last executing test programs: 9m4.671887547s ago: executing program 32 (id=1096): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002d00)=ANY=[], 0x20}}, 0x800) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f0000024d00)={0x0, 0x0, &(0x7f0000024cc0)={&(0x7f00000040c0)=@delchain={0x2e98, 0x65, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0x3}, {0x4, 0xfff1}, {0xa, 0xffff}}, [@f_rsvp={{0x9}, {0x28, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @empty}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xe, 0x9}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xf, 0xc}}, @TCA_RSVP_ACT={0x4}, @TCA_RSVP_DST={0x8, 0x2, @rand_addr=0x64010102}]}}, @f_rsvp={{0x9}, {0x6c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @rand_addr=0x64010100}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x6, 0x2, 0xffff}, {0x3ecca6ce, 0x5, 0x400}, 0x2e, 0x82, 0x3}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x3, 0x6, 0x7ff}, {0x3, 0x9}, 0x67, 0xfe, 0x5}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x3, 0x8, 0x8}, {0x4, 0x9, 0x4}, 0x6, 0xb}}]}}, @f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x754c}]}}, @f_rsvp6={{0xa}, {0x2da4, 0x2, [@TCA_RSVP_ACT={0x2da0, 0x6, [@m_ct={0x44, 0xb, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x80}, @TCA_CT_MARK={0x8, 0x5, 0x8}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_simple={0xa8, 0x11, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, '{:!{\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x5, 0x9fd, 0xffffffffffffffff, 0x5}}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x9, 0x8, 0x4, 0xfc5}}]}, {0x3d, 0x6, "e133e6a4cc167f0253efa067e9bf1de233f6bc245d9fff67a61d5022ffa4ada44d7a6f8679b4d16ae30f6e0112e59ecb841e173b4f993615e5"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_pedit={0x2cb0, 0x15, 0x0, 0x0, {{0xa}, {0x2c84, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe98, 0x2, {{{0x6, 0x9, 0x3000000d, 0xffffffff, 0xd8c}, 0x8, 0x9, [{0xffff0001, 0x6, 0xc29, 0x7ff, 0x9, 0x2}, {0x75, 0x2, 0xd, 0x0, 0x6, 0x2}, {0x9, 0x100, 0x8, 0x4, 0x9, 0x7}, {0x6, 0x9, 0xffff, 0xf, 0x7, 0x9}, {0x0, 0x6, 0x4, 0x91b, 0xf, 0x8}]}, [{0x3daa, 0x7fff, 0x5, 0x1, 0x7fff, 0x5}, {0x40, 0xffff, 0x4, 0x5, 0x5, 0x800000}, {0x941, 0x100, 0x8, 0x80000001, 0x5, 0x5}, {0x7, 0x7, 0x4, 0x4, 0x0, 0xc}, {0x1ff, 0x7, 0x10001, 0xfffffffe, 0x9, 0x7f}, {0xffffff00, 0x1, 0x6, 0xfb8, 0x6, 0x5}, {0x53, 0x3, 0x1, 0x401, 0x5, 0x5}, {0xd, 0xffffffff, 0x4, 0x101, 0x9, 0x2}, {0x8, 0x1, 0x5, 0x2, 0x1, 0x5}, {0x5, 0x6, 0x4, 0x0, 0x5, 0x5}, {0x0, 0x2, 0x68000, 0x8, 0xd1, 0x100}, {0x856, 0x9, 0x5, 0x1, 0x23, 0xc}, {0x7ff, 0x5, 0x0, 0x61, 0x2d9e, 0x4}, {0x6, 0x400, 0x19, 0x7, 0x7, 0x7}, {0xfffffff7, 0x5c1f, 0x29, 0x1, 0x8, 0x9}, {0x9, 0xf66, 0xfffffff9, 0xf10bae7, 0x76, 0xfffffffe}, {0x8, 0x101, 0x321f, 0x401, 0xfffffffa, 0x8}, {0x101, 0x3, 0xff, 0x7fff, 0x2, 0x100}, {0x0, 0x800, 0x4, 0x6, 0x0, 0x40}, {0x2, 0x4, 0x6, 0x3, 0xb23d, 0x4}, {0x1, 0xfffffff8, 0x5, 0xd445, 0x4, 0x2}, {0x8, 0x10000, 0x7fffffff, 0x6, 0x10000, 0x42}, {0x4, 0x4, 0x9, 0x1, 0x4}, {0x0, 0x8001, 0x1000, 0x6, 0x4, 0xe}, {0x7ff, 0x401000, 0xfffffffc, 0xdb, 0x49, 0xfffffff9}, {0x8, 0x6169, 0x1, 0x80, 0xfdf, 0x1d}, {0x401, 0x4, 0x10, 0xffffff01, 0x1bb, 0x7fffffff}, {0x200, 0x5, 0x2, 0x31f, 0x5, 0x330}, {0x9, 0x6, 0x0, 0xffffffff, 0x7, 0x7f}, {0x0, 0xff, 0x3, 0x9, 0x8, 0x5}, {0x5, 0xf99, 0x6e0, 0x10000, 0x0, 0x6}, {0x6675, 0x7fffffff, 0x4, 0xd438, 0x9, 0x8}, {0xfffffffe, 0x7, 0xfffffffe, 0x7f, 0x1000, 0x3}, {0xea30, 0x8, 0x8000, 0x10000, 0x1, 0x101}, {0x3, 0xcc, 0x1, 0x5, 0xa, 0xfffffffe}, {0x100, 0x18200000, 0x5, 0x9, 0x0, 0x9}, {0x200, 0x8001, 0x5, 0x4, 0x81, 0x7}, {0x9, 0x8, 0x40, 0x800, 0x9, 0xe20}, {0x9, 0x100, 0x0, 0x8, 0xd, 0x2}, {0x7fff, 0x100, 0x5e, 0x10001, 0x8}, {0x80000001, 0x5, 0x703, 0x80000000, 0x5, 0x2}, {0x0, 0x5, 0xfffffff8, 0xfffffffa, 0x3, 0x4}, {0x7f, 0x2, 0x9, 0x5, 0x3, 0x8000}, {0x80, 0x8, 0xad7, 0x3, 0x5a, 0x6}, {0x80, 0x9, 0x101, 0xbe3, 0xf1, 0x2}, {0x8, 0x0, 0x401, 0x5, 0x6, 0x5}, {0x1, 0x0, 0x1, 0xfffffffd, 0xff, 0x7f92472f}, {0x7, 0x200, 0x7, 0x5, 0xfffffff8, 0x2}, {0x6, 0x7, 0x2, 0xfffffff6, 0xb5, 0x6}, {0x9, 0x40000000, 0x8, 0xff, 0xd6ff, 0x5}, {0x1, 0x2, 0x101, 0x556e, 0x8, 0x83}, {0x8, 0x7, 0x2, 0xffff, 0x3, 0x4}, {0xf4c, 0x300000, 0x6, 0x9, 0x3b, 0x8}, {0x8, 0x9d, 0x9a9, 0x567, 0x4, 0x80}, {0x3, 0x2, 0x3, 0x8, 0x8}, {0xea4, 0x7fff, 0x9, 0x9, 0x80000001, 0x5}, {0x8, 0x1, 0x2, 0x6, 0x7, 0x6}, {0x1, 0x4, 0x9, 0x3ff, 0x3, 0x38ab31cf}, {0x5, 0x6, 0x27, 0x2, 0xdff, 0x8000}, {0x38f7ce7c, 0x7, 0x8, 0xf1, 0x2, 0xd}, {0x6, 0x138e, 0x0, 0x46, 0x8, 0x140000}, {0x2, 0x1, 0x5, 0xffffffff, 0xb, 0x7}, {0x8, 0x1, 0xfffffff7, 0x4, 0xf, 0x6}, {0x9, 0xfff, 0x7, 0x2b, 0x8, 0x303}, {0x5, 0x3, 0x0, 0x0, 0x15fd, 0x4}, {0x153, 0x7b, 0x1, 0xf28, 0x4, 0x90}, {0x5e8, 0xe1, 0xcb2c, 0xfffffff9, 0xdc, 0xfffffc00}, {0x6, 0x0, 0xd6d, 0x0, 0x8, 0x86}, {0x6, 0x2, 0x8, 0x9, 0x4, 0x624dd7c2}, {0x4, 0x1, 0x5, 0x4, 0x7fffffff, 0x3}, {0x7ff, 0x2, 0xfffffff8, 0x7fff, 0x9, 0x6}, {0x401, 0x6, 0x7fff, 0x9, 0x7, 0x2}, {0xfff, 0x2, 0x1, 0x101, 0x9a, 0x5}, {0x4, 0x9, 0xe608, 0x100, 0x8, 0x200}, {0x8, 0x3, 0x80000000, 0x400, 0x1, 0x5}, {0x3, 0x1, 0x5, 0x8dee, 0x2, 0x3}, {0x4, 0x52c9, 0xa0a3, 0xfffffff6, 0x2, 0x6}, {0x0, 0x1, 0x7, 0x7, 0xe996, 0x7}, {0x6, 0x80, 0x3, 0x4}, {0x0, 0x3ff, 0xc, 0x3, 0x2, 0x200}, {0x2, 0x8, 0x325bebb2, 0x5a, 0xffff, 0x4}, {0x5, 0xfffff800, 0x8, 0x6, 0x8, 0x8}, {0x1, 0x7f, 0xe, 0x5, 0xe4c, 0x3ff}, {0x0, 0x800, 0x0, 0xdc, 0x9, 0x4}, {0x1, 0x10001, 0xbf, 0x120, 0x2, 0x8}, {0xc69, 0x40000000, 0x6, 0x8, 0x7, 0x2}, {0x4b, 0x8, 0x0, 0x7, 0xd148, 0x6}, {0x4103, 0x8, 0x6, 0x70c8e65d, 0x7, 0x9fc}, {0x9, 0x401, 0xc, 0xff, 0x800, 0x2}, {0x5, 0x4, 0x3, 0x0, 0x2, 0x2}, {0x10001, 0x6, 0x8001, 0x9, 0x9, 0x1}, {0x1, 0x7, 0xffffff7f, 0x5e, 0xfffffffb, 0x3}, {0x3ff, 0x2, 0x9, 0x1, 0x7, 0x3}, {0xc, 0x6, 0x3, 0x6, 0x4, 0xe485}, {0x8, 0x0, 0x80000001, 0x0, 0x5, 0x1}, {0xe, 0x3c8c, 0x6, 0x36, 0x4, 0x1}, {0x10000, 0x10, 0x1, 0x2, 0x7, 0x2}, {0x6, 0x400, 0x7, 0x3, 0x1e86, 0x8001}, {0x3, 0x0, 0x80, 0x9, 0xb, 0x4}, {0x9, 0xe, 0xeac6, 0x0, 0x400, 0x2}, {0x993, 0x4c1, 0x40, 0x3ff, 0x3, 0x6}, {0x2, 0x400000, 0x6, 0x6, 0x1, 0x7f}, {0x9, 0xc68, 0x1, 0x7, 0x10000, 0x7fff}, {0x6, 0x4, 0x146, 0x4, 0x4, 0xfffffffc}, {0x8, 0x6, 0x9, 0x4, 0x4, 0x587a}, {0x2, 0x8, 0x4, 0x5, 0x4, 0x4}, {0x400, 0x0, 0x0, 0x80000001, 0x6, 0xc145}, {0xf, 0x9, 0x10001, 0x4, 0x8, 0xd}, {0xf, 0x3, 0x3ff, 0x80000001, 0x8, 0x100}, {0x8, 0xfffffff7, 0xda11, 0x3, 0x9, 0x7911}, {0x10001, 0x8, 0x5, 0xba, 0x96f, 0x7}, {0x5, 0x7f, 0x2, 0x9, 0x6, 0x6}, {0x7, 0x7, 0x2, 0x9, 0x5, 0x80000000}, {0x101, 0x9, 0x2, 0x8000, 0x7, 0xffffffff}, {0x1000, 0x2, 0x9, 0x3, 0x1, 0x70000000}, {0xd, 0x40, 0x1000, 0xfffffffb, 0x3d6, 0x7ff}, {0xffffffff, 0x54, 0x7, 0x4, 0x9, 0x5}, {0x3, 0x1ff, 0x9, 0x3ff, 0xc, 0x4}, {0x8, 0x7, 0xf4, 0x1, 0x7ff, 0x6}, {0x2, 0x7fffffff, 0x9, 0x3, 0x5, 0x7}, {0x2, 0x9, 0x2000000, 0xfffffffa, 0x8, 0x9}, {0x3, 0xcd, 0xd, 0x7, 0x2, 0xe}, {0x0, 0x28, 0xffffff81, 0x3ff, 0x9, 0xfffffff9}, {0x7, 0xd, 0x7fff, 0x3, 0x0, 0x1}, {0x101, 0x5, 0x6, 0x2, 0x6, 0x3}, {0xad, 0x9, 0x5, 0x5, 0x3, 0x9cbc}, {0x3, 0x8, 0xf4f, 0x3, 0xf, 0xff}, {0x80000000, 0x851, 0x8, 0xae, 0xfdb1, 0x8}], [{0x5, 0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x2}, {0x7, 0x1}, {}, {0x5}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x1, 0x75f5caacda1a8b59}, {0x5}, {0x4, 0x1}, {0x2}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x3}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x4}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {0xad5bdda7beda99e1, 0x1}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3}, {0x4}, {0x5, 0x1}, {0x4}, {0x4}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2, 0x2}, {0x4}, {0x5}, {}, {0x1}, {}, {0x0, 0x1}, {0x4, 0x1}, {0x410bb92a4af16f47}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x4}, {0x4}, {0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x2}, {0x2, 0x3}, {0x5}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x4}, {0x2, 0x1}, {}, {0x0, 0x2}, {0x2}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x1, 0x1}, {0xa53edead9c3cdc38}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {}, {}, {0x2, 0x1}, {0x5}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x38, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x850e8ed0c48e226c}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}]}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x7ff, 0x1, 0x5, 0x2, 0x7f}, 0x0, 0x0, [{0x79, 0x80000000, 0x9, 0x4, 0x9, 0x400}]}, [{0x1a0, 0x3, 0x1b0, 0x4, 0x3, 0x6}, {0xfff, 0x7, 0x4, 0x4, 0xce, 0xfffffff8}, {0x1, 0xff, 0x5, 0x7, 0x6, 0x10001}, {0x3, 0xa, 0x10001, 0x401, 0x1, 0x8}, {0x5, 0xffffff81, 0x80000000, 0x5, 0x101, 0x71de685e}, {0x7fffffff, 0x7, 0x8, 0x6, 0x82, 0x5}, {0x1, 0xf6, 0x5, 0x3, 0x76, 0x8}, {0x3, 0x5, 0x0, 0x7, 0x2, 0x81}, {0x3, 0xca1e, 0x2, 0x2, 0x0, 0xfffffffc}, {0xd7, 0x6, 0x192, 0xcaa, 0x1, 0xb244}, {0x3, 0xc21, 0x1, 0x40, 0x7acf3622}, {0x9, 0x40, 0x100, 0x2, 0xd, 0xff}, {0x7f, 0x80000001, 0x9fb5, 0x7f, 0x7, 0xf60}, {0x7fffffff, 0x0, 0x2, 0x3}, {0x4, 0x2, 0x9, 0x401, 0xd18, 0xe}, {0x3, 0x5, 0x3, 0xa, 0x7, 0x10000}, {0x5fc, 0x4, 0x800, 0x9, 0x4, 0x5}, {0x9, 0x9, 0x1ff, 0x2d680000, 0x8087, 0xabe}, {0x1, 0x5, 0x1, 0x30a, 0x384, 0x7fffffff}, {0x0, 0xe215, 0x0, 0x611b, 0x8000, 0x8}, {0x1, 0x9, 0x10000, 0x6, 0x9, 0x4}, {0xffff8001, 0x4e24f7d0, 0x3, 0x82, 0x13, 0x7885}, {0x200, 0x2, 0x8, 0x3, 0xa, 0xe}, {0x4, 0x0, 0x50a9, 0xc5, 0xfffffffd, 0x7}, {0x3, 0xfffffffe, 0x5, 0x7fffffff, 0x3, 0xee}, {0x6, 0x7ff, 0x1, 0x1c, 0xda8, 0x5}, {0x7, 0x3, 0x7, 0x4, 0x8, 0x2}, {0x9, 0x5, 0x4, 0x8, 0x9, 0x7fffffff}, {0x5, 0x7, 0xfb5c, 0x80000000, 0x8000, 0xf}, {0x40, 0x4, 0x8, 0x5, 0x7, 0x8}, {0x80b0, 0x1, 0x401, 0x2, 0xaa0, 0x5}, {0x9, 0x3, 0x7, 0x2, 0x9, 0x4}, {0xae0c, 0x2, 0x8, 0xd352, 0x3}, {0xa, 0xfff00000, 0xfffff211, 0x101, 0xc, 0x8}, {0x1, 0x200, 0x0, 0x3, 0x2, 0xffffff9c}, {0x1000, 0xdd, 0xfffffff4, 0xa6e9, 0x2, 0x4}, {0x8, 0x8, 0x2, 0x9, 0x2, 0x3}, {0x28, 0x0, 0x2, 0x0, 0x2, 0x10}, {0x8, 0x8, 0x7, 0x10, 0x8, 0x5}, {0x40, 0x1, 0xffff, 0xb0955c, 0x800, 0x4}, {0x8, 0x401, 0x9, 0x8, 0x100010}, {0x3, 0x3, 0x100, 0x9, 0x7, 0x7fffffff}, {0x0, 0x46d, 0x0, 0x80000000, 0x4, 0x6a81}, {0x9, 0x4b20, 0x7, 0x4c5a, 0xd, 0x1}, {0x6, 0x1, 0x100, 0x8, 0x0, 0x3}, {0x2, 0x6, 0x9, 0xffffff9c, 0x5, 0x174}, {0x1bf, 0x0, 0x0, 0x0, 0x7, 0x9}, {0x9, 0x4, 0xc809, 0xc}, {0xf, 0x7, 0x1, 0xffffffaa, 0xfffffff9, 0x3}, {0xffffff07, 0xc, 0x6, 0x80000000, 0x0, 0x7}, {0x8000, 0x6, 0x101, 0x5c, 0x800, 0x7}, {0x10000, 0x7, 0x1, 0x1, 0x40, 0xfffffffc}, {0x1, 0x4, 0x40, 0x7, 0x6, 0x3}, {0x7, 0x3, 0x7fff, 0xb, 0x7, 0x8}, {0x4, 0x0, 0xe00000, 0x1ff, 0xffff, 0x9}, {0x8, 0x4, 0x1000, 0x3, 0x9, 0x8}, {0x81, 0x1f, 0x8, 0xca, 0x3, 0x2}, {0x2, 0x0, 0x8, 0x1, 0x3, 0x4}, {0x1, 0x6, 0x5, 0x800, 0xfffffff8, 0x800}, {0xfffffffe, 0x178, 0x7, 0x5, 0x7, 0x3}, {0x7fff, 0x7fffffff, 0x8000, 0x8, 0xd37, 0x77}, {0x1ff, 0x5, 0x5, 0x800, 0x7f, 0x5}, {0x7fffffff, 0x8001, 0x9, 0x3, 0x2, 0xc}, {0x9, 0x3, 0x40, 0x1, 0xae09, 0x8}, {0x7, 0xfff, 0xdd6, 0x4, 0x1, 0x3}, {0x8, 0xffffff80, 0x80000000, 0x1, 0xf, 0xdb0f}, {0x401, 0x7, 0x4, 0x401, 0x8, 0x9}, {0x246, 0x7, 0xffffff74, 0xad, 0x518}, {0x0, 0x3, 0x4, 0x8, 0x8000, 0x5}, {0x5, 0x0, 0x0, 0xcb50, 0x4, 0x3ff}, {0x6, 0x9, 0x6, 0x4, 0x2, 0xe3}, {0x1000, 0x8, 0x7, 0x5, 0x3, 0x2}, {0x1, 0x364d, 0x3, 0x3, 0x7, 0x1}, {0x9, 0x6, 0x5, 0x9, 0x7918}, {0x3ff, 0xaa46, 0x5, 0xff, 0x3, 0x40}, {0xfffffff7, 0xc, 0x4, 0xffff, 0xfffff000, 0x5}, {0x5, 0x2, 0x3, 0x116c1378, 0x0, 0x1}, {0x1, 0x4, 0xfffffffc, 0x0, 0x7, 0x2}, {0x100, 0xfffffff9, 0x5, 0x80000001, 0x0, 0xfffffffe}, {0x3, 0xce, 0x2, 0x6, 0x6d, 0x3}, {0x1, 0x2, 0x1759, 0x80000000, 0x5, 0x5}, {0x5, 0x2, 0xa791, 0x2, 0x10, 0x5}, {0xee, 0x7, 0x8e36bb1, 0xfffffff9, 0x2, 0x40}, {0x5, 0x3, 0x9, 0x3, 0x6}, {0x10, 0xa16, 0x10000, 0x200, 0x101, 0x8000}, {0x6, 0x80000000, 0x69846b41, 0x2, 0x7, 0x80000001}, {0x2, 0x8, 0x8, 0x796, 0x3, 0x5}, {0x6, 0x7, 0x6, 0x10001, 0x4, 0xdb68}, {0x1, 0xfff, 0x3, 0xd173, 0x7fffffff, 0x3}, {0x10, 0x7fffffff, 0x0, 0xfd, 0xfd, 0x2}, {0x10001, 0xfffffffe, 0xbaa, 0x200000, 0xffffffff}, {0x3, 0xfff, 0xffffffff, 0x0, 0x4, 0x4f}, {0x5, 0x5, 0x7f, 0x800, 0x7f, 0x81}, {0x7, 0x2, 0x8, 0x1, 0x5, 0x4}, {0xf7c, 0xa79d, 0x2, 0xd396, 0xe, 0x80000001}, {0x7190, 0x5, 0x2, 0x4, 0x10001, 0x5}, {0x9, 0x3ff, 0x80000001, 0xb7, 0x200, 0x5}, {0x2, 0xfffff000, 0x4, 0x4, 0x8}, {0x3, 0x3, 0xfff, 0x81, 0x20, 0x5}, {0x3, 0x7ff, 0x4, 0x1, 0x7e, 0x7}, {0x5, 0x81, 0x6, 0x0, 0x8, 0x3}, {0x4, 0x2, 0x50, 0xd75e, 0x40, 0x26c6}, {0xf6, 0x15, 0xb, 0xb, 0x3, 0x7ff}, {0x2, 0x6d, 0x3, 0xd9800000, 0x71d2, 0x4}, {0x32, 0x200, 0x684, 0x3, 0x9, 0x5}, {0x1fffe0, 0x3, 0x2, 0x6, 0xb39, 0x2}, {0xffffffbc, 0x2, 0x20de, 0x7, 0xa1, 0xd}, {0x80000000, 0x5, 0x0, 0x80000000, 0xc0f3, 0x4}, {0x81, 0xf, 0x9, 0x1, 0x7, 0x7}, {0x7, 0x8, 0xb4, 0x7, 0x6, 0x7f}, {0x4, 0x5, 0x7fffffff, 0x10000, 0xfffffe00, 0x3}, {0x3, 0x3, 0xac, 0x2, 0x9, 0x6}, {0x4, 0x63, 0x10000, 0x4, 0xae, 0x6}, {0x5, 0x6, 0x228, 0x5, 0x4, 0x61c0}, {0x6, 0xab0, 0x3, 0x98, 0x2000000, 0x1}, {0x1, 0x1ff, 0x13c, 0x8, 0x0, 0x9}, {0x8000, 0x0, 0x887, 0x4, 0x7, 0x81}, {0x3, 0x7, 0xf57, 0x8, 0xfffffff1, 0x1}, {0x8, 0x8, 0x8bc2, 0x9, 0x65e, 0xc}, {0x1, 0x4, 0x55d6, 0x5, 0xf, 0x62f72a7}, {0x6, 0x0, 0x3ff, 0xffffffff, 0x4, 0x1}, {0x400, 0x1, 0x1000, 0x9, 0x8000, 0xe9}, {0x400, 0x59, 0x6, 0xfd3, 0x9, 0xff}, {0x1, 0x2, 0x9, 0x401, 0x40, 0x7d30}, {0x4, 0x1000, 0x7, 0x6, 0x0, 0xfffffff9}, {0x2, 0x9, 0xe1b, 0x9de, 0x9, 0x200}, {0x9, 0x8, 0x3, 0xe, 0x7fffffff, 0x9}, {0xffff, 0x80000000, 0x3, 0x0, 0xffff, 0x1}], [{0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x5}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x3}, {0x2, 0x1}, {0x5}, {0x3}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x3}, {0x5}, {0x5, 0x1}, {0x2}, {0x4}, {0x7}, {0x2f60c7b058d00dad}, {0xac64295a9ba2ebed}, {0x2}, {}, {0x2}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0x3}, {0x1}, {0x1}, {0x1}, {0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x4}, {0x7}, {0x5, 0x1}, {0x3}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x7, 0x1}, {0x2}, {0x3, 0x1}, {0x1}, {0x3}, {0x1, 0x1}, {0x4}, {0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x6}, {0x4, 0x1}, {0x4}, {0x2}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0xeeecca58de400cf4}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {0x2}, {}, {0x4, 0x1}, {0x8afb749cc4a341cd}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x5, 0x1}, {}, {0x5, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {}, {0x3}, {0x0, 0x1}, {0x5}, {0x5}, {0x3}, {}, {0x4, 0x1}, {0x4}, {0x1}, {0x3, 0x1}]}}, @TCA_PEDIT_PARMS={0xec8, 0x2, {{{0x81, 0x0, 0x0, 0x5, 0x1}, 0x5, 0x6, [{0x8, 0x10000, 0x1, 0x3, 0x0, 0x5}, {0x1, 0x1, 0xc, 0x0, 0x7, 0x5}, {0x0, 0x1, 0x5, 0x3, 0xfd, 0x6}, {0x3, 0x2, 0x7, 0x8, 0x8, 0x7}, {0x6, 0x5, 0x1, 0xc09, 0x4, 0x5}, {0x9, 0x2, 0x8, 0x6, 0x6, 0x400}, {0x6, 0x3, 0x4, 0x4c7, 0x7, 0x9}]}, [{0x7, 0x4, 0x6, 0x1, 0x0, 0xd1d}, {0x8, 0x0, 0x9, 0x8, 0x1, 0x3}, {0x8, 0x7, 0x8, 0x77, 0xde8, 0x8}, {0x8, 0x0, 0x7ff, 0x3ff, 0x401, 0x2}, {0x5, 0x6, 0xfffffff9, 0x3, 0x9, 0xc5c0}, {0x8, 0x101, 0x7ff, 0xfffffffe, 0x800, 0x13f4e618}, {0x7fff, 0x6, 0xfff, 0x7, 0xff, 0x7}, {0x5, 0x3, 0x8, 0x0, 0x9, 0x8}, {0x8, 0x6, 0x401, 0x9576, 0x9, 0x4f}, {0x7fff, 0xffff, 0x4, 0x8, 0x4, 0x2a}, {0x40, 0x0, 0x4, 0x4, 0x4, 0x9}, {0x7, 0x0, 0x6, 0x2, 0x9, 0x5}, {0x7, 0x81, 0x1, 0x3ff, 0x1, 0x8}, {0x2aac1dff, 0x7, 0x6, 0x6, 0xf38a, 0x1}, {0xce, 0x4, 0x400, 0x10, 0x7, 0x8001}, {0xfff, 0xfffffffa, 0x6b, 0x0, 0x7, 0xd372}, {0x9, 0x7, 0x6, 0x8, 0xf3b, 0x1}, {0x10001, 0x10, 0x9, 0x1, 0x3, 0x3}, {0x5, 0x7, 0x3, 0x6, 0x9, 0x101}, {0x10000, 0x7, 0xc9fc, 0x1, 0x80000000, 0x6}, {0x0, 0x0, 0x9, 0x6, 0x8, 0xfffffffb}, {0x5, 0x5, 0x62, 0x4, 0x0, 0x6a}, {0x40, 0x0, 0x3, 0x20, 0x6, 0xff}, {0x9, 0x6, 0x6, 0x3, 0x9, 0x81}, {0xe3c9, 0x4, 0x7ff, 0xd0, 0x80000000, 0x8}, {0x94, 0x7, 0x7fff, 0xb, 0xd4, 0x401}, {0xc7e, 0x9, 0x9, 0xfc, 0x4, 0x1ff}, {0xfff, 0xa3d, 0x7, 0x5, 0x0, 0xa}, {0x9, 0x6, 0x4, 0x86, 0x6}, {0xe1, 0x6, 0x10000, 0x1000, 0x1, 0x2d3f}, {0x3, 0x7, 0xfffffffd, 0x7f, 0xed, 0x6}, {0x7ff, 0x4, 0x6, 0x1, 0x3, 0x2}, {0x6, 0x80, 0x8, 0x4, 0x1, 0x791a9e5b}, {0x8, 0x6, 0x80000001, 0x2, 0x81, 0x1}, {0x40, 0xb9514144, 0x101, 0x6, 0x6, 0xfffffffc}, {0x9f05, 0x3d, 0x3, 0x10, 0x64, 0xfffffff8}, {0x2, 0xe1, 0xfffffffd, 0x0, 0x1, 0xd}, {0x101, 0x5, 0x3, 0x1, 0x6, 0x4}, {0x6, 0x4, 0xccb3, 0x46, 0x0, 0x1}, {0x9, 0xb8, 0x2, 0x1ff, 0x9, 0x9}, {0xb, 0x3, 0x5c, 0x9, 0x7, 0xfffffffd}, {0x2, 0xc69, 0x7f00000, 0x2, 0xf, 0xd}, {0x8, 0x5, 0x137, 0x3, 0x1ff, 0x8}, {0xe, 0x80000000, 0x1, 0x6, 0x9, 0x31}, {0x9, 0x5, 0x5, 0x9, 0x9, 0x5}, {0xda1e, 0x4, 0x1, 0x2, 0x2, 0x1ff}, {0x1, 0x8, 0x6, 0x8, 0x3, 0x56da}, {0x1, 0x77e, 0x76ac, 0x70d9, 0x5, 0x7e}, {0x1, 0x4, 0x6256, 0xee9, 0x5, 0x3}, {0x80000000, 0xb6, 0x9e95, 0x200, 0x0, 0x3}, {0x1, 0x0, 0x7, 0x4, 0xe1f, 0x81}, {0x4, 0x7, 0x9, 0x6, 0x3, 0x3}, {0x9, 0x5, 0x4, 0xe, 0x401, 0xe7}, {0x0, 0x7, 0x9, 0x800, 0x9, 0xba28}, {0xd4, 0x800, 0x300, 0xfffffff9, 0x9df9, 0x2}, {0x2, 0x100000, 0x2, 0x1000, 0x845, 0x1}, {0x4, 0x3ff, 0x401, 0x5f6, 0x2b7c00, 0x2}, {0x8, 0x81, 0x7, 0x7, 0x5, 0x57}, {0x9, 0x8000, 0x9, 0xb303, 0x7fff, 0x2353e1}, {0x2, 0x40, 0x5, 0xfffff2ef, 0x4, 0x100}, {0x7, 0x10001, 0x7, 0x4, 0x7fffffff, 0x9}, {0x9, 0x9, 0x9, 0x0, 0x7, 0x6}, {0xffff8000, 0x0, 0x89fb, 0x9, 0xfffffffc, 0x4}, {0x216a, 0x26, 0xc, 0x3, 0x9, 0xffff0030}, {0xfffffff8, 0x2, 0x1, 0x7, 0x400, 0xa9}, {0x0, 0x6, 0x1, 0x8, 0x2, 0x7}, {0x6, 0x2, 0x1, 0x3, 0x3, 0x1}, {0x9, 0x2, 0x5f9, 0x9, 0x9, 0x47dd049d}, {0xfffffff9, 0x0, 0xf6, 0xc, 0xffff, 0x10001}, {0x7, 0x5, 0x7ff, 0x8, 0x5, 0x2b}, {0x0, 0x2, 0xfffffffd, 0x8, 0x2, 0x29f}, {0x6, 0xf, 0xb09, 0xfffffff5, 0x5, 0x1}, {0x4, 0x2, 0x5, 0x1, 0xfff, 0xfffffffa}, {0x5, 0x7, 0x6, 0x6, 0x9, 0x4}, {0x9, 0x8000, 0x9, 0xd, 0x10000, 0x9}, {0x1, 0x7fffffff, 0xffffffff, 0x8, 0x80000001, 0xfffffa8c}, {0x3, 0x1, 0x4, 0x3, 0xef, 0x7}, {0x6, 0x452, 0x87b, 0x0, 0xfffffff9, 0x5}, {0xffffffff, 0x4, 0xf27f, 0x0, 0xd96, 0x7}, {0x8, 0x7, 0xb6, 0xffffffd8, 0x3f86}, {0x2, 0x3, 0x3, 0x2, 0x8c0, 0x9}, {0x4, 0x3, 0x27, 0x4, 0x40, 0xc4}, {0xb, 0x5a10, 0x7, 0xcfb, 0x0, 0x8573}, {0xa1b, 0xfa8, 0xa, 0x6, 0x0, 0x400}, {0x1000, 0xfffffffe, 0x8, 0x35f, 0x1, 0x7fffffff}, {0x7, 0x9, 0x2, 0x0, 0xf, 0x1}, {0x80000000, 0x1, 0x0, 0x2, 0x3, 0x5}, {0x96, 0x3, 0x4, 0x6b, 0xc56, 0x6}, {0x5, 0x7fff, 0x5, 0x5, 0x7fff, 0x8000000}, {0xc5, 0x3, 0xfffffff7, 0x5, 0x6, 0x7fffffff}, {0x9, 0xf, 0x7, 0x6, 0xe, 0xfffffffd}, {0x400, 0xf6, 0x401, 0x8000, 0x4ab080, 0x79}, {0x10, 0x4, 0xc89, 0x34f, 0x4, 0x3}, {0x7, 0x7, 0x8, 0x4, 0x8, 0x7ff}, {0x620, 0x9, 0x0, 0x5395, 0x4, 0x8001}, {0x2, 0x8001, 0x3, 0xfffff000, 0x8, 0x6}, {0x4, 0x0, 0x101, 0x4c, 0x6, 0x23a8}, {0xffff, 0x5, 0x1, 0xb35, 0x0, 0xfff}, {0xb, 0xf, 0x9, 0x18000000, 0x6, 0x2}, {0xda2, 0x5, 0x8, 0x6, 0x400, 0x3}, {0xde94, 0x5, 0xf5, 0x8, 0x0, 0xe9a}, {0xfffffff9, 0xfffffff7, 0xffff, 0x0, 0x7fffffff}, {0x6, 0x5, 0xdc9e, 0xf07, 0x2, 0xa8}, {0x30, 0x5, 0x5, 0x40, 0xbe, 0x7fff}, {0x1, 0x7, 0x1, 0x7ff, 0x9, 0x2}, {0x0, 