last executing test programs: 4m34.467364465s ago: executing program 32 (id=525): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd24, 0x2000, {0x0, 0x0, 0x74, r2, {0xfffd, 0x10}, {0x1, 0xfff1}, {0xfff2, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x840) 3m46.050361254s ago: executing program 33 (id=1546): bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) migrate_pages(0x0, 0xffffffffffffff81, 0x0, 0xffffffffffffffff) 3m27.994319515s ago: executing program 34 (id=2144): r0 = socket$inet(0x2, 0x801, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0xe000202b}) epoll_pwait(r2, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffff3, 0x0, 0x1a) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)={0x60000002}) 3m15.218294449s ago: executing program 35 (id=2530): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x54e, &(0x7f00000014c0)="$eJzs3c9vHFcdAPDvjH+sm6ZxAj1ABSRAIaAou/Gmjape2lxAqKqEqDggDqmxN5bJbjZk16U2kXD/hiKBxAn+BA5IHJB64sCNIxIHhFQOSAEsUIwE0qKZHf+ovcaLd73bej8faTLz5s3M973Ys+/t2/W8ACbWlYjYjIjZiHgzIuaL/UmxxKvdJTvuydajpe2tR0tJdDpv/C3J87N9+QmlvWs+XVxzLiK+8dWI7ySH47bWN+4t1uu1h0W60m48qLTWN66vNhZXaiu1+9XqrYVbN166+WJ1aHW93PjF46+svvbNX//q0+//bvPLP8iKdb7I263HkHWrPrMbJzMdEa+dRrAxmCrWs2MuByeTRsTHIuJz+f0/H1P5bycAcJZ1OvPRmd+fBgDOujQfA0vSckSkadEJKHfH8J6Nc2m92Wpfu9tcu7/cHSu7GDPp3dV67cal0h++lx88k2TphTwvz8/T1QPpmxFxKSJ+VHoqT5eXmvXl8XR5AGDiPb2//Y+If5bStFzu69Qen+oBAB8Zc+MuAAAwctp/AJg82n8AmDx9tP/Fh/2bp14WAGA0/r/3/xdOrRwAwOgY/weAyaP9B4CJ8vXXX8+Wznbx/Ovlt9bX7jXfur5ca90rN9aWykvNhw/KK83mSv7MnsZx16s3mw8WXoi1tyvtWqtdaa1v3Gk01+637+TP9b5TmxlJrQCA/+XS5fd+n0TE5stP5Uvsm8tBWw1nWzruAgBjMzXIyToI8JFmti+YXH014Xkn4benXhZgPHo+zHuu5+YH/aS7erefIL5nBB8qVz/Z//i/OZ7hbDH+D5PrZOP/rwy9HMDoGf+HydXpJAfn/J/dzQIAzqQBvsLX+eGwOiHAWB03mfdxn/8DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAJDofEd+NJC3nc4Gn2b9puRzxTERcjJnk7mq9diMiLsTliJgpZemFcRcaABhQ+pekmP/r6vzz5w/mzib/KuXriPj+T9/48duL7fbDhWz/33f3l3amD6vunTfAvIIAwJDl7Xe1WO97I/9k69HSzjLK8jy+Hf8ppiJe2t56lC/dnOnIdkbM5X2Jc/9IYro4Zy4inouIqSHE33wnIj7Rq/5JPjZysZj5dH/8KGI/M9L46Qfip3led511vj4+hLLApHnvdkS82uv+S+NKvu59/8/lr1CDe3y7e7Gd177tffGni0hTPeJn9/yVfmO88JuvHdrZme/mvRPx3HSv+Mlu/OSI+M/3Gf+Pn/rMu68ckdf5WcTV6B1/f6xKu/Gg0lrfuL7aWFyprdTuV6u3Fm7deOnmi9VKPkZd2RmpPuyvL1+7cFTZsvqfOyL+XM/6z+6e+4U+6//zf7/57c/uJUsH43/p871//s/2jN+VtYlf7DP+4rlfHjl9dxZ/+Yj6H/fzv9Zn/Pf/vLHc56EAwAi01jfuLdbrtYcDbWTvQodxnUMbWRH7O3inuzhY0D/FadTihBszp/W/euob07t9xeFe+VvZFXtkpX3+kpxkIx16LQbaeDKqWON7TQJGY++mH3dJAAAAAAAAAAAAAACAo4ziT5fGXUcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADOrv8GAAD//xxkzKw=") 3m2.589573332s ago: executing program 3 (id=3038): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x6000200c}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) 3m2.267251187s ago: executing program 2 (id=3043): r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000900000805"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff088) 3m2.210572052s ago: executing program 2 (id=3044): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 3m2.098584291s ago: executing program 2 (id=3047): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0xc7) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 3m2.098199011s ago: executing program 2 (id=3048): ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000440)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x47f9, 0x4db, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x37dc12502000000, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 3m1.650550907s ago: executing program 3 (id=3055): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x19, &(0x7f0000000140)=ANY=[], 0x0) 3m1.3781014s ago: executing program 36 (id=3057): r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r1, {0x0, 0xa}, {0xffff, 0xffff}, {0x2, 0x10}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) 3m0.983255912s ago: executing program 2 (id=3059): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0, 0x0, 0x6}, 0x18) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 3m0.547597887s ago: executing program 37 (id=3062): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0xc576, 0x800, 0x8000000a, 0xffffff}, &(0x7f0000000040), &(0x7f0000000340)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 3m0.538376047s ago: executing program 2 (id=3063): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r2, &(0x7f00000000c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x401, @mcast2, 0x10}, 0x1c, 0x0}}], 0x1, 0x40) close_range(r1, 0xffffffffffffffff, 0x0) 3m0.51003634s ago: executing program 38 (id=3063): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r2, &(0x7f00000000c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x401, @mcast2, 0x10}, 0x1c, 0x0}}], 0x1, 0x40) close_range(r1, 0xffffffffffffffff, 0x0) 2m58.278599801s ago: executing program 3 (id=3093): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180)=0x6, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000400)=0x7, 0x4) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000002100)={@local, @random="fad1e048716e", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0xa1, 0x0, @void}}}}}}}, 0x0) 2m58.278396691s ago: executing program 39 (id=3093): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180)=0x6, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000400)=0x7, 0x4) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000002100)={@local, @random="fad1e048716e", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0xa1, 0x0, @void}}}}}}}, 0x0) 2m27.911643648s ago: executing program 9 (id=4315): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0005}]}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ppoll(&(0x7f0000000740)=[{r2, 0x104}], 0x1, 0x0, 0x0, 0x0) 2m27.865721922s ago: executing program 9 (id=4319): r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa0028000}) r2 = syz_io_uring_setup(0x19d1, &(0x7f00000003c0)={0x0, 0x0, 0x10100, 0x1, 0x8000000}, &(0x7f0000000080)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0xa3d, 0x0, 0x0, 0x0, 0xff39) 2m27.819902606s ago: executing program 9 (id=4321): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) 2m26.881854781s ago: executing program 9 (id=4355): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x11) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0xc00, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f0000000040)='.\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0/../file0\x00') 2m26.847926704s ago: executing program 9 (id=4358): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x400) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x2, 0xffff0000, 0x1, 'queue0\x00', 0x3}) close(r2) 2m26.586664715s ago: executing program 9 (id=4369): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1ffffffffffffffd}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="44000000190a0102"], 0x44}}, 0x0) 2m26.586513265s ago: executing program 40 (id=4369): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1ffffffffffffffd}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="44000000190a0102"], 0x44}}, 0x0) 2m11.170616143s ago: executing program 0 (id=5052): syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0xf0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x2, 0x16) pwrite64(r0, &(0x7f0000000140)='2', 0x155c2, 0x8000c64) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') 2m11.114560298s ago: executing program 0 (id=5054): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 2m11.114375528s ago: executing program 0 (id=5056): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_getevents(r1, 0x4, 0x4, &(0x7f00000019c0)=[{}, {}, {}, {}], 0x0) clock_gettime(0x6, &(0x7f00000002c0)) io_pgetevents(r1, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 2m10.159217395s ago: executing program 0 (id=5090): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0xc00, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount$bind(&(0x7f0000000040)='.\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') pivot_root(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') 2m10.117690389s ago: executing program 0 (id=5093): timer_create(0x2, 0x0, &(0x7f0000000500)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) timer_gettime(r0, 0x0) rt_sigaction(0xe, &(0x7f00000000c0)={&(0x7f0000000040)="f30f1efc66450f2832c482adbcaf07000000c4e1fd5aa13c9c43713ef2400f1ed3c4c2e93be7f2262e669f8f88a4a2e100430f12957b280000653ed9fa", 0x8000000, 0x0, {[0x8000]}}, 0x0, 0x8, &(0x7f0000000200)) 2m10.057057893s ago: executing program 0 (id=5096): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x2, 0xbf22, 0x1, 0xffffffffffffffff, 0xfffffffe}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1, 0x0, 0xa002a0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000080), 0x0, 0x0, 0x0, 0x1, r1}, 0x38) 2m10.056956664s ago: executing program 41 (id=5096): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x2, 0xbf22, 0x1, 0xffffffffffffffff, 0xfffffffe}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r1, 0x0, 0xa002a0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000080), 0x0, 0x0, 0x0, 0x1, r1}, 0x38) 1m56.982371002s ago: executing program 7 (id=5704): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a2d0000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073f97a310000000008000440080000000900010073797a3000000000080003400000000114000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x814}, 0x0) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03f5"], 0x34}}, 0x0) 1m56.982177322s ago: executing program 7 (id=5705): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) lgetxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) 1m56.957605294s ago: executing program 7 (id=5706): r0 = socket(0x40000000015, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x2000000, @ipv4={'\x00', '\xff\xff', @loopback}, 0xb851}, 0x1c) 1m56.916190687s ago: executing program 7 (id=5707): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000100)={[{@barrier_val={'barrier', 0x3d, 0x6}}, {@resgid}, {@auto_da_alloc}, {@jqfmt_vfsv0}, {@nobh}, {@usrjquota, 0x2e}], [], 0x2e}, 0x6, 0x47b, &(0x7f0000001280)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x183081, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x10, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000022bf000000000000"], 0x0, 0x4}, 0x94) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x20, &(0x7f0000000140)='usrjquota=') 1m56.528638649s ago: executing program 7 (id=5719): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00\x00\x00\x00\x00') sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x80884}, 0x20000000) 1m56.074495095s ago: executing program 7 (id=5735): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cbfc0b9af540340c"}}, 0x48}}, 0x40) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="02"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x10) 1m56.035742718s ago: executing program 42 (id=5735): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cbfc0b9af540340c"}}, 0x48}}, 0x40) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="02"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x10) 1.083746662s ago: executing program 6 (id=10008): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010004b04"], 0x8a}}, 0x40) 1.021349337s ago: executing program 6 (id=10010): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r2, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) setsockopt$MRT6_FLUSH(r2, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) 1.010374988s ago: executing program 4 (id=10013): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = getpgrp(0x0) r3 = syz_pidfd_open(r2, 0x0) pidfd_getfd(r3, r3, 0x0) 973.824471ms ago: executing program 4 (id=10016): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x40, 0x0, 0x0) 934.954004ms ago: executing program 4 (id=10020): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r2, r2, 0x21) 911.007736ms ago: executing program 6 (id=10023): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r2, 0x0, 0xfffffffffffffff4}, 0x18) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 900.772027ms ago: executing program 4 (id=10024): munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000005c0), 0x10) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}, 0x10000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001dc0)=""/4096, 0x1000}], 0x1}, 0x7f}], 0x2, 0x600000a2, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000480)={&(0x7f0000000000)=@can={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "000000000000001e"}, 0x10}}, 0x4040) 850.814561ms ago: executing program 6 (id=10027): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x6, 0xfffffffffffffd57, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe19}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000018c0)=""/132, 0x84}, {&(0x7f0000001980)=""/111, 0x6f}], 0x2}, 0x10}], 0x1, 0x10000, 0x0) 766.653338ms ago: executing program 1 (id=10034): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x599, &(0x7f0000001280)="$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") open(&(0x7f0000000100)='.\x00', 0x591002, 0x50f) 726.154711ms ago: executing program 1 (id=10035): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r2}, 0x18) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x28}}], 0x30}, 0x0) 725.561561ms ago: executing program 1 (id=10038): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000e40)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 666.514426ms ago: executing program 1 (id=10039): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x8000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x50, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {}, {0x7, 0xf}}, [@filter_kind_options=@f_flower={{0xb}, {0x20, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8848}, @TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @dev={0xfe, 0x80, '\x00', 0x27}}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4811}, 0x2008c014) 660.874096ms ago: executing program 1 (id=10040): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000f40)="$eJzs3MFqE18Ux/Hzb/pv0pQ2EURQUA+60c3QxgfQIC2IAaU2RV0IUzvRkDEpM0MlIjYbcetzFJfuBPUFuhE37t0VQXDThTjiTKZN2rSmbdLE9PuBck9y7o+5bdNyUuis3339pFRwjYLpyVBCZUikJhsi6T9V3X/1dSioR6RRTS6P/fhy9s69+zezudz0rOpMdu5KRlUnzr9/+vzNhY/e2PzbiXdxWUs/WP+e+bp2au30+q+5x0VXi66WK56aulCpeOaCbeli0S0Zqrdty3QtLZZdy2nqF+zK0lJVzfLieHLJsVxXzXJVS1ZVvYp6TlXNR2axrIZh6HhSjrfhNvbkV2dnzeyubT/W0ROh60ZbPek42VrrZn71CM4EAAD6zN7zfzjr7z7/5+bDtcPzvwjzf5fUmh79Zf7HQHCcrJms//w2Y/4HAAAAAAAAAAAAAAAAAAAAAOBfsOH7Kd/3U9EafcRFJCEi0eNenxPdccDv/9UeHRcd1vCPewkR+9VyfjkfrmE/W5Ci2GLJpKTkZ/B6qAvrmRu56UkNpOWDvVLPryznYxKP8pF0q/y5E1NhXpvz/0uy8foZScnJ1tfPtMyPyKWLDXlDUvLpoVTElsXgdb2VfzGlev1Wblt+NNgHAAAAAMAgMHTTjvfvQT/YkJCd/TC/j78PbHt/PSxn2rlFJQAAAAAAODS3+qxk2rblHKCIi8gh4oNaxKQvjrGtuCYifXCMoyoSIhI+oweJf9uMt5Xy29gzLCI9/7Lso+j1byYAAAAAnbY19O8j9PllF08EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDx0+79wKL9O1pRY494w+ViR/4JAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAH3kdwAAAP//R8IgDA==") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 646.051878ms ago: executing program 1 (id=10041): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f00000004c0)='./file0\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xfd, 0x1bf, &(0x7f0000000300)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)=';', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 471.735082ms ago: executing program 5 (id=10046): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) r1 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000333}, &(0x7f0000000340)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r1, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r2, 0x847ba, 0x2000, 0xe, 0x0, 0x0) 350.745252ms ago: executing program 5 (id=10047): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)={0x30, r2, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x14}, @val={0x8}, @val={0xc, 0x99, {0x2, 