last executing test programs: 2m10.450800781s ago: executing program 4 (id=5): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x2204846, &(0x7f0000000040)=ANY=[@ANYBLOB='map=off,hide\x00iocharset=isn@0x000000000000005f,hide,sbsector=0x0000000000000007Asbsector=0x0000000000012000,iocharset=iso8859-2,session=0x0000000000000058,nojoliet,mode=0xfffffffffffffffe,utf8,cruft,mode=0x0000000000000002,check=relaxed,fscontext=system_u,fsname=s`sector,\x00'/286], 0xfa, 0x6bb, &(0x7f0000001f80)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r0 = gettid() r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r0, 0xde6c8001d5ed5ea6, 0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x8c01, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a9fda5}, [@IFLA_PORT_SELF={0x5c, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a30bda5d79b1be56377ddbc8b88c4e66"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a173d8bcf40035bfd476b70147023896"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d7b6f8ed645914c9bdff595f9716e267"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "44084ad8e37dbb5e0121a5af28a9f0db"}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40005}, 0x800) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r3, 0x80083313, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) quotactl_fd$Q_QUOTAON(r5, 0xffffffff80000202, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') getdents64(r2, &(0x7f0000004040)=""/4112, 0x1010) 2m10.161207805s ago: executing program 4 (id=14): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2m9.16508942s ago: executing program 4 (id=31): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu<=0||!') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f00000000c0)={[{@errors_remount}, {@delalloc}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$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") r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r5, 0x0, 0x58) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r9, 0x13) ptrace(0x4206, r9) ptrace(0x11, r9) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000780)={r6, r8, 0x33, 0x0, @val=@uprobe_multi={&(0x7f0000000640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000340)=[0x7, 0xf], &(0x7f0000000740)=[0x5, 0x5], 0xc, 0x2, 0x0, r9}}, 0x40) r10 = syz_open_procfs$pagemap(0x0, &(0x7f00000000c0)) ioctl$PAGEMAP_SCAN(r10, 0xc0606610, &(0x7f0000000100)={0x60, 0x2, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x10000, &(0x7f0000000580)=[{0x8, 0x7ff, 0x5}, {0x5, 0x7, 0x6}, {0xd974, 0x3, 0xfffffffffffff000}, {0x8000, 0x401, 0x4}, {0x1ff, 0x4}, {0x7aed, 0x3, 0x2}, {0x9, 0x100000001, 0xe}, {0xffffffff, 0x4224, 0x7}], 0x8, 0xffffffffffff3539, 0x11, 0x28, 0x24, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r7, 0xb, &(0x7f0000000500), 0x66) 2m9.16447716s ago: executing program 32 (id=31): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu<=0||!') bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200080, &(0x7f00000000c0)={[{@errors_remount}, {@delalloc}, {@bsdgroups}]}, 0x3, 0x56d, &(0x7f0000000c00)="$eJzs3c+PG1cdAPDvzP6w86PdBHqAqpAAhYCieLNOG1W9NLmAUFUJUXFAHNJl11ktseMQe0t3icT2bwAJBCf4EzggcUDqiQM3jkgcEFI5IAWIQFkESEYznt04WVtxYq/d7H4+0mR+vHnzfU/O+D0/e+cFcGSdjYjtiJiPiHciYqE4nhRLXOku2Xn3791Z2bl3ZyWJTuftvyd5enYsevJkThTXLEfE178S8e1kf9zW5taN5Xq9drvYX2w3bi22NrcurDeW12prtZvV6uWlyxdfu/RqdWx1PdP45d0vr7/5jd/8+lMf/n77S9/PinWySOutxzh1qz63FyczGxFvHkSwKZgp1vP7Ul7qn+HKwZaHJ5NGxMci4rP5/b8QM/n/TgDgMOt0fhqdhd59AOCwyz7/nywnaSUi0rToBFS6Y3gvxPG03my1z19vbtxc7Y6VnYq59Pp6vXbxdOmP381Pnkuy/aU8LU/P96uP7F+KiNMR8aPSsXy/stKsr06nywMAR96J/Duwov2PiH+V0rRSGSprn2/1AIBnRnkKOQGA6eptxUtTLAcAMDk+xQPA0TNE+1982b994GUBACbD538AOHq0/wBw9Dxp++83ggDwTPvaW29lS2eneP716rubG3PNdy+s1lo3Ko2NlcpK8/atylqzuZY/s6fxUOZjPdtFn6DebN5aeiU23lts11rtxdbm1rVGc+Nm+1r+XO9rtbmJ1g4A6Of0mQ/+kETE9uvH8iV65nLQVsPhlk67AMDUzDzYrJ140sw6CPBMe7rZvv4z9nIAkzdUE553En534GUBpqPvw7zLfTcf9pMnCOJ3xvCRcu6Tw4//75/jGXiWGf+Ho2vmqXK9MfZyAJP3dOP/wGHQ6SSPzvk/v5cEABxKI/yEr/ODcXVCgKl63GTeY/n+HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6ZkxHxnUjSSj4XeJr9m1YqEc9FxKmYS66v12sXI+L5OBMRc6Vsf2nahQYARpT+NSnm/zq38PLJR1Pnk3+X8nVEfO9nb//4veV2+/ZSdvwfe8dLu9OHVR/kG2FeQQBgOJ3SkCfm7Xe1WPd8kL9/787K7nJQhezn7tX4XzEV8crOvTv50k2ZjexgRDnvSxz/ZxKzRZ5yRLwYETNjiL/9fkR8ol/9k3xs5FQx82lv/ChiPzfR+OlD8dM8rbvOOl8fH0NZ4Kj54GpEXOl3/6VxNl/3v//L+TvU6O5e7V5s971vpyf+bBFppk/87J4/O2yMV3771X0HOwvdtPcjXpztFz/Zi58MiP/ykPH/9NKnf/jGgLTOzyPORf/4vbEW241bi63NrQvrjeW12lo5qtXLS5cvvnbp1epiPka9uDtSvd/fXj///KCyZfU/PiB+uW/95/fyfn7I+v/iv+986zMPdkuPxv/i5/q//i/0jd+VtYlfeDhMZ1D85eO/Gjh9dxZ/dUD9H/f6nx+m8hHx4V+2Voc8FQCYgNbm1o3ler12e6SNNHY647jOvo2siMOdvNtdHC3on+MgavGUG3MjV2daG7N7fcXxXvmb2RUnXJ107LUYaeP+pGJN7z0JmIwHN/20SwIAAAAAAAAAAAAAAAwyiT9dmnYdAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOLz+HwAA//+WydIx") r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r5, 0x0, 0x58) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r9, 0x13) ptrace(0x4206, r9) ptrace(0x11, r9) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000780)={r6, r8, 0x33, 0x0, @val=@uprobe_multi={&(0x7f0000000640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000340)=[0x7, 0xf], &(0x7f0000000740)=[0x5, 0x5], 0xc, 0x2, 0x0, r9}}, 0x40) r10 = syz_open_procfs$pagemap(0x0, &(0x7f00000000c0)) ioctl$PAGEMAP_SCAN(r10, 0xc0606610, &(0x7f0000000100)={0x60, 0x2, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x10000, &(0x7f0000000580)=[{0x8, 0x7ff, 0x5}, {0x5, 0x7, 0x6}, {0xd974, 0x3, 0xfffffffffffff000}, {0x8000, 0x401, 0x4}, {0x1ff, 0x4}, {0x7aed, 0x3, 0x2}, {0x9, 0x100000001, 0xe}, {0xffffffff, 0x4224, 0x7}], 0x8, 0xffffffffffff3539, 0x11, 0x28, 0x24, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r7, 0xb, &(0x7f0000000500), 0x66) 4.242224336s ago: executing program 5 (id=2260): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r1, 0x0, 0x7ffff088) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r5, 0x400, 0x1) chmod(&(0x7f0000000200)='./file1\x00', 0x2) 4.222234347s ago: executing program 5 (id=2261): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3e83, 0x0, 0x0, 0x0, 0x5}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x8, 0xfffffffffffffff4}]}, 0x0, 0x10001, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000460700000000000000000a05000000000000000000010000000000010073797a30000000002c00000057866fd538a5fa125983ee030a01020000000000000000110000000900030073797a32000000000900010073797a300000000038000000080a01010000e9ff00000000010000000c00059008000140000000000c00064000000000000000030900010073797a3000000000140000001100010000"], 0xac}}, 0x0) r4 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r4, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2, 0x0, 0x200000000000006}, 0x18) mknodat$loop(0xffffffffffffff9c, 0x0, 0xc000, 0x0) lsm_list_modules(0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYRES8=0x0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r5}, 0x11) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r6, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)={0x50, 0x0, 0x160, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x31}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$netlink(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1700000056000106000000000000000007"], 0x1c}], 0x1}, 0x0) socket$xdp(0x2c, 0x3, 0x0) getgroups(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000"], 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfe, &(0x7f00000001c0)=[{&(0x7f00000007c0)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370301a8001600a40002400f000100035c0461c1d67f6f94007134cf6edb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00350db798262f3d40fad95667e006dcdf63951f215c3f8b6ad2cba0e2375ee535e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x20000800) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000400)='page_pool_update_nid\x00', r2, 0x0, 0x2}, 0x18) 3.937018462s ago: executing program 5 (id=2262): socket$kcm(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000170000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x2, 0x1, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb, 0x5}, {0xe, 0xffff}, {0xa, 0xfff2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_INGRESS={0x8}, @TCA_CAKE_MEMORY={0x8, 0xa, 0x6}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4048084) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(r4, 0x0, r6, 0x0, 0x4ffe6, 0x0) 3.360321s ago: executing program 1 (id=2267): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x106263, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x6000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f00000000c0)=0xffffffff, 0x4) 3.217362652s ago: executing program 1 (id=2271): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) fallocate(r0, 0x12, 0x1ff, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008878572e300000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x1a3000, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$IMADDTIMER(r8, 0x80044940, &(0x7f0000000140)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x1, 0x0, 0x7fff7ff9}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)=0x0) timer_settime(r10, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) 2.224785217s ago: executing program 5 (id=2279): r0 = syz_io_uring_setup(0x7b, 0x0, &(0x7f00000005c0), &(0x7f0000000100)) io_uring_enter(r0, 0x46f3, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) timerfd_create(0x0, 0x180000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x2b, 0x80801, 0x1) connect$inet6(r2, 0x0, 0x0) unshare(0x22020600) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) close(r1) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r6, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}, 0x1, 0x200000000000000}, 0x0) 1.325729851s ago: executing program 5 (id=2292): socket$l2tp6(0xa, 0x2, 0x73) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000400103, 0x50e80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x8000}, 0x100002, 0x8000000, 0xfffffffc, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2cdb, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x1a, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) mount$9p_unix(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000280), 0x808008, &(0x7f00000004c0)=ANY=[@ANYBLOB='trqyans=unix']) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) fcntl$setsig(r4, 0xa, 0x13) fcntl$setlease(r4, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r4) truncate(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/121, 0x0, 0x79, 0x0, 0x20000, 0x0, @void, @value}, 0x28) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="500100001000130428bd700000000000e0000001000000000000000000000000ac1e0101000000000000000000000000000000004e2400000200202000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}}, 0x804) unshare(0x22020400) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 1.241813502s ago: executing program 0 (id=2294): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) kexec_load(0xfffffffffffffffc, 0x0, 0x0, 0x0) 1.195726692s ago: executing program 0 (id=2296): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x10024, 0x10000, 0x1, 0x1, 0xa, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) flock(r1, 0x2) dup3(r1, r0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x94, 0x24, 0x400, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x12, 0x0, {0x10}, {0xffff, 0xffff}, {0x2, 0xfffa}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x2}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xf, [0x0, 0x0, 0xfe, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, [0x8, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x8], [0x0, 0x8]}}]}}]}, 0x94}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x122}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="180300000000000000000000000000008510000006000000180000000000000000000000000008006500000000000000180000000000000000000000000000009500000000000000740300000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r6, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) r9 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), r0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000540)={&(0x7f0000003340)={0x2554, r9, 0x800, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PEERS={0x1b88, 0x8, 0x0, 0x1, [{0x790, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x170, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ALLOWEDIPS={0x5d4, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x43}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x39}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}, {0x5, 0x3, 0x1}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x10}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x6}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x31}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2e}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x32}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4896ec808e8d9ac250fe8de30d5c67cc590afa7ee6d5c2888427731b5cf8194c"}]}, {0x510, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xd17}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x44}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x360, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "546b13f02a483795a1bf966f3c3c095d8f057a7015b366c00723732b033ba658"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "557710a6453925996922fd5061ebf358571b7d35a5dc3da402056933ec829b4b"}, @WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xd}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}]}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xf7}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xfffff800, @empty, 0x8}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x440, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3bc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3a}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f50e4c68b410c95db46e0499bffb67a737847bbb1da08f88146b2be0fe85cce3"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x620, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5eb1e7e9134bdc93300c1fa7782a7d018d1ea9643a65a04d07f8cad0000a7027"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ef3d792ec11388895d542dc1081b7fefc8cf68b41db208c64199964187d49ebc"}, @WGPEER_A_ALLOWEDIPS={0x568, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x2}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b352cc0f965b2db438e37ada56b17473b98b50ee3092e55874718055b4a401cc"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @mcast1}}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfffe}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x3, @ipv4={'\x00', '\xff\xff', @remote}, 0xffffffff}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x3, @private0, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7ff}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x97c, 0x8, 0x0, 0x1, [{0x2a0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9651be01f9b7d1aa6497035ce417968a8951cb4d21a878838ef89b46e5320597"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x230, 0x9, 0x0, 0x1, [{0x4}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x4}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2f}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}]}, {0x544, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x2, @mcast1, 0xb385}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "529f3a1197015ec9b0111e0f683503527b27d348e35769809fb3dcc8e57f1d7b"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast1}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x4ac, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xd}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x38}}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x13c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x25}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "da189b0d6c6fa5d883f3ee69a04db19173e66fc66a968528ce405cb619c69213"}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}]}, {0x188, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_ALLOWEDIPS={0x174, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2f}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}]}, 0x2554}, 0x1, 0x0, 0x0, 0x8080}, 0x4000010) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) 1.049099265s ago: executing program 2 (id=2301): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000480000004800000006000000000000000000000300000000030000000200000000000000000000000000000a000000000322a4d85686b91f28fd99d2a2000000000300000002000000030000000400001a00000008030000000000ba2e5f002c66b8e630b5049d2c939fa92c076dfbcded79733dbf45d51c8665f8758bef1215a58ac27e3d8be11e12d400000000000000"], 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffc01, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_subtree(r6, &(0x7f0000000140), 0x2, 0x0) syz_clone(0x4004000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000780)=ANY=[@ANYBLOB="2b70696473206aa4af0b9c8df7bfd54c8c0cefe2ed8f367f18a6c889f9a58a6d8c3e4eec5abbc6bfc2ba92479b26dc8955"], 0x6) syz_emit_ethernet(0x13e, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x9, 0xfffffffffffffffd) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) unshare(0x22020600) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) 987.657326ms ago: executing program 0 (id=2302): memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000170000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x2, 0x1, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xb, 0x5}, {0xe, 0xffff}, {0xa, 0xfff2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_INGRESS={0x8}, @TCA_CAKE_MEMORY={0x8, 0xa, 0x6}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4048084) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000000), 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 845.442028ms ago: executing program 2 (id=2304): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8a, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x161340, 0x124) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x17) 812.228798ms ago: executing program 2 (id=2305): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x5, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x38}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x38, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '.\'\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000200)={0x0}) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x1cba82, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x1c9, 0xfdef) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r4, 0xe, &(0x7f00000014c0)={0x7, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/75, 0x4b}, {&(0x7f0000000080)=""/180, 0xb4}, {&(0x7f0000000240)=""/250, 0xfa}, {&(0x7f0000000140)=""/53, 0x35}, {&(0x7f0000000340)=""/181, 0xb5}, {&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000400)=""/4096, 0x1000}], &(0x7f0000001480)=[0x1], 0x7}, 0x20) 792.757709ms ago: executing program 2 (id=2306): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) kexec_load(0xfffffffffffffffc, 0x0, 0x0, 0x0) 768.724369ms ago: executing program 2 (id=2307): bpf$MAP_CREATE(0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x50) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x9) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r3, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r5, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b00000000001b000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000006ffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6, 0x0, 0x1}, 0x18) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000200)='.\x00', 0x8000, 0x9722314c2dfe968) fcntl$notify(r8, 0x402, 0x8000003d) close_range(r7, r8, 0x0) 745.492209ms ago: executing program 2 (id=2308): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES8=0x0, @ANYRES64, @ANYRES16, @ANYRES8, @ANYRESDEC, @ANYBLOB="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", @ANYRESOCT, @ANYRESDEC], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) ioperm(0x0, 0x44, 0x7) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x39) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r3, &(0x7f00000002c0)="1441c05465f0006fc8afa8e488a8", 0xe, 0x4000000, &(0x7f00000000c0)={0x11, 0xf6, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$P9_RGETLOCK(r6, &(0x7f00000000c0)=ANY=[], 0xffffff6a) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) tee(r5, r8, 0xfffffffffffffc01, 0x0) tee(r5, r8, 0x60000000000, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1c0000005e007f089e", 0x9}, {&(0x7f0000000140)="373e17aefc020107020010010000000a000000", 0x13}], 0x2}, 0x0) r10 = socket(0x21, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) mlockall(0x6) 691.58825ms ago: executing program 1 (id=2309): socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) syz_usbip_server_init(0x1) syz_usbip_server_init(0x1) syz_usbip_server_init(0x2) syz_usbip_server_init(0x0) syz_usbip_server_init(0x4) syz_usbip_server_init(0x5) syz_usbip_server_init(0x0) syz_usbip_server_init(0x0) syz_usbip_server_init(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f785"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x5717, &(0x7f0000000200)={0x0, 0x5eda, 0x10100, 0x4, 0x25d}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x8, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x7330, 0x0, 0x0, 0x0, 0x0) 475.448404ms ago: executing program 5 (id=2310): openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x5, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000c80)=ANY=[@ANYRES32=r0, @ANYBLOB="c67fbaaa09f665499956e13a9081521e9e6ee0f169812512b4eaac7152a44c2f1194cda6c01555f80ad90bafcecd4be9cd278e8f5c6fbfbe26b26793c10ca28d610ae9eb00327daa141c12de333615f476d9a6f27098a2e6731e36a713c7c0c375aa624abcd7e170680c60cf2f1853e74840e0029f16c0516ba296993148e6be1a038358f912c2226830e97d0815180ccc7874199e4ee6e99bf726cb55028ac9d72cc86b5a8435fd30094d45e5b7", @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x6}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000009, 0x31, 0xffffffffffffffff, 0x7c5c7000) utime(0x0, &(0x7f0000000280)={0x7, 0xa}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0067f2bc46"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r2}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000600)={r2}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x10, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000f20000000000000005000000b7080000000000057b8af8ff00000000b7080000050000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000680)='GPL\x00', 0x5, 0x2a, &(0x7f0000000780)=""/42, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000040)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x9216, 0x0, 0x7fffffffffffffff, 0x5, 0x0, 0x3, 0xb, 0x9d}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000440)={0x3, &(0x7f00000003c0)=[{0x0, 0x7, 0xf9, 0x7}, {0x0, 0x7f, 0x7, 0x1000}, {0x2, 0x3, 0x88, 0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000480)) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001080)={0x200000, 0x200000, 0x200, 0x0, 0x0, 0xfffffffe}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) syz_usbip_server_init(0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 165.371678ms ago: executing program 1 (id=2313): r0 = fsopen(&(0x7f0000000240)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='seclabel', &(0x7f00000000c0)='<', 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@loopback={0x0, 0x7ffffffff000}, 0x800, 0x0, 0x2, 0x1, 0x0, 0xffff}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000003ac10000000000000000000112e6108d2408791b10a4ce8c9a984890abc5b36c804eec", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000002380), &(0x7f0000002340), 0x75, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_migrate_task\x00', r3, 0x0, 0x5}, 0x18) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r4, &(0x7f0000001100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="300000000000000084000000010000000500080001000000a9d0730281000000c2a50000f400000005000000", @ANYRES32=0x0, @ANYBLOB="2000000000000000840000000f00684687aa250040aa430fc4061ce66a2000000400050003000000450f005ba80edfbc9e24b2a40000000044368cbcb42693b3417730142bbc7d5c0ee3da4116ab0fe17c816196a3bbe80a2b00e087f798ddc777582593f194af3535e8dfb79fe058d1c62ce93d08ccadcc05000000000000000000", @ANYRES32=0x0], 0x50, 0x884}], 0x1, 0x4040) 146.965808ms ago: executing program 3 (id=2314): r0 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 87.100089ms ago: executing program 3 (id=2316): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) close_range(r1, 0xffffffffffffffff, 0x200000000000000) 86.536129ms ago: executing program 3 (id=2317): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) kexec_load(0xfffffffffffffffc, 0x1, &(0x7f0000000900)=[{0x0, 0x0, 0x200000000}], 0x0) 85.877989ms ago: executing program 3 (id=2318): bpf$MAP_CREATE(0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x50) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x9) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r3, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r5, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b00000000001b000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000006ffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6, 0x0, 0x1}, 0x18) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r8 = open(&(0x7f0000000200)='.\x00', 0x8000, 0x9722314c2dfe968) fcntl$notify(r8, 0x402, 0x8000003d) close_range(r7, r8, 0x0) 63.070059ms ago: executing program 3 (id=2319): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001880)={'filter\x00', 0xb001, 0x4, 0x3e0, 0x0, 0x0, 0x210, 0x2f8, 0x2f8, 0x2f8, 0x7fffffe, 0x0, {[{{@arp={@empty, @multicast2, 0xff, 0xffffffff, 0xc, 0x1, {@empty, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff]}}, 0xffff, 0x800, 0x5, 0x0, 0x7, 0x8, 'macvtap0\x00', 'bond_slave_1\x00', {0xff}, {}, 0x0, 0x9}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @broadcast, 0x2, 0xffffffff}}}, {{@uncond, 0xc0, 0x111, 0x0, {0x0, 0x1e03}}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0xa, 0x5}}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x0, 0xf, 0xa, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff]}}, 0x1, 0x4, 0xb, 0xc44, 0x6, 0x7, 'ip6erspan0\x00', 'pimreg\x00', {}, {0xff}, 0x0, 0x34d}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) (async) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001880)={'filter\x00', 0xb001, 0x4, 0x3e0, 0x0, 0x0, 0x210, 0x2f8, 0x2f8, 0x2f8, 0x7fffffe, 0x0, {[{{@arp={@empty, @multicast2, 0xff, 0xffffffff, 0xc, 0x1, {@empty, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff]}}, 0xffff, 0x800, 0x5, 0x0, 0x7, 0x8, 'macvtap0\x00', 'bond_slave_1\x00', {0xff}, {}, 0x0, 0x9}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @broadcast, 0x2, 0xffffffff}}}, {{@uncond, 0xc0, 0x111, 0x0, {0x0, 0x1e03}}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0xa, 0x5}}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x0, 0xf, 0xa, {@empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff]}}, 0x1, 0x4, 0xb, 0xc44, 0x6, 0x7, 'ip6erspan0\x00', 'pimreg\x00', {}, {0xff}, 0x0, 0x34d}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xffff}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x10) setpriority(0x1, 0x0, 0x31) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000004000000000000008100d00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0xffffffff}, &(0x7f0000000380)=0x8) (async) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0xffffffff}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f00000003c0)={r7, 0x6}, 0x8) set_tid_address(0x0) (async) set_tid_address(0x0) r8 = socket(0x18, 0x4, 0x0) sendfile(r8, r5, 0x0, 0x8) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="f000000010000d0400"/20, @ANYRES32=0x0, @ANYBLOB="0008000000020000bc0012800c0001006d6163766c616e00ac000280080003000100000008000100100000000a0004000180c200000300000a00040000000000030000000800070005000000080007000a0000004c0005800a"], 0xf0}, 0x1, 0x0, 0x0, 0x20004004}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="f000000010000d0400"/20, @ANYRES32=0x0, @ANYBLOB="0008000000020000bc0012800c0001006d6163766c616e00ac000280080003000100000008000100100000000a0004000180c200000300000a00040000000000030000000800070005000000080007000a0000004c0005800a"], 0xf0}, 0x1, 0x0, 0x0, 0x20004004}, 0x0) 53.567ms ago: executing program 0 (id=2320): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r5, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0xfffffffe, @ipv4={'\x00', '\xff\xff', @local}, 0x9}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000140)="1a3feb1b9018f61424087f055bc73951f6f929aecfcc3721a81a1cfd4fc884e77c16a34c2a757a20a8872a635f764d63b23ac58eadebac8c936d886bb460afcbd42e57ea194adaefa64526c2c1dc4cba14815d1729f9a605b20d6b561eed77676b26f9346c54099a76647e51774973c10960ea5723d0f9e8c81b9f858a06aa1d98f720afb7f9948e7d9bf6d18ad928417c54617bf2654f88b8c920a393d90efc889bb95468db06ed8eaded6461e6660768c4a691964ed4f8ee876cd3b81f75490f6012f5e33f297dea088450e6d1751ef1d609c1b44c3ed0cd31ff77a5ee2defe2e2b48d5237917c9eefdf8e", 0xec}, {&(0x7f0000000240)="868451f59e9228956aa70c72cd6d6633583aca5b747460db32edc9f5f47358bf27079eed0dd81b10b85bbaf231609df39352f5a4224ed82b2dd4badcefb4c534820ba52949d2e6f8a19b5b72fc575059e366e7a4e92bb07758ada80b45793dd246d13e777a67bfcb7b11b99c95d813d280554dd8260138a9d251d26ac6d37f7f35349511a088a275771a22cc373bc0ff72a00cf1c530c3f20126d15eb43e3e77e86b655f0c5ae3c70aa3b956", 0xac}, {&(0x7f0000000300)="e59a9a1f6d84098645d9b0fc70171239365c5be02f8d55b21e906cdc5a33eaaa3b818a5b149d8f4cfb1669c5f8deef6fe31825cde0a94703c59924e99b1bdaf89cfdd9597786dfb80cf9e82c47671c784e1a2e30ad47de2ec5874c3979627344bd3433e5f81f2eb1bcaf601079310c34f23094cc9f3362995f3cbcfa06656653a3aed5a113aed8cef6a22d1aa9efe57ac9eacc3ce5bb0ee2af7f236384ac", 0x9e}], 0x3, &(0x7f00000007c0)=[@init={0x18, 0x84, 0x0, {0x1, 0x0, 0x7ff, 0xfff}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010100}, @dstaddrv6={0x20, 0x84, 0x8, @private1}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @authinfo={0x18}, @init={0x18, 0x84, 0x0, {0x4, 0xb05f, 0x5, 0x7f}}], 0xc8, 0x20008045}, 0x8080) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r7 = socket$tipc(0x1e, 0x5, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0xfffffffffffff001}, 0x18) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r10 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r10, 0x11b, 0x2, &(0x7f0000000500)=0x8100, 0x4) sendmsg$tipc(r6, &(0x7f0000000400)={&(0x7f00000008c0)=@nameseq={0x1e, 0x1, 0x0, {0x18}}, 0x58, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0302}}}, 0x14, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x20044005}, 0x4000010) 1.09926ms ago: executing program 3 (id=2321): socket$l2tp6(0xa, 0x2, 0x73) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80000000400103, 0x50e80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x4, 0x8000}, 0x100002, 0x8000000, 0xfffffffc, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2cdb, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x1a, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) mount$9p_unix(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000280), 0x808008, &(0x7f00000004c0)=ANY=[@ANYBLOB='trqyans=unix']) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r3) truncate(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/121, 0x0, 0x79, 0x0, 0x20000, 0x0, @void, @value}, 0x28) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="500100001000130428bd700000000000e0000001000000000000000000000000ac1e0101000000000000000000000000000000004e2400000200202000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}}, 0x804) unshare(0x22020400) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 545.64碌s ago: executing program 1 (id=2322): bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x2, 0xff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b705000008000000850000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='oom_adj\x00') write$cgroup_int(r9, &(0x7f00000008c0)=0xfffffffffffffff7, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000feffffff850000007100000095"], &(0x7f0000001080)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) 0s ago: executing program 0 (id=2323): socket$inet(0x2, 0x5, 0x0) (async) r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.u'}, 0x15) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000004c0)=0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) (async) r5 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) (async) r6 = fsmount(r5, 0x0, 0x0) fchdir(r6) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x143142, 0xd8) (async) r8 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0xd8) ftruncate(r8, 0x2007ffb) sendfile(r8, r8, 0x0, 0x1000000201005) (async) sendfile(r8, r8, 0x0, 0x1000000201005) r9 = openat$selinux_policy(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r9, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) (async) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0xffa8) (async) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0xffa8) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r10, 0x9000) (async) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, r10, 0x9000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e23, 0x9, @mcast2, 0xa632}}, [0x7fff, 0xffff, 0xf, 0xb, 0x78, 0x367, 0x6, 0x4e, 0x6, 0x1, 0x5, 0xdfae, 0x2, 0xffff, 0x4]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f0000000080)={r12, 0xfffe}, 