last executing test programs: 3.02330485s ago: executing program 4 (id=20072): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000000040)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640), 0x0, 0x0) 2.99214154s ago: executing program 4 (id=20074): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000001000000020000000700"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0xfe49, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) r3 = dup2(r0, r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000"], 0x48) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r3, 0x1276, 0x0) 2.094215737s ago: executing program 4 (id=20091): r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f0000000400)=0x13) poll(&(0x7f0000000100)=[{r1, 0xcf9aa395655278ef}], 0x1, 0xe7f1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x3d17, 0x4, 0x1, 0x3, 0x6, "00b879eb110400000000000000d5af00"}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000300), &(0x7f0000000340)=0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, 0x3ab5, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x0, 0x0, 0x0, 0x8, 0x41, &(0x7f0000000640)=""/65, 0x41100, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001700)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[0xffffffffffffffff], 0x0, 0x10, 0x8000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000006c0)=0xa) 1.930293567s ago: executing program 0 (id=20097): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)="a6", 0x1, r4) keyctl$KEYCTL_MOVE(0x1e, r3, 0xffffffffffffffff, r4, 0x1) epoll_create(0x3ff) 1.809688116s ago: executing program 1 (id=20099): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8fe00000000bfa200000000000007020000f8ffffffb703000008000000b70400008f2000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x1e, 0x80004, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x7, 0x0, 0x1000004}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/179, 0xb3}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 1.808303096s ago: executing program 0 (id=20101): syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESHEX], 0x1, 0x522, &(0x7f0000000a80)="$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") sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x31}}], 0x30}, 0x0) 1.747448696s ago: executing program 0 (id=20102): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="0000dadbffffffffffffaaaaaaaaaabb080045b5002800680000070690780a010102640101004e214e21", @ANYRES32=0x41424344, @ANYBLOB="5110000390780401ab723a4a9ec78fb957987bd086d46f7b978a878e851aabfad73682d7dc09d35f462d21f388b2ba33c515deaa7bdca42842f95b7f6dcdafa45c9526425a879dcae85ad12bad2158b27de7c53d501915896e3901800db40be347c36ce3ae114e20d1222258125cf1f18a6081a3de0375421f3701b9269e45b14a948907f6d85f41c3430325b47b09d0fced07ea8f1f77402caf909d6291b8a0a9518413a594d0ece49e2eab66fd3d6de60aa69bc3216346fca91cd6e7472d36e841e9"], 0x3a) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x504, &(0x7f0000000ac0)="$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") 1.591213776s ago: executing program 0 (id=20108): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x4222}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)='X', 0x1, 0x20000000, &(0x7f0000000080)={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, '\x00', 0x18}, 0x6}, 0x1c) setsockopt(r1, 0x84, 0x7f, &(0x7f0000000040)="020000000d80ffff", 0x8) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x9, 0x40) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRESHEX=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r5}, 0x10) r7 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r8 = add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000003c0)="aebc7d4aa1", 0x5, r7) keyctl$link(0x8, r8, r7) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x8, 0x1100, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x1, 0x14, 0x64, 0x0, 0x5, 0x2f, 0x0, @empty, @private}}}}) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0xcc15, @dev, 0x7}, 0x1c) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, 0x0) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000007000000080000000900000001000000fdd2985c9e32d96ae69887cd0bc78c14bc784eed43f86f9a3ff2cedd248f16672dbca650213da94b01de080d38ee0a8edc2692bd4aef35592eb5cd33007f4351b815ac89d0e63999391619127349", @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYBLOB='\x00'/28, @ANYRES32=r11, @ANYRESDEC=r9, @ANYRESOCT=r11], 0x50) write$tcp_mem(r11, &(0x7f0000000280)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYRESDEC=r12], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, r11, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x600202, 0x0) 1.549172616s ago: executing program 1 (id=20110): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000047c0)=[{{&(0x7f0000000700)=@tipc=@name, 0x80, 0x0}, 0xfffffffc}, {{&(0x7f0000000d80)=@isdn, 0x80, &(0x7f0000001180)=[{0x0}, {&(0x7f0000000f00)=""/138, 0x8a}, {&(0x7f0000000fc0)=""/235, 0xeb}, {&(0x7f00000010c0)=""/78, 0x4e}, {&(0x7f0000001140)=""/61, 0x3d}], 0x5}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004700)=""/141, 0x8d}, 0x7}], 0x3, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2, 0x1}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.240445805s ago: executing program 4 (id=20120): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000001000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x28, 0x5, 0x0) r3 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r3, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x2d, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x0) r4 = accept4$unix(r3, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000140)=""/129, 0x81, 0x0, 0x0, 0x0) 1.202983964s ago: executing program 4 (id=20121): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = getpid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000100)={0x0, 0x4100, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) 1.174947074s ago: executing program 3 (id=20122): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x6) socket(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$tipc(0x1e, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) 1.159593304s ago: executing program 3 (id=20123): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x60f0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) pidfd_getfd(0xffffffffffffffff, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x80042, 0x4, 0x2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x18) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') close(r2) 896.650324ms ago: executing program 4 (id=20124): r0 = socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0xb) getpid() r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000030020f003176c4000000000010902247251000000000904000012070103000905010200000000000905820200"], 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'erspan0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x335, 0x20001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 895.320413ms ago: executing program 3 (id=20134): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x4100, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socket$packet(0x11, 0x3, 0x300) r4 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}, 0xff000000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) 731.371403ms ago: executing program 0 (id=20125): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x8000001a, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) pipe2$9p(&(0x7f0000000240), 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={0x0}}, 0x40884) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000885000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 422.188152ms ago: executing program 1 (id=20129): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8fe00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x40, 0x7ffc0002}]}) setregid(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x1}}], 0x18}}], 0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 410.570682ms ago: executing program 2 (id=20130): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80040, 0x0) r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r2, &(0x7f0000fc4fbe)=""/80, 0x50) unlink(&(0x7f00000001c0)='./control/file0\x00') unlinkat(r2, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 393.861712ms ago: executing program 0 (id=20131): r0 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='+}[S\x00\xe5dsC\x85YPa+\xec\xc2{\xea\xc2N\xe3\xff\xff\xa2\xd8\"\x89\f\xa5\xe9\x91\x96\xe6\xa6\xbf\\\xa7\xa2\xe1\xect\xc1\x02^7 \x16\xe5\xb7\xeehT\x1f\x922C\xcf\x1b\xa87\x84\\\xa2\xe5\x14\x06{;\xd4{\x15\x92h}\fu\xa9\xc0\xbdb\x9f\x1eaB\xb3\x9c\xf7h\xe9P\xdat\x87<\xaa\x93\xdd\xe9\x8dhd\xc1a\xa0\xe5(\xe2R') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$phonet(0x23, 0x2, 0x1) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9004}, 0x4) r2 = syz_io_uring_setup(0x5c2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x3d9}, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r2, 0x0, 0x0, 0x0, 0x1, 0x1, {0x3}}) io_uring_enter(r2, 0x6e2, 0x3900, 0x1, 0x0, 0x0) 346.455672ms ago: executing program 2 (id=20132): io_uring_register$IORING_REGISTER_SYNC_CANCEL(0xffffffffffffffff, 0x18, &(0x7f0000000000)={0xfffffffffffff8e3, 0xffffffffffffffff, 0x0, {0x5, 0x3}, 0xf8}, 0x1) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) 273.622981ms ago: executing program 2 (id=20133): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001439) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x4004743d, 0x2000000b) close(r0) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800083}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) 140.802531ms ago: executing program 2 (id=20135): r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000060a0b04000000000000000002000000200044801c0001800900010068617368000000000c000280080001400000000c0900010073797a3000000000090002"], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x19) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x18) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x6, 0x0, 0x7fef, 0x2410, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b73, 0x1, @perf_config_ext={0x9, 0x40}, 0x14105, 0x30, 0x8, 0x3, 0x2, 0x9, 0x4, 0x0, 0x0, 0x0, 0x2007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x84080080}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x54, 0xd, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x44001}, 0x800) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 139.912191ms ago: executing program 1 (id=20136): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000006080)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4, 0x7}, {}, {0x7}}, [@filter_kind_options=@f_basic={{0xa}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x44800) 127.100011ms ago: executing program 3 (id=20137): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x2f, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0xe, 0x1}, {0x9, 0x8, 0x2549677028661870}}}]}}]}]}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x400c040}, 0x0) 75.372231ms ago: executing program 2 (id=20138): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2, 0xe, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x6}, @sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@empty}}, @sadb_lifetime={0x4, 0x3}]}, 0xc0}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0xc840, 0x0, 0x0) 68.909111ms ago: executing program 2 (id=20139): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180200002020702500000000002020207b0af8ff00000000bda100000000000026010000f8ffffffb702000008000000b703000000000000850000004b00000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket(0x1d, 0x2, 0x6) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = memfd_secret(0x80000) fcntl$setlease(r1, 0x400, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3000046, &(0x7f0000000100)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x55a, &(0x7f0000000480)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x123042, 0x110) write$binfmt_script(r2, &(0x7f0000000080), 0xffffff3e) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r3) close_range(r0, 0xffffffffffffffff, 0x0) 68.211901ms ago: executing program 3 (id=20140): ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000003d) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000003d) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xe, 0x0, &(0x7f00000000c0)="251c69a85b438204c986b7c9eee7", 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x50) close_range(r2, 0xffffffffffffffff, 0x0) 41.956991ms ago: executing program 3 (id=20141): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000004c0)=""/4096, 0x1000) write(r1, &(0x7f0000000340), 0x11000) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000001780), 0x0, &(0x7f0000001c00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x800, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8a4, 0x2, 0x0, 0x0, 0xa4}, 0x20) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r3, &(0x7f0000000140), &(0x7f0000000080)=@udp}, 0x20) dup3(r2, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 25.741691ms ago: executing program 1 (id=20142): r0 = io_uring_setup(0x177f, &(0x7f0000000140)={0x0, 0x0, 0x1}) r1 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f00000002c0)=ANY=[@ANYBLOB="00020201"], 0x18) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20004041) close_range(r0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 0s ago: executing program 1 (id=20143): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = dup(r0) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x1, 0x0, 0x0, 0xfa5, 0x0}) kernel console output (not intermixed with test programs): 8663 comm="syz.4.16427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1308.789864][ T29] audit: type=1326 audit(2000002922.637:137543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18663 comm="syz.4.16427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1308.814434][ T29] audit: type=1326 audit(2000002922.637:137544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18663 comm="syz.4.16427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1308.839046][ T29] audit: type=1326 audit(2000002922.637:137545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18663 comm="syz.4.16427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1308.862960][ T29] audit: type=1326 audit(2000002922.637:137546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18663 comm="syz.4.16427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1308.887599][ T29] audit: type=1326 audit(2000002922.677:137547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18663 comm="syz.4.16427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1308.911406][ T29] audit: type=1326 audit(2000002922.677:137548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18663 comm="syz.4.16427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1309.229015][T18677] netlink: 'syz.0.16431': attribute type 4 has an invalid length. [ 1309.288906][T18677] netlink: 'syz.0.16431': attribute type 4 has an invalid length. [ 1309.459202][T18683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18683 