0x180bb618, 0x6, 0x1, 0x3ff, 0xffff0001}, {0x34e, 0xa, 0x1, 0xfffffff9, 0x1, 0x4292}, {0x19b, 0x7f, 0x6e0, 0x6, 0x8, 0x401}, {0x5, 0x6, 0x0, 0x4ffab58f, 0x401, 0xffff8000}, {0x1ff, 0xda000000, 0x0, 0x7, 0x4, 0x3}, {0x81e4, 0x2, 0x1, 0x9, 0xfffffff9, 0x7}, {0xf62, 0x49, 0x40000000, 0xa, 0xfffffead, 0x1000}, {0x1a, 0xb, 0x0, 0xc1f, 0x3ff, 0x400}, {0x72ceb63b, 0x8000, 0xc0000000, 0x6, 0x400, 0x40}, {0xb10, 0x5, 0xffffffc0, 0x7d, 0x400, 0x4}, {0xe0, 0x8001, 0x9, 0xffffff01, 0xfffff706, 0x9}, {0x3, 0x1, 0x0, 0x0, 0x5, 0x800}, {0x527, 0x80, 0x7, 0x7, 0x1979, 0x3}, {0x4, 0x8000, 0x7, 0x8001, 0x6, 0x9}, {0x4, 0xb1cf, 0xff, 0x1000, 0x0, 0x9}, {0x6, 0x1, 0x6, 0x7fff, 0xffffff63, 0x2}, {0x3, 0xe, 0x81, 0x5, 0x1, 0x1}, {0x14, 0x4, 0x6, 0x2, 0x1, 0x8}, {0x3, 0x8, 0xb95, 0x9, 0x5, 0x3}, {0x3, 0x800000, 0x2, 0x4, 0x10001, 0x6}, {0x12, 0x1ff, 0xc, 0x9, 0x1, 0x10001}, {0x400, 0x4, 0x8, 0x5, 0x200, 0x5}, {0x10000, 0x28000000, 0x1, 0x1800, 0x1, 0x2}], [{0x2}, {0x0, 0x1}, {0x2}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x5}, {0x4, 0x1}, {0x1}, {0x2}, {0x1, 0x1}, {0x4}, {0x5}, {}, {0x2}, {0x4, 0x1}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x3, 0x1}, {0x3}, {0x6}, {0x2, 0x2}, {0x5}, {}, {0x2, 0x1}, {0xc, 0x1}, {0x1, 0x2}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x3013132790e39112, 0x1}, {0x4}, {0x2}, {0x3}, {0x6, 0x1}, {0x3, 0x1}, {0x3}, {0x3}, {0x3}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {}, {}, {0x4, 0x1}, {0x5}, {}, {0x3}, {0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x2}, {0x7, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x4}, {0x1}, {0x2}, {0x1}, {}, {0x1}, {0x1}, {0x4, 0x1}, {0x3}, {0x4}, {0x4}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x1}, {0x7, 0x1}, {0x4, 0x1}, {0x2}, {0x2}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x2}, {0x5}, {0x0, 0x1}, {0x3}, {}, {0xe58142f6f50e1df2}, {0x2}, {0x5}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x2}], 0x1}}, @TCA_PEDIT_KEYS_EX={0xb0, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0xd8f384ef3c4f7392}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}]}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x4}}}}]}]}}]}, 0x2e98}, 0x1, 0x0, 0x0, 0x810}, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0x3cb1, 0x1c080, 0xa, 0x20002f7}) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 8m27.394423149s ago: executing program 3 (id=2356): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0x111, 0x4b4, 0x170, 0x700, 0x2a8, 0x278, 0x278, 0x2a8, 0x278, 0x3, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @empty, [], [], 'wg0\x00', 'team_slave_0\x00', {}, {}, 0x88, 0x0, 0x0, 0x48}, 0x0, 0x108, 0x170, 0x0, {}, [@common=@inet=@length={{0x28}, {0x9, 0x7, 0x1}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x8, {0x9}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 8m27.394056149s ago: executing program 3 (id=2357): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4c001}, 0x4004110) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000003180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000000090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0xa, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x4000000) 8m27.365031581s ago: executing program 3 (id=2358): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 8m27.329786785s ago: executing program 3 (id=2360): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000300)=0x80000005, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_int(r1, 0x0, 0x33, &(0x7f0000000300)=0x80000005, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0xda4, @private2, 0x80000000}], 0x1c) listen(r0, 0x3) 8m26.471429041s ago: executing program 3 (id=2387): r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e24, @private=0xa010100}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}, {0x0, 0xe0}], 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="200000000000000084000000020000000a000400288000000b000002", @ANYRES32=r2], 0x20, 0x2400e044}, 0x0) 8m25.8903454s ago: executing program 33 (id=2397): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r3, 0x321, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x117, 0x29}, @val={0x8}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x4004040}, 0x50) 8m25.706738398s ago: executing program 34 (id=2400): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000010040)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$USBDEVFS_IOCTL(r0, 0xc0105500, &(0x7f0000000040)=@usbdevfs_connect={0x6a0}) 8m25.645339104s ago: executing program 35 (id=2401): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x4090, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}], 0x1) 8m25.411403348s ago: executing program 3 (id=2402): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0x3, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r1, 0x3516, 0xddd0, 0x0, 0x0, 0x0) 8m25.410435968s ago: executing program 36 (id=2402): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0x3, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r1, 0x3516, 0xddd0, 0x0, 0x0, 0x0) 8m16.807382931s ago: executing program 9 (id=2553): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0xf) recvmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1}, 0x53}], 0x1, 0x2, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f00000044c0), 0x4000000000001c0, 0x0) recvfrom(r2, &(0x7f00000000c0)=""/60, 0x3c, 0x40, 0x0, 0x0) 8m16.772750915s ago: executing program 9 (id=2555): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r2, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0xffffffffffffffff}) 8m16.706159532s ago: executing program 9 (id=2557): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_cancel(0x0, 0x0, 0x0) 8m16.662285956s ago: executing program 9 (id=2560): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000180)={[{@noblock_validity}, {}, {@sysvgroups}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@resgid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 8m16.389281733s ago: executing program 9 (id=2571): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x2, 0xd6}, 0x0, 0x10000, 0x80000008, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'erspan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b032200eb1025120212475400f6a13bb1000000080086dd4803", 0x10300, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 8m15.911095501s ago: executing program 9 (id=2578): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x82) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20020009, 0x0, &(0x7f0000000240)={0x20, 0x0, 0xfffc, 0x360, 0x7}, 0x1a, 0x7, 0x60000000, 0x0, 0x4, 0x101, 0x0}) 8m15.910953241s ago: executing program 37 (id=2578): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x82) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20020009, 0x0, &(0x7f0000000240)={0x20, 0x0, 0xfffc, 0x360, 0x7}, 0x1a, 0x7, 0x60000000, 0x0, 0x4, 0x101, 0x0}) 7m52.554919736s ago: executing program 5 (id=3480): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9a4850000000400000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010d00bd70933200002502"], 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x4000014) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 7m52.51668294s ago: executing program 5 (id=3483): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000040c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100001001e000000000000010500000a3c0000001d0a090000000000000000000a0000070900020073797a31000000000900010073797a3100000000100003800c"], 0x64}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 7m52.475479564s ago: executing program 5 (id=3484): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0xd, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xff}, 0x1e51, 0x1, 0x0, 0x0, 0x4, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') 7m52.41384228s ago: executing program 5 (id=3487): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x800000, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0/file0\x00') pivot_root(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 7m52.348402646s ago: executing program 5 (id=3490): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000006300)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000390000000000000000000000850000004100000085000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r2, r1, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000004ac0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1f6089", 0x8, 0x3a, 0xff, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, {[], @ndisc_rs}}}}}, 0x0) 7m52.147721727s ago: executing program 5 (id=3496): perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x800c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xaa56}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 7m52.090631262s ago: executing program 38 (id=3496): perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x800c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xaa56}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 6m23.979470557s ago: executing program 2 (id=7131): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r0}, 0x3d) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000126abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3acb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={&(0x7f0000000000)='hrtimer_start\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 6m23.95217734s ago: executing program 2 (id=7145): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000ac0)=[{{&(0x7f0000000000)={0xa, 0x4e1d, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x7, @mcast1}, 0x1c, &(0x7f0000000940)=[{&(0x7f0000001440)="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", 0xbc1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB='p'], 0x70}}], 0x2, 0x881) 6m23.912899944s ago: executing program 2 (id=7140): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) sendto$inet6(r2, &(0x7f0000000400)="aa", 0x1, 0x0, &(0x7f0000000080)={0xa, 0xfffd, 0x3f66400, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) shutdown(r2, 0x1) 6m23.825374662s ago: executing program 2 (id=7146): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x800000, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 6m23.805438015s ago: executing program 2 (id=7148): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) r2 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 6m23.496378425s ago: executing program 2 (id=7157): r0 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x3f73, 0x100, 0x4, 0x1a}, &(0x7f0000000340)=0x0, &(0x7f0000000600)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000040)={&(0x7f0000001000)={[{0x0, 0xffffffffffffff3a, 0x3, 0xf4}]}, 0x1, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)={0x30, 0x30, 0x30}}}], 0x0, 0x0, 0x0}) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x3, r3, 0x0, 0x0, 0x0, 0x2000, 0x1, {0x1}}) io_uring_enter(r0, 0x2fa, 0xf400, 0x0, 0x0, 0x0) 6m23.493947905s ago: executing program 39 (id=7157): r0 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x3f73, 0x100, 0x4, 0x1a}, &(0x7f0000000340)=0x0, &(0x7f0000000600)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000040)={&(0x7f0000001000)={[{0x0, 0xffffffffffffff3a, 0x3, 0xf4}]}, 0x1, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000fc0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)={0x30, 0x30, 0x30}}}], 0x0, 0x0, 0x0}) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x3, r3, 0x0, 0x0, 0x0, 0x2000, 0x1, {0x1}}) io_uring_enter(r0, 0x2fa, 0xf400, 0x0, 0x0, 0x0) 2m54.509719783s ago: executing program 6 (id=14047): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x2, @empty, 0xa098}, {0xa, 0x2, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x1c}}, r1, 0x40099d}}, 0x48) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100), 0x86}], 0x2) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4020) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000044c0), 0x0, 0x10040, &(0x7f0000004580)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 2m54.477211226s ago: executing program 6 (id=14049): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x400000000008d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r2, 0x2007ffb) sendfile(r2, r2, 0x0, 0x1000000201005) 2m54.105978713s ago: executing program 6 (id=14055): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x604ab000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/4080, 0xfffffffffffffdcc, 0x0, 0x0, 0xffffffffffffff87}, &(0x7f0000000000)=0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000300)=0x40) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0xffffd000) 2m54.082114716s ago: executing program 6 (id=14057): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x1000, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x10a5840, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', r0, &(0x7f0000000240)='./file0/file0\x00', 0x272) 2m54.053362329s ago: executing program 6 (id=14058): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xf3a, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0xffffff98) splice(r0, 0x0, r2, 0x0, 0x80, 0x8) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x9) timer_settime(r3, 0x1, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 2m53.468189078s ago: executing program 6 (id=14069): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0xfffffffe) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000680)='h', 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000003300)=""/107, 0x6b}], 0x3}}], 0x4000000000000a1, 0x2, 0x0) recvfrom$unix(r2, &(0x7f00000001c0)=""/236, 0x26, 0x10120, 0x0, 0x0) 2m53.457088499s ago: executing program 40 (id=14069): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0xfffffffe) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000680)='h', 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000003300)=""/107, 0x6b}], 0x3}}], 0x4000000000000a1, 0x2, 0x0) recvfrom$unix(r2, &(0x7f00000001c0)=""/236, 0x26, 0x10120, 0x0, 0x0) 3.181197711s ago: executing program 1 (id=17993): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f00000004c0)={[{@resgid}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4}}, {@data_err_ignore}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x401}}, {@nogrpid}, {@nodelalloc}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x3, 0x572, &(0x7f0000000c40)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) fallocate(r2, 0x0, 0x3, 0x800000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x48042, 0x8c) fallocate(r4, 0x10, 0x6, 0x105ff) 2.964420472s ago: executing program 1 (id=17999): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r1, &(0x7f0000000940), 0x10) close(0x3) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 2.500313869s ago: executing program 4 (id=18003): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_usb_disconnect(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 2.336924215s ago: executing program 1 (id=18004): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000180)=[{0x5, 0x2, 0xd, 0x6}, {0x0, 0x4, 0x1, 0x7}], 0x10, 0x26}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) socket$vsock_stream(0x28, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x48d4) 2.258013763s ago: executing program 1 (id=18005): bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x95255000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 2.148106744s ago: executing program 7 (id=18008): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000007940)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33f}, 0x1, 0x0, 0x0, 0xc0d0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000004c0)='\n', &(0x7f0000000780), 0x20006, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0xa, 0x0, 0xfffd}}, 0x26) sendmmsg$inet(r3, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f00000010c0)="7d5107673289eeae3f806c5c62db497a0299399ab6101c3b", 0x1}], 0x1}}], 0x4000000000001ce, 0x8040) 2.045303894s ago: executing program 7 (id=18009): r0 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000140)={0x0, 0x0, 0x4e}, &(0x7f0000000fc0)) 1.765762623s ago: executing program 0 (id=18012): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11c167, 0x0, 0xfffffffa, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x107b42, 0x32) ftruncate(r3, 0x6000000) 1.684570911s ago: executing program 0 (id=18013): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x1218088, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x4a, 0x2d1, &(0x7f0000000c80)="$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") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x44, 0x6, 0x4a0, 0x138, 0x0, 0x368, 0x1d0, 0x138, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x11000000, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x4}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xff000000, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {0xff}, {0xff}, 0x11, 0x0, 0x28}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x10, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0xffffff00, 'vlan1\x00', 'nr0\x00', {}, {0xff}}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @multicast2, 0xff, 0xffffff00, 'ip6gre0\x00', 'virt_wifi0\x00', {0xff}, {}, 0x2e, 0x0, 0x1}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00', {0xe6d959333babc205}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) 1.518658418s ago: executing program 4 (id=18015): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x1000003, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x10, 0x8}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendfile(r1, r0, 0x0, 0x100001100) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 1.177093562s ago: executing program 7 (id=18017): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close_range(r2, 0xffffffffffffffff, 0x0) 1.176371752s ago: executing program 0 (id=18027): unshare(0x2c020400) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe0, 0xe0, 0x8, [@union={0x1, 0x3, 0x0, 0x5, 0x1, 0xa0000, [{0xb, 0x0, 0x2}, {0x9, 0x1, 0xa4}, {0xc, 0x3, 0x1}]}, @enum={0x3, 0x7, 0x0, 0x6, 0x4, [{0x10, 0x8}, {0x9, 0xfffffffb}, {0x6, 0x7fe9}, {0x0, 0x7}, {0xc, 0xc2}, {0x5, 0x2}, {0x9, 0x4}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x8, 0x1}, {0xf, 0x3}, {0xc, 0x4}, {0x3, 0x3}, {0x6, 0x2}, {0xc, 0x3}]}, @func={0x10, 0x0, 0x0, 0xc, 0x1}, @const={0x5, 0x0, 0x0, 0xa, 0x2}, @const={0xe, 0x0, 0x0, 0xa, 0x2}, @restrict]}, {0x0, [0x61, 0x5f, 0x0, 0x8f7cedffb9544c24, 0x5f, 0x5f]}}, &(0x7f0000000780)=""/4096, 0x100, 0x1000, 0x1, 0xd}, 0x28) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r2, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 1.059402953s ago: executing program 7 (id=18030): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000000)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0x7}, 0x18) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000680001ed020000000000008000000000000000000c000200010000000600000008"], 