0x8) (async) setsockopt$inet_sctp_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f0000000080)={r12, 0xfffe}, 0x8) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYRES64=r0], 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r14}, 0x10) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x2) kernel console output (not intermixed with test programs): ][ T4450] Failed to initialize the IGMP autojoin socket (err -2) [ 56.242620][ T4452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4452 comm=syz.3.286 [ 57.127158][ T4477] capability: warning: `syz.1.292' uses deprecated v2 capabilities in a way that may be insecure [ 57.313802][ T4483] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4483 comm=syz.0.297 [ 57.401897][ T4492] veth3: entered promiscuous mode [ 57.444016][ T4488] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.501588][ T4488] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.558120][ T4488] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.613684][ T4488] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.689539][ T4488] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.715539][ T4488] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.735346][ T4488] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.758557][ T4488] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.992109][ T4540] tipc: Started in network mode [ 57.997073][ T4540] tipc: Node identity 1e3e1ef8fdeb, cluster identity 4711 [ 58.004397][ T4540] tipc: Enabled bearer , priority 0 [ 58.020482][ T4540] loop3: detected capacity change from 0 to 256 [ 58.034789][ T4540] __nla_validate_parse: 7 callbacks suppressed [ 58.034806][ T4540] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 58.062752][ T4538] tipc: Disabling bearer [ 58.165983][ T4548] netlink: 4 bytes leftover after parsing attributes in process `syz.3.322'. [ 58.299047][ T4554] loop3: detected capacity change from 0 to 512 [ 58.307842][ T4554] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 58.343287][ T4554] netlink: 4 bytes leftover after parsing attributes in process `syz.3.325'. [ 58.552858][ T4564] netlink: 96 bytes leftover after parsing attributes in process `syz.2.328'. [ 58.639142][ T4527] syz.5.315 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 58.649931][ T4527] CPU: 0 UID: 0 PID: 4527 Comm: syz.5.315 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 58.650031][ T4527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.650126][ T4527] Call Trace: [ 58.650133][ T4527] [ 58.650143][ T4527] __dump_stack+0x1d/0x30 [ 58.650169][ T4527] dump_stack_lvl+0xe8/0x140 [ 58.650192][ T4527] dump_stack+0x15/0x1b [ 58.650212][ T4527] dump_header+0x81/0x220 [ 58.650298][ T4527] oom_kill_process+0x334/0x3f0 [ 58.650381][ T4527] out_of_memory+0x979/0xb80 [ 58.650423][ T4527] try_charge_memcg+0x5e6/0x9e0 [ 58.650460][ T4527] charge_memcg+0x51/0xc0 [ 58.650543][ T4527] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 58.650589][ T4527] __read_swap_cache_async+0x1df/0x350 [ 58.650634][ T4527] swap_cluster_readahead+0x277/0x3e0 [ 58.650755][ T4527] swapin_readahead+0xde/0x6f0 [ 58.650796][ T4527] ? __filemap_get_folio+0x4f7/0x6b0 [ 58.650839][ T4527] ? swap_cache_get_folio+0x77/0x200 [ 58.650911][ T4527] do_swap_page+0x301/0x2430 [ 58.650932][ T4527] ? finish_task_switch+0xad/0x2b0 [ 58.650959][ T4527] ? __pfx_default_wake_function+0x10/0x10 [ 58.651046][ T4527] handle_mm_fault+0x9a5/0x2be0 [ 58.651077][ T4527] ? mas_walk+0xf2/0x120 [ 58.651123][ T4527] do_user_addr_fault+0x636/0x1090 [ 58.651164][ T4527] ? fpregs_restore_userregs+0xe2/0x1d0 [ 58.651201][ T4527] ? switch_fpu_return+0xe/0x20 [ 58.651291][ T4527] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.651326][ T4527] exc_page_fault+0x62/0xa0 [ 58.651362][ T4527] asm_exc_page_fault+0x26/0x30 [ 58.651400][ T4527] RIP: 0033:0x7ff70131538c [ 58.651419][ T4527] Code: 66 0f 1f 44 00 00 69 3d 26 03 e8 00 e8 03 00 00 48 8d 1d 27 0c 35 00 e8 02 95 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 58.651437][ T4527] RSP: 002b:00007ffc84f18b70 EFLAGS: 00010202 [ 58.651453][ T4527] RAX: 0000000000000000 RBX: 00007ff701665fa0 RCX: 0000000000000000 [ 58.651465][ T4527] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055557bc5f808 [ 58.651477][ T4527] RBP: 00007ff701667ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 58.651492][ T4527] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000000e525 [ 58.651520][ T4527] R13: 00007ff701666080 R14: ffffffffffffffff R15: 00007ffc84f18c80 [ 58.651586][ T4527] [ 58.651594][ T4527] memory: usage 307200kB, limit 307200kB, failcnt 169 [ 58.697157][ T4580] FAULT_INJECTION: forcing a failure. [ 58.697157][ T4580] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 58.698393][ T4527] memory+swap: usage 307392kB, limit 9007199254740988kB, failcnt 0 [ 58.703224][ T4580] CPU: 1 UID: 0 PID: 4580 Comm: syz.3.334 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 58.703251][ T4580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.703338][ T4580] Call Trace: [ 58.703347][ T4580] [ 58.703357][ T4580] __dump_stack+0x1d/0x30 [ 58.703406][ T4580] dump_stack_lvl+0xe8/0x140 [ 58.703435][ T4580] dump_stack+0x15/0x1b [ 58.703457][ T4580] should_fail_ex+0x265/0x280 [ 58.703519][ T4580] should_fail_alloc_page+0xf2/0x100 [ 58.703553][ T4580] __alloc_frozen_pages_noprof+0xff/0x360 [ 58.703604][ T4580] alloc_pages_mpol+0xb3/0x250 [ 58.703727][ T4580] vma_alloc_folio_noprof+0x1aa/0x300 [ 58.703772][ T4580] handle_mm_fault+0xec2/0x2be0 [ 58.703862][ T4580] ? __rcu_read_lock+0x37/0x50 [ 58.703930][ T4580] __get_user_pages+0x1036/0x1fb0 [ 58.703974][ T4580] __mm_populate+0x243/0x3a0 [ 58.704047][ T4580] do_mlock+0x47f/0x520 [ 58.704087][ T4580] ? __secure_computing+0x82/0x150 [ 58.704120][ T4580] __x64_sys_mlock2+0x71/0x90 [ 58.704179][ T4580] x64_sys_call+0x277e/0x2fb0 [ 58.704218][ T4580] do_syscall_64+0xd2/0x200 [ 58.704242][ T4580] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.704312][ T4580] ? clear_bhb_loop+0x40/0x90 [ 58.704340][ T4580] ? clear_bhb_loop+0x40/0x90 [ 58.704370][ T4580] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.704398][ T4580] RIP: 0033:0x7faf75ebe929 [ 58.704419][ T4580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.704478][ T4580] RSP: 002b:00007faf74527038 EFLAGS: 00000246 ORIG_RAX: 0000000000000145 [ 58.704504][ T4580] RAX: ffffffffffffffda RBX: 00007faf760e5fa0 RCX: 00007faf75ebe929 [ 58.704600][ T4580] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000200000ff5000 [ 58.704616][ T4580] RBP: 00007faf74527090 R08: 0000000000000000 R09: 0000000000000000 [ 58.704631][ T4580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 58.704648][ T4580] R13: 0000000000000000 R14: 00007faf760e5fa0 R15: 00007ffddf0640d8 [ 58.704687][ T4580] [ 58.738802][ T4583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4583 comm=syz.3.335 [ 58.739546][ T4527] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 58.745211][ T4583] netlink: 'syz.3.335': attribute type 1 has an invalid length. [ 58.750304][ T4527] Memory cgroup stats for /syz5: [ 58.750867][ T4527] cache 0 [ 58.775689][ T4583] 8021q: adding VLAN 0 to HW filter on device bond1 [ 58.780380][ T4527] rss 0 [ 58.780391][ T4527] shmem 0 [ 58.780399][ T4527] mapped_file 0 [ 58.780406][ T4527] dirty 0 [ 58.780413][ T4527] writeback 8192 [ 58.780422][ T4527] workingset_refault_anon 11 [ 59.178186][ T4527] workingset_refault_file 0 [ 59.182701][ T4527] swap 196608 [ 59.186053][ T4527] swapcached 12288 [ 59.189911][ T4527] pgpgin 19348 [ 59.193287][ T4527] pgpgout 19345 [ 59.196760][ T4527] pgfault 22460 [ 59.200241][ T4527] pgmajfault 8 [ 59.203634][ T4527] inactive_anon 12288 [ 59.207626][ T4527] active_anon 0 [ 59.211098][ T4527] inactive_file 0 [ 59.214735][ T4527] active_file 0 [ 59.218260][ T4527] unevictable 0 [ 59.221720][ T4527] hierarchical_memory_limit 314572800 [ 59.227091][ T4527] hierarchical_memsw_limit 9223372036854771712 [ 59.233280][ T4527] total_cache 0 [ 59.236744][ T4527] total_rss 0 [ 59.240102][ T4527] total_shmem 0 [ 59.243568][ T4527] total_mapped_file 0 [ 59.247554][ T4527] total_dirty 0 [ 59.251035][ T4527] total_writeback 8192 [ 59.255113][ T4527] total_workingset_refault_anon 11 [ 59.260281][ T4527] total_workingset_refault_file 0 [ 59.265372][ T4527] total_swap 196608 [ 59.269227][ T4527] total_swapcached 12288 [ 59.273499][ T4527] total_pgpgin 19348 [ 59.277453][ T4527] total_pgpgout 19345 [ 59.281469][ T4527] total_pgfault 22460 [ 59.285528][ T4527] total_pgmajfault 8 [ 59.289460][ T4527] total_inactive_anon 12288 [ 59.293976][ T4527] total_active_anon 0 [ 59.297994][ T4527] total_inactive_file 0 [ 59.302170][ T4527] total_active_file 0 [ 59.306328][ T4527] total_unevictable 0 [ 59.310352][ T4527] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.315,pid=4527,uid=0 [ 59.324959][ T4527] Memory cgroup out of memory: Killed process 4527 (syz.5.315) total-vm:93752kB, anon-rss:936kB, file-rss:22568kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:0 [ 59.349870][ T4583] bond1: (slave veth3): Enslaving as an active interface with a down link [ 59.362625][ T4587] bond1: (slave veth0_to_bond): making interface the new active one [ 59.376285][ T4587] veth0_to_bond: entered promiscuous mode [ 59.382943][ T4587] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 59.468707][ T29] kauditd_printk_skb: 362 callbacks suppressed [ 59.468724][ T29] audit: type=1400 audit(1750774459.333:1683): avc: denied { read } for pid=4589 comm="syz.3.337" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 59.498602][ T29] audit: type=1400 audit(1750774459.333:1684): avc: denied { open } for pid=4589 comm="syz.3.337" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 59.523978][ T29] audit: type=1400 audit(1750774459.393:1685): avc: denied { ioctl } for pid=4589 comm="syz.3.337" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 59.782240][ T4612] Failed to initialize the IGMP autojoin socket (err -2) [ 60.208457][ T4606] netlink: 4 bytes leftover after parsing attributes in process `syz.2.343'. [ 60.217416][ T4606] netlink: 4 bytes leftover after parsing attributes in process `syz.2.343'. [ 60.292936][ T4606] netlink: 4 bytes leftover after parsing attributes in process `syz.2.343'. [ 60.380409][ T4606] netlink: 4 bytes leftover after parsing attributes in process `syz.2.343'. [ 60.389344][ T4606] netlink: 4 bytes leftover after parsing attributes in process `syz.2.343'. [ 60.407239][ T4606] netlink: 4 bytes leftover after parsing attributes in process `syz.2.343'. [ 60.428497][ T29] audit: type=1326 audit(1750774460.293:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4622 comm="syz.5.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 60.460879][ T29] audit: type=1326 audit(1750774460.293:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4622 comm="syz.5.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 60.484387][ T29] audit: type=1326 audit(1750774460.323:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4622 comm="syz.5.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 60.507741][ T29] audit: type=1326 audit(1750774460.323:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4622 comm="syz.5.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 60.531155][ T29] audit: type=1326 audit(1750774460.323:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4622 comm="syz.5.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 60.554611][ T29] audit: type=1326 audit(1750774460.323:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4622 comm="syz.5.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 60.578141][ T29] audit: type=1326 audit(1750774460.323:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4622 comm="syz.5.348" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 60.648581][ T4622] delete_channel: no stack [ 60.700303][ T4640] Failed to initialize the IGMP autojoin socket (err -2) [ 60.832362][ T4658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4658 comm=syz.5.359 [ 61.336570][ T4683] syz.0.368 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 61.424182][ T4692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4692 comm=syz.5.372 [ 61.478989][ T4699] wireguard: wireguard0: Could not create IPv4 socket [ 61.486078][ T4699] wireguard0: entered promiscuous mode [ 61.650966][ T4710] bond2: entered promiscuous mode [ 61.656059][ T4710] bond2: entered allmulticast mode [ 61.669750][ T4710] 8021q: adding VLAN 0 to HW filter on device bond2 [ 61.751704][ T4727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4727 comm=syz.1.386 [ 61.819245][ T4744] SELinux: security_context_str_to_sid (-歑軜7.H\ %簎@) failed with errno=-22 [ 62.341338][ T4781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4781 comm=syz.0.401 [ 62.380258][ T4782] proc: Bad value for 'gid' [ 62.566506][ T4784] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 62.815163][ T4806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4806 comm=syz.2.414 [ 62.908525][ T4814] netlink: 'syz.2.417': attribute type 3 has an invalid length. [ 63.682661][ T4843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4843 comm=syz.3.426 [ 63.751842][ T4846] atomic_op ffff888119c2c928 conn xmit_atomic 0000000000000000 [ 63.771234][ T4846] sch_tbf: burst 0 is lower than device veth1 mtu (1514) ! [ 64.183851][ T4821] syz.2.420 (4821) used greatest stack depth: 7032 bytes left [ 64.252734][ T4871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4871 comm=syz.5.438 [ 64.571423][ T29] kauditd_printk_skb: 659 callbacks suppressed [ 64.571440][ T29] audit: type=1326 audit(1750774464.413:2352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4892 comm="syz.5.447" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff70143e929 code=0x0 [ 64.722272][ T29] audit: type=1326 audit(1750774464.583:2353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.3.449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 64.779034][ T29] audit: type=1326 audit(1750774464.613:2354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.3.449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 64.802661][ T29] audit: type=1326 audit(1750774464.613:2355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.3.449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 64.826006][ T29] audit: type=1326 audit(1750774464.613:2356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.3.449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 64.849398][ T29] audit: type=1326 audit(1750774464.613:2357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.3.449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 64.872872][ T29] audit: type=1326 audit(1750774464.613:2358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.3.449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 64.896429][ T29] audit: type=1326 audit(1750774464.613:2359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.3.449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 64.919962][ T29] audit: type=1326 audit(1750774464.613:2360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.3.449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 64.943490][ T29] audit: type=1326 audit(1750774464.613:2361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.3.449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 65.039408][ T4903] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4903 comm=syz.3.450 [ 65.100272][ T4911] ieee802154 phy0 wpan0: encryption failed: -22 [ 65.456804][ T4952] netlink: 'syz.5.472': attribute type 4 has an invalid length. [ 65.467155][ T4952] __nla_validate_parse: 6 callbacks suppressed [ 65.467170][ T4952] netlink: 20 bytes leftover after parsing attributes in process `syz.5.472'. [ 65.484735][ T4952] netlink: 'syz.5.472': attribute type 1 has an invalid length. [ 65.490167][ T4954] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=23 sclass=netlink_tcpdiag_socket pid=4954 comm=syz.2.473 [ 65.728468][ T4971] Failed to initialize the IGMP autojoin socket (err -2) [ 66.049507][ T4981] loop3: detected capacity change from 0 to 256 [ 67.246732][ T5025] Failed to initialize the IGMP autojoin socket (err -2) [ 67.263758][ T5028] Failed to initialize the IGMP autojoin socket (err -2) [ 67.577845][ T5066] Failed to initialize the IGMP autojoin socket (err -2) [ 67.597404][ T5071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5071 comm=syz.0.522 [ 69.540526][ T5162] tipc: Started in network mode [ 69.545571][ T5162] tipc: Node identity ac14140f, cluster identity 4711 [ 69.559636][ T5163] netlink: 28 bytes leftover after parsing attributes in process `syz.2.553'. [ 69.575528][ T5162] tipc: Enabling of bearer rejected, failed to enable media [ 69.826289][ T5169] netlink: 4 bytes leftover after parsing attributes in process `syz.5.556'. [ 69.835356][ T5169] netlink: 4 bytes leftover after parsing attributes in process `syz.5.556'. [ 69.846840][ T5169] netlink: 4 bytes leftover after parsing attributes in process `syz.5.556'. [ 69.864515][ T5169] netlink: 4 bytes leftover after parsing attributes in process `syz.5.556'. [ 69.873542][ T5169] netlink: 4 bytes leftover after parsing attributes in process `syz.5.556'. [ 69.886744][ T29] kauditd_printk_skb: 719 callbacks suppressed [ 69.886762][ T29] audit: type=1400 audit(1750774470.749:3081): avc: denied { read } for pid=5171 comm="syz.3.557" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.893301][ T5169] netlink: 4 bytes leftover after parsing attributes in process `syz.5.556'. [ 69.916164][ T29] audit: type=1400 audit(1750774470.749:3082): avc: denied { open } for pid=5171 comm="syz.3.557" path="/dev/qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.971526][ T5169] netlink: 4 bytes leftover after parsing attributes in process `syz.5.556'. [ 69.980557][ T5169] netlink: 4 bytes leftover after parsing attributes in process `syz.5.556'. [ 70.251038][ T5184] Failed to initialize the IGMP autojoin socket (err -2) [ 70.342855][ T29] audit: type=1326 audit(1750774471.209:3083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.1.