0x4}}}}}, 0x30}}, 0x44) 350.363912ms ago: executing program 5 (id=10049): r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_io_uring_setup(0xc97, &(0x7f0000000700)={0x0, 0x6015, 0x800, 0xff7fffff, 0x11c}, &(0x7f00000003c0)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd_index=0x3, 0x5, 0x0, 0x0, 0x4}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa002a008}) 350.238722ms ago: executing program 8 (id=10050): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0xfffff000) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4) 319.028254ms ago: executing program 8 (id=10051): r0 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000000340)=0x0, &(0x7f0000000040)) r2 = syz_io_uring_setup(0x498, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x3, 0x40024b}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0x6, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r2, 0x627, 0x4c1, 0x43, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) 254.8111ms ago: executing program 5 (id=10052): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000001c0)={0x3, {{0xa, 0x4e24, 0x2, @mcast1, 0x88f}}, {{0xa, 0x4e08, 0x4a3, @private2, 0x4f0}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000780)={0x3, {{0xa, 0x4e23, 0x9, @mcast1, 0x8}}}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x1, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4893a, 0xa}, [@IFLA_GROUP={0x8}, @IFLA_MTU={0x8, 0x4, 0x44}]}, 0x30}, 0x1, 0x0, 0x0, 0x40801}, 0x4000000) close_range(r0, 0xffffffffffffffff, 0x0) 212.516413ms ago: executing program 8 (id=10053): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0xa, 0x2) 178.714956ms ago: executing program 5 (id=10054): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 168.407297ms ago: executing program 8 (id=10055): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000f40)=ANY=[@ANYBLOB="611289000000000061134c0000000000bf2000000000000007000000080000002d0301"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b02d25a806f8c6394f90724fc60040f03", 0x17}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="33fe000058"], 0xfe33) 144.891758ms ago: executing program 5 (id=10056): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000005c0), 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x600100a2, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000480)={&(0x7f0000000140)=@can={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "000000000000001e"}, 0x10}}, 0x4040) 109.239611ms ago: executing program 8 (id=10057): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) ptrace(0x10, r0) capset(0x0, &(0x7f0000000040)={0xffff3f3f, 0x200041, 0x20000000, 0x0, 0x0, 0x6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/120, 0x78}) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000740)={0x0}) 80.147123ms ago: executing program 4 (id=10058): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0xffffffff}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 65.705724ms ago: executing program 8 (id=10059): syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x1c, r3, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000001140)=@NCI_OP_NFCEE_MODE_SET_RSP={0x2, 0x1, 0x2, 0x1, 0x1, 0x1}, 0x4) 53.360396ms ago: executing program 4 (id=10060): r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d61637365630000140002800500060000000000050007000000000008000500", @ANYRES32=r1], 0x4c}}, 0x0) 53.166066ms ago: executing program 6 (id=10061): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r2 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r2, 0x0, 0x400000000000000, 0x2) 0s ago: executing program 6 (id=10062): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r1, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) dup3(r2, r1, 0x0) kernel console output (not intermixed with test programs): 67295 subj=root:sysadm_r:sysadm_t pid=29734 comm="syz.8.7233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 247.235058][T29735] rdma_op ffff888124500180 conn xmit_rdma 0000000000000000 [ 247.236392][ T29] audit: type=1326 audit(1756414041.983:9249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29734 comm="syz.8.7233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 247.266790][ T29] audit: type=1326 audit(1756414041.983:9250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29734 comm="syz.8.7233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 247.290536][ T29] audit: type=1326 audit(1756414041.983:9251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29734 comm="syz.8.7233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 247.343892][T29740] netlink: 'syz.4.7224': attribute type 3 has an invalid length. [ 247.465445][T29760] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7236'. [ 247.960894][T29798] bridge0: entered promiscuous mode [ 247.966301][T29798] macsec1: entered promiscuous mode [ 247.972611][T29798] bridge0: port 1(macsec1) entered blocking state [ 247.979140][T29798] bridge0: port 1(macsec1) entered disabled state [ 247.985979][T29798] macsec1: entered allmulticast mode [ 247.991673][T29798] bridge0: entered allmulticast mode [ 248.005969][T29798] macsec1: left allmulticast mode [ 248.011168][T29798] bridge0: left allmulticast mode [ 248.044541][T29798] bridge0: left promiscuous mode [ 248.690802][T29828] netlink: 100 bytes leftover after parsing attributes in process `syz.5.7264'. [ 248.784051][T29834] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7268'. [ 248.973918][T29862] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7278'. [ 248.983195][T29862] netem: change failed [ 249.136274][T29892] rdma_op ffff888123562d80 conn xmit_rdma 0000000000000000 [ 249.163875][T29895] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7294'. [ 249.176898][T29895] IPVS: Error joining to the multicast group [ 250.122044][T29989] netlink: 2164 bytes leftover after parsing attributes in process `syz.4.7337'. [ 250.169833][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 250.176302][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.184175][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.192027][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.199857][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.207723][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.215542][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.223369][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.231332][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.239142][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.246981][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.254824][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.262670][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.270485][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.278966][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.286892][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.294838][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.302655][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.310478][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.318402][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.326310][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.334132][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.341950][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.349833][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.357714][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.365571][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.373401][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.381345][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.389199][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.397009][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.404830][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.412649][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.420462][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.428284][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.436098][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.443892][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.451716][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.459541][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.467367][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.475180][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.482977][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.490776][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.498623][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.506452][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.514271][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.522116][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.529935][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.537735][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.545546][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.553386][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.561357][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.569173][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.576997][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.585409][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.593222][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.601048][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.608878][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.616698][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.624544][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.632358][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.640216][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.648044][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.655865][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.663707][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.671531][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.679336][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.687176][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.694978][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.702806][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.710637][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.718486][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.726343][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.734189][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.742124][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.749951][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.757770][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.765583][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.773394][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.781228][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.789057][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.796871][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.804688][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.812504][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.820309][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.828148][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.835967][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.843800][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.851603][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.859459][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.867308][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.875218][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 250.883142][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 250.943530][T30018] netlink: 40 bytes leftover after parsing attributes in process `syz.6.7350'. [ 250.952600][T30018] netlink: 80 bytes leftover after parsing attributes in process `syz.6.7350'. [ 250.961727][T30018] netlink: 40 bytes leftover after parsing attributes in process `syz.6.7350'. [ 250.970929][T30018] netlink: 80 bytes leftover after parsing attributes in process `syz.6.7350'. [ 250.983717][T30018] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 250.999382][T30016] $Hÿ: renamed from bond0 (while UP) [ 251.017406][T30016] $Hÿ: entered promiscuous mode [ 251.046955][T30027] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7355'. [ 251.056226][T30027] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7355'. [ 251.065224][T30027] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7355'. [ 251.076666][T30027] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7355'. [ 251.086108][T30027] netlink: 'syz.5.7355': attribute type 6 has an invalid length. [ 251.935544][T30048] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7372'. [ 251.969353][ T29] kauditd_printk_skb: 256 callbacks suppressed [ 251.969369][ T29] audit: type=1326 audit(1756414046.969:9508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30052 comm="syz.1.7364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 252.034733][ T29] audit: type=1326 audit(1756414046.980:9509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30054 comm="syz.6.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 252.058453][ T29] audit: type=1326 audit(1756414046.980:9510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30054 comm="syz.6.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 252.082102][ T29] audit: type=1326 audit(1756414047.011:9511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30052 comm="syz.1.7364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 252.105688][ T29] audit: type=1326 audit(1756414047.011:9512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30052 comm="syz.1.7364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 252.129325][ T29] audit: type=1326 audit(1756414047.011:9513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30052 comm="syz.1.7364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 252.152878][ T29] audit: type=1326 audit(1756414047.011:9514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30052 comm="syz.1.7364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 252.176819][ T29] audit: type=1326 audit(1756414047.011:9515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30052 comm="syz.1.7364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 252.201211][ T29] audit: type=1326 audit(1756414047.011:9516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30052 comm="syz.1.7364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 252.225082][ T29] audit: type=1326 audit(1756414047.011:9517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30052 comm="syz.1.7364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 252.480728][T30088] atomic_op ffff88810f128d28 conn xmit_atomic 0000000000000000 [ 252.608246][T30098] IPVS: stopping master sync thread 30100 ... [ 252.636904][T30103] tipc: Started in network mode [ 252.641844][T30103] tipc: Node identity ac14140f, cluster identity 4711 [ 252.660072][T30103] tipc: New replicast peer: 255.255.255.83 [ 252.666082][T30103] tipc: Enabled bearer , priority 10 [ 252.744901][T30109] $Hÿ: renamed from bond0 (while UP) [ 252.759176][T30109] $Hÿ: entered promiscuous mode [ 252.764351][T30109] bond_slave_0: entered promiscuous mode [ 252.770393][T30109] bond_slave_1: entered promiscuous mode [ 252.790338][T30109] dummy0: entered promiscuous mode [ 252.853116][T30118] netlink: 180 bytes leftover after parsing attributes in process `syz.8.7389'. [ 253.507969][T30165] $Hÿ: renamed from bond0 (while UP) [ 253.515530][T30165] $Hÿ: entered promiscuous mode [ 253.750484][ T1049] tipc: Node number set to 2886997007 [ 253.788388][T30186] IPVS: Error joining to the multicast group [ 253.887558][T30195] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 254.137212][T30234] netlink: 'syz.4.7438': attribute type 21 has an invalid length. [ 254.366060][T30277] ref_ctr_offset mismatch. inode: 