0x2c}}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 1.043541695s ago: executing program 0 (id=18020): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0, 0x0, 0x4}, 0x18) rt_sigprocmask(0x0, &(0x7f0000000580)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) r2 = syz_pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) 927.484767ms ago: executing program 7 (id=18021): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001000)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x17) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000000)="00c8", 0x2, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f00000001c0)=""/62, 0x3e, 0x10120, 0x0, 0x0) 916.072178ms ago: executing program 1 (id=18022): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4004) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000019000100000000fe00000000e00000020000000000000000000000000000000000000000000000000000000000000000fffd00000a"], 0xb8}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000015"], 0xb8}}, 0x0) 905.232999ms ago: executing program 8 (id=18023): get_robust_list(0x0, 0x0, 0x0) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) ftruncate(r2, 0x2007ffb) sendfile(r2, r2, 0x0, 0x1000000201005) 844.389435ms ago: executing program 1 (id=18024): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 764.165533ms ago: executing program 0 (id=18025): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@mask_fadd={0x58, 0x114, 0x8, {{0x401, 0x4}, &(0x7f00000004c0), 0x0, 0x9, 0x80000000, 0x8, 0x8, 0x13, 0x100000001}}], 0x58}, 0x0) 701.7101ms ago: executing program 0 (id=18026): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xb}]}) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x8, 0x4, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) close_range(r2, 0xffffffffffffffff, 0x100000000000000) 564.336803ms ago: executing program 4 (id=18028): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f00000004c0)={[{@resgid}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4}}, {@data_err_ignore}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x401}}, {@nogrpid}, {@nodelalloc}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x3, 0x572, &(0x7f0000000c40)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) fallocate(r2, 0x0, 0x3, 0x800000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x48042, 0x8c) fallocate(r4, 0x10, 0x6, 0x105ff) 363.594013ms ago: executing program 4 (id=18029): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 346.183925ms ago: executing program 8 (id=18031): r0 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) 270.681633ms ago: executing program 8 (id=18032): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000780)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) syz_clone3(&(0x7f0000000340)={0x200000000, 0x0, 0x0, 0x0, {0x3b}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 270.044103ms ago: executing program 4 (id=18033): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0xa4000061) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='kfree\x00', r2}, 0x18) read(r0, &(0x7f0000000140)=""/68, 0x44) creat(&(0x7f00000002c0)='./file0\x00', 0xa7) 189.116811ms ago: executing program 4 (id=18034): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x1954, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x18) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x49, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x3, 0x0, 0x0) clock_nanosleep(0x2, 0x1000000, &(0x7f0000000040)={0x77359400}, 0x0) 188.395311ms ago: executing program 8 (id=18035): ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000001000010400"/20, @ANYBLOB="5d580000000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000000000000000001c0012800b0001006970766c616e00000c"], 0x6c}, 0x1, 0x0, 0x0, 0x840}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendto$packet(r3, &(0x7f00000002c0)="0503162ed3fc140820204788031c09102c28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x86dd, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) 139.429516ms ago: executing program 8 (id=18036): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000200)='bridge0\x00') ioctl$sock_SIOCBRDELBR(r3, 0x89a3, &(0x7f0000000200)='bridge0\x00') 68.749383ms ago: executing program 8 (id=18037): mount$bind(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e22, 0x9, @loopback, 0x6}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0xfe1d, @loopback={0xe0}, 0x9371}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20004000, &(0x7f0000000080)={0xa, 0x4e22, 0x40000000, @empty, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x23, @loopback, 0x23}, 0x1c) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000001200130628b57000fdd3df2506ff01fc00004e2200239e7d00014afb909eac16394b7e7100e61e7065b295d29f65c6c92e1f00"/69], 0x4c}, 0x1, 0x0, 0x0, 0xc0c0}, 0x4000000) 0s ago: executing program 7 (id=18038): syz_emit_ethernet(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f0000003080)=0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x7, 0x2, r2, 0x0}]) kernel console output (not intermixed with test programs): 1] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 485.104287][T13271] hsr_slave_0: entered promiscuous mode [ 485.111620][T13271] hsr_slave_1: entered promiscuous mode [ 485.117612][T13271] debugfs: 'hsr0' already exists in 'hsr' [ 485.124416][T13271] Cannot create hsr debugfs directory [ 485.252577][T13293] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 485.286248][T13298] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 485.711799][T13271] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 485.736356][T13271] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 485.764112][T13271] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 485.780953][T13271] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 485.885711][T13271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 485.912001][T13271] 8021q: adding VLAN 0 to HW filter on device team0 [ 485.937576][ T3978] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.944770][ T3978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 485.967908][ T3978] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.975089][ T3978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 486.092778][T13271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 486.237345][T13271] veth0_vlan: entered promiscuous mode [ 486.283644][T13271] veth1_vlan: entered promiscuous mode [ 486.320144][T13271] veth0_macvtap: entered promiscuous mode [ 486.335683][T13271] veth1_macvtap: entered promiscuous mode [ 486.349827][T13271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 486.362370][T13271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 486.379852][ T3933] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 486.397718][ T3933] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 486.416990][ T3933] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 486.428946][ T3933] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 486.481017][T13386] wireguard0: entered promiscuous mode [ 486.486613][T13386] wireguard0: entered allmulticast mode [ 486.530142][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 486.530161][ T29] audit: type=1326 audit(486.522:21214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13393 comm="syz.7.15481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 486.561320][ T29] audit: type=1326 audit(486.522:21215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13393 comm="syz.7.15481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 486.584561][ T29] audit: type=1326 audit(486.522:21216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13393 comm="syz.7.15481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 486.607941][ T29] audit: type=1326 audit(486.522:21217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13393 comm="syz.7.15481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 486.631365][ T29] audit: type=1326 audit(486.522:21218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13393 comm="syz.7.15481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 486.654647][ T29] audit: type=1326 audit(486.522:21219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13393 comm="syz.7.15481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 486.677779][ T29] audit: type=1326 audit(486.522:21220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13393 comm="syz.7.15481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 486.700914][ T29] audit: type=1326 audit(486.522:21221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13393 comm="syz.7.15481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 486.723995][ T29] audit: type=1326 audit(486.522:21222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13393 comm="syz.7.15481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 486.747116][ T29] audit: type=1326 audit(486.522:21223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13393 comm="syz.7.15481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 487.120127][ T3978] .` (unregistering): Released all slaves [ 487.137014][T13417] A link change request failed with some changes committed already. Interface gre6 may have been left with an inconsistent configuration, please check. [ 487.224215][ T3978] tipc: Left network mode [ 487.253424][T13428] __nla_validate_parse: 7 callbacks suppressed [ 487.253439][T13428] netlink: 12 bytes leftover after parsing attributes in process `syz.4.15494'. [ 487.336922][ T3978] hsr_slave_0: left promiscuous mode [ 487.368064][ T3978] hsr_slave_1: left promiscuous mode [ 487.712491][ T3978] IPVS: stop unused estimator thread 0... [ 487.956345][T13462] bond5: entered allmulticast mode [ 487.997358][T13462] ip6gretap1: entered allmulticast mode [ 488.021708][T13462] bond5: (slave ip6gretap1): Enslaving as an active interface with an up link [ 488.579180][T13505] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 488.597528][T13505] team0: No ports can be present during mode change [ 488.924893][T13531] bridge_slave_0: left allmulticast mode [ 488.932407][T13531] bridge_slave_0: left promiscuous mode [ 488.939209][T13531] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.957928][T13531] bridge_slave_1: left allmulticast mode [ 488.964731][T13531] bridge_slave_1: left promiscuous mode [ 488.970603][T13531] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.988150][T13531] bond0: (slave bond_slave_0): Releasing backup interface [ 489.003066][T13531] bond0: (slave bond_slave_1): Releasing backup interface [ 489.080009][T13531] team0: Port device team_slave_0 removed [ 489.097375][T13531] team0: Port device team_slave_1 removed [ 489.105724][T13531] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 489.113190][T13531] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 489.145655][T13531] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 489.153350][T13531] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 489.170719][T13531] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 489.215113][T13533] team0: Mode changed to "activebackup" [ 489.382697][ T9231] IPVS: starting estimator thread 0... [ 489.478071][T13557] IPVS: using max 2400 ests per chain, 120000 per kthread [ 489.540619][T13573] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13573 comm=syz.4.15551 [ 489.553566][T13573] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13573 comm=syz.4.15551 [ 489.788874][T13584] wireguard1: entered promiscuous mode [ 489.794435][T13584] wireguard1: entered allmulticast mode [ 490.031167][T13599] netlink: 20 bytes leftover after parsing attributes in process `syz.8.15561'. [ 490.730654][T13638] sch_fq: defrate 0 ignored. [ 490.799625][T13642] netlink: 28 bytes leftover after parsing attributes in process `syz.8.15574'. [ 490.808826][T13642] netlink: 28 bytes leftover after parsing attributes in process `syz.8.15574'. [ 491.554178][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 491.554196][ T29] audit: type=1326 audit(491.542:21343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13669 comm="syz.4.15592" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5d2a80f6c9 code=0x0 [ 491.631379][ T29] audit: type=1326 audit(491.602:21344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.0.15591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1430f6c9 code=0x7ffc0000 [ 491.655838][ T29] audit: type=1326 audit(491.602:21345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.0.15591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1430f6c9 code=0x7ffc0000 [ 491.679968][ T29] audit: type=1326 audit(491.612:21346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.0.15591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f1a1430f6c9 code=0x7ffc0000 [ 491.703206][ T29] audit: type=1326 audit(491.612:21347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.0.15591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1430f6c9 code=0x7ffc0000 [ 491.728261][ T29] audit: type=1326 audit(491.612:21348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.0.15591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1430f6c9 code=0x7ffc0000 [ 491.753419][ T29] audit: type=1326 audit(491.612:21349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.0.15591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a1430f6c9 code=0x7ffc0000 [ 491.776611][ T29] audit: type=1326 audit(491.612:21350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.0.15591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1430f6c9 code=0x7ffc0000 [ 491.801717][ T29] audit: type=1326 audit(491.612:21351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.0.15591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1430f6c9 code=0x7ffc0000 [ 492.032364][ T29] audit: type=1326 audit(491.632:21352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13671 comm="syz.0.15591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a1430f6c9 code=0x7ffc0000 [ 492.583784][T13726] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15613'. [ 492.592949][T13726] netlink: 4 bytes leftover after parsing attributes in process `syz.7.15613'. [ 492.601976][T13726] netlink: 'syz.7.15613': attribute type 6 has an invalid length. [ 492.611619][T13726] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15613'. [ 492.620648][T13726] netlink: 4 bytes leftover after parsing attributes in process `syz.7.15613'. [ 492.629707][T13726] netlink: 'syz.7.15613': attribute type 6 has an invalid length. [ 492.942814][T13757] netlink: 12 bytes leftover after parsing attributes in process `syz.7.15626'. [ 493.576744][T13787] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15636'. [ 493.614409][T13787] netlink: 236 bytes leftover after parsing attributes in process `syz.1.15636'. [ 493.871038][T13800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13800 comm=syz.8.15642 [ 494.713437][T13859] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15658'. [ 494.723539][T13859] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15658'. [ 494.882221][T13885] netlink: 'syz.8.15665': attribute type 7 has an invalid length. [ 494.890118][T13885] netlink: 8 bytes leftover after parsing attributes in process `syz.8.15665'. [ 495.054502][T13904] IPv6: sit1: Disabled Multicast RS [ 495.061761][T13904] sit1: entered allmulticast mode [ 496.940276][T14065] netlink: 'syz.1.15700': attribute type 13 has an invalid length. [ 496.959131][T14068] bridge: RTM_NEWNEIGH with invalid ether address [ 497.106231][T14073] netlink: 'syz.8.15702': attribute type 21 has an invalid length. [ 497.433461][T14098] netlink: 'syz.0.15713': attribute type 30 has an invalid length. [ 497.502093][T14037] syz.4.15689 (14037) used greatest stack depth: 6064 bytes left [ 497.550772][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 497.550790][ T29] audit: type=1400 audit(497.542:21483): avc: denied { write } for pid=14103 comm="syz.4.15716" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 497.604347][T14106] netlink: 'syz.7.15717': attribute type 13 has an invalid length. [ 497.640735][T14110] IPv6: NLM_F_CREATE should be specified when creating new route [ 497.872669][T14127] __nla_validate_parse: 5 callbacks suppressed [ 497.872740][T14127] netlink: 12 bytes leftover after parsing attributes in process `syz.4.15724'. [ 497.931611][T14120] bond0: option arp_interval: invalid value (18446744073265055750) [ 497.939655][T14120] bond0: option arp_interval: allowed values 0 - 2147483647 [ 498.151223][T14152] IPv6: NLM_F_CREATE should be specified when creating new route [ 498.520393][ T29] audit: type=1326 audit(498.512:21484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14166 comm="syz.7.15739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 498.544670][ T29] audit: type=1326 audit(498.512:21485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14166 comm="syz.7.15739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 498.602712][ T29] audit: type=1326 audit(498.562:21486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14166 comm="syz.7.15739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 498.626827][ T29] audit: type=1326 audit(498.562:21487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14166 comm="syz.7.15739" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x0 [ 498.842666][ T29] audit: type=1400 audit(498.812:21488): avc: denied { execute } for pid=14181 comm="syz.4.15745" path="/blkio.bfq.io_wait_time" dev="ramfs" ino=130371 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 498.951466][T14177] xt_hashlimit: max too large, truncated to 1048576 [ 498.966011][T14177] No such timeout policy "syz1" [ 499.848000][ T29] audit: type=1326 audit(499.832:21489): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14213 comm="syz.7.15758" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x0 [ 500.440726][ T29] audit: type=1326 audit(500.432:21490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14233 comm="syz.1.15766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 500.498736][ T29] audit: type=1326 audit(500.432:21491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14233 comm="syz.1.15766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 500.521801][ T29] audit: type=1326 audit(500.432:21492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14233 comm="syz.1.15766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 501.042314][T14255] $Hÿ: renamed from bond0 [ 501.049919][T14255] $Hÿ: entered promiscuous mode [ 501.055024][T14255] : entered promiscuous mode [ 501.060039][T14255] bond_slave_1: entered promiscuous mode [ 501.418627][T14287] pim6reg1: entered promiscuous mode [ 501.423996][T14287] pim6reg1: entered allmulticast mode [ 501.783123][T14307] netlink: 96 bytes leftover after parsing attributes in process `syz.8.15797'. [ 501.793591][T14312] netlink: 96 bytes leftover after parsing attributes in process `syz.4.15799'. [ 501.803819][ T3951] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.817838][ T3951] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.848254][ T3951] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.866866][T14316] IPv6: Can't replace route, no match found [ 501.889207][ T3951] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 502.558660][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 502.558678][ T29] audit: type=1326 audit(502.552:21670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz.4.15817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5d2a841f85 code=0x7ffc0000 [ 502.588589][ T29] audit: type=1326 audit(502.582:21671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz.4.15817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5d2a841f85 code=0x7ffc0000 [ 502.612030][ T29] audit: type=1326 audit(502.612:21672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz.4.15817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5d2a841f85 code=0x7ffc0000 [ 502.635687][ T29] audit: type=1326 audit(502.632:21673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz.4.15817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5d2a841f85 code=0x7ffc0000 [ 502.659117][ T29] audit: type=1326 audit(502.652:21674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz.4.15817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5d2a841f85 code=0x7ffc0000 [ 502.682398][ T29] audit: type=1326 audit(502.652:21675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz.4.15817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5d2a841f85 code=0x7ffc0000 [ 502.707064][ T29] audit: type=1326 audit(502.652:21676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz.4.15817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5d2a841f85 code=0x7ffc0000 [ 502.732010][ T29] audit: type=1326 audit(502.652:21677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz.4.15817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5d2a841f85 code=0x7ffc0000 [ 502.755075][ T29] audit: type=1326 audit(502.652:21678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz.4.15817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5d2a841f85 code=0x7ffc0000 [ 502.779933][ T29] audit: type=1326 audit(502.652:21679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz.4.15817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5d2a841f85 code=0x7ffc0000 [ 502.832327][T14376] netlink: 96 bytes leftover after parsing attributes in process `syz.7.15829'. [ 502.866381][T14381] netlink: 'syz.8.15827': attribute type 13 has an invalid length. [ 503.026994][T14404] netlink: 20 bytes leftover after parsing attributes in process `syz.1.15838'. [ 503.573627][T14440] netlink: 'syz.0.15853': attribute type 13 has an invalid length. [ 503.681155][T14447] syz_tun: entered allmulticast mode [ 504.330321][T14483] bond7: left promiscuous mode [ 504.335224][T14483] veth18: left promiscuous mode [ 504.822021][T14491] Set syz1 is full, maxelem 65536 reached [ 504.938285][T14509] netlink: 12 bytes leftover after parsing attributes in process `syz.4.15881'. [ 504.988160][T14511] netlink: 96 bytes leftover after parsing attributes in process `syz.1.15882'. [ 504.997759][T14511] netlink: 96 bytes leftover after parsing attributes in process `syz.1.15882'. [ 505.262170][T14530] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.269488][T14530] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.361775][T14530] wg2: left promiscuous mode [ 505.390334][T14530] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 505.412354][T14530] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 505.441405][T14544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=14544 comm=syz.7.15895 [ 505.586113][ T3933] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 505.594688][ T3933] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.621196][ T3933] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 505.629689][ T3933] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.658478][ T3990] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 505.667483][ T3990] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.718193][ T3990] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 505.726622][ T3990] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.766711][T14573] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 505.978517][T14598] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 506.394566][T13271] syz_tun (unregistering): left allmulticast mode [ 506.647092][T14696] netlink: 'syz.1.15920': attribute type 27 has an invalid length. [ 506.710900][ T3937] bond0 (unregistering): Released all slaves [ 506.737734][T14696] $Hÿ: left promiscuous mode [ 506.743701][T14696] : left promiscuous mode [ 506.749496][T14696] bond_slave_1: left promiscuous mode [ 506.756235][T14696] veth10: left promiscuous mode [ 506.763135][T14696] veth10: left allmulticast mode [ 506.770114][T14696] bond5: left allmulticast mode [ 506.775073][T14696] ip6gretap1: left allmulticast mode [ 506.780887][T14709] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15921'. [ 506.913174][ T3937] hsr_slave_0: left promiscuous mode [ 506.930686][ T3937] hsr_slave_1: left promiscuous mode [ 507.167513][T14687] chnl_net:caif_netlink_parms(): no params data found [ 507.298964][T14687] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.306078][T14687] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.313653][T14687] bridge_slave_0: entered allmulticast mode [ 507.320326][T14687] bridge_slave_0: entered promiscuous mode [ 507.327810][T14687] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.335082][T14687] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.343356][T14687] bridge_slave_1: entered allmulticast mode [ 507.350304][T14687] bridge_slave_1: entered promiscuous mode [ 507.381961][T14687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 507.396933][T14687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 507.456666][T14775] netlink: 96 bytes leftover after parsing attributes in process `syz.7.15932'. [ 507.471246][T14687] team0: Port device team_slave_0 added [ 507.490285][T14687] team0: Port device team_slave_1 added [ 507.510978][T14687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 507.518017][T14687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 507.543974][T14687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 507.565509][T14687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 507.572633][T14687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 507.598848][T14687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 507.633401][T14687] hsr_slave_0: entered promiscuous mode [ 507.639120][ T29] kauditd_printk_skb: 602 callbacks suppressed [ 507.639137][ T29] audit: type=1326 audit(507.622:22282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14778 comm="syz.7.15934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 507.646370][T14687] hsr_slave_1: entered promiscuous mode [ 507.668437][ T29] audit: type=1326 audit(507.622:22283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14778 comm="syz.7.15934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 507.668473][ T29] audit: type=1326 audit(507.622:22284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14778 comm="syz.7.15934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 507.668515][ T29] audit: type=1326 audit(507.622:22285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14778 comm="syz.7.15934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 507.668548][ T29] audit: type=1326 audit(507.622:22286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14778 comm="syz.7.15934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 507.668580][ T29] audit: type=1326 audit(507.622:22287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14778 comm="syz.7.15934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 507.668620][ T29] audit: type=1326 audit(507.622:22288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14778 comm="syz.7.15934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 507.668714][ T29] audit: type=1326 audit(507.622:22289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14778 comm="syz.7.15934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 507.668748][ T29] audit: type=1326 audit(507.622:22290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14778 comm="syz.7.15934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 507.668779][ T29] audit: type=1326 audit(507.622:22291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14778 comm="syz.7.15934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 507.881536][T14785] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15935'. [ 508.431216][T14799] SELinux: Context system_u:object_r:syslogd_initrc_exec_t:s0 is not valid (left unmapped). [ 509.070500][T14687] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 509.080162][T14687] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 509.091153][T14687] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 509.101349][T14687] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 509.151471][T14825] netlink: 12 bytes leftover after parsing attributes in process `syz.8.15949'. [ 509.193370][T14825] 8021q: adding VLAN 0 to HW filter on device bond9 [ 509.220219][T14687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 509.234000][T14687] 8021q: adding VLAN 0 to HW filter on device team0 [ 509.243494][ T3937] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.250610][ T3937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.271928][T14687] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 509.282474][T14687] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 509.295463][ T3937] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.302572][ T3937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 509.362496][T14825] macvlan0: entered promiscuous mode [ 509.367854][T14825] macvlan0: entered allmulticast mode [ 509.421370][T14825] bond9: (slave macvlan0): Opening slave failed [ 509.445953][T14687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 509.646880][T14687] veth0_vlan: entered promiscuous mode [ 509.669425][T14859] wireguard1: entered promiscuous mode [ 509.674956][T14859] wireguard1: entered allmulticast mode [ 509.865581][T14687] veth1_vlan: entered promiscuous mode [ 509.914776][T14687] veth0_macvtap: entered promiscuous mode [ 509.953297][T14687] veth1_macvtap: entered promiscuous mode [ 509.997290][T14687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 510.042269][T14687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 510.115803][ T3937] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.158734][ T3990] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.196846][ T3990] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.236443][ T3990] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 510.452768][T14875] netlink: 'syz.1.15964': attribute type 30 has an invalid length. [ 511.187389][T14911] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15977'. [ 511.610900][T14947] syz_tun: entered allmulticast mode [ 511.631973][T14947] dvmrp6: entered allmulticast mode [ 511.642415][T14946] syz_tun: left allmulticast mode [ 511.879370][T14970] netlink: 24 bytes leftover after parsing attributes in process `syz.8.16001'. [ 511.924688][T14976] netlink: 4 bytes leftover after parsing attributes in process `syz.8.16004'. [ 511.940004][T14976] team0 (unregistering): Port device bridge2 removed [ 511.975937][T14983] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16007'. [ 512.615706][T15023] netlink: 'syz.7.16022': attribute type 12 has an invalid length. [ 512.766246][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 512.766263][ T29] audit: type=1326 audit(512.752:22575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15025 comm="syz.7.16023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 512.795835][ T29] audit: type=1326 audit(512.752:22576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15025 comm="syz.7.16023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 512.858812][ T29] audit: type=1326 audit(512.822:22577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15025 comm="syz.7.16023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 512.881985][ T29] audit: type=1326 audit(512.822:22578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15025 comm="syz.7.16023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 512.905214][ T29] audit: type=1326 audit(512.822:22579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15025 comm="syz.7.16023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 512.928311][ T29] audit: type=1326 audit(512.822:22580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15025 comm="syz.7.16023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 512.951466][ T29] audit: type=1326 audit(512.822:22581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15025 comm="syz.7.16023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 512.974553][ T29] audit: type=1326 audit(512.822:22582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15025 comm="syz.7.16023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 512.997715][ T29] audit: type=1326 audit(512.822:22583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15025 comm="syz.7.16023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 513.020901][ T29] audit: type=1326 audit(512.822:22584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15025 comm="syz.7.16023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 513.187024][T15041] netlink: 'syz.7.16029': attribute type 30 has an invalid length. [ 513.474713][T15065] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 513.576904][T15069] geneve3: entered promiscuous mode [ 513.583423][T15069] geneve3: entered allmulticast mode [ 513.994591][T15084] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 514.055181][T15090] netlink: 96 bytes leftover after parsing attributes in process `syz.7.16051'. [ 514.165597][T15096] bond0: left promiscuous mode [ 514.172152][T15096] bond0: left allmulticast mode [ 514.177530][T15096] veth32: left promiscuous mode [ 514.183405][T15096] veth32: left allmulticast mode [ 514.189876][T15096] ip6gre2: left allmulticast mode [ 514.195042][T15096] bond8: left promiscuous mode [ 514.200869][T15096] bridge11: left promiscuous mode [ 514.370197][T15106] netlink: 96 bytes leftover after parsing attributes in process `syz.4.16056'. [ 514.951285][T15121] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16063'. [ 514.961439][T15121] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16063'. [ 515.043370][T15131] netlink: 4 bytes leftover after parsing attributes in process `syz.8.16068'. [ 515.082862][T15137] tipc: Enabling of bearer rejected, failed to enable media [ 515.137866][T15142] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 515.447856][T15163] bridge0: port 2(bridge_slave_1) entered disabled state [ 515.455298][T15163] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.538463][T15163] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 515.549642][T15163] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 515.609075][ T4007] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.631899][ T4007] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.656320][ T4007] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.677239][ T4007] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.763821][T15187] netlink: 20 bytes leftover after parsing attributes in process `syz.7.16088'. [ 515.821155][T15191] netlink: 'syz.7.16091': attribute type 3 has an invalid length. [ 515.895058][T15199] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 516.091031][T15220] netlink: 20 bytes leftover after parsing attributes in process `syz.8.16102'. [ 516.240563][T15236] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16110'. [ 516.249807][T15236] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16110'. [ 516.273622][ T3981] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 516.286696][T15236] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16110'. [ 516.297003][T15236] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16110'. [ 516.308162][ T3981] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 516.323403][ T3981] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 516.340290][ T3981] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 517.004926][T15260] hsr_slave_0: left promiscuous mode [ 517.012792][T15260] hsr_slave_1: left promiscuous mode [ 517.024289][T15259] ip6gre1: entered allmulticast mode [ 517.060037][T15266] tipc: Enabling of bearer rejected, failed to enable media [ 517.341324][T15264] IPv6: sit3: Disabled Multicast RS [ 517.830108][T15300] xt_hashlimit: max too large, truncated to 1048576 [ 517.830266][T15303] SELinux: ebitmap: truncated map [ 517.844155][T15303] SELinux: failed to load policy [ 518.059882][T15315] netlink: 'syz.8.16141': attribute type 10 has an invalid length. [ 518.070397][T15315] netlink: 'syz.8.16141': attribute type 10 has an invalid length. [ 518.532027][T15344] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.553291][T15344] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 519.049794][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 519.049811][ T29] audit: type=1326 audit(519.042:22711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.16169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 519.080939][ T29] audit: type=1326 audit(519.042:22712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.16169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 519.175024][ T29] audit: type=1326 audit(519.042:22713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.16169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 519.200148][ T29] audit: type=1326 audit(519.042:22714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.16169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 519.224444][ T29] audit: type=1326 audit(519.042:22715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.16169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 519.230197][T15385] ip6gre3: entered allmulticast mode [ 519.249755][ T29] audit: type=1326 audit(519.042:22716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.16169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 519.277638][ T29] audit: type=1326 audit(519.042:22717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.16169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 519.302437][ T29] audit: type=1326 audit(519.052:22718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.16169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 519.325680][ T29] audit: type=1326 audit(519.052:22719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.16169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 519.350705][ T29] audit: type=1326 