comm=syz.0.16433 [ 1309.491452][T18685] netlink: 'syz.1.16434': attribute type 4 has an invalid length. [ 1309.531591][T18674] lo speed is unknown, defaulting to 1000 [ 1309.545904][T18685] netlink: 'syz.1.16434': attribute type 4 has an invalid length. [ 1309.571946][T18674] »»»»»» speed is unknown, defaulting to 1000 [ 1310.780515][T18743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18743 comm=syz.4.16455 [ 1310.838683][T18750] __nla_validate_parse: 15 callbacks suppressed [ 1310.838701][T18750] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16457'. [ 1311.758213][T18784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18784 comm=syz.4.16467 [ 1311.812169][T18786] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16469'. [ 1311.929196][T18788] tipc: Enabling of bearer rejected, already enabled [ 1312.095548][T18796] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16471'. [ 1312.959612][T18843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18843 comm=syz.4.16488 [ 1315.135525][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 1315.135545][ T29] audit: type=1326 audit(2000002929.267:137749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18857 comm="syz.4.16494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1315.255227][ T29] audit: type=1326 audit(2000002929.297:137750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18857 comm="syz.4.16494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1315.279218][ T29] audit: type=1326 audit(2000002929.297:137751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18857 comm="syz.4.16494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1315.303235][ T29] audit: type=1326 audit(2000002929.307:137752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18857 comm="syz.4.16494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1315.969860][T18901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18901 comm=syz.4.16508 [ 1316.034503][ T29] audit: type=1326 audit(2000002930.147:137753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18895 comm="syz.4.16508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1316.059238][ T29] audit: type=1326 audit(2000002930.147:137754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18895 comm="syz.4.16508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1316.083059][ T29] audit: type=1326 audit(2000002930.147:137755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18895 comm="syz.4.16508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1316.107595][ T29] audit: type=1326 audit(2000002930.147:137756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18895 comm="syz.4.16508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1316.131464][ T29] audit: type=1326 audit(2000002930.147:137757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18895 comm="syz.4.16508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1316.156064][ T29] audit: type=1326 audit(2000002930.147:137758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18895 comm="syz.4.16508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1317.168380][T18927] bridge0: port 1(macvlan0) entered blocking state [ 1317.176213][T18927] bridge0: port 1(macvlan0) entered disabled state [ 1317.186662][T18927] macvlan0: entered allmulticast mode [ 1317.192752][T18927] macvlan0: left allmulticast mode [ 1318.157479][T18964] SELinux: Context system_u:object_r:scsi_generic_device_t:s0 is not valid (left unmapped). [ 1319.699426][T18981] team0 (unregistering): Port device bridge4 removed [ 1319.765825][T18988] vlan1: entered promiscuous mode [ 1319.771707][T18988] $Hÿ: (slave vlan1): Opening slave failed [ 1319.844149][T18993] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16545'. [ 1319.863868][T18995] netlink: 28 bytes leftover after parsing attributes in process `syz.4.16547'. [ 1320.154418][T19018] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 1320.206542][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 1320.206562][ T29] audit: type=1326 audit(2000002934.338:138060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19023 comm="syz.3.16557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1320.631980][ T29] audit: type=1326 audit(2000002934.688:138061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19028 comm="syz.0.16558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1320.656096][ T29] audit: type=1326 audit(2000002934.688:138062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19028 comm="syz.0.16558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1320.680087][ T29] audit: type=1326 audit(2000002934.688:138063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19023 comm="syz.3.16557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1320.704030][ T29] audit: type=1326 audit(2000002934.688:138064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19023 comm="syz.3.16557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1320.728038][ T29] audit: type=1326 audit(2000002934.688:138065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19023 comm="syz.3.16557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1320.752087][ T29] audit: type=1326 audit(2000002934.688:138066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19023 comm="syz.3.16557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1320.775975][ T29] audit: type=1326 audit(2000002934.688:138067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19023 comm="syz.3.16557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1320.799793][ T29] audit: type=1326 audit(2000002934.688:138068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19023 comm="syz.3.16557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1320.823625][ T29] audit: type=1326 audit(2000002934.688:138069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19023 comm="syz.3.16557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1325.136963][T19048] lo speed is unknown, defaulting to 1000 [ 1325.143119][T19048] »»»»»» speed is unknown, defaulting to 1000 [ 1327.633841][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 1327.633862][ T29] audit: type=1326 audit(2000002941.758:138133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19077 comm="syz.2.16572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1327.664696][ T29] audit: type=1326 audit(2000002941.758:138134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19077 comm="syz.2.16572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1327.688704][ T29] audit: type=1326 audit(2000002941.758:138135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19077 comm="syz.2.16572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1327.712683][ T29] audit: type=1326 audit(2000002941.758:138136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19077 comm="syz.2.16572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1327.737381][ T29] audit: type=1326 audit(2000002941.758:138137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19077 comm="syz.2.16572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1327.846535][ T29] audit: type=1326 audit(2000002941.798:138138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19077 comm="syz.2.16572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1327.870566][ T29] audit: type=1326 audit(2000002941.798:138139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19077 comm="syz.2.16572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1327.894429][ T29] audit: type=1326 audit(2000002941.798:138140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19077 comm="syz.2.16572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1327.918243][ T29] audit: type=1326 audit(2000002941.798:138141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19077 comm="syz.2.16572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1327.942202][ T29] audit: type=1326 audit(2000002941.798:138142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19077 comm="syz.2.16572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1327.948937][T19085] xt_recent: Unsupported userspace flags (000000da) [ 1327.999787][T19085] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 1328.142706][T19091] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.16575'. [ 1328.171896][T19090] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.16575'. [ 1329.648494][T19115] lo speed is unknown, defaulting to 1000 [ 1329.654763][T19115] »»»»»» speed is unknown, defaulting to 1000 [ 1329.806362][T19121] netlink: 14 bytes leftover after parsing attributes in process `syz.4.16582'. [ 1330.008393][T19125] netlink: 20 bytes leftover after parsing attributes in process `syz.3.16584'. [ 1330.281992][T19112] lo speed is unknown, defaulting to 1000 [ 1330.312747][T19112] »»»»»» speed is unknown, defaulting to 1000 [ 1330.911044][T19144] netlink: 24 bytes leftover after parsing attributes in process `syz.4.16590'. [ 1331.005447][T19146] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1331.365731][T19156] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.16593'. [ 1331.419862][T19155] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.16593'. [ 1331.888860][T19168] x_tables: duplicate underflow at hook 1 [ 1331.918332][T19168] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16598'. [ 1331.928044][T19168] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 1332.644346][ T29] kauditd_printk_skb: 1348 callbacks suppressed [ 1332.644366][ T29] audit: type=1326 audit(2000002946.778:139491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19192 comm="syz.3.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69709c3d67 code=0x7ffc0000 [ 1332.675194][ T29] audit: type=1326 audit(2000002946.778:139492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19192 comm="syz.3.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6970968fa9 code=0x7ffc0000 [ 1332.698990][ T29] audit: type=1326 audit(2000002946.778:139493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19192 comm="syz.3.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1332.725622][ T29] audit: type=1326 audit(2000002946.858:139494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19188 comm="syz.1.16606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fba45393d67 code=0x7ffc0000 [ 1332.750097][ T29] audit: type=1326 audit(2000002946.858:139495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19188 comm="syz.1.16606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fba45338fa9 code=0x7ffc0000 [ 1332.774494][ T29] audit: type=1326 audit(2000002946.858:139496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19188 comm="syz.1.16606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1332.798335][ T29] audit: type=1326 audit(2000002946.858:139497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19192 comm="syz.3.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69709c3d67 code=0x7ffc0000 [ 1332.822716][ T29] audit: type=1326 audit(2000002946.858:139498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19192 comm="syz.3.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6970968fa9 code=0x7ffc0000 [ 1332.847102][ T29] audit: type=1326 audit(2000002946.858:139499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19192 comm="syz.3.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1332.881565][ T29] audit: type=1326 audit(2000002946.958:139500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19192 comm="syz.3.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69709c3d67 code=0x7ffc0000 [ 1333.148695][T19202] can: request_module (can-proto-5) failed. [ 1333.382539][T19207] lo speed is unknown, defaulting to 1000 [ 1333.390132][T19207] »»»»»» speed is unknown, defaulting to 1000 [ 1333.637726][T19208] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16612'. [ 1333.826563][T19209] netlink: 'syz.4.16612': attribute type 10 has an invalid length. [ 1333.835310][T19209] netlink: 40 bytes leftover after parsing attributes in process `syz.4.16612'. [ 1334.051135][T19209] geneve1: left promiscuous mode [ 1334.056637][T19209] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 1334.150843][T19213] netlink: 76 bytes leftover after parsing attributes in process `syz.1.16614'. [ 1334.781255][T19234] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1334.866595][T19234] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1334.935863][T19234] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1334.986999][T19234] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1335.073784][T19234] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1335.105913][T19234] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1335.137389][T19234] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1335.156973][T19234] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1335.343931][T19250] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16625'. [ 1335.820925][T19273] netlink: 4 bytes leftover after parsing attributes in process `syz.3.16632'. [ 1335.919511][T19271] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2081 sclass=netlink_xfrm_socket pid=19271 comm=syz.1.16633 [ 1335.923144][T19287] tmpfs: Bad value for 'mpol' [ 1335.949486][T19289] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1336.125241][T19297] netlink: 36 bytes leftover after parsing attributes in process `syz.2.16640'. [ 1336.134807][T19297] netlink: 16 bytes leftover after parsing attributes in process `syz.2.16640'. [ 1336.144132][T19297] netlink: 36 bytes leftover after parsing attributes in process `syz.2.16640'. [ 1336.153570][T19297] netlink: 36 bytes leftover after parsing attributes in process `syz.2.16640'. [ 1337.986985][ T29] kauditd_printk_skb: 750 callbacks suppressed [ 1337.987005][ T29] audit: type=1326 audit(2000002952.119:140251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19303 comm="syz.3.16644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69709c3d67 code=0x7ffc0000 [ 1338.028485][ T29] audit: type=1326 audit(2000002952.159:140252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19303 comm="syz.3.16644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6970968fa9 code=0x7ffc0000 [ 1338.053398][ T29] audit: type=1326 audit(2000002952.159:140253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19303 comm="syz.3.16644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69709c3d67 code=0x7ffc0000 [ 1338.078135][ T29] audit: type=1326 audit(2000002952.159:140254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19303 comm="syz.3.16644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6970968fa9 code=0x7ffc0000 [ 1338.101881][ T29] audit: type=1326 audit(2000002952.159:140255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19303 comm="syz.3.16644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1338.211462][ T29] audit: type=1326 audit(2000002952.289:140256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19303 comm="syz.3.16644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f69709c3d67 code=0x7ffc0000 [ 1338.236065][ T29] audit: type=1326 audit(2000002952.289:140257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19303 