.621465][ T8595] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1732'. [ 145.631121][ T8589] macsec1: entered promiscuous mode [ 145.636938][ T8589] bridge0: port 1(macsec1) entered blocking state [ 145.643574][ T8589] bridge0: port 1(macsec1) entered disabled state [ 145.650371][ T8596] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1723'. [ 145.650584][ T8589] macsec1: entered allmulticast mode [ 145.665054][ T8589] bridge0: entered allmulticast mode [ 145.698877][ T8589] macsec1: left allmulticast mode [ 145.704077][ T8589] bridge0: left allmulticast mode [ 145.713836][ T8589] bridge0: left promiscuous mode [ 145.879615][ T8618] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1742'. [ 145.879636][ T8621] bridge0: entered allmulticast mode [ 145.941136][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 145.941149][ T29] audit: type=1400 audit(145.917:4321): avc: denied { cmd } for pid=8626 comm="syz.3.1746" path="socket:[22710]" dev="sockfs" ino=22710 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 146.281582][ T8650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1755'. [ 146.294154][ T8650] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1755'. [ 146.521721][ T8664] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1761'. [ 146.534019][ T8664] hsr_slave_1 (unregistering): left promiscuous mode [ 146.540509][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 146.598041][ T29] audit: type=1326 audit(146.567:4322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8665 comm="syz.5.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 146.621108][ T29] audit: type=1326 audit(146.567:4323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8665 comm="syz.5.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 146.644211][ T29] audit: type=1326 audit(146.577:4324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8665 comm="syz.5.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 146.667362][ T29] audit: type=1326 audit(146.577:4325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8665 comm="syz.5.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 146.690396][ T29] audit: type=1326 audit(146.577:4326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8665 comm="syz.5.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 146.714113][ C0] TC_ACT_REPEAT abuse ? [ 146.719337][ T29] audit: type=1326 audit(146.577:4327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8665 comm="syz.5.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 146.742835][ T29] audit: type=1326 audit(146.577:4328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8665 comm="syz.5.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 146.766330][ T29] audit: type=1326 audit(146.577:4329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8665 comm="syz.5.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 146.789849][ T29] audit: type=1326 audit(146.577:4330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8665 comm="syz.5.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 146.988290][ T8682] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1766'. [ 147.070710][ T8684] lo speed is unknown, defaulting to 1000 [ 147.094388][ T8684] lo speed is unknown, defaulting to 1000 [ 147.114787][ T8684] lo speed is unknown, defaulting to 1000 [ 147.143589][ T8684] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 147.185237][ T8684] lo speed is unknown, defaulting to 1000 [ 147.191489][ T8684] lo speed is unknown, defaulting to 1000 [ 147.207979][ T8684] lo speed is unknown, defaulting to 1000 [ 147.214339][ T8684] lo speed is unknown, defaulting to 1000 [ 147.228372][ T8691] netlink: 'syz.2.1770': attribute type 10 has an invalid length. [ 147.238819][ T8684] lo speed is unknown, defaulting to 1000 [ 147.331586][ T8702] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1777'. [ 147.365027][ T8704] wg2: left allmulticast mode [ 147.377927][ T8704] wg2: entered promiscuous mode [ 147.382880][ T8704] wg2: entered allmulticast mode [ 147.415417][ T8707] 9pnet: p9_errstr2errno: server reported unknown error 184467440737 [ 147.721521][ T8739] netlink: 'syz.5.1792': attribute type 83 has an invalid length. [ 148.420921][ T8766] atomic_op ffff88812188fd28 conn xmit_atomic 0000000000000000 [ 148.617890][ C0] net_ratelimit: 3 callbacks suppressed [ 148.617911][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 148.915320][ T8789] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 149.385724][ T8820] netlink: 'syz.1.1820': attribute type 21 has an invalid length. [ 149.402581][ T8820] netlink: 'syz.1.1820': attribute type 1 has an invalid length. [ 149.657955][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 149.976991][ T8848] lo speed is unknown, defaulting to 1000 [ 150.101983][ T8856] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 150.109348][ T8856] IPv6: NLM_F_CREATE should be set when creating new route [ 150.287883][ T8864] lo speed is unknown, defaulting to 1000 [ 150.377909][ C0] TC_ACT_REPEAT abuse ? [ 150.443441][ T8862] __nla_validate_parse: 3 callbacks suppressed [ 150.443460][ T8862] netlink: 29 bytes leftover after parsing attributes in process `syz.2.1837'. [ 150.517618][ T8878] netlink: 'syz.1.1841': attribute type 10 has an invalid length. [ 150.698080][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 151.070607][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 151.070627][ T29] audit: type=1326 audit(151.047:4630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8907 