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 70.366832][ T29] audit: type=1326 audit(1750774471.209:3084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.1.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 70.398894][ T29] audit: type=1326 audit(1750774471.229:3085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.1.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 70.422525][ T29] audit: type=1326 audit(1750774471.229:3086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.1.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 70.446040][ T29] audit: type=1326 audit(1750774471.229:3087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.1.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 70.469372][ T29] audit: type=1326 audit(1750774471.259:3088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.1.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 70.492850][ T29] audit: type=1326 audit(1750774471.259:3089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.1.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 70.516441][ T29] audit: type=1326 audit(1750774471.259:3090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.1.565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 70.546743][ T5191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5191 comm=syz.1.565 [ 71.040527][ T5232] __nla_validate_parse: 1 callbacks suppressed [ 71.040543][ T5232] netlink: 4 bytes leftover after parsing attributes in process `syz.2.578'. [ 71.055631][ T5232] netlink: 'syz.2.578': attribute type 15 has an invalid length. [ 71.342302][ T5229] netlink: 4 bytes leftover after parsing attributes in process `syz.3.581'. [ 71.351252][ T5229] netlink: 4 bytes leftover after parsing attributes in process `syz.3.581'. [ 71.393900][ T5229] netlink: 4 bytes leftover after parsing attributes in process `syz.3.581'. [ 71.581330][ T5229] netlink: 4 bytes leftover after parsing attributes in process `syz.3.581'. [ 71.590321][ T5229] netlink: 4 bytes leftover after parsing attributes in process `syz.3.581'. [ 71.665489][ T5229] netlink: 4 bytes leftover after parsing attributes in process `syz.3.581'. [ 71.892903][ T5257] Failed to initialize the IGMP autojoin socket (err -2) [ 72.558465][ T3789] veth0_to_bond: left promiscuous mode [ 72.888132][ T5289] netlink: 4 bytes leftover after parsing attributes in process `syz.1.603'. [ 72.897119][ T5289] netlink: 4 bytes leftover after parsing attributes in process `syz.1.603'. [ 72.983712][ T5289] netlink: 4 bytes leftover after parsing attributes in process `syz.1.603'. [ 73.008873][ T5296] Failed to initialize the IGMP autojoin socket (err -2) [ 73.034427][ T5305] netlink: 'syz.5.606': attribute type 15 has an invalid length. [ 73.281054][ T5312] Failed to initialize the IGMP autojoin socket (err -2) [ 73.862009][ T5343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5343 comm=syz.1.624 [ 73.886046][ T5334] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.926215][ T5346] loop3: detected capacity change from 0 to 512 [ 73.934039][ T5341] 9pnet: Could not find request transport: 0xffffffffffffffff [ 73.983917][ T5334] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.029631][ T5346] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.108738][ T5338] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 74.125029][ T5334] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.305862][ T5334] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.423335][ T5334] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.444494][ T5334] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.464867][ T5334] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.484111][ T5334] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.515856][ T5391] af_packet: tpacket_rcv: packet too big, clamped from 135 to 4294967272. macoff=96 [ 74.533319][ T3306] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 74.813829][ T5427] bridge0: entered promiscuous mode [ 74.819238][ T5427] macsec1: entered promiscuous mode [ 74.827586][ T5427] bridge0: port 3(macsec1) entered blocking state [ 74.834252][ T5427] bridge0: port 3(macsec1) entered disabled state [ 74.841715][ T5427] macsec1: entered allmulticast mode [ 74.847129][ T5427] bridge0: entered allmulticast mode [ 74.853179][ T5427] macsec1: left allmulticast mode [ 74.858295][ T5427] bridge0: left allmulticast mode [ 74.864898][ T5427] bridge0: left promiscuous mode [ 74.975991][ T5443] netlink: 'syz.0.662': attribute type 13 has an invalid length. [ 75.085375][ T5443] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.092619][ T5443] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.167178][ T5443] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.191029][ T5443] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.255952][ T5443] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.264496][ T5443] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.272896][ T5443] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.281371][ T5443] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.523420][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 75.523437][ T29] audit: type=1400 audit(1750774476.389:3236): avc: denied { execute_no_trans } for pid=5457 comm="syz.1.667" path="/125/file2" dev="tmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 75.704347][ T5506] macvlan2: entered promiscuous mode [ 75.709837][ T5506] macvlan2: entered allmulticast mode [ 75.741328][ T5506] bond0: entered promiscuous mode [ 75.746440][ T5506] bond_slave_0: entered promiscuous mode [ 75.752230][ T5506] bond_slave_1: entered promiscuous mode [ 75.791552][ T5506] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 75.814550][ T5506] bond0: left promiscuous mode [ 75.819453][ T5506] bond_slave_0: left promiscuous mode [ 75.825054][ T5506] bond_slave_1: left promiscuous mode [ 75.911205][ T29] audit: type=1326 audit(1750774476.779:3237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5519 comm="syz.2.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 75.934739][ T29] audit: type=1326 audit(1750774476.779:3238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5519 comm="syz.2.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 75.986453][ T29] audit: type=1326 audit(1750774476.839:3239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5519 comm="syz.2.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 76.009943][ T29] audit: type=1326 audit(1750774476.839:3240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5519 comm="syz.2.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 76.023280][ T5526] tipc: Enabling of bearer rejected, failed to enable media [ 76.033264][ T29] audit: type=1326 audit(1750774476.839:3241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5519 comm="syz.2.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 76.065065][ T29] audit: type=1326 audit(1750774476.839:3242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5519 comm="syz.2.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 76.065226][ T5526] __nla_validate_parse: 15 callbacks suppressed [ 76.065242][ T5526] netlink: 12 bytes leftover after parsing attributes in process `syz.3.691'. [ 76.088704][ T29] audit: type=1326 audit(1750774476.839:3243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5519 comm="syz.2.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 76.088747][ T29] audit: type=1326 audit(1750774476.839:3244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5519 comm="syz.2.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 76.088791][ T29] audit: type=1326 audit(1750774476.839:3245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5519 comm="syz.2.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 76.361184][ T5544] netlink: 4 bytes leftover after parsing attributes in process `syz.1.699'. [ 76.510033][ T5564] Failed to initialize the IGMP autojoin socket (err -2) [ 77.109493][ T5609] netlink: 'syz.5.725': attribute type 1 has an invalid length. [ 77.142890][ T5609] 8021q: adding VLAN 0 to HW filter on device bond1 [ 77.169518][ T5611] bond1: (slave gretap1): making interface the new active one [ 77.224486][ T5611] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 77.437581][ T5623] netlink: 8 bytes leftover after parsing attributes in process `syz.5.731'. [ 77.446587][ T5623] netlink: 8 bytes leftover after parsing attributes in process `syz.5.731'. [ 77.827323][ T5650] netlink: 4 bytes leftover after parsing attributes in process `syz.1.743'. [ 80.014285][ T5745] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.037109][ T5745] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.037832][ T5747] netlink: 20 bytes leftover after parsing attributes in process `syz.2.767'. [ 80.073583][ T5745] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.092946][ T5745] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.427602][ T5759] netlink: 4 bytes leftover after parsing attributes in process `syz.0.781'. [ 80.450920][ T5759] vxlan0: entered promiscuous mode [ 80.752897][ T5776] netlink: 12 bytes leftover after parsing attributes in process `syz.3.786'. [ 81.015539][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 81.015557][ T29] audit: type=1326 audit(1750774481.879:3407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5811 comm="syz.5.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 81.052860][ T5814] Failed to initialize the IGMP autojoin socket (err -2) [ 81.060629][ T29] audit: type=1326 audit(1750774481.879:3408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5811 comm="syz.5.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 81.084281][ T29] audit: type=1326 audit(1750774481.879:3409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5811 comm="syz.5.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 81.108181][ T29] audit: type=1326 audit(1750774481.879:3410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5811 comm="syz.5.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 81.131608][ T29] audit: type=1326 audit(1750774481.879:3411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5811 comm="syz.5.800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 81.334789][ T5835] netlink: 12 bytes leftover after parsing attributes in process `syz.0.809'. [ 81.872493][ T5849] netlink: 'syz.3.813': attribute type 1 has an invalid length. [ 81.895251][ T5849] 8021q: adding VLAN 0 to HW filter on device bond3 [ 81.904454][ T5852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=5852 comm=syz.2.814 [ 81.938652][ T5849] bond3: (slave gretap1): making interface the new active one [ 81.948523][ T5849] bond3: (slave gretap1): Enslaving as an active interface with an up link [ 82.004900][ T5856] netlink: 8 bytes leftover after parsing attributes in process `syz.3.816'. [ 82.013784][ T5856] netlink: 8 bytes leftover after parsing attributes in process `syz.3.816'. [ 82.027847][ T5856] netlink: 8 bytes leftover after parsing attributes in process `syz.3.816'. [ 82.040635][ T5856] netlink: 8 bytes leftover after parsing attributes in process `syz.3.816'. [ 82.049665][ T5856] netlink: 8 bytes leftover after parsing attributes in process `syz.3.816'. [ 82.080888][ T29] audit: type=1400 audit(1750774482.949:3412): avc: denied { read write } for pid=5857 comm="syz.3.817" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 82.104385][ T29] audit: type=1400 audit(1750774482.949:3413): avc: denied { open } for pid=5857 comm="syz.3.817" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 83.462424][ T29] audit: type=1326 audit(1750774484.329:3414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5908 comm="syz.0.834" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x0 [ 83.521739][ T5914] netlink: 8 bytes leftover after parsing attributes in process `syz.5.829'. [ 83.709672][ T5935] netlink: 384 bytes leftover after parsing attributes in process `syz.1.844'. [ 84.323286][ T5969] bond0: entered promiscuous mode [ 84.329952][ T5969] bond_slave_0: entered promiscuous mode [ 84.335795][ T5969] bond_slave_1: entered promiscuous mode [ 84.352459][ T29] audit: type=1400 audit(1750774485.219:3415): avc: denied { ioctl } for pid=5972 comm="syz.0.862" path="socket:[12336]" dev="sockfs" ino=12336 ioctlcmd=0x89fc scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 84.370362][ T5974] netlink: 'syz.1.860': attribute type 10 has an invalid length. [ 84.389551][ T5969] batadv0: entered promiscuous mode [ 84.395406][ T5969] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 84.535092][ T5992] netlink: 8 bytes leftover after parsing attributes in process `syz.1.871'. [ 84.545340][ T5992] netlink: 24 bytes leftover after parsing attributes in process `syz.1.871'. [ 84.661973][ T6013] geneve2: entered promiscuous mode [ 84.667247][ T6013] geneve2: entered allmulticast mode [ 84.719571][ T6023] delete_channel: no stack [ 84.897637][ T6048] Failed to initialize the IGMP autojoin socket (err -2) [ 85.275952][ T29] audit: type=1400 audit(1750774486.139:3416): avc: denied { read } for pid=6084 comm="syz.3.913" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 85.332528][ T6086] usb usb8: usbfs: process 6086 (syz.3.913) did not claim interface 0 before use [ 86.217652][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 86.217665][ T29] audit: type=1400 audit(1750774487.079:3422): avc: denied { listen } for pid=6124 comm="syz.1.931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 86.265557][ T6129] netlink: 'syz.5.934': attribute type 2 has an invalid length. [ 86.394925][ T6136] batman_adv: batadv0: Adding interface: dummy0 [ 86.402695][ T6136] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.429422][ T6136] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 86.490163][ T29] audit: type=1400 audit(1750774487.359:3423): avc: denied { ioctl } for pid=6135 comm="syz.0.937" path="socket:[11974]" dev="sockfs" ino=11974 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 87.099924][ T29] audit: type=1326 audit(1750774487.969:3424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 87.190189][ T29] audit: type=1326 audit(1750774487.969:3425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 87.231603][ T29] audit: type=1326 audit(1750774488.059:3426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 87.255067][ T29] audit: type=1326 audit(1750774488.059:3427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 87.278419][ T29] audit: type=1326 audit(1750774488.059:3428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 87.302096][ T29] audit: type=1326 audit(1750774488.059:3429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 87.325690][ T29] audit: type=1326 audit(1750774488.059:3430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 87.352684][ T29] audit: type=1326 audit(1750774488.169:3431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 87.451228][ T6181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.207557][ T6211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6211 comm=syz.3.961 [ 88.237353][ T6220] __nla_validate_parse: 4 callbacks suppressed [ 88.237368][ T6220] netlink: 24 bytes leftover after parsing attributes in process `syz.2.965'. [ 88.283317][ T6223] netlink: 20 bytes leftover after parsing attributes in process `syz.0.964'. [ 88.326273][ T6228] loop3: detected capacity change from 0 to 2048 [ 88.363324][ T6228] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.460248][ T6242] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 