comm="syz.3.16644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6970968fa9 code=0x7ffc0000 [ 1338.259892][ T29] audit: type=1326 audit(2000002952.289:140258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19303 comm="syz.3.16644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1338.481301][ T29] audit: type=1326 audit(2000002952.609:140259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19343 comm="syz.2.16656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1338.519109][ T29] audit: type=1326 audit(2000002952.639:140260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19343 comm="syz.2.16656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1339.434636][T19361] netlink: 4 bytes leftover after parsing attributes in process `syz.3.16662'. [ 1339.812624][T19370] team0 (unregistering): Port device bridge1 removed [ 1339.838778][T19370] team0 (unregistering): Port device bridge2 removed [ 1339.974146][T19375] gretap0: left allmulticast mode [ 1339.979248][T19375] gretap0: left promiscuous mode [ 1339.985212][T19375] bridge0: port 2(gretap0) entered disabled state [ 1340.482928][T19386] netlink: 24 bytes leftover after parsing attributes in process `syz.4.16672'. [ 1340.608420][T19390] netlink: 24 bytes leftover after parsing attributes in process `syz.4.16673'. [ 1340.715203][T19393] netlink: 20 bytes leftover after parsing attributes in process `syz.0.16674'. [ 1340.749485][T19398] 9pnet_virtio: no channels available for device [ 1340.975567][T19405] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1344.568811][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 1344.568828][ T29] audit: type=1326 audit(2000002958.699:140471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19422 comm="syz.1.16685" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fba4539cda9 code=0x0 [ 1345.061461][T19428] tipc: Enabling of bearer rejected, failed to enable media [ 1349.843772][ T29] audit: type=1326 audit(2000002963.969:140472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19451 comm="syz.2.16691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1349.867728][ T29] audit: type=1326 audit(2000002963.969:140473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19451 comm="syz.2.16691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1349.892337][ T29] audit: type=1326 audit(2000002963.969:140474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19451 comm="syz.2.16691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1349.916837][ T29] audit: type=1326 audit(2000002963.969:140475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19451 comm="syz.2.16691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1349.940625][ T29] audit: type=1326 audit(2000002963.969:140476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19451 comm="syz.2.16691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1349.965072][ T29] audit: type=1326 audit(2000002963.969:140477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19451 comm="syz.2.16691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1349.988895][ T29] audit: type=1326 audit(2000002963.969:140478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19451 comm="syz.2.16691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1350.013473][ T29] audit: type=1326 audit(2000002963.969:140479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19451 comm="syz.2.16691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1350.037276][ T29] audit: type=1326 audit(2000002963.969:140480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19451 comm="syz.2.16691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1350.061604][ T29] audit: type=1326 audit(2000002963.969:140481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19451 comm="syz.2.16691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1350.423105][T19460] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16693'. [ 1350.814573][T19471] netlink: 'syz.2.16696': attribute type 1 has an invalid length. [ 1350.848730][T19471] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1351.157078][T19485] netlink: 'syz.2.16701': attribute type 1 has an invalid length. [ 1351.262678][T19485] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1351.382244][T19431] lo speed is unknown, defaulting to 1000 [ 1351.393187][T19431] »»»»»» speed is unknown, defaulting to 1000 [ 1351.611665][T19503] atomic_op ffff888127f1fd28 conn xmit_atomic 0000000000000000 [ 1352.436955][T19526] vlan1: entered allmulticast mode [ 1352.442122][T19526] bridge_slave_0: entered allmulticast mode [ 1352.474011][T19526] bridge_slave_0: left allmulticast mode [ 1352.761115][T19540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19540 comm=syz.1.16717 [ 1353.307583][T19559] lo speed is unknown, defaulting to 1000 [ 1353.314899][T19559] »»»»»» speed is unknown, defaulting to 1000 [ 1353.520909][T19563] netlink: 14 bytes leftover after parsing attributes in process `syz.4.16723'. [ 1354.346391][T19590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19590 comm=syz.2.16728 [ 1354.854870][ T29] kauditd_printk_skb: 634 callbacks suppressed [ 1354.854891][ T29] audit: type=1326 audit(2000002967.983:141116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19600 comm="syz.1.16732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1354.885805][ T29] audit: type=1326 audit(2000002967.983:141117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19600 comm="syz.1.16732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1354.909695][ T29] audit: type=1326 audit(2000002967.983:141118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19600 comm="syz.1.16732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1354.934231][ T29] audit: type=1326 audit(2000002967.983:141119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19600 comm="syz.1.16732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1354.956613][T19592] lo speed is unknown, defaulting to 1000 [ 1354.958252][ T29] audit: type=1326 audit(2000002967.983:141120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19600 comm="syz.1.16732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1354.964365][T19592] »»»»»» speed is unknown, defaulting to 1000 [ 1354.995079][ T29] audit: type=1326 audit(2000002967.983:141121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19600 comm="syz.1.16732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1355.018960][ T29] audit: type=1326 audit(2000002967.983:141122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19600 comm="syz.1.16732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1355.043436][ T29] audit: type=1326 audit(2000002967.983:141123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19600 comm="syz.1.16732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1355.067271][ T29] audit: type=1326 audit(2000002967.983:141124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19600 comm="syz.1.16732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1355.091760][ T29] audit: type=1326 audit(2000002967.983:141125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19600 comm="syz.1.16732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1355.528340][T19617] lo speed is unknown, defaulting to 1000 [ 1355.535519][T19617] »»»»»» speed is unknown, defaulting to 1000 [ 1357.783291][T19658] netlink: 'syz.2.16750': attribute type 13 has an invalid length. [ 1357.811963][T19658] gretap0: refused to change device tx_queue_len [ 1357.819698][T19658] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1357.835568][ T1080] »»»»»» speed is unknown, defaulting to 1000 [ 1357.843252][ T1080] »»»»»» speed is unknown, defaulting to 1000 [ 1357.984805][T19675] 9pnet_fd: Insufficient options for proto=fd [ 1358.041731][T19662] lo speed is unknown, defaulting to 1000 [ 1358.062225][T19662] »»»»»» speed is unknown, defaulting to 1000 [ 1358.257003][T19691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19691 comm=syz.1.16759 [ 1359.147373][T19706] netlink: 'syz.2.16764': attribute type 32 has an invalid length. [ 1359.155457][T19706] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16764'. [ 1359.356048][T19695] lo speed is unknown, defaulting to 1000 [ 1359.389132][T19695] »»»»»» speed is unknown, defaulting to 1000 [ 1359.806523][T19718] netlink: 'syz.4.16768': attribute type 1 has an invalid length. [ 1359.892459][ T29] kauditd_printk_skb: 707 callbacks suppressed [ 1359.892478][ T29] audit: type=1326 audit(2000002973.023:141833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19712 comm="syz.2.16766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1359.931389][T19718] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1359.944799][ T29] audit: type=1326 audit(2000002973.073:141834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19725 comm="syz.0.16769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1359.968929][ T29] audit: type=1326 audit(2000002973.073:141835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19725 comm="syz.0.16769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1360.037404][ T29] audit: type=1326 audit(2000002973.123:141836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19725 comm="syz.0.16769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1360.061425][ T29] audit: type=1326 audit(2000002973.123:141837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19725 comm="syz.0.16769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1360.085284][ T29] audit: type=1326 audit(2000002973.123:141838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19725 comm="syz.0.16769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1360.109241][ T29] audit: type=1326 audit(2000002973.123:141839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19725 comm="syz.0.16769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1360.132995][ T29] audit: type=1326 audit(2000002973.123:141840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19725 comm="syz.0.16769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1360.157274][ T29] audit: type=1326 audit(2000002973.123:141841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19725 comm="syz.0.16769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1360.181197][ T29] audit: type=1326 audit(2000002973.123:141842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19725 comm="syz.0.16769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1360.208586][T19739] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16772'. [ 1362.068707][T19774] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1362.078878][T19774] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1362.100591][T19772] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1362.198526][T19774] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1362.209210][T19774] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1362.320609][T19774] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1362.331167][T19774] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1362.450612][T19774] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1362.460495][T19774] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1362.583309][T19774] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1362.591621][T19774] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1362.643753][T19774] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1362.652194][T19774] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1362.710241][T19774] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1362.719275][T19774] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1362.775716][T19774] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1362.784780][T19774] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1363.179874][T19796] netlink: 56 bytes leftover after parsing attributes in process `syz.2.16790'. [ 1363.382973][T19799] lo speed is unknown, defaulting to 1000 [ 1363.392544][T19799] »»»»»» speed is unknown, defaulting to 1000 [ 1363.572786][T19799] netlink: 104 bytes leftover after parsing attributes in process `syz.3.16786'. [ 1365.237734][T19818] bridge0: port 2(vlan0) entered blocking state [ 1365.244162][T19818] bridge0: port 2(vlan0) entered disabled state [ 1365.251788][ T29] kauditd_printk_skb: 415 callbacks suppressed [ 1365.251806][ T29] audit: type=1326 audit(2000003491.327:142258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19817 comm="syz.0.16794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1365.282029][ T29] audit: type=1326 audit(2000003491.327:142259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19817 comm="syz.0.16794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1365.298351][T19818] vlan0: entered allmulticast mode [ 1365.305842][ T29] audit: type=1326 audit(2000003491.327:142260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19817 comm="syz.0.16794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1365.334723][ T29] audit: type=1326 audit(2000003491.337:142261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19817 comm="syz.0.16794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1365.358591][ T29] audit: type=1326 audit(2000003491.337:142262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19817 comm="syz.0.16794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1365.382788][T19818] vlan0: left allmulticast mode [ 1365.387786][ T29] audit: type=1326 audit(2000003491.436:142263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19822 comm="syz.3.16796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1365.411773][ T29] audit: type=1326 audit(2000003491.436:142264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19822 comm="syz.3.16796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1365.435740][ T29] audit: type=1326 audit(2000003491.436:142265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19822 comm="syz.3.16796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1365.459557][ T29] audit: type=1326 audit(2000003491.436:142266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19822 comm="syz.3.16796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1365.483424][ T29] audit: type=1326 audit(2000003491.436:142267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19822 comm="syz.3.16796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1365.652819][T19834] nfs4: Bad value for 'source' [ 1366.159055][T19845] xt_TCPMSS: Only works on TCP SYN packets [ 1366.524983][T19830] lo speed is unknown, defaulting to 1000 [ 1366.531929][T19830] »»»»»» speed is unknown, defaulting to 1000 [ 1367.186485][T19861] netlink: 28 bytes leftover after parsing attributes in process `syz.0.16806'. [ 1367.233343][T19861] SELinux: security_context_str_to_sid () failed with errno=-22 [ 1367.624168][T19864] lo speed is unknown, defaulting to 1000 [ 1367.728813][T19864] »»»»»» speed is unknown, defaulting to 1000 [ 1367.858348][T19892] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16817'. [ 1367.889526][T19889] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 1368.166289][T19894] lo speed is unknown, defaulting to 1000 [ 1368.173007][T19894] »»»»»» speed is unknown, defaulting to 1000 [ 1368.292281][T19905] ref_ctr increment failed