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 151.100583][ T29] audit: type=1326 audit(151.047:4631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8907 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 151.124121][ T29] audit: type=1326 audit(151.047:4632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8907 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 151.147304][ T29] audit: type=1326 audit(151.047:4633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8907 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 151.170721][ T29] audit: type=1326 audit(151.047:4634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8907 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 151.193962][ T29] audit: type=1326 audit(151.047:4635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8907 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 151.217004][ T29] audit: type=1326 audit(151.047:4636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8907 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 151.240003][ T29] audit: type=1326 audit(151.047:4637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8907 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 151.263042][ T29] audit: type=1326 audit(151.047:4638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8907 comm="syz.3.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 151.304662][ T8915] bridge0: entered allmulticast mode [ 151.339708][ T8919] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1859'. [ 151.348794][ T8919] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1859'. [ 151.381467][ T8924] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1861'. [ 151.383548][ T8925] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1862'. [ 151.405197][ T8925] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1862'. [ 151.405766][ T8924] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8924 comm=syz.2.1861 [ 151.521771][ T8938] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1868'. [ 151.544611][ T8938] hsr_slave_0: left promiscuous mode [ 151.576431][ T8938] hsr_slave_1: left promiscuous mode [ 151.737944][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 152.777990][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 152.892216][ T29] audit: type=1400 audit(152.867:4639): avc: denied { mount } for pid=8983 comm="syz.1.1884" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 153.287539][ T9004] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1892'. [ 153.361148][ T9008] netlink: 'syz.1.1894': attribute type 10 has an invalid length. [ 153.418203][ T3800] TC_ACT_REPEAT abuse ? [ 153.422573][ C1] TC_ACT_REPEAT abuse ? [ 153.817905][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 154.857913][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 155.310903][ T9088] netlink: 'syz.3.1919': attribute type 10 has an invalid length. [ 155.367567][ T9089] syzkaller0: entered allmulticast mode [ 155.376855][ T9089] syzkaller0: entered promiscuous mode [ 155.384334][ T9089] syzkaller0 (unregistering): left allmulticast mode [ 155.391307][ T9089] syzkaller0 (unregistering): left promiscuous mode [ 155.897970][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 156.109682][ T9101] lo speed is unknown, defaulting to 1000 [ 156.766432][ T9120] lo speed is unknown, defaulting to 1000 [ 156.947909][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 157.303499][ T9124] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1933'. [ 157.635896][ T9130] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1936'. [ 157.987900][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 158.518614][ T9177] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1955'. [ 158.930142][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 158.930157][ T29] audit: type=1326 audit(158.907:4696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.5.1964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 158.959774][ T29] audit: type=1326 audit(158.907:4697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.5.1964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 158.986973][ T9204] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1965'. [ 159.022229][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 159.024857][ T29] audit: type=1326 audit(158.957:4698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.5.1964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 159.052848][ T29] audit: type=1326 audit(158.957:4699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.5.1964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 159.076389][ T29] audit: type=1326 audit(158.957:4700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.5.1964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 159.099636][ T29] audit: type=1326 audit(158.957:4701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.5.1964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 159.123129][ T29] audit: type=1326 audit(158.957:4702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.5.1964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 159.146271][ T29] audit: type=1326 audit(158.957:4703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.5.1964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 159.169828][ T29] audit: type=1326 audit(158.987:4704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.5.1964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 159.192920][ T29] audit: type=1326 