0x62b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 255.402415][T30346] Set syz1 is full, maxelem 65536 reached [ 255.679482][T30395] rdma_op ffff88811def2180 conn xmit_rdma 0000000000000000 [ 255.725380][T30401] atomic_op ffff88811def2128 conn xmit_atomic 0000000000000000 [ 256.390161][T30407] __nla_validate_parse: 5 callbacks suppressed [ 256.390179][T30407] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7522'. [ 256.734026][T30422] lo speed is unknown, defaulting to 1000 [ 256.759351][T30407] Set syz1 is full, maxelem 65536 reached [ 256.777506][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 256.777599][ T29] audit: type=1326 audit(1756414052.009:9735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30423 comm="syz.4.7528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 256.778211][T30422] netlink: 64 bytes leftover after parsing attributes in process `syz.8.7540'. [ 256.886406][ T29] audit: type=1400 audit(1756414052.145:9736): avc: denied { mount } for pid=30437 comm="syz.4.7533" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 256.918773][ T29] audit: type=1400 audit(1756414052.145:9737): avc: denied { read } for pid=30437 comm="syz.4.7533" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 256.942229][ T29] audit: type=1400 audit(1756414052.145:9738): avc: denied { open } for pid=30437 comm="syz.4.7533" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 256.965986][ T29] audit: type=1400 audit(1756414052.145:9739): avc: denied { ioctl } for pid=30437 comm="syz.4.7533" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 256.993250][ T29] audit: type=1400 audit(1756414052.239:9740): avc: denied { unmount } for pid=26349 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 257.280354][ T29] audit: type=1400 audit(1756414052.554:9741): avc: denied { listen } for pid=30444 comm="syz.1.7548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 257.376636][T30458] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7545'. [ 257.386673][ T29] audit: type=1400 audit(1756414052.649:9742): avc: denied { ioctl } for pid=30457 comm="syz.4.7545" path="socket:[75786]" dev="sockfs" ino=75786 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 257.419168][T30458] bridge_slave_1: left allmulticast mode [ 257.424960][T30458] bridge_slave_1: left promiscuous mode [ 257.430795][T30458] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.456215][ T29] audit: type=1400 audit(1756414052.670:9743): avc: denied { bind } for pid=30460 comm="syz.6.7546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 257.475694][ T29] audit: type=1400 audit(1756414052.670:9744): avc: denied { name_bind } for pid=30460 comm="syz.6.7546" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 257.500212][T30466] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7545'. [ 257.510096][T30465] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7549'. [ 257.526251][T30458] bridge_slave_0: left allmulticast mode [ 257.531941][T30458] bridge_slave_0: left promiscuous mode [ 257.534024][T30465] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7549'. [ 257.537614][T30458] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.667244][T30472] netlink: 'syz.6.7562': attribute type 21 has an invalid length. [ 257.696701][T30472] netlink: 132 bytes leftover after parsing attributes in process `syz.6.7562'. [ 258.228605][T30493] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7559'. [ 258.446673][T30512] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7567'. [ 258.455695][T30512] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7567'. [ 258.503474][T30515] lo speed is unknown, defaulting to 1000 [ 258.691906][T30493] Set syz1 is full, maxelem 65536 reached [ 258.751150][T30523] syzkaller0: entered promiscuous mode [ 258.756717][T30523] syzkaller0: entered allmulticast mode [ 259.243778][T30528] Set syz1 is full, maxelem 65536 reached [ 259.902704][T30561] lo speed is unknown, defaulting to 1000 [ 260.806392][T30590] dvmrp0: left allmulticast mode [ 260.831586][T30594] serio: Serial port ptm0 [ 261.145097][T30618] lo speed is unknown, defaulting to 1000 [ 261.455716][T30645] __nla_validate_parse: 7 callbacks suppressed [ 261.455734][T30645] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7626'. [ 261.476079][T30646] syzkaller1: entered promiscuous mode [ 261.481066][T30645] netlink: 32 bytes leftover after parsing attributes in process `syz.8.7626'. [ 261.481588][T30646] syzkaller1: entered allmulticast mode [ 261.676017][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 261.676038][ T29] audit: type=1326 audit(1756414057.163:9850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30661 comm="syz.4.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 261.706572][ T29] audit: type=1326 audit(1756414057.174:9851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30661 comm="syz.4.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 261.730119][ T29] audit: type=1326 audit(1756414057.174:9852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30661 comm="syz.4.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 261.753943][ T29] audit: type=1326 audit(1756414057.174:9853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30661 comm="syz.4.7631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 261.856122][ T29] audit: type=1400 audit(1756414057.352:9854): avc: denied { read } for pid=30668 comm="syz.1.7635" path="socket:[76109]" dev="sockfs" ino=76109 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 261.944913][ T29] audit: type=1400 audit(1756414057.446:9855): avc: denied { create } for pid=30685 comm="syz.4.7647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 261.973137][ T29] audit: type=1400 audit(1756414057.467:9856): avc: denied { ioctl } for pid=30685 comm="syz.4.7647" path="socket:[76132]" dev="sockfs" ino=76132 ioctlcmd=0x48e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 261.999203][ T29] audit: type=1400 audit(1756414057.478:9857): avc: denied { ioctl } for pid=30686 comm="syz.8.7658" path="socket:[76133]" dev="sockfs" ino=76133 ioctlcmd=0x745a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 262.142153][T30709] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7657'. [ 262.161837][T30710] netlink: 96 bytes leftover after parsing attributes in process `syz.6.7656'. [ 262.203844][T30718] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7662'. [ 262.221981][T30716] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7661'. [ 262.231394][T30716] netem: change failed [ 262.273756][ T29] audit: type=1326 audit(1756414057.793:9858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30726 comm="syz.8.7666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 262.299497][ T29] audit: type=1326 audit(1756414057.793:9859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30726 comm="syz.8.7666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 262.335086][T30731] netlink: 36 bytes leftover after parsing attributes in process `syz.4.7667'. [ 262.385846][T30737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30737 comm=syz.8.7672 [ 262.571267][T30753] openvswitch: netlink: Message has 6 unknown bytes. [ 262.731258][T30776] netlink: 'syz.8.7688': attribute type 13 has an invalid length. [ 262.739272][T30776] netlink: 'syz.8.7688': attribute type 17 has an invalid length. [ 262.778423][T30776] $Hÿ: left promiscuous mode [ 262.783373][T30776] bond_slave_0: left promiscuous mode [ 262.789445][T30776] bond_slave_1: left promiscuous mode [ 262.796958][T30776] dummy0: left promiscuous mode [ 262.803625][T30776] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 262.820471][T30776] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 262.868582][T30790] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7707'. [ 262.877758][T30790] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7707'. [ 262.886797][T30790] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7707'. [ 262.898702][T30790] netlink: 'syz.5.7707': attribute type 6 has an invalid length. [ 263.136596][T30835] lo speed is unknown, defaulting to 1000 [ 263.591458][T30886] 9pnet_fd: Insufficient options for proto=fd [ 263.972072][T30934] netlink: 'syz.6.7773': attribute type 13 has an invalid length. [ 263.982734][T30936] netlink: 'syz.1.7761': attribute type 1 has an invalid length. [ 263.990484][T30936] netlink: 'syz.1.7761': attribute type 2 has an invalid length. [ 264.004312][T30934] erspan0: refused to change device tx_queue_len [ 264.484981][T30979] netlink: 'syz.6.7794': attribute type 10 has an invalid length. [ 264.497709][T30979] veth0_vlan: left promiscuous mode [ 264.504259][T30979] veth0_vlan: entered promiscuous mode [ 264.513482][T30979] team0: Device veth0_vlan failed to register rx_handler [ 264.635117][T30990] lo speed is unknown, defaulting to 1000 [ 264.823829][T31008] batman_adv: batadv0: Adding interface: ipvlan2 [ 264.830375][T31008] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.855821][T31008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.866436][T31008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.877862][T31013] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=31013 comm=syz.1.7808 [ 264.890457][T31013] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31013 comm=syz.1.7808 [ 264.923981][T31008] batman_adv: batadv0: Interface activated: ipvlan2 [ 265.049583][T31020] netlink: 'syz.6.7803': attribute type 2 has an invalid length. [ 266.749853][T31104] lo speed is unknown, defaulting to 1000 [ 266.883453][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 266.883472][ T29] audit: type=1400 audit(1756414062.632:10062): avc: denied { wake_alarm } for pid=31116 comm="syz.8.7842" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 267.016233][ T29] audit: type=1400 audit(1756414062.758:10063): avc: denied { setopt } for pid=31130 comm="syz.4.7862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 267.093319][ T29] audit: type=1400 audit(1756414062.821:10064): avc: denied { create } for pid=31136 comm="syz.4.7854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 267.113222][ T29] audit: type=1400 audit(1756414062.821:10065): avc: denied { setopt } for pid=31136 comm="syz.4.7854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 267.182081][ T29] audit: type=1326 audit(1756414062.916:10066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31146 comm="syz.5.7868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 267.205874][ T29] audit: type=1326 audit(1756414062.916:10067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31146 comm="syz.5.7868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 267.206292][T31145] IPv6: Can't replace route, no match found [ 267.230314][ T29] audit: type=1326 audit(1756414062.916:10068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31146 comm="syz.5.7868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 267.260158][ T29] audit: type=1326 audit(1756414062.916:10069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31146 comm="syz.5.7868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 267.283974][ T29] audit: type=1326 audit(1756414062.916:10070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31146 comm="syz.5.7868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 267.307777][ T29] audit: type=1326 audit(1756414062.916:10071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31146 comm="syz.5.7868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 267.397739][T31153] siw: device registration error -23 [ 267.503782][T17127] IPVS: starting estimator thread 0... [ 267.591215][T31174] IPVS: using max 2592 ests per chain, 129600 per kthread [ 267.629105][T31196] IPv4: Oversized IP packet from 127.202.26.0 [ 268.098641][T31241] __nla_validate_parse: 7 callbacks suppressed [ 268.098658][T31241] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7912'. [ 268.328688][T31269] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7915'. [ 268.409804][T31281] IPv6: Can't replace route, no match found [ 268.647720][T31312] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=31312 comm=syz.1.7936 [ 268.661013][T31312] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31312 comm=syz.1.7936 [ 268.813369][T31315] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7937'. [ 268.836132][ T6125] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.845122][T31315] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7937'. [ 268.862952][ T6125] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.874828][ T6125] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.893924][T31323] smc: net device bond0 applied user defined pnetid SYZ0 [ 268.913079][ T6125] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 268.925883][T31323] smc: net device bond0 erased user defined pnetid SYZ0 [ 268.933765][T31322] lo speed is unknown, defaulting to 1000 [ 268.974044][T31328] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7945'. [ 269.050586][T31343] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7951'. [ 269.077286][T31343] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7951'. [ 269.261889][T31378] I/O error, dev loop13, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 269.285448][T31378] FAT-fs (loop13): unable to read boot sector [ 269.446427][T31407] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7982'. [ 269.590841][T31424] atomic_op ffff88811a5f9128 conn xmit_atomic 0000000000000000 [ 269.621396][T31430] netlink: 'syz.5.8001': attribute type 3 has an invalid length. [ 269.683341][T31440] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7992'. [ 269.842297][T31460] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8007'. [ 270.000089][T31496] veth0_to_team: entered promiscuous mode [ 270.048198][T31506] block device autoloading is deprecated and will be removed. [ 270.126445][T31518] vxcan1: tx drop: invalid sa for name 0x0000000000000003 [ 271.838346][T31548] smc: net device bond0 applied user defined pnetid SYZ0 [ 271.861078][T31548] smc: net device bond0 erased user defined pnetid SYZ0 [ 271.983209][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 271.983224][ T29] audit: type=1326 audit(1756414067.986:10184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31563 comm="syz.4.8064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 272.015254][ T29] audit: type=1326 audit(1756414068.028:10185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31563 comm="syz.4.8064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 272.038964][ T29] audit: type=1326 audit(1756414068.028:10186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31563 comm="syz.4.8064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 272.062890][ T29] audit: type=1326 audit(1756414068.028:10187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31563 comm="syz.4.8064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 272.087306][ T29] audit: type=1326 audit(1756414068.028:10188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31563 comm="syz.4.8064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 272.111176][ T29] audit: type=1326 audit(1756414068.028:10189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31563 comm="syz.4.8064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 272.134933][ T29] audit: type=1326 audit(1756414068.049:10190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31563 comm="syz.4.8064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 272.201838][ T29] audit: type=1326 audit(1756414068.123:10191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31570 comm="syz.4.8055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 272.225649][ T29] audit: type=1326 audit(1756414068.123:10192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31570 comm="syz.4.8055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 272.249739][ T29] audit: type=1326 audit(1756414068.123:10193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31570 comm="syz.4.8055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 272.403316][T31605] atomic_op ffff888104704128 conn xmit_atomic 0000000000000000 [ 272.471353][T31619] SELinux: security_context_str_to_sid (û$iªßþqrãðï埋A³?U·±<{ט'Ó5?