audit(519.052:22720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.16169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 519.402199][T15393] __nla_validate_parse: 14 callbacks suppressed [ 519.402220][T15393] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16174'. [ 519.444356][T15397] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16176'. [ 519.705914][T15420] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16187'. [ 520.092140][T15453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15453 comm=syz.1.16202 [ 520.392723][T15472] netlink: 108 bytes leftover after parsing attributes in process `syz.0.16211'. [ 520.932088][T15509] IPv6: sit1: Disabled Multicast RS [ 521.659269][T15523] netlink: 28 bytes leftover after parsing attributes in process `syz.4.16229'. [ 521.669290][T15523] netlink: 'syz.4.16229': attribute type 7 has an invalid length. [ 521.677122][T15523] netlink: 'syz.4.16229': attribute type 8 has an invalid length. [ 521.686365][T15523] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16229'. [ 522.046877][T15555] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26216 sclass=netlink_route_socket pid=15555 comm=syz.4.16243 [ 522.124729][T15560] xt_connbytes: Forcing CT accounting to be enabled [ 522.179658][T15560] Cannot find set identified by id 0 to match [ 522.361344][T15576] ref_ctr_offset mismatch. inode: 0x3da2 offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 522.451375][T15580] futex_wake_op: syz.4.16253 tries to shift op by 144; fix this program [ 522.476535][T15582] netlink: 24 bytes leftover after parsing attributes in process `syz.8.16255'. [ 522.641389][T15606] netlink: 1347 bytes leftover after parsing attributes in process `syz.0.16265'. [ 522.844170][T15622] netlink: 'syz.1.16270': attribute type 10 has an invalid length. [ 522.854259][T15623] vhci_hcd: invalid port number 96 [ 522.860557][T15623] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 522.899431][T15622] team0 (unregistering): Port device team_slave_0 removed [ 522.917840][T15622] team0 (unregistering): Port device team_slave_1 removed [ 522.927942][T15622] team0 (unregistering): Port device geneve1 removed [ 523.046839][T15632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15632 comm=syz.0.16274 [ 523.176263][T15640] netlink: 204 bytes leftover after parsing attributes in process `syz.0.16277'. [ 523.196824][T15644] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16279'. [ 523.271432][T15645] delete_channel: no stack [ 524.121833][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 524.121848][ T29] audit: type=1326 audit(524.112:22807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.0.16301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 524.180500][ T29] audit: type=1326 audit(524.142:22808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.0.16301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 524.204845][ T29] audit: type=1326 audit(524.142:22809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.0.16301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 524.229993][ T29] audit: type=1326 audit(524.142:22810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.0.16301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 524.254168][ T29] audit: type=1326 audit(524.142:22811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.0.16301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 524.279055][ T29] audit: type=1326 audit(524.142:22812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.0.16301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 524.303224][ T29] audit: type=1326 audit(524.142:22813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.0.16301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 524.329111][ T29] audit: type=1326 audit(524.142:22814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.0.16301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 524.353263][ T29] audit: type=1326 audit(524.142:22815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.0.16301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 524.379203][ T29] audit: type=1326 audit(524.142:22816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15696 comm="syz.0.16301" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 524.438099][T15704] __nla_validate_parse: 1 callbacks suppressed [ 524.438115][T15704] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16303'. [ 524.453380][T15704] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16303'. [ 524.836699][T15743] 9pnet_fd: Insufficient options for proto=fd [ 524.898596][T15748] netlink: 'syz.4.16321': attribute type 1 has an invalid length. [ 524.933488][T15748] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 524.949513][T15748] bond0: (slave batadv1): making interface the new active one [ 524.959690][T15748] bond0: (slave batadv1): Enslaving as an active interface with an up link [ 525.200271][T15766] netlink: 300 bytes leftover after parsing attributes in process `syz.4.16330'. [ 525.364412][T15795] netlink: 1347 bytes leftover after parsing attributes in process `syz.4.16343'. [ 525.550782][T15807] netlink: 36 bytes leftover after parsing attributes in process `syz.4.16347'. [ 525.715428][T15810] netlink: 'syz.0.16348': attribute type 13 has an invalid length. [ 525.808674][T15812] tipc: Started in network mode [ 525.813609][T15812] tipc: Node identity ac1414aa, cluster identity 4711 [ 525.826500][T15812] tipc: Enabled bearer , priority 10 [ 525.833741][ T3433] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 525.843952][ T3433] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 525.854857][ T3433] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 525.865032][ T3433] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 525.932344][T15823] netlink: 1343 bytes leftover after parsing attributes in process `syz.8.16355'. [ 526.081998][T15835] netlink: 'syz.8.16360': attribute type 12 has an invalid length. [ 526.083104][T15837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16361'. [ 526.120145][T15837] team1: entered promiscuous mode [ 526.125349][T15837] team1: entered allmulticast mode [ 526.140339][T15837] 8021q: adding VLAN 0 to HW filter on device team1 [ 526.242626][T15840] netlink: 3672 bytes leftover after parsing attributes in process `syz.8.16362'. [ 526.389431][T15855] netlink: 'syz.1.16368': attribute type 10 has an invalid length. [ 526.428282][T15855] netlink: 'syz.1.16368': attribute type 10 has an invalid length. [ 526.456818][T15861] netlink: 12 bytes leftover after parsing attributes in process `syz.7.16371'. [ 526.466022][T15861] netlink: 12 bytes leftover after parsing attributes in process `syz.7.16371'. [ 526.949293][ T9] tipc: Node number set to 2886997162 [ 527.794675][T15912] netlink: 'syz.8.16389': attribute type 13 has an invalid length. [ 527.902913][T15916] tipc: Enabling of bearer rejected, already enabled [ 528.739491][T15964] netlink: 'syz.8.16409': attribute type 1 has an invalid length. [ 528.755644][T15964] 8021q: adding VLAN 0 to HW filter on device bond10 [ 528.783660][T15964] macvlan0: entered promiscuous mode [ 528.791236][T15964] bond10: entered promiscuous mode [ 528.798650][T15964] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 528.819477][T15964] bond10: left promiscuous mode [ 529.106184][T16017] netlink: 'syz.4.16430': attribute type 10 has an invalid length. [ 529.134713][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 529.134730][ T29] audit: type=1326 audit(529.122:22909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16020 comm="syz.0.16432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 529.166109][T16022] netlink: 'syz.4.16430': attribute type 10 has an invalid length. [ 529.191177][T16017] team0: Port device dummy0 added [ 529.197410][ T29] audit: type=1326 audit(529.172:22910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16020 comm="syz.0.16432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 529.222307][ T29] audit: type=1326 audit(529.172:22911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16020 comm="syz.0.16432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 529.246466][ T29] audit: type=1326 audit(529.172:22912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16020 comm="syz.0.16432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 529.271690][ T29] audit: type=1326 audit(529.172:22913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16020 comm="syz.0.16432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 529.294939][ T29] audit: type=1326 audit(529.172:22914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16020 comm="syz.0.16432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 529.319858][ T29] audit: type=1326 audit(529.182:22915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16020 comm="syz.0.16432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 529.354238][ T29] audit: type=1326 audit(529.342:22916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16020 comm="syz.0.16432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 529.377483][ T29] audit: type=1326 audit(529.342:22917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16020 comm="syz.0.16432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 529.407510][ T29] audit: type=1326 audit(529.402:22918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16020 comm="syz.0.16432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 529.453800][T16037] lo speed is unknown, defaulting to 1000 [ 529.460814][T16037] lo speed is unknown, defaulting to 1000 [ 529.466865][T16037] lo speed is unknown, defaulting to 1000 [ 529.475212][T16037] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 529.497499][T16037] lo speed is unknown, defaulting to 1000 [ 529.505933][T16037] lo speed is unknown, defaulting to 1000 [ 529.518501][T16037] lo speed is unknown, defaulting to 1000 [ 529.527416][T16037] lo speed is unknown, defaulting to 1000 [ 529.533597][T16037] lo speed is unknown, defaulting to 1000 [ 529.540118][T16037] lo speed is unknown, defaulting to 1000 [ 529.591017][T16046] __nla_validate_parse: 7 callbacks suppressed [ 529.591035][T16046] netlink: 28 bytes leftover after parsing attributes in process `syz.0.16441'. [ 529.607533][T16046] netlink: 28 bytes leftover after parsing attributes in process `syz.0.16441'. [ 529.634474][T16051] netlink: 'syz.4.16442': attribute type 1 has an invalid length. [ 529.668959][T16051] 8021q: adding VLAN 0 to HW filter on device bond1 [ 529.687468][T16051] macvlan2: entered promiscuous mode [ 529.694269][T16051] bond1: entered promiscuous mode [ 529.700635][T16051] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 529.717300][T16051] bond1: left promiscuous mode [ 530.057429][T16123] netlink: 'syz.0.16467': attribute type 1 has an invalid length. [ 530.071772][T16123] 8021q: adding VLAN 0 to HW filter on device bond1 [ 530.093214][T16123] macvlan2: entered promiscuous mode [ 530.100996][T16123] bond1: entered promiscuous mode [ 530.106385][T16123] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 530.116917][T16123] bond1: left promiscuous mode [ 530.187730][T16134] netlink: 96 bytes leftover after parsing attributes in process `syz.1.16470'. [ 530.254123][T16141] netlink: 7 bytes leftover after parsing attributes in process `syz.1.16473'. [ 530.264945][T16141] netlink: 116 bytes leftover after parsing attributes in process `syz.1.16473'. [ 530.504500][T16163] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16479'. [ 530.515130][T16163] netlink: 32 bytes leftover after parsing attributes in process `syz.1.16479'. [ 530.550332][T16165] netlink: 'syz.1.16481': attribute type 12 has an invalid length. [ 530.753855][T16179] netlink: 'syz.0.16489': attribute type 13 has an invalid length. [ 531.031981][T16191] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16493'. [ 531.098819][T16194] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16495'. [ 531.124210][T16194] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16495'. [ 531.742006][T16222] netlink: 'syz.1.16505': attribute type 3 has an invalid length. [ 531.979061][T16238] bridge: RTM_NEWNEIGH with invalid ether address [ 532.362348][T16275] veth8: entered promiscuous mode [ 532.367447][T16275] veth8: entered allmulticast mode [ 533.266496][T16292] rdma_op ffff888117b58180 conn xmit_rdma 0000000000000000 [ 533.408417][T16306] ip6gre3: left allmulticast mode [ 533.515460][T16315] IPVS: Unknown mcast interface: ipvlan1 [ 534.057538][T16341] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 534.159852][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 534.159869][ T29] audit: type=1400 audit(534.152:22988): avc: denied { listen } for pid=16347 comm="syz.7.16556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 535.277509][T16211] lo speed is unknown, defaulting to 1000 [ 535.661025][T16384] __nla_validate_parse: 9 callbacks suppressed [ 535.661042][T16384] netlink: 7 bytes leftover after parsing attributes in process `syz.8.16572'. [ 535.919812][ T29] audit: type=1400 audit(535.862:22989): avc: denied { getopt } for pid=16398 comm="syz.4.16579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 536.534309][T16425] netlink: 'syz.8.16589': attribute type 12 has an invalid length. [ 536.596288][T16442] netlink: 'syz.1.16594': attribute type 3 has an invalid length. [ 536.604207][T16442] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16594'. [ 537.001400][T16474] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 537.155134][ T29] audit: type=1326 audit(537.142:22990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16481 comm="syz.0.16610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 537.178461][ T29] audit: type=1326 audit(537.142:22991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16481 comm="syz.0.16610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 537.201585][ T29] audit: type=1326 audit(537.142:22992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16481 comm="syz.0.16610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 537.227693][ T29] audit: type=1326 audit(537.142:22993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16481 comm="syz.0.16610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 537.250835][ T29] audit: type=1326 audit(537.142:22994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16481 comm="syz.0.16610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 537.274075][ T29] audit: type=1326 audit(537.142:22995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16481 comm="syz.0.16610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 537.297276][ T29] audit: type=1326 audit(537.142:22996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16481 comm="syz.0.16610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 537.320361][ T29] audit: type=1326 audit(537.142:22997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16481 comm="syz.0.16610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 537.421595][T16486] lo speed is unknown, defaulting to 1000 [ 537.712263][T16499] lo speed is unknown, defaulting to 1000 [ 538.224694][T16514] xt_CT: You must specify a L4 protocol and not use inversions on it [ 538.721197][T16531] netlink: 'syz.0.16629': attribute type 1 has an invalid length. [ 538.764646][T16531] 8021q: adding VLAN 0 to HW filter on device bond2 [ 538.831946][T16531] bond2: (slave veth5): Enslaving as an active interface with a down link [ 538.896979][T16531] bond2: (slave ip6gretap0): making interface the new active one [ 538.927256][T16531] ip6gretap0: entered promiscuous mode [ 538.953124][T16531] bond2: (slave ip6gretap0): Enslaving as an active interface with an up link [ 539.179499][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 539.179593][ T29] audit: type=1326 audit(539.162:23009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16561 comm="syz.0.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 539.209064][ T29] audit: type=1326 audit(539.162:23010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16561 comm="syz.0.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 539.232237][ T29] audit: type=1326 audit(539.162:23011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16561 comm="syz.0.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 539.255434][ T29] audit: type=1326 audit(539.162:23012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16561 comm="syz.0.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 539.278513][ T29] audit: type=1326 audit(539.172:23013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16561 comm="syz.0.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 539.301611][ T29] audit: type=1326 audit(539.172:23014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16561 comm="syz.0.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 539.324714][ T29] audit: type=1326 audit(539.172:23015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16561 comm="syz.0.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 539.347794][ T29] audit: type=1326 audit(539.172:23016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16561 comm="syz.0.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 539.370977][ T29] audit: type=1326 audit(539.172:23017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16561 comm="syz.0.