audit(158.987:4705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.5.1964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 159.193233][ T3814] TC_ACT_REPEAT abuse ? [ 159.220772][ C0] TC_ACT_REPEAT abuse ? [ 159.468735][ T9227] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1974'. [ 159.533815][ T9232] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1976'. [ 159.621777][ T9235] $Hÿ: renamed from bond0 [ 159.630137][ T9235] $Hÿ: entered promiscuous mode [ 159.635249][ T9235] $Hÿ: left allmulticast mode [ 159.720270][ T9237] tipc: Enabling of bearer rejected, failed to enable media [ 160.057996][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 160.159096][ T9261] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1987'. [ 160.381039][ T9268] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1990'. [ 161.097899][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 161.592064][ T9290] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1998'. [ 161.601501][ T9290] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1998'. [ 161.829386][ T9313] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9313 comm=¬í [ 161.939227][ T9330] syzkaller0: entered allmulticast mode [ 161.945215][ T9330] syzkaller0: entered promiscuous mode [ 161.957675][ T9330] syzkaller0 (unregistering): left allmulticast mode [ 161.964616][ T9330] syzkaller0 (unregistering): left promiscuous mode [ 162.137925][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 163.177903][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 163.454354][ T9366] __nla_validate_parse: 1 callbacks suppressed [ 163.454401][ T9366] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2025'. [ 163.534334][ T9368] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2026'. [ 163.578272][ T9370] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 163.702546][ T9379] netlink: 202920 bytes leftover after parsing attributes in process `syz.2.2030'. [ 164.045610][ T9388] lo speed is unknown, defaulting to 1000 [ 164.218064][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 164.937906][ C0] TC_ACT_REPEAT abuse ? [ 164.942354][ T3801] TC_ACT_REPEAT abuse ? [ 164.946609][ C0] TC_ACT_REPEAT abuse ? [ 164.950864][ C1] TC_ACT_REPEAT abuse ? [ 165.257945][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 165.397440][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 165.397455][ T29] audit: type=1326 audit(165.367:4920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.0.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 165.505040][ T29] audit: type=1326 audit(165.397:4921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.0.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 165.528420][ T29] audit: type=1326 audit(165.397:4922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.0.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 165.551675][ T29] audit: type=1326 audit(165.427:4923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.0.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 165.574608][ T29] audit: type=1326 audit(165.427:4924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.0.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 165.597599][ T29] audit: type=1326 audit(165.427:4925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.0.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 165.620748][ T29] audit: type=1326 audit(165.427:4926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.0.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 165.643683][ T29] audit: type=1326 audit(165.427:4927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.0.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 165.666956][ T29] audit: type=1326 audit(165.427:4928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.0.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 165.689974][ T29] audit: type=1326 audit(165.437:4929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.0.2040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 165.996432][ T9414] 9pnet_fd: Insufficient options for proto=fd [ 166.081658][ T9418] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2041'. [ 166.099020][ T9420] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2043'. [ 166.230842][ T9422] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2044'. [ 166.240361][ T9422] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2044'. [ 166.297924][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 166.905245][ T9435] lo speed is unknown, defaulting to 1000 [ 167.337897][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 168.373652][ T9453] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2054'. [ 168.383016][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 168.476851][ T9453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.515762][ T9466] vlan2: entered allmulticast mode [ 168.521214][ T9466] bond0: entered allmulticast mode [ 168.917069][ T9489] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2060'. [ 169.093815][ T9513] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2064'. [ 169.352667][ T9550] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2067'. [ 169.417901][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 170.068727][ T3765] TC_ACT_REPEAT abuse ? [ 170.073067][ C1] TC_ACT_REPEAT abuse ? [ 170.457941][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 170.519152][ T9575] veth0_vlan: entered allmulticast mode [ 170.558660][ T9575] ÿÿÿÿÿÿ: renamed from vlan1 [ 170.687491][ T9582] syzkaller0: entered allmulticast mode [ 170.718228][ T9582] syzkaller0: entered promiscuous