}}ÓwõÖÿüÎzë¯-&½×“\k·OßÅáýwv7ÿÍñÎócø—Šû?5Ùú'ý¶QoýÙäÓÁüsmÔüSæ¶ázôüÓ=þËgôʯcž) failed with errno=-22 [ 272.583307][T31643] sctp: [Deprecated]: syz.8.8102 (pid 31643) Use of struct sctp_assoc_value in delayed_ack socket option. [ 272.583307][T31643] Use struct sctp_sack_info instead [ 273.414643][T31680] smc: net device bond0 applied user defined pnetid SYZ0 [ 273.430383][T31680] smc: net device bond0 erased user defined pnetid SYZ0 [ 273.448653][T31684] __nla_validate_parse: 11 callbacks suppressed [ 273.448671][T31684] netlink: 60 bytes leftover after parsing attributes in process `syz.8.8109'. [ 273.464278][T31684] netlink: 60 bytes leftover after parsing attributes in process `syz.8.8109'. [ 273.493198][T31684] netlink: 60 bytes leftover after parsing attributes in process `syz.8.8109'. [ 273.502279][T31684] netlink: 60 bytes leftover after parsing attributes in process `syz.8.8109'. [ 273.536089][T31684] netlink: 60 bytes leftover after parsing attributes in process `syz.8.8109'. [ 273.545121][T31684] netlink: 60 bytes leftover after parsing attributes in process `syz.8.8109'. [ 273.584682][T31699] netlink: 60 bytes leftover after parsing attributes in process `syz.4.8127'. [ 273.585999][T31697] smc: net device bond0 applied user defined pnetid SYZ0 [ 273.593751][T31699] netlink: 60 bytes leftover after parsing attributes in process `syz.4.8127'. [ 273.619886][T31699] netlink: 60 bytes leftover after parsing attributes in process `syz.4.8127'. [ 273.625431][T31697] smc: net device bond0 erased user defined pnetid SYZ0 [ 273.628936][T31699] netlink: 60 bytes leftover after parsing attributes in process `syz.4.8127'. [ 273.776522][T31711] smc: net device bond0 applied user defined pnetid SYZ0 [ 273.790168][T31711] smc: net device bond0 erased user defined pnetid SYZ0 [ 273.880652][T31723] I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 273.890946][T31723] FAT-fs (loop9): unable to read boot sector [ 274.073549][T31744] smc: net device bond0 applied user defined pnetid SYZ0 [ 274.084130][T31744] smc: net device bond0 erased user defined pnetid SYZ0 [ 274.148865][T31750] smc: net device bond0 applied user defined pnetid SYZ0 [ 274.158176][T31750] smc: net device bond0 erased user defined pnetid SYZ0 [ 274.289698][T31761] I/O error, dev loop11, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 274.299193][T31761] FAT-fs (loop11): unable to read boot sector [ 275.610913][T31843] lo speed is unknown, defaulting to 1000 [ 275.729694][T31855] netlink: 'syz.4.8183': attribute type 10 has an invalid length. [ 275.749123][T31855] veth0_vlan: left promiscuous mode [ 275.755030][T31855] veth0_vlan: entered promiscuous mode [ 275.761621][T31855] team0: Device veth0_vlan failed to register rx_handler [ 276.386131][T31876] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=31876 comm=syz.8.8192 [ 276.398819][T31876] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31876 comm=syz.8.8192 [ 276.491758][T31889] batman_adv: batadv0: Adding interface: ipvlan2 [ 276.498234][T31889] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.523653][T31889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.534136][T31889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.581305][T31889] batman_adv: batadv0: Interface activated: ipvlan2 [ 276.629900][T31899] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=31899 comm=syz.5.8204 [ 276.642634][T31899] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31899 comm=syz.5.8204 [ 277.141460][T31932] siw: device registration error -23 [ 277.151372][T31929] batman_adv: batadv0: Adding interface: ipvlan2 [ 277.157984][T31929] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.162319][T31930] IPv6: Can't replace route, no match found [ 277.184380][T31929] batman_adv: batadv0: Interface activated: ipvlan2 [ 277.256910][T31939] batman_adv: batadv0: Adding interface: ipvlan3 [ 277.263332][T31939] batman_adv: batadv0: The MTU of interface ipvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.288849][T31939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.299331][T31939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.309326][T31939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 277.319274][T31939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.330321][T31939] batman_adv: batadv0: Interface activated: ipvlan3 [ 277.356886][ T3412] IPVS: starting estimator thread 0... [ 277.401148][T31958] batman_adv: batadv0: Adding interface: ipvlan3 [ 277.407717][T31958] batman_adv: batadv0: The MTU of interface ipvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.433171][T31958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.443768][T31958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.453708][T31958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 277.463534][T31958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.469165][T31950] IPVS: using max 2784 ests per chain, 139200 per kthread [ 277.473542][T31958] batman_adv: batadv0: Interface activated: ipvlan3 [ 277.559455][T31969] batman_adv: batadv0: Adding interface: ipvlan4 [ 277.566077][T31969] batman_adv: batadv0: The MTU of interface ipvlan4 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.591433][T31969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.601892][T31969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.611706][T31969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 277.621526][T31969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.631411][T31969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan3 [ 277.641247][T31969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.651226][T31969] batman_adv: batadv0: Interface activated: ipvlan4 [ 277.730460][T31983] IPv4: Oversized IP packet from 127.202.26.0 [ 277.851931][T32003] batman_adv: batadv0: Adding interface: ipvlan3 [ 277.858494][T32003] batman_adv: batadv0: The MTU of interface ipvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.884309][T32003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 277.894432][T32003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.916441][T32003] batman_adv: batadv0: Interface activated: ipvlan3 [ 278.024243][T32029] batman_adv: batadv0: Adding interface: ipvlan3 [ 278.030643][T32029] batman_adv: batadv0: The MTU of interface ipvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.056018][T32029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: ipvlan2 [ 278.065980][T32029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.085795][T32029] batman_adv: batadv0: Interface activated: ipvlan3 [ 278.215675][T32057] sd 0:0:1:0: device reset [ 278.416573][T32078] __nla_validate_parse: 11 callbacks suppressed [ 278.416591][T32078] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8289'. [ 278.442112][T32075] netlink: 96 bytes leftover after parsing attributes in process `syz.5.8286'. [ 278.461268][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 278.461288][ T29] audit: type=1326 audit(1756414074.789:10336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32082 comm="syz.1.8293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 278.494752][ T29] audit: type=1326 audit(1756414074.821:10337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32082 comm="syz.1.8293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 278.518478][ T29] audit: type=1326 audit(1756414074.821:10338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32082 comm="syz.1.8293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 278.542219][ T29] audit: type=1326 audit(1756414074.821:10339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32082 comm="syz.1.8293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 279.227506][ T29] audit: type=1326 audit(1756414075.587:10340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32091 comm="syz.8.8307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 279.251144][ T29] audit: type=1326 audit(1756414075.587:10341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32091 comm="syz.8.8307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 279.275098][ T29] audit: type=1326 audit(1756414075.587:10342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32091 comm="syz.8.8307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 279.298747][ T29] audit: type=1326 audit(1756414075.587:10343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32091 comm="syz.8.8307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 279.322448][ T29] audit: type=1326 audit(1756414075.587:10344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32091 comm="syz.8.8307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 279.346122][ T29] audit: type=1326 audit(1756414075.587:10345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32091 comm="syz.8.8307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 279.543606][T32112] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8303'. [ 279.731126][T32152] atomic_op ffff888120fc7528 conn xmit_atomic 0000000000000000 [ 279.806787][T32156] netlink: 16 bytes leftover after parsing attributes in process `syz.6.8324'. [ 279.885753][T32173] netlink: 28 bytes leftover after parsing attributes in process `syz.8.8329'. [ 280.046142][T32189] atomic_op ffff888119510d28 conn xmit_atomic 0000000000000000 [ 280.099459][T32198] netlink: 24 bytes leftover after parsing attributes in process `syz.8.8344'. [ 280.122196][T32196] SELinux: security_context_str_to_sid (û$iªßþqrãðï埋A³?U·±<{ט'Ó5?}}ÓwõÖÿüÎzë¯-&½×“\k·OßÅáýwv7ÿÍñÎócø—Šû?5Ùú'ý¶QoýÙäÓÁüsmÔüSæ¶ázôüÓ=þËgôʯcž) failed with errno=-22 [ 280.834790][T32233] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8362'. [ 280.861572][T32230] netlink: 12 bytes leftover after parsing attributes in process `syz.6.8361'. [ 280.898302][T32238] SELinux: security_context_str_to_sid (û$iªßþqrãðï埋A³?U·±<{ט'Ó5?}}ÓwõÖÿüÎzë¯-&½×“\k·OßÅáýwv7ÿÍñÎócø—Šû?5Ùú'ý¶QoýÙäÓÁüsmÔüSæ¶ázôüÓ=þËgôʯcž) failed with errno=-22 [ 280.932915][T32243] netlink: 24 bytes leftover after parsing attributes in process `syz.6.8380'. [ 281.630136][T32260] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8387'. [ 282.549548][T32372] dummy0: entered allmulticast mode [ 282.555106][T32372] dummy0: left allmulticast mode [ 282.606151][T32383] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 282.617363][ T3412] Process accounting resumed [ 282.712545][T32398] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 282.952122][T32433] cgroup: release_agent respecified [ 283.255855][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 283.255874][ T29] audit: type=1400 audit(1756414079.818:10539): avc: denied { execmem } for pid=32486 comm="syz.4.8488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 283.325503][ T29] audit: type=1400 audit(1756414079.870:10540): avc: denied { create } for pid=32492 comm="syz.8.8490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 283.345373][ T29] audit: type=1400 audit(1756414079.870:10541): avc: denied { bind } for pid=32492 comm="syz.8.8490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 283.365083][ T29] audit: type=1400 audit(1756414079.870:10542): avc: denied { write } for pid=32492 comm="syz.8.8490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 283.416811][T32501] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 283.522400][ T29] audit: type=1400 audit(1756414079.891:10543): avc: denied { kexec_image_load } for pid=32488 comm="syz.1.8487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 283.542619][ T29] audit: type=1400 audit(1756414079.891:10544): avc: denied { open } for pid=32497 comm="syz.8.8492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 283.562235][ T29] audit: type=1400 audit(1756414079.891:10545): avc: denied { kernel } for pid=32497 comm="syz.8.8492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 283.582197][ T29] audit: type=1400 audit(1756414079.891:10546): avc: denied { tracepoint } for pid=32497 comm="syz.8.8492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 283.602379][ T29] audit: type=1400 audit(1756414079.965:10547): avc: denied { mount } for pid=32494 comm="syz.6.8491" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 283.641442][ T29] audit: type=1400 audit(1756414080.217:10548): avc: denied { execute } for pid=32512 comm="syz.6.8497" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=81970 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 283.678802][T32507] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=32507 comm=syz.8.8495 [ 283.691840][T32507] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=32507 comm=syz.8.8495 [ 283.737933][T32521] SELinux: failed to load policy [ 283.796515][T32532] __nla_validate_parse: 8 callbacks suppressed [ 283.796533][T32532] netlink: 28 bytes leftover after parsing attributes in process `syz.6.8507'. [ 283.806996][T32534] lo speed is unknown, defaulting to 1000 [ 283.853324][T32537] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8509'. [ 283.941094][T32556] $Hÿ: left promiscuous mode [ 283.945947][T32556] bond_slave_0: left promiscuous mode [ 283.951456][T32556] bond_slave_1: left promiscuous mode [ 284.084033][T32582] syz.6.8528: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 284.098825][T32582] CPU: 0 UID: 0 PID: 32582 Comm: syz.6.8528 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 284.098862][T32582] Tainted: [W]=WARN [ 284.098868][T32582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 284.098879][T32582] Call Trace: [ 284.098939][T32582] [ 284.098947][T32582] __dump_stack+0x1d/0x30 [ 284.098971][T32582] dump_stack_lvl+0xe8/0x140 [ 284.099020][T32582] dump_stack+0x15/0x1b [ 284.099040][T32582] warn_alloc+0x12b/0x1a0 [ 284.099119][T32582] __vmalloc_node_range_noprof+0x9c/0xe00 [ 284.099152][T32582] ? __futex_wait+0x1ff/0x260 [ 284.099181][T32582] ? __pfx_futex_wake_mark+0x10/0x10 [ 284.099277][T32582] ? __rcu_read_unlock+0x4f/0x70 [ 284.099298][T32582] ? avc_has_perm_noaudit+0x1b1/0x200 [ 284.099332][T32582] ? should_fail_ex+0x30/0x280 [ 284.099353][T32582] ? xskq_create+0x36/0xe0 [ 284.099445][T32582] vmalloc_user_noprof+0x7d/0xb0 [ 284.099476][T32582] ? xskq_create+0x80/0xe0 [ 284.099509][T32582] xskq_create+0x80/0xe0 [ 284.099558][T32582] xsk_init_queue+0x95/0xf0 [ 284.099586][T32582] xsk_setsockopt+0x477/0x640 [ 284.099682][T32582] ? __pfx_xsk_setsockopt+0x10/0x10 [ 284.099781][T32582] __sys_setsockopt+0x184/0x200 [ 284.099881][T32582] __x64_sys_setsockopt+0x64/0x80 [ 284.099905][T32582] x64_sys_call+0x20ec/0x2ff0 [ 284.099928][T32582] do_syscall_64+0xd2/0x200 [ 284.099959][T32582] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 284.100015][T32582] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 284.100043][T32582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.100066][T32582] RIP: 0033:0x7f2f0c8debe9 [ 284.100083][T32582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.100099][T32582] RSP: 002b:00007f2f0b33f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 284.100138][T32582] RAX: ffffffffffffffda RBX: 00007f2f0cb05fa0 RCX: 00007f2f0c8debe9 [ 284.100152][T32582] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000004 [ 284.100165][T32582] RBP: 00007f2f0c961e19 R08: 0000000000000004 R09: 0000000000000000 [ 284.100179][T32582] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 284.100235][T32582] R13: 00007f2f0cb06038 R14: 00007f2f0cb05fa0 R15: 00007ffe02a874d8 [ 284.100256][T32582] [ 284.325743][T32582] Mem-Info: [ 284.328907][T32582] active_anon:27137 inactive_anon:52 isolated_anon:0 [ 284.328907][T32582] active_file:22603 inactive_file:5410 isolated_file:0 [ 