88.514326][ T6242] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 88.526714][ T6242] EXT4-fs (loop3): This should not happen!! Data will be lost [ 88.526714][ T6242] [ 88.536591][ T6242] EXT4-fs (loop3): Total free blocks count 0 [ 88.542813][ T6242] EXT4-fs (loop3): Free/Dirty block details [ 88.548949][ T6242] EXT4-fs (loop3): free_blocks=2415919504 [ 88.554867][ T6242] EXT4-fs (loop3): dirty_blocks=544 [ 88.560276][ T6242] EXT4-fs (loop3): Block reservation details [ 88.566289][ T6242] EXT4-fs (loop3): i_reserved_data_blocks=34 [ 88.614333][ T6242] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 89.324886][ T6281] netlink: 5 bytes leftover after parsing attributes in process `syz.5.987'. [ 89.706935][ T6307] netlink: 8 bytes leftover after parsing attributes in process `syz.5.997'. [ 89.726619][ T6309] bridge0: port 3(syz_tun) entered blocking state [ 89.733450][ T6309] bridge0: port 3(syz_tun) entered disabled state [ 89.774646][ T6313] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.786302][ T6309] syz_tun: entered allmulticast mode [ 89.793405][ T6309] syz_tun: entered promiscuous mode [ 89.806491][ T6314] syz_tun: left allmulticast mode [ 89.809846][ T6313] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.811639][ T6314] syz_tun: left promiscuous mode [ 89.824440][ T6314] bridge0: port 3(syz_tun) entered disabled state [ 89.874505][ T6314] batman_adv: batadv0: Removing interface: dummy0 [ 89.901798][ T6314] bridge_slave_0: left allmulticast mode [ 89.907528][ T6314] bridge_slave_0: left promiscuous mode [ 89.913511][ T6314] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.961819][ T6314] bridge_slave_1: left allmulticast mode [ 89.967537][ T6314] bridge_slave_1: left promiscuous mode [ 89.973304][ T6314] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.023945][ T6314] bond0: (slave bond_slave_0): Releasing backup interface [ 90.054794][ T6314] bond0: (slave bond_slave_1): Releasing backup interface [ 90.087687][ T6314] team0: Port device team_slave_0 removed [ 90.114697][ T6314] team0: Port device team_slave_1 removed [ 90.130004][ T6314] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.150028][ T6314] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.411304][ T6381] Failed to initialize the IGMP autojoin socket (err -2) [ 91.693189][ T6403] Failed to initialize the IGMP autojoin socket (err -2) [ 91.740087][ T6405] Failed to initialize the IGMP autojoin socket (err -2) [ 92.036286][ T6426] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1045'. [ 92.046536][ T6426] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1045'. [ 92.056731][ T6426] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1045'. [ 92.075932][ T6426] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1045'. [ 92.086197][ T6426] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1045'. [ 92.096405][ T6426] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1045'. [ 92.345805][ T6447] Failed to initialize the IGMP autojoin socket (err -2) [ 92.405554][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 92.405571][ T29] audit: type=1326 audit(1750774493.269:3500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.1.1054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 92.435432][ T29] audit: type=1326 audit(1750774493.269:3501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.1.1054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 92.459571][ T29] audit: type=1326 audit(1750774493.269:3502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.1.1054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 92.483242][ T29] audit: type=1326 audit(1750774493.269:3503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.1.1054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 92.500720][ T6449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6449 comm=syz.1.1054 [ 92.506717][ T29] audit: type=1326 audit(1750774493.269:3504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.1.1054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 92.542857][ T29] audit: type=1326 audit(1750774493.269:3505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.1.1054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 92.566466][ T29] audit: type=1326 audit(1750774493.269:3506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.1.1054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 92.589970][ T29] audit: type=1326 audit(1750774493.279:3507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.1.1054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 92.613697][ T29] audit: type=1326 audit(1750774493.279:3508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.1.1054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 92.637573][ T29] audit: type=1326 audit(1750774493.279:3509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.1.1054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 92.742435][ T6459] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.823826][ T6459] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.033991][ T6459] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.114325][ T6459] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.221750][ T6459] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.237787][ T6459] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.251796][ T6459] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.265079][ T6459] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.700897][ T6513] __nla_validate_parse: 3 callbacks suppressed [ 93.700915][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1070'. [ 93.716217][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1070'. [ 93.760434][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1070'. [ 93.802487][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1070'. [ 93.812890][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1070'. [ 93.846211][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1070'. [ 93.867998][ T6521] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.927753][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1070'. [ 93.938228][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1070'. [ 93.949972][ T6519] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1078'. [ 93.953662][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1070'. [ 93.982366][ T6521] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.022437][ T6532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6532 comm=syz.3.1085 [ 94.044245][ T6521] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.102935][ T6521] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.269054][ T6521] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.283514][ T6521] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.301564][ T6521] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.322377][ T6521] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.194376][ T6562] Failed to initialize the IGMP autojoin socket (err -2) [ 95.281933][ T6565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6565 comm=syz.1.1097 [ 96.884451][ T6600] netlink: 'syz.5.1104': attribute type 15 has an invalid length. [ 96.896357][ T6600] vxlan0: entered promiscuous mode [ 97.239615][ T6609] Failed to initialize the IGMP autojoin socket (err -2) [ 97.963970][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 97.963988][ T29] audit: type=1326 audit(1750774499.790:3717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 97.996671][ T29] audit: type=1326 audit(1750774499.790:3718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 98.021622][ T29] audit: type=1326 audit(1750774499.790:3719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 98.046717][ T29] audit: type=1326 audit(1750774499.790:3720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 98.071555][ T29] audit: type=1326 audit(1750774499.790:3721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 98.096266][ T29] audit: type=1326 audit(1750774499.790:3722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 98.121173][ T29] audit: type=1326 audit(1750774499.800:3723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 98.146073][ T29] audit: type=1326 audit(1750774499.800:3724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 98.170935][ T29] audit: type=1326 audit(1750774499.810:3725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 98.194636][ T29] audit: type=1326 audit(1750774499.810:3726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.0.1116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 99.576757][ T6650] __nla_validate_parse: 25 callbacks suppressed [ 99.576786][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1127'. [ 99.592141][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1127'. [ 99.604536][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1127'. [ 99.629105][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1127'. [ 99.638177][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1127'. [ 99.652095][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1127'. [ 99.691153][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1127'. [ 99.701856][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1127'. [ 99.740339][ T6650] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1127'. [ 99.861623][ T6684] netlink: 'syz.2.1140': attribute type 9 has an invalid length. [ 99.869559][ T6684] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1140'. [ 99.881726][ T6684] team_slave_0: entered promiscuous mode [ 99.887453][ T6684] team_slave_1: entered promiscuous mode [ 99.893246][ T6684] macvlan2: entered promiscuous mode [ 99.898581][ T6684] team0: entered promiscuous mode [ 99.904000][ T6684] macvlan2: entered allmulticast mode [ 99.909496][ T6684] team0: entered allmulticast mode [ 99.914649][ T6684] team_slave_0: entered allmulticast mode [ 99.920521][ T6684] team_slave_1: entered allmulticast mode [ 99.927205][ T6684] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 100.889558][ T6729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6729 comm=syz.2.1155 [ 101.001401][ T6734] Failed to initialize the IGMP autojoin socket (err -2) [ 101.070458][ T6742] Failed to initialize the IGMP autojoin socket (err -2) [ 101.162471][ T6744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6744 comm=syz.5.1162 [ 101.204440][ T6751] Failed to initialize the IGMP autojoin socket (err -2) [ 101.351742][ T6762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6762 comm=syz.0.1170 [ 101.385322][ T6760] netlink: 'syz.1.1163': attribute type 9 has an invalid length. [ 101.396606][ T6760] team_slave_0: entered promiscuous mode [ 101.402439][ T6760] team_slave_1: entered promiscuous mode [ 101.408824][ T6760] macvlan2: entered promiscuous mode [ 101.414201][ T6760] team0: entered promiscuous mode [ 101.419583][ T6760] macvlan2: entered allmulticast mode [ 101.424996][ T6760] team0: entered allmulticast mode [ 101.430197][ T6760] team_slave_0: entered allmulticast mode [ 101.435994][ T6760] team_slave_1: entered allmulticast mode [ 101.442777][ T6760] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 101.634013][ T6790] Failed to initialize the IGMP autojoin socket (err -2) [ 101.922079][ T6800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6800 comm=syz.3.1185 [ 102.351131][ T6820] Failed to initialize the IGMP autojoin socket (err -2) [ 102.443816][ T6832] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6832 comm=syz.5.1199 [ 102.532522][ T6841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6841 comm=syz.2.1202 [ 102.877087][ T6877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6877 comm=syz.2.1214 [ 102.963182][ T6884] Failed to initialize the IGMP autojoin socket (err -2) [ 103.027898][ T6882] netlink: 'syz.5.1213': attribute type 9 has an invalid length. [ 103.038523][ T6882] macvlan2: entered promiscuous mode [ 103.044050][ T6882] team0: entered promiscuous mode [ 103.049364][ T6882] macvlan2: entered allmulticast mode [ 103.054775][ T6882] team0: entered allmulticast mode [ 103.060279][ T6882] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 103.183054][ T6894] Failed to initialize the IGMP autojoin socket (err -2) [ 103.410063][ T6908] Failed to initialize the IGMP autojoin socket (err -2) [ 103.435536][ T29] kauditd_printk_skb: 380 callbacks suppressed [ 103.435550][ T29] audit: type=1326 audit(1750774505.300:4107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.1.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 103.444217][ T6912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6912 comm=syz.1.1231 [ 103.468684][ T29] audit: type=1326 audit(1750774505.300:4108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.1.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 103.504885][ T29] audit: type=1326 audit(1750774505.300:4109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.1.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 103.530371][ T29] audit: type=1326 audit(1750774505.300:4110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.1.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 103.555793][ T29] audit: type=1326 audit(1750774505.300:4111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.1.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 103.580659][ T29] audit: type=1326 audit(1750774505.300:4112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.1.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 103.605763][ T29] audit: type=1326 audit(1750774505.300:4113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.1.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 103.629436][ T29] audit: type=1326 audit(1750774505.300:4114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.1.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 103.652996][ T29] audit: type=1326 audit(1750774505.300:4115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.1.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 103.678267][ T29] audit: type=1326 audit(1750774505.300:4116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.1.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 104.519172][ T6960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6960 comm=syz.2.1249 [ 104.622857][ T6972] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=6972 comm=syz.0.1255 [ 104.660661][ T6974] Failed to initialize the IGMP autojoin socket (err -2) [ 104.936177][ T7017] Failed to initialize the IGMP autojoin socket (err -2) [ 106.456150][ T7040] selinux_netlink_send: 1 callbacks suppressed [ 106.456167][ T7040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7040 comm=syz.2.1284 [ 106.512469][ T7051] Failed to initialize the IGMP autojoin socket (err -2) [ 106.516851][ T7049] Failed to initialize the IGMP autojoin socket (err -2) [ 106.802066][ T7081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7081 comm=syz.0.1298 [ 107.369803][ T7093] __nla_validate_parse: 30 callbacks suppressed [ 107.369826][ T7093] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1301'. [ 107.713857][ T7107] Failed to initialize the IGMP autojoin socket (err -2) [ 107.894486][ T7120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7120 comm=syz.2.1312 [ 107.905458][ T7123] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1315'. [ 109.077693][ T7167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=7167 comm=syz.2.1335 [ 109.120191][ T7163] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1332'. [ 109.260658][ T7177] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1329'. [ 109.269776][ T7177] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1329'. [ 109.405816][ T7185] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1333'. [ 109.414792][ T7185] netlink: 'syz.0.1333': attribute type 15 has an invalid length. [ 109.425693][ T7185] vxlan0: entered promiscuous mode [ 109.439938][ T7177] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1329'. [ 110.185018][ T7177] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1329'. [ 110.195388][ T7177] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1329'. [ 110.206607][ T7177] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1329'. [ 110.862751][ T7209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=7209 comm=syz.0.1346 [ 110.965202][ T7217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7217 comm=syz.0.1351 [ 111.044049][ T7225] Failed to initialize the IGMP autojoin socket (err -2) [ 111.214588][ T7241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=7241 comm=syz.0.1361 [ 112.455995][ T29] kauditd_printk_skb: 298 callbacks suppressed [ 112.456013][ T29] audit: type=1326 audit(1750774514.320:4415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.0.