mode [ 170.748408][ T9582] syzkaller0 (unregistering): left allmulticast mode [ 170.755147][ T9582] syzkaller0 (unregistering): left promiscuous mode [ 170.842312][ T9585] ip6gre1: entered allmulticast mode [ 170.858885][ T9584] lo speed is unknown, defaulting to 1000 [ 170.903218][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 170.903237][ T29] audit: type=1400 audit(170.877:4963): avc: denied { connect } for pid=9594 comm="syz.0.2082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 170.958315][ T29] audit: type=1400 audit(170.907:4964): avc: denied { module_load } for pid=9591 comm="syz.2.2081" path="/457/bus" dev="tmpfs" ino=2400 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 171.054981][ T29] audit: type=1326 audit(171.027:4965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9604 comm="syz.1.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 171.120238][ T29] audit: type=1326 audit(171.057:4966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9604 comm="syz.1.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 171.143075][ T29] audit: type=1326 audit(171.087:4967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9604 comm="syz.1.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 171.166327][ T29] audit: type=1326 audit(171.087:4968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9604 comm="syz.1.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 171.189300][ T29] audit: type=1326 audit(171.097:4969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz.1.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f6dfedb14a5 code=0x7ffc0000 [ 171.212999][ T29] audit: type=1326 audit(171.187:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9604 comm="syz.1.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 171.236070][ T29] audit: type=1326 audit(171.187:4971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9604 comm="syz.1.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 171.259259][ T29] audit: type=1326 audit(171.187:4972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9604 comm="syz.1.2085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 171.353303][ T9611] lo speed is unknown, defaulting to 1000 [ 171.497910][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 172.307886][ T9650] ip6gre1: entered allmulticast mode [ 172.413146][ T9649] lo speed is unknown, defaulting to 1000 [ 172.537886][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 173.577949][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 173.870782][ T9677] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2109'. [ 173.884175][ T9681] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2110'. [ 174.098596][ T9693] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 174.185343][ T9695] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2114'. [ 174.207291][ T9695] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2114'. [ 174.247196][ T9695] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2114'. [ 174.306449][ T9695] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2114'. [ 174.315704][ T9695] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2114'. [ 174.328367][ T9695] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2114'. [ 174.366216][ T9695] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2114'. [ 174.375181][ T9695] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2114'. [ 174.412994][ T9695] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2114'. [ 174.462678][ T9714] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2120'. [ 174.617891][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 174.987472][ T9755] bridge3: entered promiscuous mode [ 175.214131][ T9760] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 175.307142][ T9762] batadv_slave_0: entered promiscuous mode [ 175.327951][ T9762] batadv_slave_0 (unregistering): left promiscuous mode [ 175.443375][ T9764] hsr_slave_0: left promiscuous mode [ 175.471112][ T9764] hsr_slave_1: left promiscuous mode [ 175.585568][ T9772] macvlan2: entered promiscuous mode [ 175.591158][ T9772] macvlan2: entered allmulticast mode [ 175.657885][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 175.818377][ T3807] TC_ACT_REPEAT abuse ? [ 175.822746][ C0] TC_ACT_REPEAT abuse ? [ 176.609404][ T36] IPVS: starting estimator thread 0... [ 176.697948][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 176.705155][ T9851] IPVS: using max 2352 ests per chain, 117600 per kthread [ 176.758436][ T9856] macvlan2: entered promiscuous mode [ 176.763892][ T9856] macvlan2: entered allmulticast mode [ 177.482763][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 177.482782][ T29] audit: type=1326 audit(177.457:5033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9887 comm="syz.5.2181" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8a2076ebe9 code=0x0 [ 177.737881][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 177.772749][ T9893] macvlan0: entered promiscuous mode [ 177.778215][ T9893] macvlan0: entered allmulticast mode [ 178.119072][ T9905] lo speed is unknown, defaulting to 1000 [ 178.246126][ T9918] vlan0: entered allmulticast mode [ 178.289543][ T9921] macvlan2: entered promiscuous mode [ 178.295091][ T9921] macvlan2: entered allmulticast mode [ 178.416461][ T9936] bridge0: port 1(batadv0) entered blocking state [ 178.423021][ T9936] bridge0: port 1(batadv0) entered disabled state [ 178.434007][ T9936] batadv0: entered allmulticast mode [ 178.443786][ T9936] batadv0: entered promiscuous mode [ 178.777918][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 178.917812][ T3776] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 178.927188][ T3776] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 179.167357][ T9960] lo speed is unknown, defaulting to 1000 [ 179.599328][ T9989] __nla_validate_parse: 17 callbacks suppressed [ 179.599346][ T9989] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2217'. [ 179.616012][ T9989] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2217'. [ 179.714987][ T29] audit: type=1326 audit(179.687:5034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.3.