284.328907][T32582] unevictable:0 dirty:127 writeback:0 [ 284.328907][T32582] slab_reclaimable:3610 slab_unreclaimable:136966 [ 284.328907][T32582] mapped:28912 shmem:16587 pagetables:1330 [ 284.328907][T32582] sec_pagetables:0 bounce:0 [ 284.328907][T32582] kernel_misc_reclaimable:0 [ 284.328907][T32582] free:1725412 free_pcp:10187 free_cma:0 [ 284.375064][T32582] Node 0 active_anon:108548kB inactive_anon:208kB active_file:90412kB inactive_file:21640kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:115648kB dirty:508kB writeback:0kB shmem:66348kB kernel_stack:8160kB pagetables:5320kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 284.402867][T32582] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 284.432355][T32582] lowmem_reserve[]: 0 2883 7862 7862 [ 284.437980][T32582] Node 0 DMA32 free:2949296kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952828kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 284.439615][T32588] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 284.468331][T32582] lowmem_reserve[]: 0 0 4978 4978 [ 284.480338][T32582] Node 0 Normal free:3936992kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:108548kB inactive_anon:208kB active_file:90412kB inactive_file:21640kB unevictable:0kB writepending:508kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:37612kB local_pcp:9404kB free_cma:0kB [ 284.512740][T32582] lowmem_reserve[]: 0 0 0 0 [ 284.517305][T32582] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 284.530163][T32582] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949296kB [ 284.546492][T32582] Node 0 Normal: 389*4kB (UME) 270*8kB (UM) 52*16kB (UE) 46*32kB (UE) 93*64kB (UME) 43*128kB (UME) 52*256kB (UME) 9*512kB (UME) 68*1024kB (UME) 59*2048kB (UME) 906*4096kB (UM) = 3936836kB [ 284.565629][T32582] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 284.575073][T32582] 44713 total pagecache pages [ 284.579783][T32582] 122 pages in swap cache [ 284.584113][T32582] Free swap = 124444kB [ 284.588410][T32582] Total swap = 124996kB [ 284.592625][T32582] 2097051 pages RAM [ 284.596467][T32582] 0 pages HighMem/MovableOnly [ 284.601146][T32582] 80444 pages reserved [ 284.674473][T32604] netlink: 96 bytes leftover after parsing attributes in process `syz.8.8539'. [ 285.620068][T32755] ref_ctr_offset mismatch. inode: 0x14bc offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 285.667408][T22946] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 285.678846][T22946] CPU: 0 UID: 0 PID: 22946 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 285.678883][T22946] Tainted: [W]=WARN [ 285.678892][T22946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 285.678905][T22946] Call Trace: [ 285.678912][T22946] [ 285.678962][T22946] __dump_stack+0x1d/0x30 [ 285.678986][T22946] dump_stack_lvl+0xe8/0x140 [ 285.679085][T22946] dump_stack+0x15/0x1b [ 285.679141][T22946] dump_header+0x81/0x220 [ 285.679170][T22946] oom_kill_process+0x342/0x400 [ 285.679220][T22946] out_of_memory+0x979/0xb80 [ 285.679247][T22946] try_charge_memcg+0x5e6/0x9e0 [ 285.679272][T22946] charge_memcg+0x51/0xc0 [ 285.679320][T22946] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 285.679339][T22946] __read_swap_cache_async+0x1df/0x350 [ 285.679415][T22946] swap_cluster_readahead+0x277/0x3e0 [ 285.679445][T22946] swapin_readahead+0xde/0x6f0 [ 285.679471][T22946] ? __filemap_get_folio+0x4f7/0x6b0 [ 285.679560][T22946] ? swap_cache_get_folio+0x77/0x200 [ 285.679586][T22946] do_swap_page+0x301/0x2430 [ 285.679606][T22946] ? finish_task_switch+0xad/0x2b0 [ 285.679625][T22946] ? __pfx_default_wake_function+0x10/0x10 [ 285.679697][T22946] handle_mm_fault+0x9a5/0x2c20 [ 285.679723][T22946] do_user_addr_fault+0x636/0x1090 [ 285.679750][T22946] ? fpregs_restore_userregs+0xe2/0x1d0 [ 285.679775][T22946] ? switch_fpu_return+0xe/0x20 [ 285.679822][T22946] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 285.679844][T22946] exc_page_fault+0x62/0xa0 [ 285.679869][T22946] asm_exc_page_fault+0x26/0x30 [ 285.679886][T22946] RIP: 0033:0x7f2f0c911465 [ 285.679900][T22946] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d fe 70 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 285.679915][T22946] RSP: 002b:00007ffe02a87818 EFLAGS: 00010246 [ 285.679937][T22946] RAX: 0000000000000000 RBX: 0000000000000720 RCX: 00007f2f0c911463 [ 285.680015][T22946] RDX: 00007ffe02a87830 RSI: 0000000000000000 RDI: 0000000000000000 [ 285.680033][T22946] RBP: 00007ffe02a8789c R08: 000000002c21c3bf R09: 0000000000000000 [ 285.680043][T22946] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 285.680054][T22946] R13: 00000000000927c0 R14: 000000000004752c R15: 00007ffe02a878f0 [ 285.680070][T22946] [ 285.680094][T22946] memory: usage 307196kB, limit 307200kB, failcnt 98 [ 285.912693][T22946] memory+swap: usage 307472kB, limit 9007199254740988kB, failcnt 0 [ 285.920629][T22946] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 285.928018][T22946] Memory cgroup stats for /syz6: [ 285.930107][T22946] cache 0 [ 285.938081][T22946] rss 0 [ 285.940879][T22946] shmem 0 [ 285.943842][T22946] mapped_file 0 [ 285.947399][T22946] dirty 0 [ 285.950367][T22946] writeback 0 [ 285.953661][T22946] workingset_refault_anon 1448 [ 285.958483][T22946] workingset_refault_file 0 [ 285.962992][T22946] swap 278528 [ 285.966326][T22946] swapcached 0 [ 285.969699][T22946] pgpgin 161167 [ 285.973168][T22946] pgpgout 161167 [ 285.976765][T22946] pgfault 204720 [ 285.980325][T22946] pgmajfault 148 [ 285.983918][T22946] inactive_anon 0 [ 285.987598][T22946] active_anon 0 [ 285.991068][T22946] inactive_file 0 [ 285.994710][T22946] active_file 0 [ 285.998282][T22946] unevictable 0 [ 286.001749][T22946] hierarchical_memory_limit 314572800 [ 286.007157][T22946] hierarchical_memsw_limit 9223372036854771712 [ 286.013329][T22946] total_cache 0 [ 286.016865][T22946] total_rss 0 [ 286.020164][T22946] total_shmem 0 [ 286.023677][T22946] total_mapped_file 0 [ 286.027690][T22946] total_dirty 0 [ 286.031268][T22946] total_writeback 0 [ 286.035239][T22946] total_workingset_refault_anon 1448 [ 286.040546][T22946] total_workingset_refault_file 0 [ 286.045704][T22946] total_swap 278528 [ 286.049555][T22946] total_swapcached 0 [ 286.053804][T22946] total_pgpgin 161167 [ 286.057883][T22946] total_pgpgout 161167 [ 286.062056][T22946] total_pgfault 204721 [ 286.066261][T22946] total_pgmajfault 148 [ 286.070434][T22946] total_inactive_anon 0 [ 286.074623][T22946] total_active_anon 0 [ 286.078685][T22946] total_inactive_file 0 [ 286.082925][T22946] total_active_file 0 [ 286.086922][T22946] total_unevictable 0 [ 286.090935][T22946] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.8570,pid=32676,uid=0 [ 286.105702][T22946] Memory cgroup out of memory: Killed process 32676 (syz.6.8570) total-vm:95680kB, anon-rss:952kB, file-rss:22188kB, shmem-rss:0kB, UID:0 pgtables:132kB oom_score_adj:0 [ 286.716016][ T379] netlink: '+}[@': attribute type 13 has an invalid length. [ 286.760477][ T378] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 286.763361][ T379] 0ªî{X¹¦: left allmulticast mode [ 286.795715][ T379] 0ªî{X¹¦: refused to change device tx_queue_len [ 286.802705][ T379] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 287.312403][ T417] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8620'. [ 287.775858][ T459] netlink: '+}[@': attribute type 13 has an invalid length. [ 287.795318][ T459] gretap0: refused to change device tx_queue_len [ 287.807719][ T459] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 287.876369][ T477] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8636'. [ 288.134984][ T498] ref_ctr_offset mismatch. inode: 0x149e offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 288.252940][ T513] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8651'. [ 288.270916][ T513] netlink: 312 bytes leftover after parsing attributes in process `syz.6.8651'. [ 288.280116][ T513] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8651'. [ 288.402991][ T528] sctp: [Deprecated]: syz.8.8657 (pid 528) Use of struct sctp_assoc_value in delayed_ack socket option. [ 288.402991][ T528] Use struct sctp_sack_info instead [ 288.427897][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 288.427912][ T29] audit: type=1400 audit(1756414085.256:10756): avc: denied { setopt } for pid=529 comm="syz.6.8662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 288.527290][ T29] audit: type=1400 audit(1756414085.350:10757): avc: denied { read write } for pid=540 comm="syz.5.8666" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 288.550987][ T29] audit: type=1400 audit(1756414085.350:10758): avc: denied { open } for pid=540 comm="syz.5.8666" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 288.601743][ T545] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8670'. [ 288.631943][ T545] netlink: 312 bytes leftover after parsing attributes in process `syz.4.8670'. [ 288.641225][ T545] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8670'. [ 288.673804][ T29] audit: type=1326 audit(1756414085.508:10759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.5.8671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 288.697386][ T29] audit: type=1326 audit(1756414085.508:10760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.5.8671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 288.760095][ T29] audit: type=1326 audit(1756414085.560:10761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.5.8671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 288.783774][ T29] audit: type=1326 audit(1756414085.560:10762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.5.8671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 288.807342][ T29] audit: type=1326 audit(1756414085.560:10763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.5.8671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 288.830874][ T29] audit: type=1326 audit(1756414085.560:10764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.5.8671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 288.854827][ T29] audit: type=1326 audit(1756414085.560:10765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=548 comm="syz.5.8671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 289.295672][ T596] netlink: 'syz.6.8703': attribute type 3 has an invalid length. [ 290.018088][ T577] syz.5.8684 (577) used greatest stack depth: 6184 bytes left [ 290.140203][ T621] sctp: [Deprecated]: syz.4.8699 (pid 621) Use of struct sctp_assoc_value in delayed_ack socket option. [ 290.140203][ T621] Use struct sctp_sack_info instead [ 290.612810][ T656] IPv6: Can't replace route, no match found [ 291.207819][ T699] netlink: 'syz.1.8736': attribute type 13 has an invalid length. [ 291.215753][ T699] netlink: 172 bytes leftover after parsing attributes in process `syz.1.8736'. [ 291.259628][ T699] erspan0: refused to change device tx_queue_len [ 291.317989][ T709] netlink: 16 bytes leftover after parsing attributes in process `syz.5.8750'. [ 291.549745][ T742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=742 comm=syz.6.8747 [ 293.546884][ T855] syz.4.8753 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 293.561082][ T855] CPU: 0 UID: 0 PID: 855 Comm: syz.4.8753 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 293.561165][ T855] Tainted: [W]=WARN [ 293.561172][ T855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 293.561184][ T855] Call Trace: [ 293.561193][ T855] [ 293.561202][ T855] __dump_stack+0x1d/0x30 [ 293.561253][ T855] dump_stack_lvl+0xe8/0x140 [ 293.561278][ T855] dump_stack+0x15/0x1b [ 293.561298][ T855] dump_header+0x81/0x220 [ 293.561334][ T855] oom_kill_process+0x342/0x400 [ 293.561418][ T855] out_of_memory+0x979/0xb80 [ 293.561454][ T855] try_charge_memcg+0x5e6/0x9e0 [ 293.561487][ T855] obj_cgroup_charge_pages+0xa6/0x150 [ 293.561578][ T855] __memcg_kmem_charge_page+0x9f/0x170 [ 293.561682][ T855] __alloc_frozen_pages_noprof+0x188/0x360 [ 293.561766][ T855] alloc_pages_mpol+0xb3/0x250 [ 293.561803][ T855] alloc_pages_noprof+0x90/0x130 [ 293.561917][ T855] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 293.561959][ T855] __kvmalloc_node_noprof+0x30f/0x4e0 [ 293.561989][ T855] ? ip_set_alloc+0x1f/0x30 [ 293.562051][ T855] ? ip_set_alloc+0x1f/0x30 [ 293.562093][ T855] ? __kmalloc_cache_noprof+0x189/0x320 [ 293.562120][ T855] ip_set_alloc+0x1f/0x30 [ 293.562147][ T855] hash_netiface_create+0x282/0x740 [ 293.562184][ T855] ? __pfx_hash_netiface_create+0x10/0x10 [ 293.562364][ T855] ip_set_create+0x3c9/0x960 [ 293.562398][ T855] ? __nla_parse+0x40/0x60 [ 293.562428][ T855] nfnetlink_rcv_msg+0x4c3/0x590 [ 293.562546][ T855] netlink_rcv_skb+0x123/0x220 [ 293.562571][ T855] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 293.562634][ T855] nfnetlink_rcv+0x16b/0x1690 [ 293.562667][ T855] ? nlmon_xmit+0x4f/0x60 [ 293.562696][ T855] ? consume_skb+0x49/0x150 [ 293.562797][ T855] ? nlmon_xmit+0x4f/0x60 [ 293.562887][ T855] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 293.562913][ T855] ? __dev_queue_xmit+0x1200/0x2000 [ 293.562937][ T855] ? __dev_queue_xmit+0x182/0x2000 [ 293.562960][ T855] ? ref_tracker_free+0x37d/0x3e0 [ 293.562996][ T855] ? __netlink_deliver_tap+0x4dc/0x500 [ 293.563024][ T855] netlink_unicast+0x5bd/0x690 [ 293.563071][ T855] netlink_sendmsg+0x58b/0x6b0 [ 293.563099][ T855] ? __pfx_netlink_sendmsg+0x10/0x10 [ 293.563126][ T855] __sock_sendmsg+0x145/0x180 [ 293.563158][ T855] ____sys_sendmsg+0x31e/0x4e0 [ 293.563192][ T855] ___sys_sendmsg+0x17b/0x1d0 [ 293.563223][ T855] __x64_sys_sendmsg+0xd4/0x160 [ 293.563246][ T855] x64_sys_call+0x191e/0x2ff0 [ 293.563303][ T855] do_syscall_64+0xd2/0x200 [ 293.563382][ T855] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 293.563407][ T855] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 293.563432][ T855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 293.563486][ T855] RIP: 0033:0x7f1b7eddebe9 [ 293.563582][ T855] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 293.563603][ T855] RSP: 002b:00007f1b7d83f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 293.563627][ T855] RAX: ffffffffffffffda RBX: 00007f1b7f005fa0 RCX: 00007f1b7eddebe9 [ 293.563641][ T855] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000005 [ 293.563655][ T855] RBP: 00007f1b7ee61e19 R08: 0000000000000000 R09: 0000000000000000 [ 293.563697][ T855] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 293.563711][ T855] R13: 00007f1b7f006038 R14: 00007f1b7f005fa0 R15: 00007fff2ce38dc8 [ 293.563790][ T855] [ 293.563797][ T855] memory: usage 307200kB, limit 307200kB, failcnt 332 [ 293.908057][ T855] memory+swap: usage 307400kB, limit 9007199254740988kB, failcnt 0 [ 293.916019][ T855] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 293.923420][ T855] Memory cgroup stats for /syz4: [ 293.923873][ T855] cache 4096 [ 293.932072][ T855] rss 4096 [ 293.935100][ T855] shmem 0 [ 293.938081][ T855] mapped_file 4096 [ 293.941863][ T855] dirty 0 [ 293.944818][ T855] writeback 0 [ 293.948124][ T855] workingset_refault_anon 1549 [ 293.951726][ T1002] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8765'. [ 293.952990][ T855] workingset_refault_file 141 [ 293.966649][ T855] swap 204800 [ 293.970075][ T855] swapcached 8192 [ 293.973717][ T855] pgpgin 206126 [ 293.977263][ T855] pgpgout 206122 [ 293.980846][ T855] pgfault 249193 [ 293.984397][ T855] pgmajfault 219 [ 293.988003][ T855] inactive_anon 0 [ 293.991640][ T855] active_anon 8192 [ 293.995361][ T855] inactive_file 0 [ 293.999025][ T855] active_file 8192 [ 294.002840][ T855] unevictable 0 [ 294.006333][ T855] hierarchical_memory_limit 314572800 [ 294.011713][ T855] hierarchical_memsw_limit 9223372036854771712 [ 294.017937][ T855] total_cache 4096 [ 294.021742][ T855] total_rss 4096 [ 294.025325][ T855] total_shmem 0 [ 294.028801][ T855] total_mapped_file 4096 [ 294.033095][ T855] total_dirty 0 [ 294.036591][ T855] total_writeback 0 [ 294.040425][ T855] total_workingset_refault_anon 1549 [ 294.045838][ T855] total_workingset_refault_file 141 [ 294.051063][ T855] total_swap 204800 [ 294.054923][ T855] total_swapcached 8192 [ 294.059101][ T855] total_pgpgin 206126 [ 294.063242][ T855] total_pgpgout 206122 [ 294.065086][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 294.065101][ T29] audit: type=1400 audit(1756414091.177:10888): avc: denied { create } for pid=1000 comm="syz.1.8764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 294.067400][ T855] total_pgfault 249193 [ 294.067412][ T855] total_pgmajfault 219 [ 294.102070][ T855] total_inactive_anon 0 [ 294.106223][ T855] total_active_anon 8192 [ 294.110447][ T855] total_inactive_file 0 [ 294.114599][ T855] total_active_file 8192 [ 294.118854][ T855] total_unevictable 0 [ 294.122837][ T855] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.8753,pid=854,uid=0 [ 294.124064][ T1008] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8764'. [ 294.137463][ T855] Memory cgroup out of memory: Killed process 854 (syz.4.8753) total-vm:95680kB, anon-rss:952kB, file-rss:22196kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 294.248049][ T29] audit: type=1326 audit(1756414091.366:10889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1015 comm="syz.5.8775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 294.301770][ T29] audit: type=1326 audit(1756414091.366:10890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1015 comm="syz.5.8775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 294.325422][ T29] audit: type=1326 audit(1756414091.366:10891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1015 comm="syz.5.8775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 294.349316][ T29] audit: type=1326 audit(1756414091.366:10892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1015 comm="syz.5.8775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 294.372981][ T29] audit: type=1326 audit(1756414091.387:10893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1015 comm="syz.5.8775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 294.405020][ T29] audit: type=1400 audit(1756414091.418:10894): avc: denied { bind } for pid=1019 comm="syz.5.8778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 294.424638][ T29] audit: type=1400 audit(1756414091.450:10895): avc: denied { map } for pid=1024 comm="syz.5.8779" path="socket:[82809]" dev="sockfs" ino=82809 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 294.468546][ T29] audit: type=1326 audit(1756414091.586:10896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1029 comm="syz.5.8791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 294.492170][ T29] audit: type=1326 audit(1756414091.586:10897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1029 comm="syz.5.8791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 294.524866][ T1032] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8781'. [ 294.533917][ T1032] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8781'. [ 294.543074][ T1032] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8781'. [ 294.552499][ T1032] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8781'. [ 294.561710][ T1032] netlink: 'syz.1.8781': attribute type 6 has an invalid length. [ 294.751302][ T1065] netlink: 28 bytes leftover after parsing attributes in process `syz.8.8798'. [ 295.015027][ T1101] block device autoloading is deprecated and will be removed. [ 295.070932][ T1109] vhci_hcd: invalid port number 236 [ 295.076461][ T1109] vhci_hcd: default hub control req: 2317 v7fff i00ec l0 [ 295.105355][ T1114] netlink: 28 bytes leftover after parsing attributes in process `syz.6.8819'. [ 295.146872][ T1124] netlink: 40 bytes leftover after parsing attributes in process `syz.5.8822'. [ 295.156157][ T1124] netlink: 80 bytes leftover after parsing attributes in process `syz.5.8822'. [ 295.198974][ T1124] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 295.259013][ T1127] bridge0: entered promiscuous mode [ 295.277637][ T1127] macsec1: entered promiscuous mode [ 295.292216][ T1127] bridge0: port 3(macsec1) entered blocking state [ 295.298698][ T1127] bridge0: port 3(macsec1) entered disabled state [ 295.310449][ T1127] macsec1: entered allmulticast mode [ 295.316047][ T1127] bridge0: entered allmulticast mode [ 295.349401][ T1127] macsec1: left allmulticast mode [ 295.354504][ T1127] bridge0: left allmulticast mode [ 295.361571][ T1127] bridge0: left promiscuous mode [ 295.446282][ T1145] netlink: 'syz.8.8844': attribute type 3 has an invalid length. [ 296.035508][ T1226] macsec1: entered promiscuous mode [ 296.040865][ T1226] bridge0: entered promiscuous mode [ 296.047847][ T1226] bridge0: port 1(macsec1) entered blocking state [ 296.054426][ T1226] bridge0: port 1(macsec1) entered disabled state [ 296.061095][ T1226] macsec1: entered allmulticast mode [ 296.066470][ T1226] bridge0: entered allmulticast mode [ 296.072590][ T1226] macsec1: left allmulticast mode [ 296.077856][ T1226] bridge0: left allmulticast mode [ 296.083349][ T1226] bridge0: left promiscuous mode [ 296.213372][ T1237] netlink: 'syz.8.8885': attribute type 10 has an invalid length. [ 296.222386][ T1237] veth0_vlan: entered allmulticast mode [ 296.258314][ T1237] veth0_vlan: left promiscuous mode [ 296.276562][ T1237] veth0_vlan: entered promiscuous mode [ 296.299353][ T1237] team0: Device veth0_vlan failed to register rx_handler [ 296.534080][ T1275] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 296.546390][ T1269] IPVS: stopping master sync thread 1275 ... [ 296.837791][ T1299] netlink: 'syz.5.8894': attribute type 10 has an invalid length. [ 296.866958][ T1299] veth0_vlan: left promiscuous mode [ 296.872661][ T1299] veth0_vlan: entered promiscuous mode [ 296.881251][ T1299] team0: Device veth0_vlan failed to register rx_handler [ 296.974498][ T1323] IPVS: stopping master sync thread 1325 ... [ 296.975067][ T1325] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 297.826927][ T1342] netlink: 'syz.1.8913': attribute type 10 has an invalid length. [ 297.835166][ T1342] veth0_vlan: left promiscuous mode [ 297.840911][ T1342] veth0_vlan: entered promiscuous mode [ 297.852685][ T1342] team0: Device veth0_vlan failed to register rx_handler [ 297.919905][ T1349] netlink: 'syz.4.8916': attribute type 6 has an invalid length. [ 298.075633][ T1374] random: crng reseeded on system resumption [ 298.155062][ T1388] IPVS: stopping master sync thread 1389 ... [ 298.161365][ T1389] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 298.210167][ T1395] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 298.432967][ T1423] sd 0:0:1:0: device reset [ 298.806630][ T1462] netlink: 'syz.5.8969': attribute type 10 has an invalid length. [ 298.830563][ T1462] veth0_vlan: left promiscuous mode [ 298.836900][ T1462] veth0_vlan: entered promiscuous mode [ 298.837860][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 298.837911][ T29] audit: type=1326 audit(1756414096.184:11097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1458 comm="syz.8.8966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 298.843809][ T1462] team0: Device veth0_vlan failed to register rx_handler [ 298.854648][ T29] audit: type=1326 audit(1756414096.195:11098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1458 comm="syz.8.8966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 298.903371][ T29] audit: type=1326 audit(1756414096.195:11099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1458 comm="syz.8.8966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615755ebe9 code=0x7ffc0000 [ 298.964088][ T29] audit: type=1400 audit(1756414096.310:11100): avc: denied { read open } for pid=1470 comm="syz.4.8980" path="/" dev="configfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 298.993763][ T1471] rdma_op ffff8881653b2180 conn xmit_rdma 0000000000000000 [ 299.086137][ T29] audit: type=1400 audit(1756414096.447:11101): avc: denied { ioctl } for pid=1484 comm="syz.6.8977" path="socket:[85033]" dev="sockfs" ino=85033 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 299.111677][ T1485] __nla_validate_parse: 12 callbacks suppressed [ 299.111758][ T1485] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8977'. [ 299.140124][ T29] audit: type=1400 audit(1756414096.489:11102): avc: denied { read } for pid=1486 comm="syz.4.8989" name="event2" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 299.149758][ T1494] netlink: 28 bytes leftover after parsing attributes in process `syz.6.8977'. [ 299.163713][ T29] audit: type=1400 audit(1756414096.489:11103): avc: denied { open } for pid=1486 comm="syz.4.8989" path="/dev/input/event2" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 299.196912][ T29] audit: type=1400 audit(1756414096.489:11104): avc: denied { ioctl } for pid=1486 comm="syz.4.8989" path="/dev/input/event2" dev="devtmpfs" ino=246 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 299.228447][ T29] audit: type=1326 audit(1756414096.594:11105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1487 comm="syz.5.8981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 299.252302][ T29] audit: type=1326 audit(1756414096.594:11106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1487 comm="syz.5.8981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 299.363414][ T1503] netlink: 36 bytes leftover after parsing attributes in process `syz.5.8985'. [ 299.957458][ T1527] netlink: 12 bytes leftover after parsing attributes in process `syz.6.8992'. [ 299.966690][ T1527] netlink: 28 bytes leftover after parsing attributes in process `syz.6.8992'. [ 299.975891][ T1527] netlink: 12 bytes leftover after parsing attributes in process `syz.6.8992'. [ 299.985450][ T1527] netlink: 28 bytes leftover after parsing attributes in process `syz.6.8992'. [ 299.994428][ T1527] netlink: 'syz.6.8992': attribute type 6 has an invalid length. [ 300.082722][ T1537] netlink: 'syz.6.9006': attribute type 13 has an invalid length. [ 300.090692][ T1537] netlink: 'syz.6.9006': attribute type 17 has an invalid length. [ 300.173281][ T1537] $Hÿ: left promiscuous mode [ 300.188097][ T1537] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 300.201321][ T1537] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 300.315362][ T1552] openvswitch: netlink: Message has 6 unknown bytes. [ 300.508764][ T1558] netlink: 16 bytes leftover after parsing attributes in process `syz.8.9002'. [ 300.882714][ T1607] netlink: 'syz.4.9018': attribute type 13 has an invalid length. [ 300.890652][ T1607] netlink: 'syz.4.9018': attribute type 17 has an invalid length. [ 300.949758][ T1607] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 301.000263][ T1607] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 301.073051][ T1622] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9043'. [ 301.087036][ T1622] bridge_slave_1: left allmulticast mode [ 301.092907][ T1622] bridge_slave_1: left promiscuous mode [ 301.098867][ T1622] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.108698][ T1622] bridge_slave_0: left promiscuous mode [ 301.114519][ T1622] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.135436][ T1629] netlink: 28 bytes leftover after parsing attributes in process `syz.5.9043'. [ 301.274489][ T1660] sctp: [Deprecated]: syz.5.9044 (pid 1660) Use of struct sctp_assoc_value in delayed_ack socket option. [ 301.274489][ T1660] Use struct sctp_sack_info instead [ 302.174214][ T1702] netlink: 'syz.1.9062': attribute type 13 has an invalid length. [ 302.182359][ T1702] netlink: 'syz.1.9062': attribute type 17 has an invalid length. [ 302.270261][ T1702] $Hÿ: left promiscuous mode [ 302.275649][ T1702] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 302.334106][ T1702] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 302.350203][ T1712] dummy0: entered allmulticast mode [ 302.355637][ T1713] dummy0: left allmulticast mode [ 302.497727][ T1730] Process accounting resumed [ 302.502568][ T1731] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 302.855302][ T1743] dummy0: entered allmulticast mode [ 302.862306][ T1743] dummy0: left allmulticast mode [ 302.930915][ T1753] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 303.130445][ T1806] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 303.220059][ T1819] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 303.338397][ T1846] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 303.614484][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 303.614499][ T29] audit: type=1400 audit(1756414101.192:11340): avc: denied { read } for pid=1896 comm="syz.4.9127" dev="nsfs" ino=4026533081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 303.642683][ T29] audit: type=1400 audit(1756414101.192:11341): avc: denied { open } for pid=1896 comm="syz.4.9127" path="net:[4026533081]" dev="nsfs" ino=4026533081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 303.715957][ T29] audit: type=1400 audit(1756414101.255:11342): avc: denied { create } for pid=1896 comm="syz.4.9127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 303.755608][ T1909] SELinux: failed to load policy [ 303.755624][ T29] audit: type=1400 audit(1756414101.339:11343): avc: denied { load_policy } for pid=1908 comm="syz.5.9131" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 303.837325][ T29] audit: type=1400 audit(1756414101.433:11344): avc: denied { sys_module } for pid=1914 comm="syz.8.9132" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 303.906152][ T29] audit: type=1400 audit(1756414101.486:11345): avc: denied { read } for pid=1922 comm="syz.5.9133" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 303.929646][ T29] audit: type=1400 audit(1756414101.486:11346): avc: denied { open } for pid=1922 comm="syz.5.9133" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 303.953461][ T29] audit: type=1400 audit(1756414101.486:11347): avc: denied { ioctl } for pid=1922 comm="syz.5.9133" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 303.978768][ T29] audit: type=1400 audit(1756414101.496:11348): avc: denied { create } for pid=1925 comm="syz.8.9134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 303.999669][ T29] audit: type=1400 audit(1756414101.496:11349): avc: denied { write } for pid=1925 comm="syz.8.9134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 304.023510][ T1926] __nla_validate_parse: 8 callbacks suppressed [ 304.023587][ T1926] netlink: 28 bytes leftover after parsing attributes in process `syz.8.9134'. [ 304.097699][ T1943] lo speed is unknown, defaulting to 1000 [ 304.143889][ T1957] SELinux: ebitmap start bit (402653440) is beyond the end of the bitmap (1472) [ 304.145474][ T1955] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9141'. [ 304.163990][ T1957] SELinux: failed to load policy [ 304.240085][ T1973] netlink: 8 bytes leftover after parsing attributes in process `syz.8.9157'. [ 304.321737][ T1990] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=1990 comm=syz.5.9151 [ 304.334365][ T1990] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=1990 comm=syz.5.9151 [ 304.356926][ T1996] netlink: 'syz.8.9150': attribute type 13 has an invalid length. [ 304.364925][ T1996] netlink: 'syz.8.9150': attribute type 17 has an invalid length. [ 304.378979][ T2000] netlink: 28 bytes leftover after parsing attributes in process `syz.5.9152'. [ 304.407396][ T1996] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 304.476000][ T2014] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 304.799296][ T2043] netlink: 96 bytes leftover after parsing attributes in process `syz.4.9164'. [ 305.073232][ T2087] netlink: 'syz.4.9195': attribute type 3 has an invalid length. [ 305.548824][ T2162] lo speed is unknown, defaulting to 1000 [ 305.595713][ T2162] SELinux: ebitmap start bit (402653440) is beyond the end of the bitmap (1472) [ 305.606062][ T2162] SELinux: failed to load policy [ 305.944257][ T2251] netlink: 'syz.5.9219': attribute type 3 has an invalid length. [ 306.566307][ T2355] binfmt_misc: register: failed to install interpreter file ./file2 [ 307.037728][ T2395] atomic_op ffff8881653b3128 conn xmit_atomic 0000000000000000 [ 307.287322][ T2408] binfmt_misc: register: failed to install interpreter file ./file2 [ 307.679761][ T2468] atomic_op ffff888116abd928 conn xmit_atomic 0000000000000000 [ 307.777230][ T2482] futex_wake_op: syz.6.9295 tries to shift op by 144; fix this program [ 307.820785][ T2494] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9298'. [ 307.829929][ T2494] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9298'. [ 308.224527][ T2555] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9314'. [ 308.233592][ T2555] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9314'. [ 308.314368][ T2576] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=25 sclass=netlink_audit_socket pid=2576 comm=syz.6.9320 [ 308.339741][ T2577] lo speed is unknown, defaulting to 1000 [ 308.369699][ T2587] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9319'. [ 308.400605][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 308.400623][ T29] audit: type=1326 audit(1756414106.220:11635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2589 comm="syz.6.