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 539.623524][ T29] audit: type=1326 audit(539.392:23018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16561 comm="syz.0.16641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 540.992441][T16636] netlink: 'syz.7.16669': attribute type 1 has an invalid length. [ 541.010679][T16636] 8021q: adding VLAN 0 to HW filter on device bond9 [ 541.046626][T16636] bond9: (slave veth21): Enslaving as an active interface with a down link [ 541.083224][T16636] bond9: (slave ip6gretap0): making interface the new active one [ 541.110697][T16636] ip6gretap0: entered promiscuous mode [ 541.116581][T16636] bond9: (slave ip6gretap0): Enslaving as an active interface with an up link [ 541.269594][T16651] netlink: '+}[@': attribute type 10 has an invalid length. [ 541.292423][T16651] netlink: '+}[@': attribute type 10 has an invalid length. [ 541.375009][T16658] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 541.386428][T16658] hsr_slave_0: left promiscuous mode [ 541.394719][T16658] hsr_slave_1: left promiscuous mode [ 541.412782][T16662] veth22: entered promiscuous mode [ 541.419061][T16662] veth22: entered allmulticast mode [ 541.613750][T16674] lo speed is unknown, defaulting to 1000 [ 543.333876][T16733] lo speed is unknown, defaulting to 1000 [ 543.541714][T16745] netlink: 20 bytes leftover after parsing attributes in process `syz.0.16710'. [ 543.575214][T16747] netlink: 131740 bytes leftover after parsing attributes in process `syz.7.16711'. [ 543.628157][T16747] netlink: zone id is out of range [ 543.633386][T16747] netlink: zone id is out of range [ 543.667405][T16747] netlink: zone id is out of range [ 543.689521][T16747] netlink: zone id is out of range [ 543.706475][T16747] netlink: zone id is out of range [ 543.712845][T16747] netlink: del zone limit has 8 unknown bytes [ 543.811098][T16756] netlink: 'syz.7.16715': attribute type 4 has an invalid length. [ 543.820226][T16756] netlink: 152 bytes leftover after parsing attributes in process `syz.7.16715'. [ 544.091408][T16779] can0: slcan on ttyS3. [ 544.140573][T16778] can0 (unregistered): slcan off ttyS3. [ 544.240813][T16799] wg2: left allmulticast mode [ 544.252142][T16800] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 544.270326][T16800] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 544.278301][T16799] wg2: entered promiscuous mode [ 544.283276][T16799] wg2: entered allmulticast mode [ 544.372260][T16797] lo speed is unknown, defaulting to 1000 [ 544.387229][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 544.387247][ T29] audit: type=1326 audit(544.372:23160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.8.16738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 544.423362][ T29] audit: type=1326 audit(544.372:23161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.8.16738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 544.447767][ T29] audit: type=1326 audit(544.372:23162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.8.16738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 544.470865][ T29] audit: type=1326 audit(544.372:23163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.8.16738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 544.495776][ T29] audit: type=1326 audit(544.372:23164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.8.16738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 544.520660][ T29] audit: type=1326 audit(544.372:23165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.8.16738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 544.544800][ T29] audit: type=1326 audit(544.372:23166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.8.16738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 544.569514][ T29] audit: type=1326 audit(544.372:23167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.8.16738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 544.592578][ T29] audit: type=1326 audit(544.382:23168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.8.16738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 544.617537][ T29] audit: type=1326 audit(544.382:23169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16807 comm="syz.8.16738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 544.710880][T16827] netlink: 19 bytes leftover after parsing attributes in process `syz.8.16745'. [ 544.723854][T16829] netlink: 'syz.1.16746': attribute type 6 has an invalid length. [ 544.753875][T16834] netlink: 'syz.4.16748': attribute type 1 has an invalid length. [ 544.828405][T16834] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 544.836929][T16834] bond2: (slave batadv2): making interface the new active one [ 544.851788][T16834] bond2: (slave batadv2): Enslaving as an active interface with an up link [ 544.922996][T16851] SELinux: Context system_u:object_r:logrotate_exec_t:s0 is not valid (left unmapped). [ 544.992100][T16841] lo speed is unknown, defaulting to 1000 [ 545.124286][T16873] io-wq is not configured for unbound workers [ 545.333688][T16878] ip6tnl0: entered promiscuous mode [ 545.345314][T16878] ip6tnl0: entered allmulticast mode [ 545.460342][T16886] 8021q: adding VLAN 0 to HW filter on device bond3 [ 545.469311][T16886] bond3 (unregistering): Released all slaves [ 545.504457][T16890] netlink: 'syz.0.16769': attribute type 10 has an invalid length. [ 545.515882][T16890] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 545.525004][T16890] team0: Failed to send options change via netlink (err -105) [ 545.532641][T16890] team0: Port device dummy0 added [ 545.584486][T16898] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16774'. [ 545.594641][T16898] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 545.687406][T16912] netlink: 76 bytes leftover after parsing attributes in process `syz.1.16780'. [ 546.353168][T16947] netlink: 24 bytes leftover after parsing attributes in process `syz.4.16795'. [ 546.639168][T16957] tipc: Bearer : already 2 bearers with priority 10 [ 546.646709][T16957] tipc: Bearer : trying with adjusted priority [ 546.654834][T16957] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 546.756632][T16970] netlink: 5 bytes leftover after parsing attributes in process `syz.8.16801'. [ 546.767104][T16970] 0ªî{X¹¦: renamed from gretap0 [ 546.775604][T16970] 0ªî{X¹¦: entered allmulticast mode [ 546.787621][T16970] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 547.382654][T16997] block device autoloading is deprecated and will be removed. [ 547.834835][T16967] lo speed is unknown, defaulting to 1000 [ 548.396741][T17049] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16832'. [ 548.643783][T17056] netlink: 'syz.7.16835': attribute type 39 has an invalid length. [ 548.704901][T17062] netlink: 132 bytes leftover after parsing attributes in process `syz.8.16838'. [ 548.966061][T17087] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16848'. [ 548.995172][T17087] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16848'. [ 549.138245][T17079] netlink: 4 bytes leftover after parsing attributes in process `syz.7.16844'. [ 549.164850][T17103] netlink: 96 bytes leftover after parsing attributes in process `syz.1.16855'. [ 549.976170][T17133] siw: device registration error -23 [ 550.347619][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 550.347635][ T29] audit: type=1326 audit(550.332:23290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17144 comm="syz.7.16870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 550.377227][ T29] audit: type=1326 audit(550.332:23291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17144 comm="syz.7.16870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 550.438384][ T3933] ip6gretap0: left promiscuous mode [ 550.498121][ T29] audit: type=1326 audit(550.332:23292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17144 comm="syz.7.16870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 550.522850][ T29] audit: type=1326 audit(550.332:23293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17144 comm="syz.7.16870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 550.546942][ T29] audit: type=1326 audit(550.332:23294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17144 comm="syz.7.16870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 550.570174][ T29] audit: type=1326 audit(550.402:23295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17144 comm="syz.7.16870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 550.588271][T17163] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16875'. [ 550.595416][ T29] audit: type=1326 audit(550.402:23296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17144 comm="syz.7.16870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 550.629364][ T29] audit: type=1326 audit(550.402:23297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17144 comm="syz.7.16870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 550.653577][ T29] audit: type=1326 audit(550.402:23298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17144 comm="syz.7.16870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 550.679659][ T29] audit: type=1326 audit(550.402:23299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17144 comm="syz.7.16870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 550.777192][T17173] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 550.862140][T17177] serio: Serial port ptm0 [ 551.374311][T17200] netlink: 64 bytes leftover after parsing attributes in process `syz.7.16890'. [ 551.838312][T17225] netlink: 36 bytes leftover after parsing attributes in process `syz.1.16900'. [ 552.061159][T17236] bridge: RTM_NEWNEIGH with invalid ether address [ 552.248331][ T3981] ip6gretap0: left promiscuous mode [ 552.447060][T17259] netlink: 5 bytes leftover after parsing attributes in process `syz.1.16916'. [ 552.462652][T17259] 0ªî{X¹¦: renamed from gretap0 [ 552.500825][T17259] 0ªî{X¹¦: entered allmulticast mode [ 552.514710][T17259] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 552.571685][T17265] bridge: RTM_NEWNEIGH with invalid ether address [ 552.843348][T17280] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16926'. [ 552.852445][T17280] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16926'. [ 552.882044][T17280] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16926'. [ 552.926419][T17280] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16926'. [ 552.935473][T17280] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16926'. [ 552.944753][T17280] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16926'. [ 552.984831][T17280] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16926'. [ 552.993924][T17280] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16926'. [ 553.023154][T17291] netlink: 'syz.8.16929': attribute type 1 has an invalid length. [ 553.064108][T17291] bond11: entered promiscuous mode [ 553.069365][T17291] bond11: entered allmulticast mode [ 553.075280][T17291] 8021q: adding VLAN 0 to HW filter on device bond11 [ 553.093719][T17291] bridge13: entered promiscuous mode [ 553.099413][T17291] bridge13: entered allmulticast mode [ 553.116636][T17291] bond11: (slave bridge13): Enslaving as a backup interface with an up link [ 553.153233][T17297] macsec0: entered allmulticast mode [ 553.169234][ T3970] bond11: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 553.189962][T17297] veth1_macvtap: entered allmulticast mode [ 553.202584][T17297] macsec0: entered promiscuous mode [ 553.298173][ T3433] bond11: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 553.843835][T17327] tipc: Enabling of bearer rejected, failed to enable media [ 553.905074][T17332] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 553.927849][T17334] netlink: 'syz.8.16949': attribute type 7 has an invalid length. [ 555.212670][T17137] lo speed is unknown, defaulting to 1000 [ 556.040152][T17398] hsr_slave_1 (unregistering): left promiscuous mode [ 556.838299][T17419] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 557.015187][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 557.015204][ T29] audit: type=1326 audit(557.002:23410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17429 comm="syz.0.16982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 557.087436][ T29] audit: type=1326 audit(557.002:23411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17429 comm="syz.0.16982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 557.110583][ T29] audit: type=1326 audit(557.002:23412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17429 comm="syz.0.16982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 557.133770][ T29] audit: type=1326 audit(557.002:23413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17429 comm="syz.0.16982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 557.157026][ T29] audit: type=1326 audit(557.002:23414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17429 comm="syz.0.16982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 557.180184][ T29] audit: type=1326 audit(557.002:23415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17429 comm="syz.0.16982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 557.203523][ T29] audit: type=1326 audit(557.002:23416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17429 comm="syz.0.16982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 557.226719][ T29] audit: type=1326 audit(557.002:23417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17429 comm="syz.0.16982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 557.249855][ T29] audit: type=1326 audit(557.002:23418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17429 comm="syz.0.16982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 557.273074][ T29] audit: type=1326 audit(557.002:23419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17429 comm="syz.0.16982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 557.356469][T17432] __nla_validate_parse: 7 callbacks suppressed [ 557.356489][T17432] netlink: 132 bytes leftover after parsing attributes in process `syz.0.16984'. [ 557.407758][T17432] netlink: 'syz.0.16984': attribute type 10 has an invalid length. [ 557.491171][T17432] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 557.683017][T17444] sctp: [Deprecated]: syz.4.16988 (pid 17444) Use of struct sctp_assoc_value in delayed_ack socket option. [ 557.683017][T17444] Use struct sctp_sack_info instead [ 557.801914][T17452] netlink: 256 bytes leftover after parsing attributes in process `syz.1.16992'. [ 558.405800][T17494] netlink: 64 bytes leftover after parsing attributes in process `syz.4.17010'. [ 558.480973][T17504] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 559.422915][T17559] ip6gre3: entered allmulticast mode [ 559.828741][T17587] netlink: 132 bytes leftover after parsing attributes in process `syz.4.17048'. [ 559.839295][T17587] netlink: 'syz.4.17048': attribute type 10 has an invalid length. [ 560.512693][T17617] netlink: 12 bytes leftover after parsing attributes in process `syz.7.17061'. [ 560.783244][T17635] netlink: 'syz.7.17069': attribute type 4 has an invalid length. [ 560.792689][T17635] netlink: 'syz.7.17069': attribute type 4 has an invalid length. [ 560.827901][T17642] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17072'. [ 560.849968][T17642] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17072'. [ 560.919860][T17647] netlink: 12 bytes leftover after parsing attributes in process `syz.4.17074'. [ 561.731750][T17695] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17093'. [ 561.860944][T17698] netlink: 16 bytes leftover after parsing attributes in process `syz.1.17094'. [ 562.079538][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 562.079558][ T29] audit: type=1326 audit(562.052:23647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17709 comm="syz.1.17099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 562.111036][ T29] audit: type=1326 audit(562.052:23648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17709 comm="syz.1.17099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 562.135700][ T29] audit: type=1326 audit(562.052:23649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17709 comm="syz.1.17099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 562.158837][ T29] audit: type=1326 audit(562.052:23650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17709 comm="syz.1.17099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 562.184075][ T29] audit: type=1326 audit(562.052:23651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17709 comm="syz.1.17099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 562.209278][ T29] audit: type=1326 audit(562.052:23652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17709 comm="syz.1.17099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 562.233718][ T29] audit: type=1326 audit(562.052:23653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17709 comm="syz.1.17099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 562.256865][ T29] audit: type=1326 audit(562.052:23654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17709 comm="syz.1.17099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 562.281871][ T29] audit: type=1326 audit(562.052:23655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17709 comm="syz.1.17099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 562.306277][ T29] audit: type=1326 audit(562.052:23656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17709 comm="syz.1.17099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 562.810680][T17731] netlink: 16 bytes leftover after parsing attributes in process `syz.4.17108'. [ 563.223838][T17757] netlink: 12 bytes leftover after parsing attributes in process `syz.8.17117'. [ 563.445735][T17768] netlink: 'syz.8.17124': attribute type 1 has an invalid length. [ 563.483608][T17768] bond12: entered promiscuous mode [ 563.488930][T17768] bond12: entered allmulticast mode [ 563.494506][T17768] 8021q: adding VLAN 0 to HW filter on device bond12 [ 563.515233][T17768] veth35: entered promiscuous mode [ 563.520465][T17768] veth35: entered allmulticast mode [ 563.529744][T17768] bond12: (slave veth35): Enslaving as a backup interface with a down link [ 563.713482][T17781] netlink: 60 bytes leftover after parsing attributes in process `syz.0.17129'. [ 563.722973][T17781] IPVS: Unknown mcast interface: [ 563.934675][T17787] ip6t_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 564.810013][T17649] lo speed is unknown, defaulting to 1000 [ 565.803173][T17815] lo speed is unknown, defaulting to 1000 [ 566.156901][T17853] siw: device registration error -23 [ 566.380218][T17860] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17160'. [ 567.008017][ T6799] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 567.242728][T17879] 9pnet_fd: Insufficient options for proto=fd [ 567.739647][T17891] ip6gre2: entered allmulticast mode [ 567.756317][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 567.756337][ T29] audit: type=1326 audit(567.712:23796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17895 comm="syz.8.17176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x50000 [ 567.785538][ T29] audit: type=1326 audit(567.712:23797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17895 comm="syz.8.17176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fc9f023f6c9 code=0x50000 [ 567.808491][ T29] audit: type=1326 audit(567.712:23798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17895 comm="syz.8.17176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc9f0271f85 code=0x50000 [ 567.831543][ T29] audit: type=1326 audit(567.712:23799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17895 comm="syz.8.17176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fc9f023f6c9 code=0x50000 [ 567.894704][T17896] tipc: Enabled bearer , priority 0 [ 567.902638][T17893] tipc: Disabling bearer [ 567.909600][ T29] audit: type=1326 audit(567.902:23800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17895 comm="syz.8.17176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x50000 [ 567.932784][ T29] audit: type=1326 audit(567.902:23801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17895 comm="syz.8.17176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fc9f023f6c9 code=0x50000 [ 568.031112][T17903] netlink: '+}[@': attribute type 10 has an invalid length. [ 568.041489][T17903] team0 (unregistering): Port device team_slave_0 removed [ 568.052667][T17903] team0 (unregistering): Port device team_slave_1 removed [ 568.079211][T17903] team0 (unregistering): Port device dummy0 removed [ 568.313152][T17909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17909 comm=syz.0.17180 [ 568.618018][T17921] bridge: RTM_NEWNEIGH with invalid ether address [ 568.638401][T17924] netlink: 32 bytes leftover after parsing attributes in process `syz.4.17186'. [ 568.671263][T17924] netlink: 32 bytes leftover after parsing attributes in process `syz.4.17186'. [ 569.226788][T17951] netlink: 12 bytes leftover after parsing attributes in process `syz.0.17196'. [ 569.580866][ T29] audit: type=1326 audit(569.572:23802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17984 comm="syz.0.17208" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x0 [ 569.719279][T17994] netlink: 12 bytes leftover after parsing attributes in process `syz.8.17211'. [ 569.768382][T17997] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17212'. [ 569.778166][T17997] netlink: 12 bytes leftover after parsing attributes in process `syz.4.17212'. [ 569.844739][T18005] netlink: 'syz.8.17216': attribute type 21 has an invalid length. [ 569.854664][T18005] netlink: 128 bytes leftover after parsing attributes in process `syz.8.17216'. [ 569.864482][T18005] netlink: 'syz.8.17216': attribute type 4 has an invalid length. [ 569.872457][T18005] netlink: 'syz.8.17216': attribute type 3 has an invalid length. [ 569.880361][T18005] netlink: 3 bytes leftover after parsing attributes in process `syz.8.17216'. [ 570.111263][T18024] veth12: entered promiscuous mode [ 570.116492][T18024] veth12: entered allmulticast mode [ 570.292790][T18043] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17231'. [ 570.322588][T18043] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17231'. [ 570.532703][T18057] lo speed is unknown, defaulting to 1000 [ 570.651105][ T29] audit: type=1326 audit(570.642:23803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18065 comm="syz.4.17238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 570.674383][ T29] audit: type=1326 audit(570.642:23804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18065 comm="syz.4.17238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 570.704226][ T29] audit: type=1326 audit(570.692:23805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18065 comm="syz.4.17238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 571.179080][T18100] usb usb8: usbfs: process 18100 (syz.0.17253) did not claim interface 0 before use [ 571.600331][T18121] wg2: entered promiscuous mode [ 571.605254][T18121] wg2: entered allmulticast mode [ 571.694087][T18132] $Hÿ: entered promiscuous mode [ 571.699223][T18132] : entered promiscuous mode [ 571.704183][T18132] bond_slave_1: entered promiscuous mode [ 571.710675][T18128] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 571.718390][T18128] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 571.933771][T18141] netlink: 'syz.0.17270': attribute type 1 has an invalid length. [ 571.981353][T18141] bond3: entered promiscuous mode [ 571.986518][T18141] bond3: entered allmulticast mode [ 572.007764][T18141] 8021q: adding VLAN 0 to HW filter on device bond3 [ 572.022623][T18145] bond3: (slave gretap1): making interface the new active one [ 572.030275][T18145] gretap1: entered promiscuous mode [ 572.035594][T18145] gretap1: entered allmulticast mode [ 572.051959][T18145] bond3: (slave gretap1): Enslaving as an active interface with an up link [ 572.065475][T18141] vlan0: entered allmulticast mode [ 572.078489][T18141] bond3: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 572.178502][T18156] pimreg: entered allmulticast mode [ 572.185727][T18156] pimreg: left allmulticast mode [ 572.830251][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 572.830269][ T29] audit: type=1326 audit(572.822:23947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18196 comm="syz.4.17291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 572.884868][ T29] audit: type=1326 audit(572.822:23948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18196 comm="syz.4.17291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 572.908019][ T29] audit: type=1326 audit(572.822:23949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18196 comm="syz.4.17291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 572.931458][ T29] audit: type=1326 audit(572.822:23950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18196 comm="syz.4.17291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 572.954583][ T29] audit: type=1326 audit(572.822:23951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18196 comm="syz.4.17291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 572.977790][ T29] audit: type=1326 audit(572.822:23952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18196 comm="syz.4.17291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 573.001024][ T29] audit: type=1326 audit(572.822:23953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18196 comm="syz.4.17291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 573.024306][ T29] audit: type=1326 audit(572.822:23954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18196 comm="syz.4.17291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 573.047609][ T29] audit: type=1326 audit(572.822:23955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18196 comm="syz.4.17291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 573.070754][ T29] audit: type=1326 audit(572.822:23956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18196 comm="syz.4.17291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d2a80f6c9 code=0x7ffc0000 [ 573.116733][T18209] netlink: 'syz.1.17296': attribute type 4 has an invalid length. [ 573.156841][T18211] netlink: 'syz.1.17297': attribute type 10 has an invalid length. [ 573.171177][T18211] netlink: 'syz.1.17297': attribute type 10 has an invalid length. [ 573.831144][T18243] xt_CT: You must specify a L4 protocol and not use inversions on it [ 573.856268][T18245] __nla_validate_parse: 4 callbacks suppressed [ 573.856325][T18245] netlink: 5 bytes leftover after parsing attributes in process `syz.1.17311'. [ 573.874342][T18245] 1ªî{X¹¦: renamed from 30ªî{X¹¦ (while UP) [ 573.882757][T18245] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 574.081919][T18253] netlink: 16 bytes leftover after parsing attributes in process `syz.1.17315'. [ 574.157728][T18257] veth24: entered promiscuous mode [ 574.163045][T18257] veth24: entered allmulticast mode [ 574.214616][T18261] netlink: 'syz.4.17319': attribute type 1 has an invalid length. [ 574.241666][T18261] bond3: (slave veth15): Enslaving as an active interface with a down link [ 574.255961][T18261] bond3: entered promiscuous mode [ 574.261942][T18261] bond3: entered allmulticast mode [ 574.267317][T18261] 8021q: adding VLAN 0 to HW filter on device bond3 [ 574.342806][T18272] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 574.424975][T18285] netlink: 'syz.7.17339': attribute type 1 has an invalid length. [ 574.452880][T18285] bond10: entered promiscuous mode [ 574.458209][T18285] bond10: entered allmulticast mode [ 574.465044][T18285] 8021q: adding VLAN 0 to HW filter on device bond10 [ 574.487265][T18285] bond10: (slave gretap1): making interface the new active one [ 574.494945][T18285] gretap1: entered promiscuous mode [ 574.500392][T18285] gretap1: entered allmulticast mode [ 574.507041][T18285] bond10: (slave gretap1): Enslaving as an active interface with an up link [ 574.544293][T18285] vlan0: entered allmulticast mode [ 574.552952][T18285] bond10: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 574.595308][T18303] netlink: 'syz.0.17336': attribute type 4 has an invalid length. [ 574.667060][T18313] netlink: 4 bytes leftover after parsing attributes in process `syz.7.17341'. [ 574.679434][T18313] netlink: 4 bytes leftover after parsing attributes in process `syz.7.17341'. [ 574.931314][T18340] netlink: 1276 bytes leftover after parsing attributes in process `syz.0.17350'. [ 575.120178][T18358] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17359'. [ 575.130212][T18358] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17359'. [ 575.140191][T18358] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17359'. [ 575.253690][T18360] lo speed is unknown, defaulting to 1000 [ 575.405751][T18365] 9pnet_fd: Insufficient options for proto=fd [ 576.223396][T18409] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 576.452083][T18405] Set syz1 is full, maxelem 65536 reached [ 576.485272][T18411] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17381'. [ 576.611807][T18426] netlink: 'syz.1.17387': attribute type 1 has an invalid length. [ 576.692318][T18426] bond0: entered promiscuous mode [ 576.697510][T18426] bond0: entered allmulticast mode [ 576.713088][T18426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 576.722426][T18431] 9p: Unknown access argument : -22 [ 576.818460][T18438] netlink: 28 bytes leftover after parsing attributes in process `syz.1.17392'. [ 577.064967][T18463] netlink: 'syz.8.17401': attribute type 12 has an invalid length. [ 577.672325][T18500] xt_CT: You must specify a L4 protocol and not use inversions on it [ 577.766539][T18498] lo speed is unknown, defaulting to 1000 [ 578.784883][T18558] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 578.969113][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 578.969260][ T29] audit: type=1326 audit(578.952:24124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18569 comm="syz.0.17443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 579.000433][ T29] audit: type=1326 audit(578.962:24125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18569 comm="syz.0.17443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 579.025394][ T29] audit: type=1326 audit(579.002:24126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18569 comm="syz.0.17443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 579.050324][ T29] audit: type=1326 audit(579.002:24127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18569 comm="syz.0.17443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 579.073488][ T29] audit: type=1326 audit(579.012:24128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18569 comm="syz.0.17443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 579.098738][ T29] audit: type=1326 audit(579.012:24129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18569 comm="syz.0.17443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 579.122931][ T29] audit: type=1326 audit(579.012:24130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18569 comm="syz.0.17443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 579.147711][ T29] audit: type=1326 audit(579.012:24131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18569 comm="syz.0.17443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 579.257987][ T29] audit: type=1326 audit(579.012:24132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18569 comm="syz.0.17443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 579.281288][ T29] audit: type=1326 audit(579.012:24133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18569 comm="syz.0.17443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 579.407223][T18572] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 579.421146][T18572] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 579.553784][T18600] __nla_validate_parse: 9 callbacks suppressed [ 579.553800][T18600] netlink: 64 bytes leftover after parsing attributes in process `syz.1.17457'. [ 579.604317][T18602] netlink: 'syz.1.17458': attribute type 21 has an invalid length. [ 579.621136][T18602] netlink: 132 bytes leftover after parsing attributes in process `syz.1.17458'. [ 579.853951][T18611] ip6gre1: entered promiscuous mode [ 580.002319][T18609] lo speed is unknown, defaulting to 1000 [ 580.484004][T18644] netlink: 24 bytes leftover after parsing attributes in process `syz.7.17472'. [ 580.615624][T18649] bridge: RTM_NEWNEIGH with invalid ether address [ 580.775917][T18663] ip6gre3: entered promiscuous mode [ 580.853623][T18660] lo speed is unknown, defaulting to 1000 [ 581.442458][T17854] Bluetooth: hci0: sending frame failed (-49) [ 581.448692][ T6799] Bluetooth: hci0: Opcode 0x1003 failed: -49 [ 582.083809][T18717] netlink: 'syz.4.17502': attribute type 1 has an invalid length. [ 582.110714][T18717] 8021q: adding VLAN 0 to HW filter on device bond4 [ 582.143945][T18717] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 582.171108][T18717] bond4: (slave batadv3): making interface the new active one [ 582.194152][T18717] bond4: (slave batadv3): Enslaving as an active interface with an up link [ 582.783978][T18768] netlink: 24 bytes leftover after parsing attributes in process `syz.1.17523'. [ 582.813348][T18768] sch_tbf: burst 88 is lower than device veth13 mtu (1514) ! [ 583.219910][T18794] netlink: 19 bytes leftover after parsing attributes in process `syz.8.17533'. [ 583.410214][T18802] netlink: 8 bytes leftover after parsing attributes in process `syz.4.17536'. [ 583.419336][T18802] netlink: 8 bytes leftover after parsing attributes in process `syz.4.17536'. [ 583.774851][T18815] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17543'. [ 583.977985][ T29] kauditd_printk_skb: 579 callbacks suppressed [ 583.978002][ T29] audit: type=1326 audit(583.962:24713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18810 comm="syz.7.17540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbb557b1f85 code=0x7ffc0000 [ 584.007351][ T29] audit: type=1326 audit(583.962:24714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18810 comm="syz.7.17540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbb557b1f85 code=0x7ffc0000 [ 584.030733][ T29] audit: type=1326 audit(583.972:24715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18810 comm="syz.7.17540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbb557b1f85 code=0x7ffc0000 [ 584.054076][ T29] audit: type=1326 audit(583.972:24716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18810 comm="syz.7.17540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbb557b1f85 code=0x7ffc0000 [ 584.077332][ T29] audit: type=1326 audit(583.972:24717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18810 comm="syz.7.17540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbb557b1f85 code=0x7ffc0000 [ 584.100447][ T29] audit: type=1326 audit(583.972:24718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18810 comm="syz.7.17540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbb557b1f85 code=0x7ffc0000 [ 584.124181][ T29] audit: type=1326 audit(583.972:24719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18810 comm="syz.7.17540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbb557b1f85 code=0x7ffc0000 [ 584.147383][ T29] audit: type=1326 audit(583.972:24720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18810 comm="syz.7.17540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbb55776567 code=0x7ffc0000 [ 584.170723][ T29] audit: type=1326 audit(583.972:24721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18810 comm="syz.7.17540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbb5571b789 code=0x7ffc0000 [ 584.193938][ T29] audit: type=1326 audit(583.972:24722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18810 comm="syz.7.17540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fbb5577f6c9 code=0x7ffc0000 [ 584.248943][T18838] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17552'. [ 584.446765][T18855] netlink: 19 bytes leftover after parsing attributes in process `syz.4.17558'. [ 584.612840][T18858] xt_connbytes: Forcing CT accounting to be enabled [ 584.783022][T18873] bond11: entered promiscuous mode [ 584.788392][T18873] bond11: entered allmulticast mode [ 584.834383][T18873] 8021q: adding VLAN 0 to HW filter on device bond11 [ 584.873790][T18873] bond11 (unregistering): Released all slaves [ 584.949619][T18878] netlink: 'syz.4.17569': attribute type 3 has an invalid length. [ 585.080440][T18886] netlink: 'syz.7.17572': attribute type 12 has an invalid length. [ 585.122417][T18890] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17574'. [ 585.381395][T18907] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17579'. [ 585.542876][T18922] netlink: 4 bytes leftover after parsing attributes in process `syz.7.17588'. [ 585.554249][T18922] netlink: 12 bytes leftover after parsing attributes in process `syz.7.17588'. [ 585.636430][T18934] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17592'. [ 586.024379][T18968] netlink: 88 bytes leftover after parsing attributes in process `syz.1.17607'. [ 586.081013][T18973] netlink: 60 bytes leftover after parsing attributes in process `syz.7.17606'. [ 586.437077][T19010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=19010 comm=syz.1.17620 [ 586.704020][T19019] xt_hashlimit: size too large, truncated to 1048576 [ 587.206730][T19040] bond7: left allmulticast mode [ 587.214059][T19040] veth18: left allmulticast mode [ 587.249919][T19040] veth22: left promiscuous mode [ 587.254853][T19040] veth22: left allmulticast mode [ 587.264615][T19040] ip6gre3: left allmulticast mode [ 587.289338][T19040] veth24: left promiscuous mode [ 587.294257][T19040] veth24: left allmulticast mode [ 587.301892][T19040] bond10: left promiscuous mode [ 587.306812][T19040] gretap1: left promiscuous mode [ 587.364633][T19047] netlink: 'syz.1.17638': attribute type 1 has an invalid length. [ 587.380817][T19047] 8021q: adding VLAN 0 to HW filter on device bond6 [ 587.392847][T19050] netlink: 'syz.7.17639': attribute type 1 has an invalid length. [ 587.395427][T19047] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17638'. [ 587.415462][T19050] 8021q: adding VLAN 0 to HW filter on device bond11 [ 587.431038][T19047] bond6 (unregistering): Released all slaves [ 587.432812][T19050] netlink: 4 bytes leftover after parsing attributes in process `syz.7.17639'. [ 587.450511][T19050] bond11 (unregistering): Released all slaves [ 587.640671][T19057] $Hÿ: (slave 30): Releasing backup interface [ 587.648352][T19057] : left promiscuous mode [ 587.655988][T19057] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 587.664723][T19057] bond_slave_1: left promiscuous mode [ 587.671067][T19057] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 587.815513][T19074] tipc: Enabled bearer , priority 0 [ 587.839278][T19074] tipc: Disabling bearer [ 587.846638][T19076] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17649'. [ 588.273308][T19117] bridge: RTM_NEWNEIGH with invalid ether address [ 589.530810][ T29] kauditd_printk_skb: 285 callbacks suppressed [ 589.530908][ T29] audit: type=1326 audit(589.522:25008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19166 comm="syz.1.17688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 589.597203][ T29] audit: type=1326 audit(589.562:25009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19166 