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 179.738281][ T29] audit: type=1326 audit(179.687:5035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.3.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 179.761377][ T29] audit: type=1326 audit(179.687:5036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.3.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 179.784775][ T29] audit: type=1326 audit(179.687:5037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.3.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fea58baec23 code=0x7ffc0000 [ 179.807699][ T29] audit: type=1326 audit(179.687:5038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.3.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fea58bad69f code=0x7ffc0000 [ 179.830661][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 179.838183][ T29] audit: type=1326 audit(179.687:5039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.3.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fea58baec77 code=0x7ffc0000 [ 179.861110][ T29] audit: type=1326 audit(179.687:5040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.3.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fea58bad550 code=0x7ffc0000 [ 179.884214][ T29] audit: type=1326 audit(179.687:5041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.3.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fea58bad84a code=0x7ffc0000 [ 179.907302][ T29] audit: type=1326 audit(179.687:5042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.3.2221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea58baebe9 code=0x7ffc0000 [ 180.099565][T10016] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2229'. [ 180.857901][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 181.291691][T10151] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2244'. [ 181.579121][ T3763] TC_ACT_REPEAT abuse ? [ 181.748512][T10178] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2252'. [ 181.771862][T10178] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2252'. [ 181.897906][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 182.937901][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 183.136430][T10239] lo speed is unknown, defaulting to 1000 [ 183.149854][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 183.149872][ T29] audit: type=1326 audit(183.127:5211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.2.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 183.282540][ T29] audit: type=1326 audit(183.157:5212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.2.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 183.305601][ T29] audit: type=1326 audit(183.167:5213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.2.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 183.328851][ T29] audit: type=1326 audit(183.167:5214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.2.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 183.352115][ T29] audit: type=1326 audit(183.167:5215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.2.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fac0024e7eb code=0x7ffc0000 [ 183.375118][ T29] audit: type=1326 audit(183.167:5216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.2.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 183.398221][ T29] audit: type=1326 audit(183.167:5217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.2.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 183.421345][ T29] audit: type=1326 audit(183.167:5218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.2.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 183.444467][ T29] audit: type=1326 audit(183.167:5219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.2.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 183.467553][ T29] audit: type=1326 audit(183.167:5220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10247 comm="syz.2.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fac0024ec23 code=0x7ffc0000 [ 183.492906][T10259] tipc: Enabling of bearer rejected, failed to enable media [ 183.667389][T10276] vlan0: entered promiscuous mode [ 183.672807][T10276] hsr_slave_1: entered promiscuous mode [ 183.678752][T10276] vlan0: entered allmulticast mode [ 183.754395][T10281] netlink: '+}[@': attribute type 10 has an invalid length. [ 183.766924][T10276] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2286'. [ 183.768600][T10281] netlink: '+}[@': attribute type 10 has an invalid length. [ 183.824026][T10281] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 183.899278][T10292] tipc: Enabled bearer , priority 10 [ 183.938029][T10292] tipc: Enabling of bearer rejected, failed to enable media [ 183.977928][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 184.998026][T10341] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2304'. [ 185.017903][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 185.025372][ T3388] tipc: Node number set to 2023476607 [ 185.083516][T10351] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2303'. [ 185.092658][T10351] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2303'. [ 185.894647][T10462] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2316'. [ 186.058020][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 186.679821][T10503] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2324'. [ 186.903300][T10515] lo speed is unknown, defaulting to 1000 [ 187.097884][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 187.801478][T10531] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2333'. [ 188.137994][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 188.275345][T10551] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2339'. [ 189.177883][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 190.020594][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 190.026731][ T29] audit: type=1326 audit(189.687:5254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10659 comm="syz.1.2358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 190.049694][ T29] audit: type=1326 audit(189.687:5255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10659 comm="syz.1.2358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 190.072835][ T29] audit: type=1326 audit(189.687:5256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10659 comm="syz.1.2358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 190.095937][ T29] audit: type=1326 audit(189.687:5257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10659 comm="syz.1.2358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 190.119349][ T29] audit: type=1326 audit(189.687:5258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10659 comm="syz.1.2358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 190.142560][ T29] audit: type=1326 audit(189.697:5259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10659 comm="syz.1.2358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 190.165588][ T29] audit: type=1326 audit(189.697:5260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10659 comm="syz.1.2358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dfed7ebe9 code=0x7ffc0000 [ 190.217880][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 191.257928][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 191.430191][T10734] vlan0: entered allmulticast mode [ 191.435748][T10734] bridge_slave_0: entered allmulticast mode [ 191.452732][T10730] lo speed is unknown, defaulting to 1000 [ 191.574837][T10738] bond0: (slave dummy0): Releasing backup interface [ 191.624515][T10742] ref_ctr increment failed for inode: 0x99e offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810426d640 [ 191.951709][ T29] audit: type=1326 audit(191.897:5261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10751 comm="syz.2.2381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 191.974770][ T29] audit: type=1326 audit(191.897:5262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10751 comm="syz.2.2381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 191.997693][ T29] audit: type=1326 audit(191.897:5263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10751 comm="syz.2.2381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fac0024ebe9 code=0x7ffc0000 [ 192.100317][T10759] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2384'. [ 192.167725][T10748] lo speed is unknown, defaulting to 1000 [ 192.212617][T10770] netlink: 'syz.5.2388': attribute type 7 has an invalid length. [ 192.220855][T10770] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2388'. [ 192.297911][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 192.512405][T10787] netlink: 'syz.5.2394': attribute type 4 has an invalid length. [ 192.544593][T10787] netlink: 'syz.5.2394': attribute type 4 has an invalid length. [ 192.791724][T10802] gtp0: entered promiscuous mode [ 192.801940][T10804] netlink: 29 bytes leftover after parsing attributes in process `syz.2.2401'. [ 192.943764][T10817] netlink: 4696 bytes leftover after parsing attributes in process `syz.2.2407'. [ 192.983417][T10817] netlink: 4696 bytes leftover after parsing attributes in process `syz.2.2407'. [ 192.992849][T10817] netlink: 448 bytes leftover after parsing attributes in process `syz.2.2407'. [ 193.054138][T10829] wg2: left promiscuous mode [ 193.058944][T10829] wg2: left allmulticast mode [ 193.071256][T10829] wg2: entered promiscuous mode [ 193.076218][T10829] wg2: entered allmulticast mode [ 193.198396][T10852] netlink: 'syz.5.2422': attribute type 13 has an invalid length. [ 193.329353][T10865] tipc: Enabling of bearer rejected, failed to enable media [ 193.337934][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 194.377888][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 194.484583][T11009] lo speed is unknown, defaulting to 1000 [ 194.677705][T11041] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2447'. [ 194.687041][T11041] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2447'. [ 194.817283][T11047] lo speed is unknown, defaulting to 1000 [ 195.420494][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 195.462945][T11081] netlink: zone id is out of range [ 195.473834][T11081] netlink: zone id is out of range [ 195.494663][T11081] netlink: zone id is out of range [ 195.499961][T11081] netlink: zone id is out of range [ 195.505256][T11081] netlink: zone id is out of range [ 195.510418][T11081] netlink: zone id is out of range [ 195.516110][T11081] netlink: zone id is out