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 308.430976][ T29] audit: type=1326 audit(1756414106.220:11636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2589 comm="syz.6.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 308.472346][ T29] audit: type=1400 audit(1756414106.220:11637): avc: denied { write } for pid=2584 comm="syz.5.9321" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 308.496192][ T29] audit: type=1326 audit(1756414106.283:11638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2589 comm="syz.6.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 308.519836][ T29] audit: type=1326 audit(1756414106.283:11639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2589 comm="syz.6.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 308.543418][ T29] audit: type=1326 audit(1756414106.283:11640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2592 comm="syz.6.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2f0c9114a5 code=0x7ffc0000 [ 308.567212][ T29] audit: type=1326 audit(1756414106.283:11641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2589 comm="syz.6.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 308.590770][ T29] audit: type=1326 audit(1756414106.283:11642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2589 comm="syz.6.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 308.614379][ T29] audit: type=1326 audit(1756414106.283:11643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2589 comm="syz.6.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 308.638194][ T29] audit: type=1326 audit(1756414106.283:11644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2589 comm="syz.6.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 309.468798][ T2652] netlink: 132 bytes leftover after parsing attributes in process `syz.8.9345'. [ 309.688661][ T2691] random: crng reseeded on system resumption [ 309.702095][ T2691] Restarting kernel threads ... [ 309.707575][ T2691] Done restarting kernel threads. [ 309.726310][ T2696] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9354'. [ 310.331787][ T2729] random: crng reseeded on system resumption [ 310.344186][ T2729] Restarting kernel threads ... [ 310.345105][ T2728] lo speed is unknown, defaulting to 1000 [ 310.353055][ T2729] Done restarting kernel threads. [ 310.411491][ T2739] netlink: 132 bytes leftover after parsing attributes in process `syz.6.9373'. [ 310.423990][ T2728] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9370'. [ 310.534005][ T2764] netlink: 228 bytes leftover after parsing attributes in process `syz.4.9383'. [ 310.576964][ T2770] IPVS: stopping backup sync thread 2772 ... [ 311.473482][ T2867] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 311.486913][ T2867] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 311.593043][ T2867] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 311.609676][ T2867] batman_adv: batadv0: Interface deactivated: ipvlan3 [ 311.627787][ T2867] batman_adv: batadv0: Interface deactivated: ipvlan4 [ 311.663825][T14483] netdevsim netdevsim8 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 311.672309][T14483] netdevsim netdevsim8 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.713529][T14483] netdevsim netdevsim8 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 311.722184][T14483] netdevsim netdevsim8 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.748692][T14483] netdevsim netdevsim8 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 311.757158][T14483] netdevsim netdevsim8 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.772016][T14483] netdevsim netdevsim8 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 311.780529][T14483] netdevsim netdevsim8 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.028404][ T3084] lo speed is unknown, defaulting to 1000 [ 313.118270][ T3091] ipvlan4: entered promiscuous mode [ 313.126007][ T3091] bridge0: port 1(ipvlan4) entered blocking state [ 313.132541][ T3091] bridge0: port 1(ipvlan4) entered disabled state [ 313.140075][ T3091] ipvlan4: entered allmulticast mode [ 313.145567][ T3091] bridge0: entered allmulticast mode [ 313.155142][ T3091] ipvlan4: left allmulticast mode [ 313.160232][ T3091] bridge0: left allmulticast mode [ 313.184114][ T3096] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 512, id = 0 [ 313.184267][ T3093] IPVS: stopping backup sync thread 3096 ... [ 313.293275][ T3106] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 512, id = 0 [ 313.305274][ T3103] IPVS: stopping backup sync thread 3106 ... [ 313.435946][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 313.435966][ T29] audit: type=1326 audit(1756414111.501:11839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3130 comm="syz.6.9480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 313.524119][ T29] audit: type=1326 audit(1756414111.501:11840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3130 comm="syz.6.9480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 313.547702][ T29] audit: type=1326 audit(1756414111.501:11841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3130 comm="syz.6.9480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 313.571471][ T29] audit: type=1326 audit(1756414111.501:11842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3130 comm="syz.6.9480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 313.595056][ T29] audit: type=1326 audit(1756414111.501:11843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3130 comm="syz.6.9480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 313.618670][ T29] audit: type=1326 audit(1756414111.501:11844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3130 comm="syz.6.9480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 313.642431][ T29] audit: type=1326 audit(1756414111.511:11845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3130 comm="syz.6.9480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 313.848713][ T29] audit: type=1326 audit(1756414111.795:11846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.1.9486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 313.872364][ T29] audit: type=1326 audit(1756414111.795:11847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.1.9486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 313.896052][ T29] audit: type=1326 audit(1756414111.795:11848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3147 comm="syz.1.9486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6be63cebe9 code=0x7ffc0000 [ 314.249697][ T3191] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 314.268165][ T3191] batman_adv: batadv0: Interface deactivated: ipvlan3 [ 314.286902][ T2886] lo speed is unknown, defaulting to 1000 [ 314.292742][ T2886] syz0: Port: 1 Link DOWN [ 314.297538][T14130] netdevsim netdevsim6 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.306502][T14130] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.333475][T14130] netdevsim netdevsim6 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.342586][T14130] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.375775][T14130] netdevsim netdevsim6 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.384744][T14130] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.419087][T14130] netdevsim netdevsim6 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 314.428069][T14130] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.955664][ T3265] ipvlan4: entered promiscuous mode [ 314.966780][ T3265] bridge0: port 1(ipvlan4) entered blocking state [ 314.973460][ T3265] bridge0: port 1(ipvlan4) entered disabled state [ 314.981383][ T3265] ipvlan4: entered allmulticast mode [ 314.986740][ T3265] bridge0: entered allmulticast mode [ 314.993640][ T3265] ipvlan4: left allmulticast mode [ 314.998738][ T3265] bridge0: left allmulticast mode [ 315.095910][ T3288] lo speed is unknown, defaulting to 1000 [ 315.342826][ T3333] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9519'. [ 315.352032][ T3333] netlink: 28 bytes leftover after parsing attributes in process `syz.6.9519'. [ 315.361328][ T3333] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9519'. [ 315.372351][ T3333] netlink: 28 bytes leftover after parsing attributes in process `syz.6.9519'. [ 315.381331][ T3333] netlink: 'syz.6.9519': attribute type 6 has an invalid length. [ 315.525982][ T3357] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 315.533602][ T3357] vhci_hcd: invalid port number 253 [ 315.539016][ T3357] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 315.605563][ T3359] lo speed is unknown, defaulting to 1000 [ 316.100974][ T3389] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 316.111662][ T3389] batman_adv: batadv0: Interface deactivated: ipvlan3 [ 316.133882][ T7360] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 316.142840][ T7360] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.189418][ T7360] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 316.198395][ T7360] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.230298][ T7360] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 316.239245][ T7360] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.288980][ T7360] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 316.298245][ T7360] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.715282][ T3569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.727767][ T3569] team0: Port device bond0 added [ 317.801073][ T3588] SELinux: Context Ž is not valid (left unmapped). [ 317.843309][ T3595] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9574'. [ 317.865945][ T3595] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9574'. [ 318.270071][ T3649] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9585'. [ 318.384601][ T3652] netlink: 'syz.6.9586': attribute type 2 has an invalid length. [ 318.392470][ T3652] netlink: 'syz.6.9586': attribute type 1 has an invalid length. [ 318.400224][ T3652] netlink: 199820 bytes leftover after parsing attributes in process `syz.6.9586'. [ 318.947625][ T3699] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9590'. [ 319.047081][ T3699] netlink: 4 bytes leftover after parsing attributes in process `syz.8.9590'. [ 319.147126][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 319.147144][ T29] audit: type=1326 audit(1756414117.506:11895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.9599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 319.202495][ T29] audit: type=1326 audit(1756414117.537:11896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.9599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 319.226202][ T29] audit: type=1326 audit(1756414117.537:11897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.9599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 319.250037][ T29] audit: type=1326 audit(1756414117.537:11898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.9599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 319.320242][ T29] audit: type=1400 audit(1756414117.684:11899): avc: denied { create } for pid=3739 comm="syz.4.9601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 319.351516][ T29] audit: type=1400 audit(1756414117.705:11900): avc: denied { bind } for pid=3739 comm="syz.4.9601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 319.394747][ T29] audit: type=1326 audit(1756414117.737:11901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.4.9602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 319.418370][ T29] audit: type=1326 audit(1756414117.737:11902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.4.9602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 319.442049][ T29] audit: type=1326 audit(1756414117.737:11903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.4.9602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 319.465746][ T29] audit: type=1326 audit(1756414117.737:11904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3749 comm="syz.4.9602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 319.643509][ T3788] geneve2: entered promiscuous mode [ 319.729568][ T3797] lo speed is unknown, defaulting to 1000 [ 319.837632][ T3881] netlink: 'syz.1.9617': attribute type 2 has an invalid length. [ 319.845554][ T3881] netlink: 'syz.1.9617': attribute type 1 has an invalid length. [ 319.884779][ T3888] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 319.893786][ T3888] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 319.957098][ T3898] geneve2: entered promiscuous mode [ 319.963265][ T7360] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.976049][ T7360] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.984541][ T7360] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.992950][ T7360] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.508167][ T3916] netlink: 'syz.5.9630': attribute type 2 has an invalid length. [ 320.516065][ T3916] netlink: 'syz.5.9630': attribute type 1 has an invalid length. [ 320.523841][ T3916] __nla_validate_parse: 1 callbacks suppressed [ 320.523854][ T3916] netlink: 199820 bytes leftover after parsing attributes in process `syz.5.9630'. [ 320.619619][ T3924] lo speed is unknown, defaulting to 1000 [ 321.438113][ T4023] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9645'. [ 321.447347][ T4023] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9645'. [ 321.450378][ T4026] netlink: 'syz.4.9646': attribute type 2 has an invalid length. [ 321.457152][ T4023] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9645'. [ 321.465026][ T4026] netlink: 'syz.4.9646': attribute type 1 has an invalid length. [ 321.474417][ T4023] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9645'. [ 321.481717][ T4026] netlink: 199820 bytes leftover after parsing attributes in process `syz.4.9646'. [ 321.500355][ T4023] netlink: 'syz.1.9645': attribute type 6 has an invalid length. [ 321.750765][ T4078] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9663'. [ 321.759900][ T4078] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9663'. [ 321.775817][ T4078] bridge0: port 1(macsec1) entered blocking state [ 321.782495][ T4078] bridge0: port 1(macsec1) entered disabled state [ 321.808037][ T4078] macsec1: entered allmulticast mode [ 321.848721][ T4078] macsec1: left allmulticast mode [ 321.942115][ T4112] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9670'. [ 322.539490][ T4184] netlink: 16 bytes leftover after parsing attributes in process `syz.6.9689'. [ 323.015265][ T4212] bridge0: port 1(macsec1) entered blocking state [ 323.021910][ T4212] bridge0: port 1(macsec1) entered disabled state [ 323.059354][ T4212] macsec1: entered allmulticast mode [ 323.073949][ T4212] macsec1: left allmulticast mode [ 323.170540][ T4226] netlink: 'syz.8.9706': attribute type 13 has an invalid length. [ 323.304419][ T4240] netlink: 'syz.6.9721': attribute type 13 has an invalid length. [ 324.011751][ T4338] bridge0: port 1(macsec1) entered blocking state [ 324.018295][ T4338] bridge0: port 1(macsec1) entered disabled state [ 324.031575][ T4338] macsec1: entered allmulticast mode [ 324.038452][ T4338] macsec1: left allmulticast mode [ 324.170411][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 324.170428][ T29] audit: type=1400 audit(1756414122.776:12030): avc: denied { mount } for pid=4312 comm="syz.6.9724" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 324.304498][ T29] audit: type=1326 audit(1756414122.912:12031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.4.9722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 324.328406][ T29] audit: type=1326 audit(1756414122.912:12032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.4.9722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 324.352025][ T29] audit: type=1326 audit(1756414122.912:12033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.4.9722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 324.375649][ T29] audit: type=1326 audit(1756414122.912:12034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.4.9722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 324.399319][ T29] audit: type=1326 audit(1756414122.912:12035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.4.9722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 324.501905][ T29] audit: type=1326 audit(1756414122.933:12036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.4.9722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 324.525824][ T29] audit: type=1326 audit(1756414122.933:12037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.4.9722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 324.549491][ T29] audit: type=1326 audit(1756414122.933:12038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.4.9722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 324.573222][ T29] audit: type=1326 audit(1756414122.933:12039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4365 comm="syz.4.9722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1b7eddebe9 code=0x7ffc0000 [ 324.618798][ T4375] program syz.4.9725 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 324.638540][ T4375] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 324.682281][ T4382] bond0: entered promiscuous mode [ 324.687365][ T4382] bond0: entered allmulticast mode [ 324.694386][ T4382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.844264][ T4382] bond0 (unregistering): Released all slaves [ 325.439233][ T4427] __nla_validate_parse: 6 callbacks suppressed [ 325.439251][ T4427] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9730'. [ 325.454636][ T4427] netlink: 28 bytes leftover after parsing attributes in process `syz.5.9730'. [ 325.463774][ T4427] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9730'. [ 325.473675][ T4427] netlink: 28 bytes leftover after parsing attributes in process `syz.5.9730'. [ 325.482789][ T4427] netlink: 'syz.5.9730': attribute type 6 has an invalid length. [ 325.490824][ T4421] ªªªªªª: renamed from vlan0 [ 325.537057][ T4437] netlink: 'syz.4.9734': attribute type 13 has an invalid length. [ 325.580571][ T4442] ref_ctr_offset mismatch. inode: 0x15c4 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 325.786253][ T4462] ªªªªªª: renamed from vlan0 [ 325.843361][ T4465] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9750'. [ 325.852433][ T4465] netlink: 28 bytes leftover after parsing attributes in process `syz.8.9750'. [ 325.861437][ T4465] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9750'. [ 325.926586][ T4465] netlink: 28 bytes leftover after parsing attributes in process `syz.8.9750'. [ 325.935572][ T4465] netlink: 'syz.8.9750': attribute type 6 has an invalid length. [ 326.004212][ T4479] bond2: entered promiscuous mode [ 326.009347][ T4479] bond2: entered allmulticast mode [ 326.024443][ T4479] 8021q: adding VLAN 0 to HW filter on device bond2 [ 326.039813][ T4479] bond2 (unregistering): Released all slaves [ 326.257184][ T4506] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 326.298899][ T4506] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 326.310932][ T4490] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 326.349607][ T4490] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 326.471587][ T4490] veth0_vlan: left allmulticast mode [ 326.497169][ T4490] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 326.539246][ T4490] batman_adv: batadv0: Interface deactivated: ipvlan3 [ 326.564943][ T4490] geneve2: left promiscuous mode [ 326.588743][ T4493] ªªªªªª: renamed from vlan0 [ 326.614236][ T4497] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.626913][ T4511] ref_ctr_offset mismatch. inode: 0x2165 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 326.661115][T14483] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.680640][T14483] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.737792][T14483] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.841758][ T4523] bond0: entered promiscuous mode [ 326.846867][ T4523] bond0: entered allmulticast mode [ 326.853405][ T4523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.867098][ T4523] bond0 (unregistering): Released all slaves [ 326.977721][ T4538] ref_ctr_offset mismatch. inode: 0x18b8 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 327.114639][ T4552] netlink: 'syz.5.9786': attribute type 21 has an invalid length. [ 327.122616][ T4552] netlink: 128 bytes leftover after parsing attributes in process `syz.5.9786'. [ 327.133054][ T4552] netlink: 3 bytes leftover after parsing attributes in process `syz.5.9786'. [ 327.206239][ T4563] lo speed is unknown, defaulting to 1000 [ 327.220321][ T4566] bond0: entered promiscuous mode [ 327.225519][ T4566] bond0: entered allmulticast mode [ 327.230858][ T4566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.240193][ T4566] bond0 (unregistering): Released all slaves [ 327.289287][ T4572] ªªªªªª: renamed from vlan0 [ 327.476666][ T4578] ref_ctr_offset mismatch. inode: 0x1a2e offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 327.931412][ T4661] netlink: 'syz.8.9829': attribute type 21 has an invalid length. [ 328.764061][ T4696] netlink: 'syz.1.9844': attribute type 21 has an invalid length. [ 329.178877][ T4742] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 329.197505][ T4742] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 329.327619][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 329.327638][ T29] audit: type=1326 audit(1756414128.193:12211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4762 comm="syz.5.9855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 329.368863][ T29] audit: type=1326 audit(1756414128.193:12212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4762 comm="syz.5.9855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 329.392452][ T29] audit: type=1326 audit(1756414128.224:12213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4762 comm="syz.5.9855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 329.416121][ T29] audit: type=1326 audit(1756414128.224:12214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4762 comm="syz.5.9855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 329.439715][ T29] audit: type=1326 audit(1756414128.224:12215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4762 comm="syz.5.9855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 329.463366][ T29] audit: type=1326 audit(1756414128.224:12216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4762 comm="syz.5.9855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 329.487261][ T29] audit: type=1326 audit(1756414128.224:12217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4762 comm="syz.5.9855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 329.510931][ T29] audit: type=1326 audit(1756414128.224:12218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4762 comm="syz.5.9855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 329.534660][ T29] audit: type=1326 audit(1756414128.235:12219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4762 comm="syz.5.9855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 329.558239][ T29] audit: type=1326 audit(1756414128.235:12220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4762 comm="syz.5.9855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4ed1ebe9 code=0x7ffc0000 [ 330.833002][ T4873] __nla_validate_parse: 9 callbacks suppressed [ 330.833019][ T4873] netlink: 20 bytes leftover after parsing attributes in process `syz.6.9878'. [ 330.866371][ T4883] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9869'. [ 331.071456][ T4914] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9889'. [ 331.083240][ T4914] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9889'. [ 331.180728][ T4928] SELinux: failed to load policy [ 331.210611][ T4934] netlink: 14 bytes leftover after parsing attributes in process `syz.5.9898'. [ 331.229155][ T4934] hsr_slave_0: left promiscuous mode [ 331.247714][ T4934] hsr_slave_1: left promiscuous mode [ 331.590380][ T4978] netlink: 'syz.4.9918': attribute type 4 has an invalid length. [ 331.743250][ T4999] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9927'. [ 331.752390][ T4999] netlink: 'syz.8.9927': attribute type 18 has an invalid length. [ 331.783759][ T7360] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 331.783789][ T4999] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9927'. [ 331.801180][ T4999] netlink: 'syz.8.9927': attribute type 18 has an invalid length. [ 331.816777][ T7360] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 331.834987][ T7360] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 331.851601][ T7360] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 331.875266][ T5008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5008 comm=syz.1.9930 [ 331.908037][ T5010] lo speed is unknown, defaulting to 1000 [ 331.918878][ T5014] netlink: 20 bytes leftover after parsing attributes in process `syz.6.9933'. [ 331.996819][ T5024] smc: net device bond0 applied user defined pnetid SYZ0 [ 332.031345][ T5024] smc: net device bond0 erased user defined pnetid SYZ0 [ 332.045042][ T5028] netlink: 24 bytes leftover after parsing attributes in process `syz.6.9939'. [ 332.117642][ T5040] netlink: 16 bytes leftover after parsing attributes in process `syz.5.9945'. [ 332.305694][ T1049] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x4 [ 332.313652][ T1049] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x2 [ 332.324594][ T1049] hid-generic 0000:3000000:0000.0012: unknown main item tag 0x3 [ 332.333836][ T1049] hid-generic 0000:3000000:0000.0012: hidraw0: HID v0.00 Device [sy] on syz0 [ 332.455441][ T5082] 9pnet_fd: p9_fd_create_tcp (5082): problem connecting socket to 127.0.0.1 [ 332.824461][ T5133] netlink: 'syz.1.9985': attribute type 1 has an invalid length. [ 332.845740][ T5136] A link change request failed with some changes committed already. Interface gre2 may have been left with an inconsistent configuration, please check. [ 333.029380][ T5170] SELinux: failed to load policy [ 333.096080][ T5184] netlink: 'syz.6.10008': attribute type 1 has an invalid length. [ 333.112077][ T5184] netlink: 'syz.6.10008': attribute type 1 has an invalid length. [ 333.150135][ T5191] pim6reg: entered allmulticast mode [ 333.160122][ T5191] pim6reg: left allmulticast mode [ 333.360488][ T5237] SELinux: security policydb version 17 (MLS) not backwards compatible [ 333.370853][ T5237] SELinux: failed to load policy [ 333.587185][ T5265] lo speed is unknown, defaulting to 1000 [ 333.789604][ T5276] netlink: 'syz.8.10048': attribute type 3 has an invalid length. [ 334.024169][ T5293] netlink: 'syz.8.10055': attribute type 3 has an invalid length. [ 334.032441][ T5293] netlink: 'syz.8.10055': attribute type 1 has an invalid length. [ 334.132556][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 334.132575][ T29] audit: type=1326 audit(1756414133.232:12434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.6.10061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 334.174811][ T29] audit: type=1326 audit(1756414133.263:12435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.6.10061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 334.198602][ T29] audit: type=1326 audit(1756414133.263:12436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.6.10061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 334.222579][ T29] audit: type=1326 audit(1756414133.263:12437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.6.10061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 334.246583][ T29] audit: type=1326 audit(1756414133.263:12438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.6.10061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 334.270455][ T29] audit: type=1326 audit(1756414133.263:12439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.6.10061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 334.294134][ T29] audit: type=1326 audit(1756414133.274:12440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.6.10061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 334.317859][ T29] audit: type=1326 audit(1756414133.274:12441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.6.10061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 334.341734][ T29] audit: type=1326 audit(1756414133.274:12442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.6.10061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 334.365339][ T29] audit: type=1326 audit(1756414133.274:12443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.6.10061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f0c8debe9 code=0x7ffc0000 [ 334.406192][ T5267] ================================================================== [ 334.414313][ T5267] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 334.422938][ T5267] [ 334.425277][ T5267] write to 0xffff888147c81528 of 8 bytes by task 5260 on cpu 1: [ 334.432915][ T5267] shmem_file_splice_read+0x470/0x600 [ 334.438545][ T5267] splice_direct_to_actor+0x26f/0x680 [ 334.444028][ T5267] do_splice_direct+0xda/0x150 [ 334.449434][ T5267] do_sendfile+0x380/0x650 [ 334.453891][ T5267] __x64_sys_sendfile64+0x105/0x150 [ 334.459195][ T5267] x64_sys_call+0x2bb0/0x2ff0 [ 334.463978][ T5267] do_syscall_64+0xd2/0x200 [ 334.468701][ T5267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.474809][ T5267] [ 334.477336][ T5267] write to 0xffff888147c81528 of 8 bytes by task 5267 on cpu 0: [ 334.485073][ T5267] shmem_file_splice_read+0x470/0x600 [ 334.490483][ T5267] splice_direct_to_actor+0x26f/0x680 [ 334.495891][ T5267] do_splice_direct+0xda/0x150 [ 334.500694][ T5267] do_sendfile+0x380/0x650 [ 334.505152][ T5267] __x64_sys_sendfile64+0x105/0x150 [ 334.510387][ T5267] x64_sys_call+0x2bb0/0x2ff0 [ 334.515120][ T5267] do_syscall_64+0xd2/0x200 [ 334.519656][ T5267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 334.525584][ T5267] [ 334.527922][ T5267] value changed: 0x000000000000b171 -> 0x000000000000b175 [ 334.535032][ T5267] [ 334.537359][ T5267] Reported by Kernel Concurrency Sanitizer on: [ 334.543511][ T5267] CPU: 0 UID: 0 PID: 5267 Comm: syz.1.10041 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 334.554890][ T5267] Tainted: [W]=WARN [ 334.558696][ T5267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 334.568772][ T5267] ==================================================================