for inode: 0x430c offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88818982f480 [ 1368.544982][T19912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19912 comm=syz.3.16825 [ 1368.673007][T19932] netlink: 'syz.2.16832': attribute type 3 has an invalid length. [ 1368.971068][T19944] netlink: 'syz.2.16838': attribute type 21 has an invalid length. [ 1368.979797][T19944] netlink: 128 bytes leftover after parsing attributes in process `syz.2.16838'. [ 1368.990607][T19944] netlink: 'syz.2.16838': attribute type 4 has an invalid length. [ 1368.998763][T19944] netlink: 'syz.2.16838': attribute type 3 has an invalid length. [ 1369.006628][T19944] netlink: 3 bytes leftover after parsing attributes in process `syz.2.16838'. [ 1369.101261][T19955] netlink: 28 bytes leftover after parsing attributes in process `syz.0.16842'. [ 1369.128767][T19962] netlink: 'syz.1.16845': attribute type 4 has an invalid length. [ 1369.151676][T19957] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16843'. [ 1369.179876][T19962] Process accounting resumed [ 1370.537794][ T29] kauditd_printk_skb: 707 callbacks suppressed [ 1370.537816][ T29] audit: type=1326 audit(2000003496.599:142975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19986 comm="syz.1.16856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1370.568665][ T29] audit: type=1326 audit(2000003496.599:142976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19986 comm="syz.1.16856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1370.592471][ T29] audit: type=1326 audit(2000003496.599:142977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19986 comm="syz.1.16856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1370.616996][ T29] audit: type=1326 audit(2000003496.599:142978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19986 comm="syz.1.16856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1370.640913][ T29] audit: type=1326 audit(2000003496.599:142979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19986 comm="syz.1.16856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1370.665455][ T29] audit: type=1326 audit(2000003496.599:142980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19986 comm="syz.1.16856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1370.690056][ T29] audit: type=1326 audit(2000003496.599:142981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19986 comm="syz.1.16856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1370.713907][ T29] audit: type=1326 audit(2000003496.599:142982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19986 comm="syz.1.16856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1371.444386][ T29] audit: type=1326 audit(2000003497.156:142983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19986 comm="syz.1.16856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1371.468991][ T29] audit: type=1326 audit(2000003497.156:142984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19986 comm="syz.1.16856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1371.705930][T20027] netlink: 'syz.2.16872': attribute type 1 has an invalid length. [ 1371.714098][T20027] netlink: 'syz.2.16872': attribute type 2 has an invalid length. [ 1372.805174][T20105] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16906'. [ 1372.827290][T20105] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16906'. [ 1372.836455][T20105] netlink: 16 bytes leftover after parsing attributes in process `syz.4.16906'. [ 1373.007238][T20123] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16914'. [ 1373.112816][T20140] 9pnet_fd: Insufficient options for proto=fd [ 1373.675502][T20187] netlink: 'syz.3.16941': attribute type 1 has an invalid length. [ 1373.683547][T20187] netlink: 16 bytes leftover after parsing attributes in process `syz.3.16941'. [ 1373.910087][T20204] macvlan0: left allmulticast mode [ 1373.915308][T20204] macvlan0: left promiscuous mode [ 1373.920865][T20204] bridge0: port 1(macvlan0) entered disabled state [ 1373.961991][T20209] xt_TCPMSS: Only works on TCP SYN packets [ 1374.014665][T20213] netlink: 8 bytes leftover after parsing attributes in process `syz.3.16954'. [ 1374.133856][T20223] tmpfs: Bad value for 'mpol' [ 1374.205561][T20228] netlink: 8 bytes leftover after parsing attributes in process `syz.3.16961'. [ 1374.214593][T20228] netlink: 40 bytes leftover after parsing attributes in process `syz.3.16961'. [ 1374.387727][T20244] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16969'. [ 1374.625093][T20255] netlink: 'syz.1.16972': attribute type 32 has an invalid length. [ 1374.752400][T20260] netlink: 'syz.1.16976': attribute type 3 has an invalid length. [ 1374.760985][T20260] netlink: 3 bytes leftover after parsing attributes in process `syz.1.16976'. [ 1374.929133][T20254] lo speed is unknown, defaulting to 1000 [ 1374.936982][T20254] »»»»»» speed is unknown, defaulting to 1000 [ 1375.336198][T20323] netlink: 'syz.3.17005': attribute type 21 has an invalid length. [ 1375.640620][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 1375.640668][ T29] audit: type=1400 audit(2000003501.676:143172): avc: denied { getopt } for pid=20339 comm="syz.3.17014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1375.729217][ T29] audit: type=1400 audit(2000003501.755:143173): avc: denied { shutdown } for pid=20346 comm="syz.1.17018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1375.983818][T20384] cgroup: subsys name conflicts with all [ 1376.108502][T20410] netlink: 'syz.3.17047': attribute type 79 has an invalid length. [ 1376.347976][T20459] netlink: 'syz.1.17070': attribute type 8 has an invalid length. [ 1376.504037][ T29] audit: type=1326 audit(2000003502.491:143174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.0.17079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1376.528122][ T29] audit: type=1326 audit(2000003502.491:143175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.0.17079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1376.552143][ T29] audit: type=1326 audit(2000003502.491:143176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.0.17079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1376.576169][ T29] audit: type=1326 audit(2000003502.501:143177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.0.17079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1376.600480][ T29] audit: type=1326 audit(2000003502.501:143178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.0.17079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1376.624642][ T29] audit: type=1326 audit(2000003502.501:143179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.0.17079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1376.648588][ T29] audit: type=1326 audit(2000003502.501:143180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.0.17079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1376.672611][ T29] audit: type=1326 audit(2000003502.501:143181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20452 comm="syz.0.17079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1376.753947][T20495] netlink: 'syz.3.17086': attribute type 10 has an invalid length. [ 1377.083132][T20541] netlink: 'syz.4.17108': attribute type 30 has an invalid length. [ 1377.154049][T20552] xt_TCPMSS: Only works on TCP SYN packets [ 1377.221160][T20558] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1378.105358][T20682] __nla_validate_parse: 12 callbacks suppressed [ 1378.105413][T20682] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17176'. [ 1378.368324][T20721] netlink: 84 bytes leftover after parsing attributes in process `syz.2.17194'. [ 1378.432795][T20733] netlink: 'syz.1.17201': attribute type 3 has an invalid length. [ 1378.750959][T20771] rdma_op ffff88814c73dd80 conn xmit_rdma 0000000000000000 [ 1378.819314][T20780] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1378.912700][T20791] nfs4: Unknown parameter '/file0' [ 1379.088007][T20821] sock: sock_set_timeout: `syz.0.17242' (pid 20821) tries to set negative timeout [ 1380.070879][T20980] netlink: 108 bytes leftover after parsing attributes in process `syz.1.17321'. [ 1380.438648][T21026] ipvlan0: entered promiscuous mode [ 1380.900587][T21045] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1380.935840][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 1380.935858][ T29] audit: type=1326 audit(2000003506.934:143355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21050 comm="syz.4.17354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1380.946388][T21053] netlink: 116 bytes leftover after parsing attributes in process `syz.3.17355'. [ 1380.966989][ T29] audit: type=1326 audit(2000003506.934:143356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21050 comm="syz.4.17354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1381.006636][ T29] audit: type=1326 audit(2000003506.984:143357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21050 comm="syz.4.17354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1381.031432][ T29] audit: type=1326 audit(2000003506.984:143358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21050 comm="syz.4.17354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1381.055428][ T29] audit: type=1326 audit(2000003506.984:143359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21050 comm="syz.4.17354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1381.079982][ T29] audit: type=1326 audit(2000003506.984:143360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21050 comm="syz.4.17354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1381.104919][ T29] audit: type=1326 audit(2000003506.984:143361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21050 comm="syz.4.17354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1381.128734][ T29] audit: type=1326 audit(2000003506.984:143362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21050 comm="syz.4.17354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1381.270983][ T29] audit: type=1326 audit(2000003507.262:143363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21088 comm="syz.1.17372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1381.295874][ T29] audit: type=1326 audit(2000003507.262:143364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21088 comm="syz.1.17372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1381.343863][T21095] netlink: 'syz.4.17373': attribute type 29 has an invalid length. [ 1381.357201][T21095] netlink: 'syz.4.17373': attribute type 29 has an invalid length. [ 1381.366292][T21095] netlink: 'syz.4.17373': attribute type 29 has an invalid length. [ 1381.470525][T21118] netlink: 4 bytes leftover after parsing attributes in process `syz.3.17386'. [ 1381.482252][T21113] bond1: entered promiscuous mode [ 1381.487498][T21113] bond1: entered allmulticast mode [ 1381.493137][T21113] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1381.515272][T21113] bond1 (unregistering): Released all slaves [ 1381.598228][T21133] rdma_rxe: rxe_newlink: failed to add sit0 [ 1381.681471][T21144] netlink: 4 bytes leftover after parsing attributes in process `syz.3.17396'. [ 1381.728793][T21158] SELinux: Context system_u:object_r:zero_device_t:s0 is not valid (left unmapped). [ 1381.777898][T21161] netlink: 40 bytes leftover after parsing attributes in process `syz.4.17404'. [ 1381.906088][T21175] netlink: 36 bytes leftover after parsing attributes in process `syz.3.17411'. [ 1382.131453][T21191] netlink: 12 bytes leftover after parsing attributes in process `syz.0.17418'. [ 1382.359732][T21211] netlink: 'syz.0.17428': attribute type 21 has an invalid length. [ 1383.030859][T21283] Y­4`Ò˜: entered allmulticast mode [ 1383.040949][T21283] Y­4`Ò˜: left allmulticast mode [ 1383.050706][T21283] pimreg: left allmulticast mode [ 1383.156932][T21291] pimreg: entered allmulticast mode [ 1383.267883][T21305] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 1383.320683][T21314] sch_tbf: peakrate 12500000 is lower than or equals to rate 3221225472 ! [ 1383.388581][T21317] netlink: 'syz.0.17472': attribute type 21 has an invalid length. [ 1383.453889][T21329] netlink: 24 bytes leftover after parsing attributes in process `syz.0.17476'. [ 1383.544279][T21340] sctp: [Deprecated]: syz.4.17481 (pid 21340) Use of int in max_burst socket option. [ 1383.544279][T21340] Use struct sctp_assoc_value instead [ 1383.715245][T21358] netlink: 24 bytes leftover after parsing attributes in process `syz.2.17489'. [ 1383.840265][T21366] netlink: 20 bytes leftover after parsing attributes in process `syz.1.17493'. [ 1384.012782][T21379] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17499'. [ 1384.916054][T21468] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17536'. [ 1385.969821][T21542] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17566'. [ 1386.197770][T21565] lo speed is unknown, defaulting to 1000 [ 1386.204193][T21565] »»»»»» speed is unknown, defaulting to 1000 [ 1386.589567][T21604] 9pnet_fd: Insufficient options for proto=fd [ 1386.646146][T21611] netlink: 'syz.0.17596': attribute type 3 has an invalid length. [ 1386.744350][T21624] netlink: 12 bytes leftover after parsing attributes in process `syz.3.17603'. [ 1386.753795][T21624] netlink: 112 bytes leftover after parsing attributes in process `syz.3.17603'. [ 1386.764519][T21624] netlink: 12 bytes leftover after parsing attributes in process `syz.3.17603'. [ 1386.795576][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 1386.795596][ T29] audit: type=1326 audit(2000003512.788:143588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21628 comm="syz.3.17605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1386.828270][ T29] audit: type=1326 audit(2000003512.818:143589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21628 comm="syz.3.17605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1386.852353][ T29] audit: type=1326 audit(2000003512.818:143590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21628 comm="syz.3.17605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1386.860523][T21636] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17606'. [ 1386.876528][ T29] audit: type=1326 audit(2000003512.828:143591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21628 comm="syz.3.17605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1386.909348][ T29] audit: type=1326 audit(2000003512.828:143592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21628 comm="syz.3.17605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1386.933231][ T29] audit: type=1326 audit(2000003512.828:143593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21628 comm="syz.3.17605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1386.957364][ T29] audit: type=1326 audit(2000003512.828:143594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21628 comm="syz.3.17605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1386.981480][ T29] audit: type=1326 audit(2000003512.828:143595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21628 comm="syz.3.17605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1387.005313][ T29] audit: type=1326 