of range [ 195.521956][T11081] netlink: zone id is out of range [ 195.527214][T11081] netlink: zone id is out of range [ 195.555478][T11088] netlink: 180 bytes leftover after parsing attributes in process `syz.2.2462'. [ 195.566262][T11088] netlink: 180 bytes leftover after parsing attributes in process `syz.2.2462'. [ 196.419681][T11125] siw: device registration error -23 [ 196.744018][T11137] bridge0: port 1(batadv0) entered blocking state [ 196.751033][T11137] bridge0: port 1(batadv0) entered disabled state [ 196.781542][T11141] netlink: 'syz.2.2485': attribute type 17 has an invalid length. [ 196.787068][T11137] batadv0: entered allmulticast mode [ 196.795529][T11137] batadv0: entered promiscuous mode [ 196.854732][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 196.854749][ T29] audit: type=1326 audit(196.827:5315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.2488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 196.884250][ T29] audit: type=1326 audit(196.827:5316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.2488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 196.894199][T11150] @: renamed from vlan0 [ 196.931443][T11153] tipc: Started in network mode [ 196.936423][T11153] tipc: Node identity ac14140f, cluster identity 4711 [ 196.954642][T11153] tipc: New replicast peer: 255.255.255.83 [ 196.960973][T11153] tipc: Enabled bearer , priority 10 [ 196.973313][ T29] audit: type=1326 audit(196.857:5317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.2488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 196.996636][ T29] audit: type=1326 audit(196.857:5318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.2488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 197.019960][ T29] audit: type=1326 audit(196.857:5319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.2488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 197.043372][ T29] audit: type=1326 audit(196.857:5320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.2488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 197.066664][ T29] audit: type=1326 audit(196.857:5321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.2488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 197.090813][ T29] audit: type=1326 audit(196.857:5322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.2488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 197.114185][ T29] audit: type=1326 audit(196.857:5323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.2488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 197.138019][ T29] audit: type=1326 audit(196.857:5324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11148 comm="syz.0.2488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f2358e9ebe9 code=0x7ffc0000 [ 197.211804][T11161] __nla_validate_parse: 1 callbacks suppressed [ 197.211826][T11161] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2493'. [ 197.247817][ T3810] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 197.257230][ T3810] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 197.291695][T11170] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2496'. [ 197.301828][T11170] batadv0 (unregistering): left allmulticast mode [ 197.308555][T11170] batadv0 (unregistering): left promiscuous mode [ 197.315373][T11170] bridge0: port 1(batadv0) entered disabled state [ 197.629322][T11186] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2503'. [ 198.098351][ T3467] tipc: Node number set to 2886997007 [ 198.727436][T11241] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2518'. [ 198.736602][T11241] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2518'. [ 198.758400][T11241] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2518'. [ 198.783427][T11241] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2518'. [ 198.792981][T11241] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2518'. [ 198.802893][T11241] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2518'. [ 198.838472][T11241] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2518'. [ 198.886259][T11251] dvmrp1: left allmulticast mode [ 199.441234][T11277] geneve1: entered allmulticast mode [ 199.447333][ T3810] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 199.482681][ T3810] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 199.501299][ T3810] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 199.510559][ T3810] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 199.556273][T11283] netlink: 'syz.5.2538': attribute type 17 has an invalid length. [ 199.622789][T11283] 8021q: adding VLAN 0 to HW filter on device  [ 199.761450][T11296] 8021q: adding VLAN 0 to HW filter on device bond5 [ 199.781769][T11296] 8021q: adding VLAN 0 to HW filter on device bond5 [ 199.789563][T11296] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 199.803281][T11296] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 199.993600][T11296] macvlan2: entered promiscuous mode [ 199.999495][T11296] macvlan2: entered allmulticast mode [ 200.037672][T11296] bond5: (slave macvlan2): Error -98 calling set_mac_address [ 200.617900][ C0] net_ratelimit: 9 callbacks suppressed [ 200.617916][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 201.657902][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 201.709919][T11364] netlink: 'syz.0.2569': attribute type 4 has an invalid length. [ 202.482134][T11395] lo speed is unknown, defaulting to 1000 [ 202.697891][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 203.737915][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 