comm="syz.1.17688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 589.620485][ T29] audit: type=1326 audit(589.562:25010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19166 comm="syz.1.17688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 589.643706][ T29] audit: type=1326 audit(589.562:25011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19166 comm="syz.1.17688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 589.667257][ T29] audit: type=1326 audit(589.562:25012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19166 comm="syz.1.17688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 589.690575][ T29] audit: type=1326 audit(589.562:25013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19166 comm="syz.1.17688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 589.713905][ T29] audit: type=1326 audit(589.562:25014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19166 comm="syz.1.17688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 589.737104][ T29] audit: type=1326 audit(589.562:25015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19166 comm="syz.1.17688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 589.760208][ T29] audit: type=1326 audit(589.562:25016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19166 comm="syz.1.17688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 589.783375][ T29] audit: type=1326 audit(589.562:25017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19166 comm="syz.1.17688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 589.811212][T19172] bridge: RTM_NEWNEIGH with invalid ether address [ 590.161527][T19190] netlink: 'syz.8.17697': attribute type 12 has an invalid length. [ 590.250504][T19193] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 590.364488][T19210] __nla_validate_parse: 2 callbacks suppressed [ 590.364504][T19210] netlink: 8 bytes leftover after parsing attributes in process `syz.8.17707'. [ 590.382078][T19210] netlink: 8 bytes leftover after parsing attributes in process `syz.8.17707'. [ 590.392773][T19210] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17707'. [ 590.565719][T19226] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17714'. [ 590.594875][T19226] veth1_macvtap (unregistering): left allmulticast mode [ 591.403490][T19270] netlink: 2028 bytes leftover after parsing attributes in process `syz.4.17735'. [ 591.412806][T19270] netlink: 24 bytes leftover after parsing attributes in process `syz.4.17735'. [ 591.450037][T19272] tipc: Enabling of bearer rejected, failed to enable media [ 591.708745][T19279] lo speed is unknown, defaulting to 1000 [ 592.213790][T19303] ÿ: renamed from bond_slave_0 [ 592.621769][T19320] netlink: 'syz.0.17755': attribute type 30 has an invalid length. [ 593.042660][T19345] ip6gre4: entered allmulticast mode [ 594.129548][T19391] netlink: 12 bytes leftover after parsing attributes in process `syz.8.17786'. [ 594.223567][T19401] netlink: 3 bytes leftover after parsing attributes in process `syz.0.17790'. [ 594.255171][T19401] 0ªX¹¦À: renamed from caif0 [ 594.263327][T19401] 0ªX¹¦À: entered allmulticast mode [ 594.270370][T19401] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 594.340316][T19409] wg2: left promiscuous mode [ 594.344982][T19409] wg2: left allmulticast mode [ 594.365982][T19409] wg2: entered promiscuous mode [ 594.371031][T19409] wg2: entered allmulticast mode [ 594.762247][ T29] kauditd_printk_skb: 670 callbacks suppressed [ 594.762264][ T29] audit: type=1400 audit(594.758:25688): avc: denied { getattr } for pid=19460 comm="syz.8.17813" name="/" dev="secretmem" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 594.793624][T19459] netlink: 'syz.4.17812': attribute type 1 has an invalid length. [ 594.803261][T19459] netlink: 'syz.4.17812': attribute type 4 has an invalid length. [ 594.811248][T19459] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.17812'. [ 594.833577][T19459] netlink: 'syz.4.17812': attribute type 1 has an invalid length. [ 594.842651][T19459] netlink: 'syz.4.17812': attribute type 4 has an invalid length. [ 594.851722][T19459] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.17812'. [ 594.982347][T19433] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 595.031777][T19485] netlink: 'syz.0.17821': attribute type 1 has an invalid length. [ 595.053497][T19485] 8021q: adding VLAN 0 to HW filter on device bond4 [ 595.085620][T19485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 595.116057][T19485] bond4: (slave batadv0): making interface the new active one [ 595.136770][T19485] bond4: (slave batadv0): Enslaving as an active interface with an up link [ 595.400700][T19495] netlink: 2028 bytes leftover after parsing attributes in process `syz.7.17825'. [ 595.410096][T19495] netlink: 24 bytes leftover after parsing attributes in process `syz.7.17825'. [ 595.746453][ T29] audit: type=1326 audit(595.738:25689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19513 comm="syz.1.17831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 595.786303][ T29] audit: type=1326 audit(595.768:25690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19513 comm="syz.1.17831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 595.809540][ T29] audit: type=1326 audit(595.768:25691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19513 comm="syz.1.17831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 595.832988][ T29] audit: type=1326 audit(595.768:25692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19513 comm="syz.1.17831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 595.856297][ T29] audit: type=1326 audit(595.768:25693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19513 comm="syz.1.17831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 595.879920][ T29] audit: type=1326 audit(595.768:25694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19513 comm="syz.1.17831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 595.899947][T19521] netlink: 'syz.4.17833': attribute type 10 has an invalid length. [ 595.903123][ T29] audit: type=1326 audit(595.768:25695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19513 comm="syz.1.17831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 595.913047][T19521] netlink: 40 bytes leftover after parsing attributes in process `syz.4.17833'. [ 595.934029][ T29] audit: type=1326 audit(595.768:25696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19513 comm="syz.1.17831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 595.934070][ T29] audit: type=1326 audit(595.768:25697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19513 comm="syz.1.17831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0c5db6f6c9 code=0x7ffc0000 [ 595.935778][T19518] team0: Port device dummy0 removed [ 596.013243][T19518] bridge_slave_0: left promiscuous mode [ 596.018968][T19518] bridge0: port 1(bridge_slave_0) entered disabled state [ 596.026913][T19518] bridge_slave_1: left allmulticast mode [ 596.032732][T19518] bridge_slave_1: left promiscuous mode [ 596.038469][T19518] bridge0: port 2(bridge_slave_1) entered disabled state [ 596.047742][T19518] team0: Port device team_slave_0 removed [ 596.056819][T19518] team0: Port device team_slave_1 removed [ 596.063469][T19518] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 596.071120][T19518] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 596.079864][T19518] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 596.096098][T16055] lo speed is unknown, defaulting to 1000 [ 596.114272][T19519] netlink: 'syz.1.17832': attribute type 30 has an invalid length. [ 596.199521][T19525] netlink: 'syz.4.17835': attribute type 30 has an invalid length. [ 596.435641][T19553] netlink: 2028 bytes leftover after parsing attributes in process `syz.0.17847'. [ 596.445023][T19553] netlink: 24 bytes leftover after parsing attributes in process `syz.0.17847'. [ 597.729662][T19583] netlink: 'syz.7.17857': attribute type 30 has an invalid length. [ 598.427569][T19624] netlink: 'syz.8.17872': attribute type 30 has an invalid length. [ 598.547541][T19626] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17873'. [ 599.453739][T19703] netlink: 12 bytes leftover after parsing attributes in process `syz.7.17887'. [ 599.533486][T19710] netlink: 'syz.4.17890': attribute type 29 has an invalid length. [ 599.553059][T19710] netlink: 'syz.4.17890': attribute type 29 has an invalid length. [ 600.158887][T19771] netlink: 12 bytes leftover after parsing attributes in process `syz.0.17902'. [ 600.197595][T19773] bond5: entered promiscuous mode [ 600.202921][T19773] bond5: entered allmulticast mode [ 600.211204][T19773] 8021q: adding VLAN 0 to HW filter on device bond5 [ 600.220628][T19773] bond5 (unregistering): Released all slaves [ 600.662882][T19794] bridge: RTM_NEWNEIGH with invalid ether address [ 600.868266][T19812] 9pnet_fd: Insufficient options for proto=fd [ 600.971887][T19819] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 601.052216][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 601.052231][ T29] audit: type=1326 audit(601.048:25758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19829 comm="syz.8.17929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 601.105150][T19833] bridge: RTM_NEWNEIGH with invalid ether address [ 601.137266][T19835] netlink: 'syz.1.17931': attribute type 27 has an invalid length. [ 601.152181][T19835] 1ªî{X¹¦: left allmulticast mode [ 601.199231][T19835] ip6tnl0: left promiscuous mode [ 601.204282][T19835] ip6tnl0: left allmulticast mode [ 601.219067][ T29] audit: type=1326 audit(601.078:25759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19829 comm="syz.8.17929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 601.242404][ T29] audit: type=1326 audit(601.078:25760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19829 comm="syz.8.17929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 601.265591][ T29] audit: type=1326 audit(601.078:25761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19829 comm="syz.8.17929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 601.288825][ T29] audit: type=1326 audit(601.118:25762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19829 comm="syz.8.17929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 601.311937][ T29] audit: type=1326 audit(601.118:25763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19829 comm="syz.8.17929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 601.335086][ T29] audit: type=1326 audit(601.118:25764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19829 comm="syz.8.17929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 601.358252][ T29] audit: type=1326 audit(601.188:25765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19829 comm="syz.8.17929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 601.381387][ T29] audit: type=1326 audit(601.188:25766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19829 comm="syz.8.17929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 601.404730][ T29] audit: type=1326 audit(601.188:25767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19829 comm="syz.8.17929" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9f023f6c9 code=0x7ffc0000 [ 601.438422][T19835] $Hÿ: left promiscuous mode [ 601.451282][T19835] wg2: left promiscuous mode [ 601.455934][T19835] wg2: left allmulticast mode [ 601.474108][T19835] bond0: left promiscuous mode [ 601.479013][T19835] bond0: left allmulticast mode [ 601.493566][T19839] netlink: 'syz.8.17932': attribute type 29 has an invalid length. [ 601.522634][T19839] netlink: 'syz.8.17932': attribute type 29 has an invalid length. [ 601.657207][T19843] netlink: 'syz.8.17934': attribute type 1 has an invalid length. [ 601.681181][T19843] 8021q: adding VLAN 0 to HW filter on device bond13 [ 601.702976][T19843] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17934'. [ 601.776965][T19843] bond13 (unregistering): Released all slaves [ 602.007845][T19853] tipc: Enabling of bearer rejected, failed to enable media [ 602.030189][T19855] tipc: Enabling of bearer rejected, failed to enable media [ 602.270525][T19871] netlink: 'syz.4.17946': attribute type 1 has an invalid length. [ 602.298859][T19871] 8021q: adding VLAN 0 to HW filter on device bond5 [ 602.320982][T19871] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17946'. [ 602.366869][T19871] bond5 (unregistering): Released all slaves [ 602.495209][T19888] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17954'. [ 602.504313][T19888] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17954'. [ 602.513444][T19888] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17954'. [ 602.524706][T19892] xt_hashlimit: size too large, truncated to 1048576 [ 602.787544][T19910] 9pnet_fd: Insufficient options for proto=fd [ 603.551385][T19974] netlink: 'syz.4.17971': attribute type 13 has an invalid length. [ 603.699404][T19984] netlink: 24 bytes leftover after parsing attributes in process `syz.1.17985'. [ 603.750695][T19990] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17985'. [ 603.788528][T19992] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17974'. [ 604.271770][T20048] netlink: 'syz.7.17984': attribute type 27 has an invalid length. [ 604.634442][T20055] netlink: 24 bytes leftover after parsing attributes in process `syz.7.17988'. [ 604.685880][T20056] netlink: 4 bytes leftover after parsing attributes in process `syz.7.17988'. [ 605.519781][T20092] bridge0: port 1(gretap0) entered blocking state [ 605.526266][T20092] bridge0: port 1(gretap0) entered disabled state [ 605.570259][T20092] gretap0: entered allmulticast mode [ 605.576194][T20092] gretap0: entered promiscuous mode [ 605.639609][T20095] gretap0: left allmulticast mode [ 605.644729][T20095] gretap0: left promiscuous mode [ 605.651604][T20095] bridge0: port 1(gretap0) entered disabled state [ 605.779728][T20093] netlink: 'syz.0.18001': attribute type 29 has an invalid length. [ 605.788027][T20094] netlink: 'syz.0.18001': attribute type 29 has an invalid length. [ 606.205975][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 606.205993][ T29] audit: type=1326 audit(606.198:25857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20111 comm="syz.7.18009" exe="/root/syz-executor" sig=9 arch=c000003e syscall=39 compat=0 ip=0x7fbb55776567 code=0x0 [ 606.431213][ T29] audit: type=1326 audit(606.428:25858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20120 comm="syz.0.18012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 606.495369][ T29] audit: type=1326 audit(606.448:25859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20120 comm="syz.0.18012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 606.518530][ T29] audit: type=1326 audit(606.448:25860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20120 comm="syz.0.18012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 606.541698][ T29] audit: type=1326 audit(606.448:25861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20120 comm="syz.0.18012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 606.564811][ T29] audit: type=1326 audit(606.458:25862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20120 comm="syz.0.18012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 606.588135][ T29] audit: type=1326 audit(606.458:25863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20120 comm="syz.0.18012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 606.611560][ T29] audit: type=1326 audit(606.458:25864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20120 comm="syz.0.18012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 606.634684][ T29] audit: type=1326 audit(606.458:25865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20120 comm="syz.0.18012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 606.657857][ T29] audit: type=1326 audit(606.458:25866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20120 comm="syz.0.18012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e0abbf6c9 code=0x7ffc0000 [ 607.024105][T20138] __nla_validate_parse: 2 callbacks suppressed [ 607.024124][T20138] netlink: 4 bytes leftover after parsing attributes in process `syz.8.18018'. [ 607.074736][T20138] netlink: 12 bytes leftover after parsing attributes in process `syz.8.18018'. [ 607.177119][T20147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=20147 comm=syz.7.18030 [ 607.310470][T20151] netlink: 104 bytes leftover after parsing attributes in process `syz.1.18022'. [ 607.426775][T20159] atomic_op ffff888143fbf928 conn xmit_atomic 0000000000000000 [ 607.859114][T20167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20167 comm=syz.8.18031 [ 608.053649][T20183] bridge0: port 2(30ªî{X¹¦) entered blocking state [ 608.060585][T20183] bridge0: port 2(30ªî{X¹¦) entered disabled state [ 608.068247][T20183] 0ªî{X¹¦: entered promiscuous mode [ 608.079262][T20183] 0ªî{X¹¦: left promiscuous mode [ 608.084425][T20183] bridge0: port 2(30ªî{X¹¦) entered disabled state [ 608.156980][T20162] ================================================================== [ 608.165123][T20162] BUG: KCSAN: data-race in fifo_open / wait_for_partner [ 608.172100][T20162] [ 608.174428][T20162] read-write to 0xffff888111d4dc6c of 4 bytes by task 20157 on cpu 1: [ 608.182582][T20162] fifo_open+0x86/0x5d0 [ 608.186764][T20162] do_dentry_open+0x649/0xa20 [ 608.191455][T20162] vfs_open+0x37/0x1e0 [ 608.195533][T20162] path_openat+0x1c5e/0x2170 [ 608.200134][T20162] do_file_open_root+0x1d0/0x3f0 [ 608.205099][T20162] file_open_root+0xfd/0x130 [ 608.209700][T20162] do_handle_open+0x659/0x6e0 [ 608.214405][T20162] __x64_sys_open_by_handle_at+0x44/0x50 [ 608.220058][T20162] x64_sys_call+0x279f/0x3000 [ 608.224858][T20162] do_syscall_64+0xd2/0x200 [ 608.229375][T20162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 608.235280][T20162] [ 608.237610][T20162] read to 0xffff888111d4dc6c of 4 bytes by task 20162 on cpu 0: [ 608.245245][T20162] wait_for_partner+0xb5/0x1c0 [ 608.250033][T20162] fifo_open+0x462/0x5d0 [ 608.254296][T20162] do_dentry_open+0x649/0xa20 [ 608.258976][T20162] vfs_open+0x37/0x1e0 [ 608.263051][T20162] path_openat+0x1c5e/0x2170 [ 608.267648][T20162] do_filp_open+0x109/0x230 [ 608.272157][T20162] do_sys_openat2+0xa6/0x110 [ 608.276759][T20162] __x64_sys_openat+0xf2/0x120 [ 608.281529][T20162] x64_sys_call+0x2eab/0x3000 [ 608.286219][T20162] do_syscall_64+0xd2/0x200 [ 608.290733][T20162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 608.296632][T20162] [ 608.298958][T20162] value changed: 0x00000001 -> 0x00000002 [ 608.304674][T20162] [ 608.306999][T20162] Reported by Kernel Concurrency Sanitizer on: [ 608.313185][T20162] CPU: 0 UID: 0 PID: 20162 Comm: syz.1.18024 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 608.324654][T20162] Tainted: [W]=WARN [ 608.328456][T20162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 608.338516][T20162] ==================================================================