audit(2000003512.828:143596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21628 comm="syz.3.17605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1387.029569][ T29] audit: type=1326 audit(2000003512.828:143597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21628 comm="syz.3.17605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1387.736827][T21732] IPv6: Can't replace route, no match found [ 1388.502590][T21810] __nla_validate_parse: 3 callbacks suppressed [ 1388.502612][T21810] netlink: 28 bytes leftover after parsing attributes in process `syz.1.17683'. [ 1388.630485][T21830] netlink: 'syz.1.17695': attribute type 21 has an invalid length. [ 1388.638571][T21830] netlink: 'syz.1.17695': attribute type 20 has an invalid length. [ 1388.688648][T21839] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21839 comm=syz.2.17700 [ 1388.701668][T21839] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21839 comm=syz.2.17700 [ 1388.737671][T21844] SET target dimension over the limit! [ 1388.835032][T21861] 9pnet: Could not find request transport: 0xffffffffffffffff [ 1388.899854][T21874] netlink: 'syz.0.17713': attribute type 21 has an invalid length. [ 1388.907996][T21874] netlink: 164 bytes leftover after parsing attributes in process `syz.0.17713'. [ 1388.911451][T21876] netlink: 'syz.2.17714': attribute type 13 has an invalid length. [ 1388.929222][T21876] gretap0: refused to change device tx_queue_len [ 1388.936037][T21876] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1389.205582][T21893] netlink: 8 bytes leftover after parsing attributes in process `syz.0.17715'. [ 1389.399733][T21900] netlink: 'syz.2.17724': attribute type 1 has an invalid length. [ 1389.407656][T21900] netlink: 'syz.2.17724': attribute type 2 has an invalid length. [ 1389.493481][T21900] netlink: 4 bytes leftover after parsing attributes in process `syz.2.17724'. [ 1390.039571][T21895] lo speed is unknown, defaulting to 1000 [ 1390.062593][T21895] »»»»»» speed is unknown, defaulting to 1000 [ 1391.083261][T21932] netlink: 'syz.1.17736': attribute type 3 has an invalid length. [ 1391.328635][T21950] netlink: 300 bytes leftover after parsing attributes in process `syz.1.17744'. [ 1392.048716][T21984] $Hÿ: (slave vlan1): Opening slave failed [ 1392.221012][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 1392.221032][ T29] audit: type=1326 audit(2000003518.218:143754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21991 comm="syz.3.17762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1392.304472][ T29] audit: type=1326 audit(2000003518.248:143755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21991 comm="syz.3.17762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1392.328523][ T29] audit: type=1326 audit(2000003518.248:143756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21991 comm="syz.3.17762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1392.352328][ T29] audit: type=1326 audit(2000003518.248:143757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21991 comm="syz.3.17762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1392.376164][ T29] audit: type=1326 audit(2000003518.258:143758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21991 comm="syz.3.17762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1392.400004][ T29] audit: type=1326 audit(2000003518.258:143759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21991 comm="syz.3.17762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1392.423798][ T29] audit: type=1326 audit(2000003518.258:143760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21991 comm="syz.3.17762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1392.447600][ T29] audit: type=1326 audit(2000003518.258:143761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21991 comm="syz.3.17762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1392.471578][ T29] audit: type=1326 audit(2000003518.278:143762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21991 comm="syz.3.17762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1392.495392][ T29] audit: type=1326 audit(2000003518.278:143763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21991 comm="syz.3.17762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1393.044552][T22010] xt_hashlimit: max too large, truncated to 1048576 [ 1393.165657][T22018] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 1393.174237][T22022] 9pnet_fd: Insufficient options for proto=fd [ 1394.568199][T22095] netlink: 'syz.1.17811': attribute type 1 has an invalid length. [ 1394.917835][T22117] netlink: 20 bytes leftover after parsing attributes in process `syz.1.17821'. [ 1394.957778][T22099] lo speed is unknown, defaulting to 1000 [ 1394.995379][T22099] »»»»»» speed is unknown, defaulting to 1000 [ 1395.758105][T22140] lo speed is unknown, defaulting to 1000 [ 1395.807531][T22153] tipc: Enabling of bearer rejected, failed to enable media [ 1395.817976][T22140] »»»»»» speed is unknown, defaulting to 1000 [ 1396.160777][T22162] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1396.187367][T22155] lo speed is unknown, defaulting to 1000 [ 1396.193675][T22155] »»»»»» speed is unknown, defaulting to 1000 [ 1396.726605][T22201] netlink: 8 bytes leftover after parsing attributes in process `syz.2.17859'. [ 1396.783839][T22201] IPVS: Unknown mcast interface: vcan0 [ 1396.858499][T22199] lo speed is unknown, defaulting to 1000 [ 1396.884382][T22199] »»»»»» speed is unknown, defaulting to 1000 [ 1396.996610][T22220] netlink: 830 bytes leftover after parsing attributes in process `syz.3.17869'. [ 1397.362423][T22248] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 1397.432789][T22253] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1397.495016][T22257] dvmrp0: entered allmulticast mode [ 1397.501301][T22257] dvmrp0: left allmulticast mode [ 1397.531289][T22257] pimreg: left allmulticast mode [ 1397.605091][T22269] syz!: rxe_newlink: already configured on team_slave_0 [ 1397.658938][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 1397.658956][ T29] audit: type=1326 audit(2000003523.659:143902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.0.17889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1397.706575][ T29] audit: type=1326 audit(2000003523.659:143903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.0.17889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1397.731151][ T29] audit: type=1326 audit(2000003523.659:143904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.0.17889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1397.755081][ T29] audit: type=1326 audit(2000003523.659:143905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.0.17889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1397.779699][ T29] audit: type=1326 audit(2000003523.659:143906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.0.17889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1397.803600][ T29] audit: type=1326 audit(2000003523.659:143907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.0.17889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1397.828164][ T29] audit: type=1326 audit(2000003523.659:143908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.0.17889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1397.852190][ T29] audit: type=1326 audit(2000003523.659:143909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.0.17889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1397.876821][ T29] audit: type=1326 audit(2000003523.659:143910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.0.17889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1397.900633][ T29] audit: type=1326 audit(2000003523.659:143911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22274 comm="syz.0.17889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1398.397044][T22311] tipc: Bearer : already 2 bearers with priority 10 [ 1398.404578][T22311] tipc: Bearer : trying with adjusted priority [ 1398.443836][T22311] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 1398.452115][T22311] tipc: Enabled bearer , priority 9 [ 1398.551831][T22306] lo speed is unknown, defaulting to 1000 [ 1398.577417][T22306] »»»»»» speed is unknown, defaulting to 1000 [ 1398.860923][T22342] netlink: 8 bytes leftover after parsing attributes in process `syz.0.17919'. [ 1398.881253][T22342] netlink: 'syz.0.17919': attribute type 2 has an invalid length. [ 1398.900868][T22346] netlink: 260 bytes leftover after parsing attributes in process `syz.3.17921'. [ 1398.973518][T22352] netlink: 32 bytes leftover after parsing attributes in process `syz.3.17925'. [ 1399.233687][T22369] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 1399.386663][T22387] netlink: 8 bytes leftover after parsing attributes in process `syz.0.17938'. [ 1399.400349][T22387] netlink: 8 bytes leftover after parsing attributes in process `syz.0.17938'. [ 1399.603349][T22400] netlink: 8 bytes leftover after parsing attributes in process `syz.0.17941'. [ 1399.637505][T22400] IPVS: Unknown mcast interface: vcan0 [ 1399.906909][T22414] netlink: 1355 bytes leftover after parsing attributes in process `syz.4.17948'. [ 1401.137904][T22476] bond0: entered promiscuous mode [ 1401.143045][T22476] bond0: entered allmulticast mode [ 1401.148584][T22476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1401.177499][T22476] bond0 (unregistering): Released all slaves [ 1401.212304][T22481] pimreg: entered allmulticast mode [ 1401.246430][T22485] pimreg: left allmulticast mode [ 1401.619767][T22515] bond1: entered promiscuous mode [ 1401.624944][T22515] bond1: entered allmulticast mode [ 1401.633318][T22515] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1401.654960][T22515] bond1 (unregistering): Released all slaves [ 1401.986701][T22539] netlink: 'syz.0.18001': attribute type 3 has an invalid length. [ 1401.994735][T22539] netlink: 'syz.0.18001': attribute type 3 has an invalid length. [ 1402.575001][T22588] xt_hashlimit: max too large, truncated to 1048576 [ 1402.789758][T22617] netlink: 20 bytes leftover after parsing attributes in process `syz.1.18036'. [ 1402.886434][T22625] netlink: 16 bytes leftover after parsing attributes in process `syz.4.18042'. [ 1403.057713][T22649] netlink: 'syz.2.18052': attribute type 4 has an invalid length. [ 1403.068727][T17188] »»»»»» speed is unknown, defaulting to 1000 [ 1403.081413][T17188] »»»»»» speed is unknown, defaulting to 1000 [ 1404.113653][T22730] IPv6: Can't replace route, no match found [ 1404.326575][T22758] netlink: 'syz.1.18099': attribute type 1 has an invalid length. [ 1404.334505][T22758] netlink: 16 bytes leftover after parsing attributes in process `syz.1.18099'. [ 1404.373365][T22761] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1404.896041][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 1404.896060][ T29] audit: type=1326 audit(2000003530.899:144072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22804 comm="syz.3.18121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1405.004157][ T29] audit: type=1326 audit(2000003530.939:144073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22804 comm="syz.3.18121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1405.028024][ T29] audit: type=1326 audit(2000003530.939:144074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22804 comm="syz.3.18121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1405.052177][ T29] audit: type=1326 audit(2000003530.939:144075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22804 comm="syz.3.18121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1405.076511][ T29] audit: type=1326 audit(2000003530.939:144076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22804 comm="syz.3.18121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1405.100659][ T29] audit: type=1326 audit(2000003530.939:144077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22804 comm="syz.3.18121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1405.124620][ T29] audit: type=1326 audit(2000003530.939:144078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22804 comm="syz.3.18121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1405.148823][ T29] audit: type=1326 audit(2000003530.939:144079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22804 comm="syz.3.18121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1405.249646][T22827] netlink: 28 bytes leftover after parsing attributes in process `syz.0.18130'. [ 1405.259226][T22827] netlink: 28 bytes leftover after parsing attributes in process `syz.0.18130'. [ 1405.312778][ T29] audit: type=1326 audit(2000003531.309:144080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22819 comm="syz.2.18128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1405.767411][ T29] audit: type=1326 audit(2000003531.339:144081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22819 comm="syz.2.18128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1406.069618][T22856] netlink: 8 bytes leftover after parsing attributes in process `syz.3.18143'. [ 1406.567247][T22895] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1406.671344][T22908] batadv_slave_0: entered promiscuous mode [ 1407.035629][T22943] netlink: 12 bytes leftover after parsing attributes in process `syz.3.18181'. [ 1408.673730][T23054] netlink: 28 bytes leftover after parsing attributes in process `syz.2.18230'. [ 1408.762837][T23060] netlink: 16 bytes leftover after parsing attributes in process `syz.2.18233'. [ 1408.772001][T23060] netlink: 16 bytes leftover after parsing attributes in process `syz.2.18233'. [ 1410.776409][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 1410.776482][ T29] audit: type=1326 audit(2000003536.779:144288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23210 comm="syz.0.18299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1410.806604][ T29] audit: type=1326 audit(2000003536.779:144289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23210 comm="syz.0.18299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1410.830680][ T29] audit: type=1326 audit(2000003536.779:144290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23210 comm="syz.0.18299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1411.063310][T23230] netlink: 28 bytes leftover after parsing attributes in process `syz.4.18306'. [ 1411.206315][T23249] 9pnet_fd: Insufficient options for proto=fd [ 1411.731688][T23302] lo speed is unknown, defaulting to 1000 [ 1411.738389][T23302] »»»»»» speed is unknown, defaulting to 1000 [ 1412.073815][ T29] audit: type=1326 audit(2000003538.069:144291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23337 comm="syz.4.18355" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x0 [ 1412.177151][T23341] netlink: 'syz.0.18356': attribute type 4 has an invalid length. [ 1412.185354][T23341] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.18356'. [ 1413.209577][T23429] netlink: 8 bytes leftover after parsing attributes in process `syz.3.18393'. [ 1413.218658][T23429] netlink: 8 bytes leftover after parsing attributes in process `syz.3.18393'. [ 1413.464679][T23439] lo speed is unknown, defaulting to 1000 [ 