203.946149][T11431] __nla_validate_parse: 5 callbacks suppressed [ 203.946170][T11431] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2591'. [ 204.050055][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 204.050072][ T29] audit: type=1326 audit(204.027:5480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11434 comm="syz.5.2593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 204.080940][ T29] audit: type=1326 audit(204.027:5481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11434 comm="syz.5.2593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 204.269604][ T29] audit: type=1326 audit(204.087:5482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11434 comm="syz.5.2593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 204.298895][ T29] audit: type=1326 audit(204.087:5483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11434 comm="syz.5.2593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 204.323758][ T29] audit: type=1326 audit(204.087:5484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11434 comm="syz.5.2593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 204.347921][ T29] audit: type=1326 audit(204.087:5485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11434 comm="syz.5.2593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 204.371486][ T29] audit: type=1326 audit(204.087:5486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11434 comm="syz.5.2593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 204.395422][ T29] audit: type=1326 audit(204.087:5487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11434 comm="syz.5.2593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 204.418897][ T29] audit: type=1326 audit(204.087:5488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11434 comm="syz.5.2593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 204.442314][ T29] audit: type=1326 audit(204.087:5489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11434 comm="syz.5.2593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a2076ebe9 code=0x7ffc0000 [ 204.608436][T11448] lo speed is unknown, defaulting to 1000 [ 204.777882][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 205.817899][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 205.969050][T11504] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2614'. [ 206.857874][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 206.895318][T11601] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 206.946279][ T3803] ================================================================== [ 206.954571][ T3803] BUG: KCSAN: data-race in alloc_pid / copy_process [ 206.961180][ T3803] [ 206.963686][ T3803] read-write to 0xffffffff8685fc48 of 4 bytes by task 3791 on cpu 0: [ 206.971754][ T3803] alloc_pid+0x539/0x720 [ 206.976045][ T3803] copy_process+0xe25/0x2000 [ 206.980733][ T3803] kernel_clone+0x16c/0x5c0 [ 206.985259][ T3803] user_mode_thread+0x7d/0xb0 [ 206.990070][ T3803] call_usermodehelper_exec_work+0x7a/0x160 [ 206.996036][ T3803] process_scheduled_works+0x4cb/0x9d0 [ 207.001612][ T3803] worker_thread+0x582/0x770 [ 207.006283][ T3803] kthread+0x489/0x510 [ 207.010475][ T3803] ret_from_fork+0xda/0x150 [ 207.015612][ T3803] ret_from_fork_asm+0x1a/0x30 [ 207.020669][ T3803] [ 207.023099][ T3803] read to 0xffffffff8685fc48 of 4 bytes by task 3803 on cpu 1: [ 207.030842][ T3803] copy_process+0x14a6/0x2000 [ 207.035552][ T3803] kernel_clone+0x16c/0x5c0 [ 207.040168][ T3803] user_mode_thread+0x7d/0xb0 [ 207.044913][ T3803] call_usermodehelper_exec_work+0x7a/0x160 [ 207.051105][ T3803] process_scheduled_works+0x4cb/0x9d0 [ 207.056951][ T3803] worker_thread+0x582/0x770 [ 207.061653][ T3803] kthread+0x489/0x510 [ 207.065752][ T3803] ret_from_fork+0xda/0x150 [ 207.070448][ T3803] ret_from_fork_asm+0x1a/0x30 [ 207.075250][ T3803] [ 207.077575][ T3803] value changed: 0x8000013f -> 0x80000140 [ 207.083298][ T3803] [ 207.085981][ T3803] Reported by Kernel Concurrency Sanitizer on: [ 207.092136][ T3803] CPU: 1 UID: 0 PID: 3803 Comm: kworker/u8:56 Tainted: G W 6.17.0-rc1-syzkaller-00038-g0cc53520e68b #0 PREEMPT(voluntary) [ 207.106749][ T3803] Tainted: [W]=WARN [ 207.110819][ T3803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 207.121065][ T3803] Workqueue: events_unbound call_usermodehelper_exec_work [ 207.128661][ T3803] ================================================================== [ 207.249607][T11601] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 207.291848][T11601] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 207.349743][T11601] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 207.406348][ T3791] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 207.417680][ T3791] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 207.429901][ T3803] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 207.442329][ T3803] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 207.897895][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 208.938550][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 209.977945][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 211.018053][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 212.057917][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 213.097903][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 214.137909][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 215.177937][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 216.217907][ C0] IPVS: wlc: UDP 224.0.0.2:0 - no destination available