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 112.486309][ T29] audit: type=1326 audit(1750774514.320:4416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.0.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 112.510234][ T29] audit: type=1326 audit(1750774514.320:4417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.0.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 112.510667][ T7302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7302 comm=syz.0.1382 [ 112.533821][ T29] audit: type=1326 audit(1750774514.320:4418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.0.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 112.533855][ T29] audit: type=1326 audit(1750774514.320:4419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.0.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 112.533887][ T29] audit: type=1326 audit(1750774514.320:4420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.0.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 112.533916][ T29] audit: type=1326 audit(1750774514.320:4421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.0.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 112.533989][ T29] audit: type=1326 audit(1750774514.320:4422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.0.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 112.534020][ T29] audit: type=1326 audit(1750774514.320:4423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.0.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 112.534051][ T29] audit: type=1326 audit(1750774514.320:4424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7291 comm="syz.0.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 112.992642][ T7310] __nla_validate_parse: 8 callbacks suppressed [ 112.992670][ T7310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1381'. [ 113.007861][ T7310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1381'. [ 113.040974][ T7310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1381'. [ 113.079579][ T7310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1381'. [ 113.088537][ T7310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1381'. [ 113.097600][ T7310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1381'. [ 113.124249][ T7330] Failed to initialize the IGMP autojoin socket (err -2) [ 113.136045][ T7310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1381'. [ 113.146468][ T7310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1381'. [ 113.156963][ T7310] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1381'. [ 113.207751][ T7337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7337 comm=syz.3.1399 [ 113.466873][ T7366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7366 comm=syz.1.1412 [ 114.500888][ T7407] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1429'. [ 114.512507][ T7408] netlink: 'syz.5.1423': attribute type 15 has an invalid length. [ 114.526492][ T7408] vxlan0: entered promiscuous mode [ 114.796498][ T7431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7431 comm=syz.2.1440 [ 115.255056][ T7462] Failed to initialize the IGMP autojoin socket (err -2) [ 115.627506][ T7478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7478 comm=syz.2.1455 [ 117.316084][ T7620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7620 comm=syz.0.1521 [ 117.561408][ T29] kauditd_printk_skb: 296 callbacks suppressed [ 117.561426][ T29] audit: type=1326 audit(1750774519.430:4721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7653 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 117.625024][ T7658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7658 comm=syz.1.1537 [ 117.975165][ T29] audit: type=1326 audit(1750774519.430:4722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7653 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 117.998695][ T29] audit: type=1326 audit(1750774519.430:4723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7653 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 118.022289][ T29] audit: type=1326 audit(1750774519.430:4724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7653 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 118.045799][ T29] audit: type=1326 audit(1750774519.430:4725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7653 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 118.069529][ T29] audit: type=1326 audit(1750774519.430:4726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7653 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 118.093188][ T29] audit: type=1326 audit(1750774519.430:4727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7653 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 118.116945][ T29] audit: type=1326 audit(1750774519.430:4728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7653 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 118.140460][ T29] audit: type=1326 audit(1750774519.430:4729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7653 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 118.164335][ T29] audit: type=1326 audit(1750774519.430:4730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7653 comm="syz.1.1537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 118.412388][ T7692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7692 comm=syz.2.1551 [ 118.492180][ T7699] __nla_validate_parse: 21 callbacks suppressed [ 118.492200][ T7699] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1546'. [ 118.510160][ T7699] netlink: 'syz.0.1546': attribute type 15 has an invalid length. [ 118.523706][ T7699] vxlan0: entered promiscuous mode [ 118.535651][ T7675] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1545'. [ 118.545075][ T7675] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1545'. [ 118.633409][ T7675] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1545'. [ 118.700407][ T7675] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1545'. [ 118.710787][ T7675] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1545'. [ 118.745419][ T7675] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1545'. [ 118.794346][ T7675] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1545'. [ 118.805214][ T7675] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1545'. [ 118.815789][ T7675] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1545'. [ 119.066671][ T7733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7733 comm=syz.1.1564 [ 119.419039][ T7742] netlink: 'syz.0.1563': attribute type 15 has an invalid length. [ 119.998314][ T7743] netlink: 'syz.5.1567': attribute type 15 has an invalid length. [ 120.008962][ T7743] vxlan0: entered promiscuous mode [ 120.741277][ T7785] netlink: 'syz.1.1582': attribute type 15 has an invalid length. [ 121.565421][ T7791] Set syz1 is full, maxelem 65536 reached [ 121.573567][ T7812] netlink: 'syz.0.1589': attribute type 15 has an invalid length. [ 121.585912][ T7812] vxlan0: entered promiscuous mode [ 122.338258][ T7815] netlink: 'syz.2.1593': attribute type 15 has an invalid length. [ 122.748796][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 122.748814][ T29] audit: type=1326 audit(1750774524.620:4818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 122.778553][ T29] audit: type=1326 audit(1750774524.620:4819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 122.781929][ T7847] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7847 comm=syz.2.1606 [ 122.802064][ T29] audit: type=1326 audit(1750774524.620:4820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 122.802176][ T29] audit: type=1326 audit(1750774524.620:4821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 122.802229][ T29] audit: type=1326 audit(1750774524.630:4822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 122.802261][ T29] audit: type=1326 audit(1750774524.630:4823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 122.802373][ T29] audit: type=1326 audit(1750774524.630:4824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 122.802404][ T29] audit: type=1326 audit(1750774524.630:4825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 122.802439][ T29] audit: type=1326 audit(1750774524.630:4826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 122.802503][ T29] audit: type=1326 audit(1750774524.630:4827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7844 comm="syz.2.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 123.172448][ T7868] netlink: 'syz.1.1604': attribute type 15 has an invalid length. [ 123.534852][ T7880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7880 comm=syz.5.1620 [ 123.871999][ T7904] __nla_validate_parse: 36 callbacks suppressed [ 123.872018][ T7904] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1630'. [ 123.908155][ T7901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7901 comm=syz.1.1629 [ 124.043386][ T7908] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7908 comm=syz.1.1633 [ 124.182264][ T7910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1631'. [ 124.192647][ T7910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1631'. [ 124.203149][ T7910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1631'. [ 124.224553][ T7910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1631'. [ 124.234889][ T7910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1631'. [ 124.256469][ T7910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1631'. [ 124.263653][ T7876] Set syz1 is full, maxelem 65536 reached [ 124.302208][ T7910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1631'. [ 124.312650][ T7910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1631'. [ 124.326440][ T7910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1631'. [ 125.297401][ T7981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7981 comm=syz.5.1662 [ 126.002927][ T7989] netlink: 'syz.5.1663': attribute type 30 has an invalid length. [ 126.012346][ T7989] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 126.022841][ T7989] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 127.454891][ T8031] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8031 comm=syz.1.1688 [ 127.765604][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 127.765622][ T29] audit: type=1326 audit(1750774529.630:5166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.0.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 127.791110][ T8068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8068 comm=syz.0.1695 [ 127.804739][ T29] audit: type=1326 audit(1750774529.630:5167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.0.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 127.836673][ T29] audit: type=1326 audit(1750774529.630:5168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.0.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 127.861601][ T29] audit: type=1326 audit(1750774529.630:5169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.0.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 127.886503][ T29] audit: type=1326 audit(1750774529.630:5170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.0.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 127.910353][ T29] audit: type=1326 audit(1750774529.630:5171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.0.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 127.933790][ T29] audit: type=1326 audit(1750774529.630:5172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.0.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 127.958518][ T29] audit: type=1326 audit(1750774529.630:5173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.0.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 127.983356][ T29] audit: type=1326 audit(1750774529.630:5174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.0.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 128.008214][ T29] audit: type=1326 audit(1750774529.630:5175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.0.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 128.832089][ T8120] netlink: 'syz.3.1713': attribute type 15 has an invalid length. [ 128.843867][ T8120] vxlan0: entered promiscuous mode [ 129.246883][ T8133] __nla_validate_parse: 9 callbacks suppressed [ 129.246900][ T8133] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1722'. [ 131.736354][ T8200] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1747'. [ 131.745408][ T8200] netlink: 'syz.1.1747': attribute type 15 has an invalid length. [ 131.759140][ T8200] vxlan0: entered promiscuous mode [ 133.291766][ T8232] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 133.390447][ T8233] 9pnet_fd: Insufficient options for proto=fd [ 133.419801][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 133.419818][ T29] audit: type=1326 audit(1750774535.290:5301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8235 comm="syz.2.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 133.449756][ T29] audit: type=1326 audit(1750774535.290:5302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8235 comm="syz.2.1762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f087e16e929 code=0x7ffc0000 [ 133.514692][ T29] audit: type=1400 audit(1750774535.380:5303): avc: denied { mount } for pid=8234 comm="syz.3.1761" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 133.543147][ T8250] futex_wake_op: syz.0.1767 tries to shift op by -1; fix this program [ 134.212434][ T8271] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1774'. [ 134.222011][ T8271] netlink: 'syz.5.1774': attribute type 15 has an invalid length. [ 134.236082][ T8271] vxlan0: entered promiscuous mode [ 134.853399][ T8293] SELinux: security_context_str_to_sid (E釁) failed with errno=-22 [ 134.896205][ T8295] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7764 sclass=netlink_audit_socket pid=8295 comm=ext4 [ 136.018064][ T8312] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1789'. [ 136.027054][ T8312] netlink: 'syz.0.1789': attribute type 15 has an invalid length. [ 136.172606][ T8312] vxlan0: entered promiscuous mode [ 136.224769][ T29] audit: type=1326 audit(1750774538.090:5304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.5.1792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 136.249816][ T29] audit: type=1326 audit(1750774538.090:5305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.5.1792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 136.310849][ T29] audit: type=1326 audit(1750774538.140:5306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.5.1792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 136.335767][ T29] audit: type=1326 audit(1750774538.140:5307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.5.1792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 136.360766][ T29] audit: type=1326 audit(1750774538.140:5308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.5.1792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 136.385599][ T29] audit: type=1326 audit(1750774538.160:5309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.5.1792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 136.410344][ T29] audit: type=1326 audit(1750774538.160:5310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8316 comm="syz.5.1792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 136.570189][ T8330] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 136.585539][ T8258] syz.2.1770 (8258) used greatest stack depth: 6936 bytes left [ 136.595250][ T8338] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1795'. [ 136.605626][ T8338] netlink: 'syz.0.1795': attribute type 15 has an invalid length. [ 136.616758][ T8330] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.631860][ T8328] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1796'. [ 136.644534][ T8335] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8335 comm=syz.5.1798 [ 136.660614][ T8330] bond0 (unregistering): Released all slaves [ 136.668439][ T8328] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1796'. [ 136.684418][ T8338] vxlan0: entered promiscuous mode [ 136.685426][ T8328] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1796'. [ 136.700109][ T8340] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8340 comm=syz.2.1799 [ 136.717867][ T8328] 0{X功: renamed from gretap0 (while UP) [ 136.740345][ T8328] 0{X功: entered allmulticast mode [ 136.747376][ T8328] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 136.765626][ T3861] bond1: (slave veth0_to_bond): link status definitely down, disabling slave [ 136.768906][ T8345] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1801'. [ 136.780226][ T3861] bond1: now running without any active interface! [ 136.797832][ T8345] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1801'. [ 136.991278][ T8353] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1803'. [ 137.000301][ T8353] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1803'. [ 137.011069][ T8353] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1803'. [ 137.553558][ T8375] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8375 comm=syz.1.1810 [ 137.660874][ T8379] netlink: 'syz.0.1807': attribute type 15 has an invalid length. [ 137.673428][ T8379] vxlan0: entered promiscuous mode [ 137.767708][ T8386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8386 comm=syz.1.1811 [ 138.278994][ T8408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8408 comm=syz.0.1822 [ 138.336984][ T8411] netlink: '+}[@': attribute type 10 has an invalid length. [ 138.345250][ T8411] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 138.457645][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 138.457663][ T29] audit: type=1326 audit(1750774540.320:5457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8418 comm="syz.1.