1413.471490][T23439] »»»»»» speed is unknown, defaulting to 1000 [ 1413.613422][T23475] pim6reg: entered allmulticast mode [ 1413.623777][T23475] pim6reg: left allmulticast mode [ 1413.794440][ T29] audit: type=1326 audit(2000003539.789:144292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23485 comm="syz.4.18419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1413.818569][ T29] audit: type=1326 audit(2000003539.789:144293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23485 comm="syz.4.18419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1413.842455][ T29] audit: type=1326 audit(2000003539.789:144294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23485 comm="syz.4.18419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1413.964511][ T29] audit: type=1326 audit(2000003539.949:144295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23485 comm="syz.4.18419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1414.097629][T23518] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18424'. [ 1414.428109][ T29] audit: type=1326 audit(2000003540.410:144296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23545 comm="syz.0.18441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1414.452869][ T29] audit: type=1326 audit(2000003540.410:144297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23545 comm="syz.0.18441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1414.978145][T23575] netlink: 'syz.0.18452': attribute type 1 has an invalid length. [ 1415.058451][T23575] bond3: (slave ip6erspan0): making interface the new active one [ 1415.079690][T23575] bond3: (slave ip6erspan0): Enslaving as an active interface with an up link [ 1415.108905][T23597] netlink: 'syz.4.18463': attribute type 10 has an invalid length. [ 1415.364619][T23628] netlink: 596 bytes leftover after parsing attributes in process `syz.2.18476'. [ 1415.521292][T23648] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1416.196358][T23712] 9pnet_fd: Insufficient options for proto=fd [ 1416.606185][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 1416.606206][ T29] audit: type=1326 audit(2000003542.610:144310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23752 comm="syz.2.18535" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x0 [ 1416.979895][ T29] audit: type=1400 audit(2000003542.980:144311): avc: denied { relabelto } for pid=23788 comm="syz.0.18551" name="NETLINK" dev="sockfs" ino=153793 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:mouse_device_t:s0" [ 1417.092590][T23804] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1417.250278][T23824] xt_CT: No such helper "netbios-ns" [ 1417.333746][T23842] netlink: 16 bytes leftover after parsing attributes in process `syz.0.18573'. [ 1417.482059][T23859] bridge0: entered allmulticast mode [ 1417.540748][T23871] Cannot find del_set index 1 as target [ 1419.236173][ T29] audit: type=1326 audit(2000003545.200:144312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23974 comm="syz.3.18623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1419.260257][ T29] audit: type=1326 audit(2000003545.200:144313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23974 comm="syz.3.18623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1419.284122][ T29] audit: type=1326 audit(2000003545.200:144314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23974 comm="syz.3.18623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1419.307982][ T29] audit: type=1326 audit(2000003545.200:144315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23974 comm="syz.3.18623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1419.331805][ T29] audit: type=1326 audit(2000003545.200:144316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23974 comm="syz.3.18623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1419.355662][ T29] audit: type=1326 audit(2000003545.200:144317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23974 comm="syz.3.18623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1419.379572][ T29] audit: type=1326 audit(2000003545.200:144318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23974 comm="syz.3.18623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1419.403393][ T29] audit: type=1326 audit(2000003545.200:144319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23974 comm="syz.3.18623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1419.535546][T23986] netlink: 16 bytes leftover after parsing attributes in process `syz.2.18627'. [ 1419.657449][T24004] ref_ctr_offset mismatch. inode: 0x4a2a offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x82 [ 1419.886342][T24028] netlink: 'syz.2.18644': attribute type 4 has an invalid length. [ 1420.186569][T24044] netlink: 60 bytes leftover after parsing attributes in process `syz.3.18650'. [ 1420.195867][T24044] netlink: 60 bytes leftover after parsing attributes in process `syz.3.18650'. [ 1420.213356][T24044] netlink: 60 bytes leftover after parsing attributes in process `syz.3.18650'. [ 1420.223317][T24044] netlink: 60 bytes leftover after parsing attributes in process `syz.3.18650'. [ 1420.249944][T24044] netlink: 60 bytes leftover after parsing attributes in process `syz.3.18650'. [ 1420.259339][T24044] netlink: 60 bytes leftover after parsing attributes in process `syz.3.18650'. [ 1421.300649][T24147] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 1421.341065][T24153] Cannot find set identified by id 632 to match [ 1421.720571][T24181] netlink: 548 bytes leftover after parsing attributes in process `syz.1.18705'. [ 1421.927940][T24193] netlink: 'syz.3.18710': attribute type 10 has an invalid length. [ 1422.091172][T24211] bond0: Unable to set up delay as MII monitoring is disabled [ 1422.756552][T24253] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 1423.126867][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 1423.126886][ T29] audit: type=1326 audit(2000003549.130:144331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24282 comm="syz.3.18743" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x0 [ 1423.177545][T24287] wireguard1: entered promiscuous mode [ 1423.183148][T24287] wireguard1: entered allmulticast mode [ 1423.769079][T24359] netlink: 'syz.0.18773': attribute type 4 has an invalid length. [ 1423.918958][ T29] audit: type=1326 audit(2000003549.920:144332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24364 comm="syz.0.18778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7fc00000 [ 1423.943824][ T29] audit: type=1326 audit(2000003549.940:144333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24364 comm="syz.0.18778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5551a1b85f code=0x7fc00000 [ 1424.038534][ T29] audit: type=1326 audit(2000003550.040:144334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24375 comm="syz.3.18782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1424.083569][ T29] audit: type=1326 audit(2000003550.040:144335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24375 comm="syz.3.18782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1424.108329][ T29] audit: type=1326 audit(2000003550.040:144336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24375 comm="syz.3.18782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1424.132267][ T29] audit: type=1326 audit(2000003550.040:144337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24375 comm="syz.3.18782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1424.156958][ T29] audit: type=1326 audit(2000003550.040:144338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24375 comm="syz.3.18782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1424.180830][ T29] audit: type=1326 audit(2000003550.040:144339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24375 comm="syz.3.18782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1424.205335][ T29] audit: type=1326 audit(2000003550.040:144340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24375 comm="syz.3.18782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69709ccda9 code=0x7ffc0000 [ 1424.495661][T24403] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 1424.668148][T24417] 9pnet_fd: Insufficient options for proto=fd [ 1425.587906][T24473] netlink: 24 bytes leftover after parsing attributes in process `syz.2.18822'. [ 1425.642725][T24477] netlink: 24 bytes leftover after parsing attributes in process `syz.4.18824'. [ 1425.668877][T24479] netlink: 12 bytes leftover after parsing attributes in process `syz.2.18825'. [ 1425.810838][T24497] netlink: 24 bytes leftover after parsing attributes in process `syz.2.18832'. [ 1426.050150][T24526] netlink: 96 bytes leftover after parsing attributes in process `syz.0.18843'. [ 1426.266327][T24532] tipc: Enabling of bearer rejected, already enabled [ 1427.929275][T24699] xt_policy: too many policy elements [ 1427.977626][T24703] bond0: Unable to set up delay as MII monitoring is disabled [ 1428.181292][T24735] netlink: 'syz.2.18931': attribute type 3 has an invalid length. [ 1428.190000][T24735] netlink: 'syz.2.18931': attribute type 3 has an invalid length. [ 1428.505892][T24754] 9pnet: Could not find request transport: f [ 1428.554575][T24763] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.18939'. [ 1428.564803][T24757] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.18939'. [ 1428.747127][T24773] lo speed is unknown, defaulting to 1000 [ 1428.753672][T24773] »»»»»» speed is unknown, defaulting to 1000 [ 1428.911795][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 1428.911815][ T29] audit: type=1326 audit(2000003554.910:144448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24715 comm="syz.1.18924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1428.941969][ T29] audit: type=1326 audit(2000003554.910:144449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24715 comm="syz.1.18924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba4539cda9 code=0x7ffc0000 [ 1429.182517][T24808] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 1429.398894][ T29] audit: type=1326 audit(2000003555.390:144450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24829 comm="syz.0.18971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1429.422831][ T29] audit: type=1326 audit(2000003555.390:144451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24829 comm="syz.0.18971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1429.446821][ T29] audit: type=1326 audit(2000003555.390:144452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24829 comm="syz.0.18971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1429.450818][T24842] 9pnet_fd: Insufficient options for proto=fd [ 1429.470753][ T29] audit: type=1326 audit(2000003555.390:144453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24829 comm="syz.0.18971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1429.500746][ T29] audit: type=1326 audit(2000003555.390:144454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24829 comm="syz.0.18971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1429.525031][ T29] audit: type=1326 audit(2000003555.390:144455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24829 comm="syz.0.18971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1429.548894][ T29] audit: type=1326 audit(2000003555.390:144456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24829 comm="syz.0.18971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1429.573225][ T29] audit: type=1326 audit(2000003555.390:144457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24829 comm="syz.0.18971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1430.011652][T24888] lo speed is unknown, defaulting to 1000 [ 1430.018050][T24888] »»»»»» speed is unknown, defaulting to 1000 [ 1430.483030][T24898] wg2: left promiscuous mode [ 1430.487924][T24898] wg2: left allmulticast mode [ 1430.497025][T24900] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 1430.562859][T24908] netlink: 'syz.3.19005': attribute type 4 has an invalid length. [ 1430.570943][T24908] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.19005'. [ 1430.985915][T24945] netlink: 96 bytes leftover after parsing attributes in process `syz.1.19019'. [ 1431.154089][T24970] netlink: 96 bytes leftover after parsing attributes in process `syz.3.19029'. [ 1431.512065][T25016] netlink: 76 bytes leftover after parsing attributes in process `syz.4.19049'. [ 1431.558641][T25021] ebtables: ebtables: counters copy to user failed while replacing table [ 1432.660750][T25179] netlink: 'syz.1.19110': attribute type 4 has an invalid length. [ 1432.668674][T25179] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.19110'. [ 1433.296782][T25242] netlink: 'syz.3.19133': attribute type 4 has an invalid length. [ 1433.304736][T25242] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.19133'. [ 1433.373132][T25252] netlink: 96 bytes leftover after parsing attributes in process `syz.0.19137'. [ 1433.518602][T25271] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 1433.735757][T25307] netlink: 96 bytes leftover after parsing attributes in process `syz.0.19161'. [ 1433.954187][T25335] netlink: 96 bytes leftover after parsing attributes in process `syz.0.19174'. [ 1433.966047][T25333] netlink: 96 bytes leftover after parsing attributes in process `syz.4.19175'. [ 1434.089556][T25352] netlink: 96 bytes leftover after parsing attributes in process `syz.1.19183'. [ 1434.144512][T25365] netlink: 'syz.1.19190': attribute type 4 has an invalid length. [ 1434.791855][T25435] lo speed is unknown, defaulting to 1000 [ 1434.799103][T25435] »»»»»» speed is unknown, defaulting to 1000 [ 1435.550989][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 1435.551006][ T29] audit: type=1326 audit(2000003561.551:144592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25487 comm="syz.2.19237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1435.584667][ T29] audit: type=1326 audit(2000003561.551:144593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25487 comm="syz.2.19237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1435.610434][ T29] audit: type=1326 audit(2000003561.591:144594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25487 comm="syz.2.19237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1435.635038][ T29] audit: type=1326 audit(2000003561.591:144595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25487 comm="syz.2.19237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1435.658959][ T29] audit: type=1326 audit(2000003561.591:144596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25487 comm="syz.2.19237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1435.689888][ T29] audit: type=1326 audit(2000003561.641:144597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25487 comm="syz.2.19237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1435.714484][ T29] audit: type=1326 audit(2000003561.641:144598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25487 comm="syz.2.19237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1435.738374][ T29] audit: type=1326 audit(2000003561.641:144599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25487 