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 138.487406][ T29] audit: type=1326 audit(1750774540.320:5458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8418 comm="syz.1.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 138.523840][ T29] audit: type=1326 audit(1750774540.370:5459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8418 comm="syz.1.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc9dae9d290 code=0x7ffc0000 [ 138.548758][ T29] audit: type=1326 audit(1750774540.370:5460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8418 comm="syz.1.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 138.573693][ T29] audit: type=1326 audit(1750774540.370:5461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8418 comm="syz.1.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 138.597384][ T29] audit: type=1326 audit(1750774540.380:5462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8418 comm="syz.1.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 138.622315][ T29] audit: type=1326 audit(1750774540.380:5463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8418 comm="syz.1.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 138.647070][ T29] audit: type=1326 audit(1750774540.380:5464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8418 comm="syz.1.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 138.672061][ T29] audit: type=1326 audit(1750774540.380:5465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8418 comm="syz.1.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 138.696919][ T29] audit: type=1326 audit(1750774540.380:5466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8418 comm="syz.1.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9dae9e929 code=0x7ffc0000 [ 138.945615][ T8438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8438 comm=syz.1.1832 [ 139.036236][ T8447] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=8447 comm=syz.2.1835 [ 139.113797][ T8451] 9pnet_fd: Insufficient options for proto=fd [ 139.351326][ T8465] netlink: 'syz.1.1840': attribute type 15 has an invalid length. [ 139.382424][ T8465] vxlan0: entered promiscuous mode [ 140.277466][ T8540] Failed to initialize the IGMP autojoin socket (err -2) [ 140.409329][ T8545] Failed to initialize the IGMP autojoin socket (err -2) [ 140.465336][ T8547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8547 comm=syz.0.1875 [ 140.760442][ T8576] netlink: 'syz.2.1880': attribute type 15 has an invalid length. [ 141.216119][ T8584] atomic_op ffff88811973d528 conn xmit_atomic 0000000000000000 [ 141.237682][ T8584] Failed to initialize the IGMP autojoin socket (err -2) [ 141.267073][ T8586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=8586 comm=syz.0.1889 [ 141.367506][ T8589] __nla_validate_parse: 24 callbacks suppressed [ 141.367557][ T8589] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1890'. [ 141.397616][ T8589] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1890'. [ 141.424057][ T8595] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1890'. [ 141.442611][ T8595] 0{X功: renamed from gretap0 [ 141.455947][ T8597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8597 comm=syz.1.1892 [ 141.457680][ T8595] 0{X功: entered allmulticast mode [ 141.494698][ T8595] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 141.780212][ T8616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2583 sclass=netlink_route_socket pid=8616 comm=syz.5.1900 [ 141.787286][ T8614] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1895'. [ 141.804545][ T8614] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1895'. [ 141.815030][ T8614] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1895'. [ 141.824838][ T8618] netlink: 9004 bytes leftover after parsing attributes in process `syz.5.1901'. [ 141.865742][ T8614] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1895'. [ 141.874864][ T8614] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1895'. [ 141.883851][ T8614] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1895'. [ 142.764074][ T8631] netlink: 'syz.3.1903': attribute type 15 has an invalid length. [ 142.778421][ T8633] netlink: 'syz.5.1904': attribute type 15 has an invalid length. [ 142.786684][ T8631] vxlan0: entered promiscuous mode [ 142.799588][ T8633] vxlan0: entered promiscuous mode [ 143.543058][ T8670] netlink: 'syz.0.1916': attribute type 15 has an invalid length. [ 143.555190][ T8670] vxlan0: entered promiscuous mode [ 143.895065][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 143.895083][ T29] audit: type=1400 audit(1750774545.760:5663): avc: denied { map } for pid=8675 comm="syz.3.1919" path="socket:[19909]" dev="sockfs" ino=19909 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.927439][ T29] audit: type=1400 audit(1750774545.760:5664): avc: denied { read accept } for pid=8675 comm="syz.3.1919" path="socket:[19909]" dev="sockfs" ino=19909 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.968027][ T29] audit: type=1400 audit(1750774545.830:5665): avc: denied { block_suspend } for pid=8677 comm="syz.1.1918" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 144.002534][ T8682] wireguard: wireguard0: Could not create IPv4 socket [ 144.009539][ T8682] wireguard0: entered promiscuous mode [ 144.052691][ T8688] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -2 [ 144.083597][ T29] audit: type=1400 audit(1750774545.950:5666): avc: denied { connect } for pid=8690 comm="syz.1.1923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 144.146536][ T29] audit: type=1326 audit(1750774546.010:5667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.5.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 144.171551][ T29] audit: type=1326 audit(1750774546.010:5668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.5.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff70143d290 code=0x7ffc0000 [ 144.196838][ T29] audit: type=1326 audit(1750774546.010:5669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.5.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 144.222083][ T29] audit: type=1326 audit(1750774546.010:5670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.5.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 144.247223][ T29] audit: type=1326 audit(1750774546.010:5671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.5.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 144.272250][ T29] audit: type=1326 audit(1750774546.010:5672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.5.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 144.824564][ T8720] Failed to initialize the IGMP autojoin socket (err -2) [ 144.864835][ T8743] netlink: 'syz.0.1944': attribute type 21 has an invalid length. [ 145.027665][ T8766] 9pnet: p9_errstr2errno: server reported unknown error [ 145.265904][ T8787] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=38 sclass=netlink_tcpdiag_socket pid=8787 comm=syz.5.1959 [ 145.363697][ T8804] 9pnet: Could not find request transport: fd0xffffffffffffffff0xffffffffffffffff伢o6K [ 146.005323][ T8826] vlan1: entered allmulticast mode [ 146.011967][ T8826] bridge_slave_0: entered allmulticast mode [ 146.290025][ T8836] Failed to initialize the IGMP autojoin socket (err -2) [ 147.622960][ T8837] __nla_validate_parse: 13 callbacks suppressed [ 147.622979][ T8837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1978'. [ 147.638944][ T8837] netlink: 'syz.0.1978': attribute type 15 has an invalid length. [ 147.698946][ T8837] vxlan0: entered promiscuous mode [ 148.351649][ T8862] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1987'. [ 148.372744][ T8862] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1987'. [ 150.174544][ T8889] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1992'. [ 150.183503][ T8889] netlink: 'syz.5.1992': attribute type 15 has an invalid length. [ 150.196365][ T8889] vxlan0: entered promiscuous mode [ 150.772207][ T8902] Failed to initialize the IGMP autojoin socket (err -2) [ 150.858767][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 150.858782][ T29] audit: type=1400 audit(1750774552.730:5742): avc: denied { create } for pid=8899 comm="syz.3.2000" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 151.149898][ T8915] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2004'. [ 151.160463][ T8915] netlink: 'syz.2.2004': attribute type 15 has an invalid length. [ 151.190997][ T29] audit: type=1326 audit(1750774553.050:5743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 151.216151][ T29] audit: type=1326 audit(1750774553.050:5744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 151.239697][ T29] audit: type=1326 audit(1750774553.050:5745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 151.264758][ T29] audit: type=1326 audit(1750774553.050:5746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 151.288298][ T29] audit: type=1326 audit(1750774553.050:5747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 151.313272][ T29] audit: type=1326 audit(1750774553.050:5748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 151.338340][ T29] audit: type=1326 audit(1750774553.050:5749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 151.363232][ T29] audit: type=1326 audit(1750774553.050:5750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 151.386836][ T29] audit: type=1326 audit(1750774553.050:5751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8919 comm="syz.0.2007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7d900e929 code=0x7ffc0000 [ 151.414181][ T8925] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2007'. [ 151.415983][ T8922] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2006'. [ 151.432741][ T8922] netlink: 'syz.3.2006': attribute type 15 has an invalid length. [ 151.444943][ T8922] vxlan0: entered promiscuous mode [ 151.453661][ T8925] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2007'. [ 151.472745][ T8920] netlink: 5 bytes leftover after parsing attributes in process `syz.0.2007'. [ 151.482965][ T8920] 1{X功: renamed from 30{X功 (while UP) [ 151.491882][ T8920] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 151.630858][ T8927] infiniband syz2: set down [ 151.635514][ T8927] infiniband syz2: added veth0_to_bond [ 151.642528][ T8927] syz2: rxe_create_qp: returned err = -2 [ 151.649551][ T8927] infiniband syz2: Couldn't create ib_mad QP1 [ 151.655853][ T8927] infiniband syz2: Couldn't open port 1 [ 151.665584][ T8927] RDS/IB: syz2: added [ 151.669683][ T8927] smc: adding ib device syz2 with port count 1 [ 151.676091][ T8927] smc: ib device syz2 port 1 has pnetid [ 151.778131][ T8936] atomic_op ffff88810f06ed28 conn xmit_atomic 0000000000000000 [ 151.844871][ T8938] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2012'. [ 152.073973][ T8948] netlink: 'syz.1.2013': attribute type 15 has an invalid length. [ 152.112116][ T8948] vxlan0: entered promiscuous mode [ 152.771080][ T8979] __nla_validate_parse: 2 callbacks suppressed [ 152.771099][ T8979] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2023'. [ 152.927264][ T8992] netlink: 68 bytes leftover after parsing attributes in process `syz.1.2029'. [ 153.116139][ T9001] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2033'. [ 153.126769][ T9001] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2033'. [ 153.133048][ T9005] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2034'. [ 153.145650][ T9005] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2034'. [ 153.151640][ T9001] netlink: 5 bytes leftover after parsing attributes in process `syz.5.2033'. [ 153.163766][ T9001] 0{X功: renamed from gretap0 (while UP) [ 153.171744][ T9001] 0{X功: entered allmulticast mode [ 153.172750][ T9003] netlink: 5 bytes leftover after parsing attributes in process `syz.0.2034'. [ 153.178251][ T9001] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 153.202259][ T9003] 0{X功: renamed from 31{X功 (while UP) [ 153.210947][ T9003] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 153.354160][ T9013] wireguard: wireguard0: Could not create IPv4 socket [ 153.362399][ T9013] wireguard0: entered promiscuous mode [ 153.403001][ T9018] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2038'. [ 153.417413][ T9018] siw: device registration error -23 [ 153.742732][ T9029] unsupported nla_type 52263 [ 153.926466][ T9038] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2046'. [ 153.957043][ T9038] 1{X功: renamed from 30{X功 (while UP) [ 153.970355][ T9049] netlink: 'syz.5.2051': attribute type 11 has an invalid length. [ 153.982484][ T9038] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 154.200642][ T9065] syz.2.2057: attempt to access beyond end of device [ 154.200642][ T9065] loop5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 154.217637][ T9065] FAT-fs (loop5): unable to read boot sector [ 154.358235][ T9075] Failed to initialize the IGMP autojoin socket (err -2) [ 154.665193][ T9084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9084 comm=syz.3.2062 [ 154.892120][ T9088] 0{X功: renamed from gretap0 (while UP) [ 154.910820][ T9088] 0{X功: entered allmulticast mode [ 154.916985][ T9088] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 154.960500][ T9097] Q6阕\b4悵: renamed from lo (while UP) [ 155.536052][ T9136] netlink: 'syz.2.2080': attribute type 15 has an invalid length. [ 155.586414][ T9140] tipc: Enabling of bearer rejected, failed to enable media [ 155.596222][ T9140] netlink: 'syz.1.2082': attribute type 32 has an invalid length. [ 156.026917][ T29] kauditd_printk_skb: 513 callbacks suppressed [ 156.026970][ T29] audit: type=1326 audit(1750774557.890:6265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.3.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 156.061311][ T29] audit: type=1326 audit(1750774557.890:6266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.3.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 156.086326][ T29] audit: type=1326 audit(1750774557.890:6267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.3.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 156.111200][ T29] audit: type=1326 audit(1750774557.890:6268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.3.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 156.136084][ T29] audit: type=1326 audit(1750774557.890:6269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.3.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 156.160846][ T29] audit: type=1326 audit(1750774557.890:6270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.3.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 156.185448][ T29] audit: type=1326 audit(1750774557.900:6271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.3.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 156.210387][ T29] audit: type=1326 audit(1750774557.900:6272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.3.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 156.234074][ T29] audit: type=1326 audit(1750774557.900:6273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.3.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 156.257579][ T29] audit: type=1326 audit(1750774557.930:6274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.3.2087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 156.262626][ T9161] 9pnet_fd: Insufficient options for proto=fd [ 156.293918][ T9162] netlink: 'syz.5.2090': attribute type 4 has an invalid length. [ 156.307028][ T9162] netlink: 'syz.5.2090': attribute type 4 has an invalid length. [ 156.661439][ T9200] infiniband syz!: set active [ 156.666289][ T9200] infiniband syz!: added team_slave_0 [ 156.672741][ T9200] syz!: rxe_create_qp: returned err = -2 [ 156.678494][ T9200] infiniband syz!: Couldn't create ib_mad QP1 [ 156.684900][ T9200] infiniband syz!: Couldn't open port 1 [ 156.696469][ T9200] RDS/IB: syz!: added [ 156.700523][ T9200] smc: adding ib device syz! with port count 1 [ 156.706759][ T9200] smc: ib device syz! port 1 has pnetid [ 156.746096][ T9202] netlink: 'syz.0.2102': attribute type 15 has an invalid length. [ 156.763153][ T9202] vxlan0: entered promiscuous mode [ 156.987430][ T9224] 0{X功: renamed from 31{X功 (while UP) [ 156.997489][ T9224] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 157.611030][ T9258] netlink: 'syz.2.2120': attribute type 15 has an invalid length. [ 157.632194][ T9256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9256 comm=syz.5.2127 [ 158.501828][ T9284] __nla_validate_parse: 15 callbacks suppressed [ 158.501849][ T9284] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2137'. [ 158.546703][ T9284] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2137'. [ 158.732056][ T9290] netlink: 268 bytes leftover after parsing attributes in process `syz.5.2140'. [ 158.806724][ T9293] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2143'. [ 158.817139][ T9293] netlink: 19 bytes leftover after parsing attributes in process `syz.5.2143'. [ 158.827584][ T9293] netlink: 19 bytes leftover after parsing attributes in process `syz.5.2143'. [ 158.929157][ T9303] C: renamed from team_slave_0 (while UP) [ 158.975937][ T9303] netlink: 'syz.1.2129': attribute type 3 has an invalid length. [ 158.984247][ T9303] netlink: 152 bytes leftover after parsing attributes in process `syz.1.2129'. [ 159.031449][ T9303] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 159.048515][ T9304] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2141'. [ 159.166000][ T9313] Failed to initialize the IGMP autojoin socket (err -2) [ 159.286332][ T9316] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2145'. [ 159.296618][ T9316] netlink: 'syz.5.2145': attribute type 15 has an invalid length. [ 159.317804][ T9316] vxlan0: entered promiscuous mode [ 159.784315][ T9327] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2151'. [ 160.025166][ T9346] netlink: 'syz.3.2155': attribute type 15 has an invalid length. [ 160.036271][ T9346] vxlan0: entered promiscuous mode [ 160.411868][ T9355] tipc: Started in network mode [ 160.416815][ T9355] tipc: Node identity 4, cluster identity 4711 [ 160.423058][ T9355] tipc: Node number set to 4 [ 160.540506][ T9357] Failed to initialize the IGMP autojoin socket (err -2) [ 160.616760][ T9359] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9359 comm=syz.0.2161 [ 160.637781][ T9362] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9362 comm=syz.1.2162 [ 160.651536][ T9362] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9362 comm=syz.1.2162 [ 161.100383][ T9395] netlink: 'syz.1.2169': attribute type 15 has an invalid length. [ 161.280306][ T9395] vxlan0: entered promiscuous mode [ 161.288980][ T29] kauditd_printk_skb: 697 callbacks suppressed [ 161.288998][ T29] audit: type=1326 audit(1750774562.960:6972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9393 comm="syz.3.2175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 161.318758][ T29] audit: type=1326 audit(1750774562.960:6973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9393 comm="syz.3.2175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 161.342185][ T29] audit: type=1326 audit(1750774562.960:6974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9393 comm="syz.3.2175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 161.365675][ T29] audit: type=1326 audit(1750774562.960:6975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9393 comm="syz.3.2175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 161.389241][ T29] audit: type=1326 audit(1750774562.960:6976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9393 comm="syz.3.2175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 161.412806][ T29] audit: type=1326 audit(1750774562.960:6977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9393 comm="syz.3.2175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 161.436375][ T29] audit: type=1326 audit(1750774562.960:6978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9393 comm="syz.3.2175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 161.459843][ T29] audit: type=1326 audit(1750774562.960:6979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9393 comm="syz.3.2175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 161.483346][ T29] audit: type=1326 audit(1750774562.960:6980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9393 comm="syz.3.2175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 161.506731][ T29] audit: type=1326 audit(1750774562.960:6981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9393 comm="syz.3.2175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf75ebe929 code=0x7ffc0000 [ 161.585009][ T9400] C: renamed from team_slave_0 (while UP) [ 161.982974][ T9400] netlink: 'syz.3.2175': attribute type 3 has an invalid length. [ 162.029978][ T9400] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 162.070582][ T9398] netlink: 'syz.2.2174': attribute type 39 has an invalid length. [ 162.396670][ T9410] netlink: 'syz.0.2179': attribute type 15 has an invalid length. [ 162.409973][ T9410] vxlan0: entered promiscuous mode [ 162.511214][ T9416] netlink: 'syz.2.2180': attribute type 1 has an invalid length. [ 162.754118][ T9423] 1{X功: renamed from 30{X功 (while UP) [ 162.784327][ T9423] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 163.032286][ T9448] SELinux: Context system_u:object_r:hald_dccm_exec_t:s0 is not valid (left unmapped). [ 163.371889][ T9475] ipvlan2: entered promiscuous mode [ 163.377161][ T9475] ipvlan2: entered allmulticast mode [ 163.384045][ T9475] macvlan0: entered allmulticast mode [ 163.390866][ T9475] veth1_vlan: entered allmulticast mode [ 163.402357][ T9473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9473 comm=syz.0.2199 [ 163.505545][ T9488] netlink: 'syz.2.2203': attribute type 1 has an invalid length. [ 163.552802][ T9494] __nla_validate_parse: 14 callbacks suppressed [ 163.552822][ T9494] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2202'. [ 163.575573][ T9494] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2202'. [ 163.603518][ T9493] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2204'. [ 163.604999][ T9485] netlink: 5 bytes leftover after parsing attributes in process `syz.0.2202'. [ 163.635914][ T9493] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2204'. [ 163.639874][ T9485] 1{X功: renamed from 30{X功 (while UP) [ 163.660034][ T9498] netlink: 5 bytes leftover after parsing attributes in process `syz.5.2204'. [ 163.672601][ T9485] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 163.690871][ T9498] 1{X功: renamed from 30{X功 (while UP) [ 163.710429][ T9498] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 163.739477][ T9500] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2206'. [ 163.755822][ T9500] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2206'. [ 164.007510][ T9517] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2208'. [ 164.016475][ T9517] netlink: 'syz.5.2208': attribute type 15 has an invalid length. [ 164.026995][ T9517] vxlan0: entered promiscuous mode [ 164.247164][ T9521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9521 comm=syz.3.2213 [ 164.697362][ T9547] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2222'. [ 164.728708][ T9549] 0{X功: renamed from gretap0 (while UP) [ 164.751807][ T9549] 0{X功: entered allmulticast mode [ 164.765768][ T9549] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 165.229587][ T9592] netlink: 'syz.5.2232': attribute type 15 has an invalid length. [ 165.240522][ T9592] vxlan0: entered promiscuous mode [ 165.321506][ T9604] lo speed is unknown, defaulting to 1000 [ 165.327442][ T9604] lo speed is unknown, defaulting to 1000 [ 165.333636][ T9604] lo speed is unknown, defaulting to 1000 [ 165.340368][ T9604] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -2 [ 165.354044][ T9604] lo speed is unknown, defaulting to 1000 [ 165.362004][ T9602] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.376192][ T9604] lo speed is unknown, defaulting to 1000 [ 165.382686][ T9604] lo speed is unknown, defaulting to 1000 [ 165.389144][ T9604] lo speed is unknown, defaulting to 1000 [ 165.395428][ T9604] lo speed is unknown, defaulting to 1000 [ 165.403057][ T9602] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.450596][ T9602] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.496096][ T9602] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.513174][ T9608] 1{X功: renamed from 30{X功 (while UP) [ 165.523687][ T9608] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 165.552998][ T9602] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.570266][ T9602] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.584207][ T9602] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.598892][ T9602] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.820502][ T9626] $H: renamed from bond0 (while UP) [ 165.962993][ T9630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9630 comm=syz.1.2247 [ 166.060322][ T9639] 0{X功: renamed from 31{X功 (while UP) [ 166.068091][ T9639] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 166.101056][ T9645] 0{X功: renamed from 31{X功 (while UP) [ 166.110869][ T9645] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 166.307125][ T29] kauditd_printk_skb: 799 callbacks suppressed [ 166.307141][ T29] audit: type=1326 audit(1750774568.170:7781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9667 comm="syz.5.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 166.311224][ T9668] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9668 comm=syz.5.2261 [ 166.314170][ T29] audit: type=1326 audit(1750774568.170:7782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9667 comm="syz.5.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 166.373067][ T29] audit: type=1326 audit(1750774568.170:7783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9667 comm="syz.5.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 166.396562][ T29] audit: type=1326 audit(1750774568.170:7784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9667 comm="syz.5.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 166.420227][ T29] audit: type=1326 audit(1750774568.170:7785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9667 comm="syz.5.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 166.443660][ T29] audit: type=1326 audit(1750774568.170:7786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9667 comm="syz.5.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 166.467208][ T29] audit: type=1326 audit(1750774568.170:7787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9667 comm="syz.5.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 166.490739][ T29] audit: type=1326 audit(1750774568.170:7788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9667 comm="syz.5.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 166.514845][ T29] audit: type=1326 audit(1750774568.170:7789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9667 comm="syz.5.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 166.538748][ T29] audit: type=1326 audit(1750774568.170:7790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9667 comm="syz.5.2261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70143e929 code=0x7ffc0000 [ 166.797960][ T9681] team0: entered promiscuous mode [ 166.955452][ T9682] team0: left promiscuous mode [ 167.232558][ T9694] Failed to initialize the IGMP autojoin socket (err -2) [ 167.300837][ T9691] 1{X功: renamed from 30{X功 (while UP) [ 167.321076][ T9691] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 167.350323][ T9697] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.430660][ T9697] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.485350][ T9701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9701 comm=syz.3.2272 [ 167.505222][ T9697] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.570063][ T9697] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.695110][ T9711] Failed to initialize the IGMP autojoin socket (err -2) [ 167.758352][ T9712] veth5: entered promiscuous mode [ 167.763446][ T9712] veth5: entered allmulticast mode [ 167.841740][ T9714] bridge0: port 3(team0) entered blocking state [ 167.849030][ T9714] bridge0: port 3(team0) entered disabled state [ 167.856684][ T9714] team0: entered allmulticast mode [ 167.864124][ T9714] C: entered allmulticast mode [ 167.870441][ T9714] team_slave_1: entered allmulticast mode [ 167.890312][ T9714] team0: entered promiscuous mode [ 167.896769][ T9714] C: entered promiscuous mode [ 167.904093][ T9714] team_slave_1: entered promiscuous mode [ 167.914061][ T9714] bridge0: port 3(team0) entered blocking state [ 167.921344][ T9714] bridge0: port 3(team0) entered forwarding state [ 168.835425][ T9725] __nla_validate_parse: 26 callbacks suppressed [ 168.835445][ T9725] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2281'. [ 168.853078][ T9725] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2281'. [ 168.872397][ T9725] netlink: 5 bytes leftover after parsing attributes in process `syz.3.2281'. [ 168.883211][ T9725] 0{X功: renamed from 31{X功 (while UP) [ 168.892617][ T9725] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 168.924781][ T9730] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9730 comm=syz.2.2283 [ 168.962913][ T9733] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2284'. [ 169.092618][ T9746] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2289'. [ 169.125509][ T9749] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2286'. [ 169.154334][ T9749] netlink: 5 bytes leftover after parsing attributes in process `syz.3.2286'. [ 169.175112][ T9749] 1{X功: renamed from 30{X功 (while UP) [ 169.192249][ T9749] A link change request failed with some changes committed already. Interface 31{X功 may have been left with an inconsistent configuration, please check. [ 169.227786][ T9751] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2291'. [ 169.242600][ T9751] netlink: 5 bytes leftover after parsing attributes in process `syz.2.2291'. [ 169.252604][ T9751] 0{X功: renamed from 31{X功 (while UP) [ 169.269839][ T9751] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 169.405741][ T9764] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2296'. [ 169.424499][ T9764] 0{X功: renamed from 31{X功 (while UP) [ 169.432786][ T9764] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 169.728195][ T9789] netlink: 'syz.0.2303': attribute type 15 has an invalid length. [ 169.741086][ T9789] vxlan0: entered promiscuous mode [ 169.756815][ T9697] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.771838][ T9697] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.784851][ T9697] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.797669][ T9697] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.271042][ T9808] 0{X功: renamed from 31{X功 (while UP) [ 170.279132][ T9808] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 170.480427][ T9828] bridge: RTM_NEWNEIGH with invalid ether address [ 170.523057][ T9833] ================================================================== [ 170.531221][ T9833] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 170.539370][ T9833] [ 170.541721][ T9833] write to 0xffff88811aabfb28 of 8 bytes by task 9832 on cpu 0: [ 170.549471][ T9833] filemap_splice_read+0x47e/0x6b0 [ 170.554638][ T9833] splice_direct_to_actor+0x26f/0x680 [ 170.560141][ T9833] do_splice_direct+0xda/0x150 [ 170.564960][ T9833] do_sendfile+0x380/0x650 [ 170.569413][ T9833] __x64_sys_sendfile64+0x105/0x150 [ 170.574648][ T9833] x64_sys_call+0xb39/0x2fb0 [ 170.579390][ T9833] do_syscall_64+0xd2/0x200 [ 170.583930][ T9833] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.589948][ T9833] [ 170.592413][ T9833] write to 0xffff88811aabfb28 of 8 bytes by task 9833 on cpu 1: [ 170.600157][ T9833] filemap_splice_read+0x47e/0x6b0 [ 170.605337][ T9833] splice_direct_to_actor+0x26f/0x680 [ 170.610762][ T9833] do_splice_direct+0xda/0x150 [ 170.615584][ T9833] do_sendfile+0x380/0x650 [ 170.620042][ T9833] __x64_sys_sendfile64+0x105/0x150 [ 170.625287][ T9833] x64_sys_call+0xb39/0x2fb0 [ 170.629931][ T9833] do_syscall_64+0xd2/0x200 [ 170.634471][ T9833] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.640434][ T9833] [ 170.642786][ T9833] value changed: 0x000000000030d000 -> 0x0000000000310000 [ 170.649923][ T9833] [ 170.652277][ T9833] Reported by Kernel Concurrency Sanitizer on: [ 170.658452][ T9833] CPU: 1 UID: 0 PID: 9833 Comm: syz.0.2323 Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 170.670988][ T9833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 170.681074][ T9833] ==================================================================