comm="syz.2.19237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1435.768666][ T29] audit: type=1326 audit(2000003561.771:144600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25487 comm="syz.2.19237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1435.795835][ T29] audit: type=1326 audit(2000003561.801:144601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25487 comm="syz.2.19237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1436.321420][T25529] msdos: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ01777777777777777777777ÿ0xffffffffffffffff18446744073709551615ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¨ÐÊ3†…ƒPq{ÚP [ 1436.321420][T25529] n'º|$@OOݱµ’-®+·el' [ 1438.211942][T25722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25722 comm=syz.3.19333 [ 1438.245276][T25730] __nla_validate_parse: 3 callbacks suppressed [ 1438.245332][T25730] netlink: 20 bytes leftover after parsing attributes in process `syz.2.19335'. [ 1438.468842][T25761] wg2: entered promiscuous mode [ 1438.473856][T25761] wg2: entered allmulticast mode [ 1439.091732][T25812] tipc: Enabling of bearer rejected, already enabled [ 1440.316845][T25755] lo speed is unknown, defaulting to 1000 [ 1440.353116][T25755] »»»»»» speed is unknown, defaulting to 1000 [ 1440.454944][T25890] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1440.894718][T25913] wg2: entered promiscuous mode [ 1440.899649][T25913] wg2: entered allmulticast mode [ 1441.069871][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 1441.069891][ T29] audit: type=1326 audit(2000003567.071:144689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25864 comm="syz.2.19391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7fc00000 [ 1441.127811][ T29] audit: type=1326 audit(2000003567.121:144690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25925 comm="syz.2.19412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1441.153223][ T29] audit: type=1326 audit(2000003567.141:144691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25925 comm="syz.2.19412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=306 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1441.177943][ T29] audit: type=1326 audit(2000003567.141:144692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25925 comm="syz.2.19412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1441.201817][ T29] audit: type=1326 audit(2000003567.141:144693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25925 comm="syz.2.19412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1441.226277][ T29] audit: type=1326 audit(2000003567.151:144694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25925 comm="syz.2.19412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1441.250248][ T29] audit: type=1326 audit(2000003567.151:144695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25925 comm="syz.2.19412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1441.274213][ T29] audit: type=1326 audit(2000003567.151:144696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25925 comm="syz.2.19412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1441.298379][ T29] audit: type=1326 audit(2000003567.151:144697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25925 comm="syz.2.19412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1441.322426][ T29] audit: type=1326 audit(2000003567.151:144698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25925 comm="syz.2.19412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd2390cda9 code=0x7ffc0000 [ 1441.359495][T25932] netlink: 96 bytes leftover after parsing attributes in process `syz.2.19414'. [ 1441.662670][T25970] netlink: 4 bytes leftover after parsing attributes in process `syz.1.19427'. [ 1441.849935][T25990] netlink: 96 bytes leftover after parsing attributes in process `syz.2.19438'. [ 1442.866409][T26037] tipc: Bearer : already 2 bearers with priority 10 [ 1442.873902][T26037] tipc: Bearer : trying with adjusted priority [ 1442.880837][T26037] tipc: New replicast peer: 255.255.255.255 [ 1442.887030][T26037] tipc: Enabled bearer , priority 9 [ 1442.988996][T26049] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1443.076984][T26049] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1443.087981][T26054] netlink: 'syz.0.19463': attribute type 7 has an invalid length. [ 1443.096050][T26054] netlink: 8 bytes leftover after parsing attributes in process `syz.0.19463'. [ 1443.182299][T26049] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1443.236077][T26049] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1443.254137][T26063] tipc: Enabling of bearer rejected, failed to enable media [ 1443.327299][T26049] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1443.354901][T26049] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1443.373788][T26049] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1443.407573][T26049] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1444.316961][T26124] lo speed is unknown, defaulting to 1000 [ 1444.358859][T26124] »»»»»» speed is unknown, defaulting to 1000 [ 1444.469418][T26165] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 1444.477425][T26149] lo speed is unknown, defaulting to 1000 [ 1444.493914][T26149] »»»»»» speed is unknown, defaulting to 1000 [ 1445.274038][T26221] wg2: entered promiscuous mode [ 1445.278963][T26221] wg2: entered allmulticast mode [ 1445.975482][T26283] blktrace: Concurrent blktraces are not allowed on loop3 [ 1446.059235][T26289] netlink: 96 bytes leftover after parsing attributes in process `syz.4.19557'. [ 1446.425556][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 1446.425647][ T29] audit: type=1326 audit(2000003572.421:144739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26327 comm="syz.0.19575" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x0 [ 1446.972814][T26386] tipc: Enabling of bearer rejected, already enabled [ 1447.032529][T26394] netlink: 24 bytes leftover after parsing attributes in process `syz.2.19600'. [ 1447.068033][T26394] sch_tbf: burst 88 is lower than device veth13 mtu (1514) ! [ 1447.224927][ T29] audit: type=1326 audit(2000003573.221:144740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26410 comm="syz.4.19607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1447.251957][ T29] audit: type=1326 audit(2000003573.221:144741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26410 comm="syz.4.19607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1447.278477][ T29] audit: type=1326 audit(2000003573.251:144742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26410 comm="syz.4.19607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1447.302496][ T29] audit: type=1326 audit(2000003573.251:144743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26410 comm="syz.4.19607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1447.327258][ T29] audit: type=1326 audit(2000003573.251:144744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26410 comm="syz.4.19607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1447.351247][ T29] audit: type=1326 audit(2000003573.281:144745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26410 comm="syz.4.19607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1447.375862][ T29] audit: type=1326 audit(2000003573.281:144746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26410 comm="syz.4.19607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1447.399716][ T29] audit: type=1326 audit(2000003573.281:144747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26410 comm="syz.4.19607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1447.463310][ T29] audit: type=1326 audit(2000003573.281:144748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26410 comm="syz.4.19607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1448.141824][T26462] lo speed is unknown, defaulting to 1000 [ 1448.150642][T26462] »»»»»» speed is unknown, defaulting to 1000 [ 1448.694773][T26498] lo speed is unknown, defaulting to 1000 [ 1448.726248][T26498] »»»»»» speed is unknown, defaulting to 1000 [ 1449.460531][T26562] devtmpfs: Unknown parameter 'posixacl' [ 1450.392729][T26658] lo speed is unknown, defaulting to 1000 [ 1450.435400][T26658] »»»»»» speed is unknown, defaulting to 1000 [ 1450.606659][T26674] netlink: 96 bytes leftover after parsing attributes in process `syz.4.19714'. [ 1450.696972][T26658] geneve0: entered promiscuous mode [ 1450.702271][T26658] geneve0: entered allmulticast mode [ 1450.711982][T26682] netlink: 8 bytes leftover after parsing attributes in process `syz.3.19719'. [ 1450.721481][T26682] netlink: 8 bytes leftover after parsing attributes in process `syz.3.19719'. [ 1450.882571][T26694] netlink: 4 bytes leftover after parsing attributes in process `syz.3.19724'. [ 1450.892612][T26694] ip6gretap0: Device is already in use. [ 1451.112369][T26698] vlan1: entered allmulticast mode [ 1451.151760][T26698] $Hÿ: entered allmulticast mode [ 1451.175412][T26698] $Hÿ: left allmulticast mode [ 1451.434780][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 1451.434798][ T29] audit: type=1326 audit(2000003577.432:144866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26726 comm="syz.0.19738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1451.460591][T26731] netlink: 12 bytes leftover after parsing attributes in process `syz.1.19740'. [ 1451.485738][T26727] netlink: 16 bytes leftover after parsing attributes in process `syz.0.19738'. [ 1451.495178][T26727] tipc: Enabling of bearer rejected, failed to enable media [ 1451.533039][ T29] audit: type=1326 audit(2000003577.432:144867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26726 comm="syz.0.19738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1451.555305][T26737] netlink: 48 bytes leftover after parsing attributes in process `syz.0.19744'. [ 1451.556870][ T29] audit: type=1326 audit(2000003577.432:144868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26726 comm="syz.0.19738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1451.566567][T26737] netlink: 48 bytes leftover after parsing attributes in process `syz.0.19744'. [ 1451.590030][ T29] audit: type=1326 audit(2000003577.482:144869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26726 comm="syz.0.19738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1451.607651][T26737] netlink: 48 bytes leftover after parsing attributes in process `syz.0.19744'. [ 1451.623210][ T29] audit: type=1326 audit(2000003577.482:144870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26726 comm="syz.0.19738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1451.623375][ T29] audit: type=1326 audit(2000003577.482:144871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26726 comm="syz.0.19738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1451.623422][ T29] audit: type=1326 audit(2000003577.482:144872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26726 comm="syz.0.19738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5551a1ecc7 code=0x7ffc0000 [ 1451.623550][ T29] audit: type=1326 audit(2000003577.482:144873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26726 comm="syz.0.19738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f5551a1ec3c code=0x7ffc0000 [ 1451.623599][ T29] audit: type=1326 audit(2000003577.482:144874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26726 comm="syz.0.19738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f5551a1eb74 code=0x7ffc0000 [ 1451.623643][ T29] audit: type=1326 audit(2000003577.482:144875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26726 comm="syz.0.19738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f5551a1eb74 code=0x7ffc0000 [ 1452.089225][T26773] netlink: 4 bytes leftover after parsing attributes in process `syz.0.19756'. [ 1452.219603][T26771] lo speed is unknown, defaulting to 1000 [ 1452.235031][T26771] »»»»»» speed is unknown, defaulting to 1000 [ 1452.441813][T26789] lo speed is unknown, defaulting to 1000 [ 1452.457117][T26789] »»»»»» speed is unknown, defaulting to 1000 [ 1453.013168][T26808] bond3: (slave ip6erspan0): Releasing active interface [ 1453.341996][T26761] Set syz1 is full, maxelem 65536 reached [ 1453.374919][T26809] team0: Mode changed to "loadbalance" [ 1453.635810][T26847] netlink: 4 bytes leftover after parsing attributes in process `syz.2.19791'. [ 1453.645036][T26847] ip6gretap0: Device is already in use. [ 1453.792590][T26861] delete_channel: no stack [ 1454.253472][T26899] wg2: left promiscuous mode [ 1454.258142][T26899] wg2: left allmulticast mode [ 1454.322394][T26899] wg2: entered promiscuous mode [ 1454.327371][T26899] wg2: entered allmulticast mode [ 1454.719773][T26931] Invalid ELF header len 2 [ 1454.803065][T26936] netlink: 'syz.2.19815': attribute type 4 has an invalid length. [ 1454.834630][T26936] netlink: 'syz.2.19815': attribute type 4 has an invalid length. [ 1454.847660][T17189] »»»»»» speed is unknown, defaulting to 1000 [ 1454.854006][T17189] »»»»»» speed is unknown, defaulting to 1000 [ 1455.035270][T26959] netlink: 'syz.4.19823': attribute type 13 has an invalid length. [ 1455.055989][T26959] bond2: left promiscuous mode [ 1455.063908][T26959] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1455.072321][T26959] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1455.081863][T26959] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1455.090295][T26959] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1455.123428][ T1080] lo speed is unknown, defaulting to 1000 [ 1455.217401][T26971] tipc: Enabling of bearer rejected, already enabled [ 1455.347157][T26975] lo speed is unknown, defaulting to 1000 [ 1455.368383][T26975] »»»»»» speed is unknown, defaulting to 1000 [ 1455.840385][T27022] netlink: 8 bytes leftover after parsing attributes in process `syz.1.19852'. [ 1455.849510][T27022] netlink: 'syz.1.19852': attribute type 1 has an invalid length. [ 1456.956068][T27083] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1457.009002][T27092] netlink: 'syz.2.19876': attribute type 7 has an invalid length. [ 1457.017193][T27092] netlink: 8 bytes leftover after parsing attributes in process `syz.2.19876'. [ 1457.096111][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 1457.096132][ T29] audit: type=1326 audit(2000003583.092:145021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27101 comm="syz.0.19882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1457.158794][T27109] tipc: New replicast peer: 10.1.1.2 [ 1457.164282][T27109] tipc: Enabled bearer , priority 10 [ 1457.181930][ T29] audit: type=1326 audit(2000003583.092:145022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27101 comm="syz.0.19882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1457.206544][ T29] audit: type=1326 audit(2000003583.092:145023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27101 comm="syz.0.19882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1457.230365][ T29] audit: type=1326 audit(2000003583.092:145024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27101 comm="syz.0.19882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1457.255234][ T29] audit: type=1326 audit(2000003583.092:145025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27101 comm="syz.0.19882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1457.279034][ T29] audit: type=1326 audit(2000003583.092:145026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27101 comm="syz.0.19882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1457.303574][ T29] audit: type=1326 audit(2000003583.092:145027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27101 comm="syz.0.19882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1457.327439][ T29] audit: type=1326 audit(2000003583.092:145028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27101 comm="syz.0.19882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1457.352031][ T29] audit: type=1326 audit(2000003583.092:145029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27101 comm="syz.0.19882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1457.376684][ T29] audit: type=1326 audit(2000003583.092:145030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27101 comm="syz.0.19882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5551a1cda9 code=0x7ffc0000 [ 1457.816668][T27139] netlink: 'syz.2.19896': attribute type 10 has an invalid length. [ 1457.825439][T27139] netlink: 40 bytes leftover after parsing attributes in process `syz.2.19896'. [ 1457.839445][T27139] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 1457.923774][T27147] tipc: Enabling of bearer rejected, already enabled [ 1458.155505][T27167] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 1458.269963][T27173] netlink: 96 bytes leftover after parsing attributes in process `syz.2.19911'. [ 1458.379536][T27184] vlan0: entered allmulticast mode [ 1458.385057][T27184] macvlan0: entered allmulticast mode [ 1458.408587][T27184] macvlan0: left allmulticast mode [ 1458.435252][T27185] netlink: 'syz.2.19915': attribute type 4 has an invalid length. [ 1458.457799][T17189] »»»»»» speed is unknown, defaulting to 1000 [ 1458.464969][T17189] »»»»»» speed is unknown, defaulting to 1000 [ 1458.538743][T27193] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27193 comm=syz.2.19918 [ 1458.955806][T27226] netlink: 'syz.2.19934': attribute type 16 has an invalid length. [ 1458.964737][T27226] netlink: 64138 bytes leftover after parsing attributes in process `syz.2.19934'. [ 1458.990748][T27231] netlink: 4 bytes leftover after parsing attributes in process `syz.3.19929'. [ 1459.081316][T27237] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 36671 - 0 [ 1459.213980][T27237] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 36671 - 0 [ 1459.330627][T27237] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 36671 - 0 [ 1459.430506][T27237] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 36671 - 0 [ 1459.489753][T27247] ip6gre5: entered allmulticast mode [ 1459.561113][T27237] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 36671 - 0 [ 1459.599729][T27237] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 36671 - 0 [ 1459.626517][T27237] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 36671 - 0 [ 1459.671092][T27237] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 36671 - 0 [ 1460.068289][T27265] netlink: 'syz.0.19946': attribute type 13 has an invalid length. [ 1460.393792][T27279] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19951'. [ 1460.460514][T27238] Set syz1 is full, maxelem 65536 reached [ 1460.635789][T27300] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 1460.655784][T27300] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 1461.098445][T27342] : renamed from bond0 [ 1461.250956][T27358] netlink: 64 bytes leftover after parsing attributes in process `syz.4.19986'. [ 1461.717542][T27370] netlink: 'syz.2.19990': attribute type 16 has an invalid length. [ 1461.725539][T27370] netlink: 64138 bytes leftover after parsing attributes in process `syz.2.19990'. [ 1461.810767][T27363] cgroup: fork rejected by pids controller in /syz3 [ 1462.203610][T27520] $Hÿ: entered promiscuous mode [ 1463.455383][T27616] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1463.465490][T27616] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1463.565125][T27616] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1463.575038][T27616] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1463.589330][T27623] netlink: 16 bytes leftover after parsing attributes in process `syz.2.20024'. [ 1463.603869][T27623] geneve3: entered promiscuous mode [ 1463.609113][T27623] geneve3: entered allmulticast mode [ 1463.653089][T27616] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1463.662980][T27616] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1463.718360][T27616] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1463.728213][T27616] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1463.809446][T27616] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1463.817900][T27616] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1463.848561][T27616] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1463.856870][T27616] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1463.879717][T27616] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1463.888103][T27616] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1463.946637][T27616] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1463.955102][T27616] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1464.381245][T27665] bridge0: entered allmulticast mode [ 1464.439430][T27672] : renamed from bond0 [ 1464.638983][T27664] lo speed is unknown, defaulting to 1000 [ 1464.670280][T27684] netlink: 'syz.1.20051': attribute type 13 has an invalid length. [ 1464.725291][T27684] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1464.734846][T27684] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1464.743366][T27684] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1464.751754][T27684] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1464.845930][T27664] »»»»»» speed is unknown, defaulting to 1000 [ 1464.946812][T27700] netlink: 'syz.1.20058': attribute type 10 has an invalid length. [ 1464.954807][T27700] netlink: 40 bytes leftover after parsing attributes in process `syz.1.20058'. [ 1464.972609][T27700] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 1465.287014][T27714] team_slave_0: entered promiscuous mode [ 1465.292791][T27714] team_slave_0: entered allmulticast mode [ 1465.418787][T27718] A link change request failed with some changes committed already. Interface . may have been left with an inconsistent configuration, please check. [ 1465.455516][T27723] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 1465.481013][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 1465.481029][ T29] audit: type=1326 audit(2000003591.472:145090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27725 comm="syz.4.20069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1465.511666][ T29] audit: type=1326 audit(2000003591.472:145091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27725 comm="syz.4.20069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1465.535699][ T29] audit: type=1326 audit(2000003591.472:145092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27725 comm="syz.4.20069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1465.559755][ T29] audit: type=1326 audit(2000003591.472:145093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27725 comm="syz.4.20069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1465.583770][ T29] audit: type=1326 audit(2000003591.472:145094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27725 comm="syz.4.20069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1465.607655][ T29] audit: type=1326 audit(2000003591.472:145095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27725 comm="syz.4.20069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1465.631556][ T29] audit: type=1326 audit(2000003591.472:145096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27725 comm="syz.4.20069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1465.634978][T27726] netlink: 'syz.4.20069': attribute type 10 has an invalid length. [ 1465.655384][ T29] audit: type=1326 audit(2000003591.472:145097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27725 comm="syz.4.20069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1465.655510][ T29] audit: type=1326 audit(2000003591.472:145098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27725 comm="syz.4.20069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1465.711281][ T29] audit: type=1326 audit(2000003591.472:145099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27725 comm="syz.4.20069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309d8ccda9 code=0x7ffc0000 [ 1465.996108][T27740] netlink: 4 bytes leftover after parsing attributes in process `syz.0.20073'. [ 1466.103920][T27758] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1466.113931][T27758] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1466.128353][T27761] netlink: 60 bytes leftover after parsing attributes in process `syz.0.20079'. [ 1466.137918][T27761] netlink: 60 bytes leftover after parsing attributes in process `syz.0.20079'. [ 1466.165931][T27758] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1466.167219][T27761] netlink: 60 bytes leftover after parsing attributes in process `syz.0.20079'. [ 1466.175820][T27758] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1466.186912][T27761] netlink: 60 bytes leftover after parsing attributes in process `syz.0.20079'. [ 1466.258703][T27758] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1466.268721][T27758] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1466.294165][T27761] netlink: 60 bytes leftover after parsing attributes in process `syz.0.20079'. [ 1466.303981][T27761] netlink: 60 bytes leftover after parsing attributes in process `syz.0.20079'. [ 1466.415067][T27758] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1466.425200][T27758] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1466.507707][T27758] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1466.516042][T27758] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1466.534999][T27780] netlink: 'syz.1.20086': attribute type 1 has an invalid length. [ 1466.568074][T27780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1466.597598][T27758] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1466.605954][T27758] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1466.639116][T27780] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 1466.648549][T27780] bond0: (slave batadv2): making interface the new active one [ 1466.678187][T27780] bond0: (slave batadv2): Enslaving as an active interface with an up link [ 1466.688647][T27778] lo speed is unknown, defaulting to 1000 [ 1466.698784][T27758] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1466.707105][T27758] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1466.715832][T27778] »»»»»» speed is unknown, defaulting to 1000 [ 1466.719655][T27758] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1466.730342][T27758] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1467.234216][T27824] netlink: 4 bytes leftover after parsing attributes in process `syz.3.20106'. [ 1467.413795][T27841] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1468.007435][T27867] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1468.017309][T27867] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.065893][T27867] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1468.075806][T27867] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.196572][T27867] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1468.206588][T27867] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.508083][T27867] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1468.517999][T27867] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1468.550038][T27889] netlink: 'syz.2.20132': attribute type 4 has an invalid length. [ 1468.560181][T27889] netlink: 'syz.2.20132': attribute type 4 has an invalid length. [ 1468.580692][ T3090] »»»»»» speed is unknown, defaulting to 1000 [ 1468.587016][ T3090] »»»»»» speed is unknown, defaulting to 1000 [ 1468.610633][T27867] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1468.619071][T27867] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1468.638839][T27867] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1468.647293][T27867] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1468.660395][T27867] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1468.668740][T27867] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1468.681600][T27867] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1468.689913][T27867] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1468.771091][T27897] __nla_validate_parse: 1 callbacks suppressed [ 1468.771112][T27897] netlink: 12 bytes leftover after parsing attributes in process `syz.3.20137'. [ 1468.957926][ T1080] ================================================================== [ 1468.966083][ T1080] BUG: KCSAN: data-race in inode_set_ctime_to_ts / inode_update_timestamps [ 1468.974707][ T1080] [ 1468.977059][ T1080] write to 0xffff88811c0dec80 of 4 bytes by task 27907 on cpu 0: [ 1468.984790][ T1080] inode_set_ctime_to_ts+0x85/0x180 [ 1468.990008][ T1080] inode_set_ctime_current+0x1b5/0x770 [ 1468.995508][ T1080] inode_update_timestamps+0x85/0x250 [ 1469.000916][ T1080] file_update_time+0x219/0x2b0 [ 1469.005813][ T1080] pipe_write+0xa7b/0xd20 [ 1469.010168][ T1080] vfs_write+0x77b/0x920 [ 1469.014437][ T1080] ksys_write+0xe8/0x1b0 [ 1469.015303][T27911] lo speed is unknown, defaulting to 1000 [ 1469.018688][ T1080] __x64_sys_write+0x42/0x50 [ 1469.018718][ T1080] x64_sys_call+0x287e/0x2dc0 [ 1469.033703][ T1080] do_syscall_64+0xc9/0x1c0 [ 1469.038234][ T1080] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1469.043712][T27911] »»»»»» speed is unknown, defaulting to 1000 [ 1469.044148][ T1080] [ 1469.044157][ T1080] read to 0xffff88811c0dec80 of 4 bytes by task 1080 on cpu 1: [ 1469.060105][ T1080] inode_update_timestamps+0x50/0x250 [ 1469.065511][ T1080] file_update_time+0x219/0x2b0 [ 1469.070402][ T1080] pipe_write+0xa7b/0xd20 [ 1469.074755][ T1080] __kernel_write_iter+0x247/0x4c0 [ 1469.079882][ T1080] kernel_write+0x1ed/0x400 [ 1469.084404][ T1080] p9_write_work+0x32a/0x750 [ 1469.089036][ T1080] process_scheduled_works+0x483/0x9a0 [ 1469.094514][ T1080] worker_thread+0x51d/0x6f0 [ 1469.099116][ T1080] kthread+0x4ae/0x520 [ 1469.103209][ T1080] ret_from_fork+0x4b/0x60 [ 1469.107650][ T1080] ret_from_fork_asm+0x1a/0x30 [ 1469.112446][ T1080] [ 1469.114776][ T1080] value changed: 0x32d8978e -> 0x38ce8e75 [ 1469.120506][ T1080] [ 1469.122837][ T1080] Reported by Kernel Concurrency Sanitizer on: [ 1469.128992][ T1080] CPU: 1 UID: 0 PID: 1080 Comm: kworker/1:2 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 1469.139420][ T1080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 1469.149498][ T1080] Workqueue: events p9_write_work [ 1469.154555][ T1080] ==================================================================