last executing test programs: 2m56.468350192s ago: executing program 3 (id=118): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="16000000000000000400000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000081, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x7, 0x8, 0x5, 0x7, 0x0, 0x5, 0x4001, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40001, 0x2, @perf_config_ext={0x7fff, 0x1}, 0x100997, 0x7ff, 0x7, 0x6, 0x800084, 0x2, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000003c0)='mm_page_alloc\x00', r2}, 0x18) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12011, r1, 0x0) 2m56.446048113s ago: executing program 3 (id=121): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x82, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x200000000000, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2m56.171920638s ago: executing program 3 (id=137): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) clock_adjtime(0x0, &(0x7f0000000040)={0x37db, 0x538d28a0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 2m56.138051079s ago: executing program 3 (id=138): syz_mount_image$iso9660(&(0x7f0000000340), &(0x7f0000000c80)='./file0\x00', 0x1004491, &(0x7f0000000000)=ANY=[], 0x2, 0x838, &(0x7f0000000cc0)="$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") r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r4, &(0x7f0000000100)='.\x00', 0x9000, &(0x7f0000001dc0)={0x0, 0x85, 0x20000}, 0x20) 2m55.957206633s ago: executing program 3 (id=143): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/reserved_size', 0x149a82, 0x0) r1 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79b0, 0x3180, 0x3, 0x265, 0x0, r0}, &(0x7f0000000340)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_setup(0x10a, &(0x7f0000000680)={0x0, 0x80334c, 0x10, 0x3, 0x3d3}, &(0x7f0000000200)=0x0, &(0x7f0000000300)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x1, 0x7}) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="06"], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x60, 0x185100, 0x23456}) io_uring_enter(r1, 0x627, 0xc1040000, 0x43, 0x0, 0x0) 2m55.389048904s ago: executing program 3 (id=151): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/109, 0x6d}], 0x1}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r3, 0x0, 0x401}, 0x11) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000300)={0x0, 0xffffffffffffff36, &(0x7f0000000200)="952bb3e006ae9a4c3a"}) syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) 2m55.357121825s ago: executing program 32 (id=151): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/109, 0x6d}], 0x1}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r3, 0x0, 0x401}, 0x11) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000300)={0x0, 0xffffffffffffff36, &(0x7f0000000200)="952bb3e006ae9a4c3a"}) syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) 1.918548993s ago: executing program 4 (id=4621): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, 0x0, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) getegid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89b0, &(0x7f0000000080)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@getchain={0x2c, 0x11, 0x1, 0x2000000, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1, 0x5}}, [{0x8, 0xb, 0xe7}]}, 0x2c}}, 0x0) 1.850919954s ago: executing program 4 (id=4624): socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6e}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000000)=ANY=[], 0xfe37, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x10, 0x8000, 0x2, 0x8, {{0x14, 0x4, 0x3, 0x2, 0x50, 0x64, 0x0, 0xa9, 0x2f, 0x0, @multicast1, @local, {[@generic={0x83, 0x3, "b7"}, @timestamp_addr={0x44, 0xc, 0x2f, 0x1, 0x5, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x401}]}, @timestamp_prespec={0x44, 0x24, 0xc3, 0x3, 0xb, [{@multicast2, 0x1}, {@broadcast, 0xc62}, {@local, 0x400}, {@rand_addr=0x64010100, 0x6}]}, @cipso={0x86, 0x8, 0x0, [{0x2, 0x2}]}]}}}}}) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000540)=0x14) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) recvmsg$can_raw(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) getpeername$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000680)={'ip6tnl0\x00', &(0x7f0000000600)={'ip6gre0\x00', 0x0, 0x4, 0x6, 0xfe, 0x3, 0x6, @private2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x80, 0x7fff, 0xfd}}) socket(0x10, 0x3, 0x0) unlink(&(0x7f0000000180)='./file1\x00') 1.779216076s ago: executing program 0 (id=4629): setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000100)={0x6c, 0x3, '\x00', [@hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @pad1, @pad1, @enc_lim, @pad1]}, 0x28) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x63cf80fb, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=@newsa={0x184, 0x10, 0x713, 0x0, 0x25dfdbfc, {{@in6=@rand_addr=' \x01\x00', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x4e21, 0x1, 0x0, 0x0, 0x0, 0x6c, 0x0, 0xee00}, {@in6=@private1, 0xfd, 0x32}, @in=@multicast2, {0x0, 0x0, 0x0, 0x9, 0xffffffff00000001, 0x0, 0x80000001, 0x543}, {0x4, 0x7fffffffffffffff, 0x0, 0x1}, {0x1000000}, 0x70bd2c, 0x3500, 0xa, 0x0, 0x0, 0x50}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}, @algo_crypt={0x48, 0x2, {{'pcbc(blowfish-asm)\x00'}}}]}, 0x184}, 0x1, 0x0, 0x0, 0x880}, 0x2000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0xa, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x45, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000500)={{0xffffffffffffffff, 0x1, 0x3, 0x2, 0x8}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000090601026017413400000000030000000900020073797a31000000000500010007000000280007800c000180080001"], 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r4) sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000040200f2c8dc1b000000180001801400020073797a5f74756e0000000000000000000c0002"], 0x38}, 0x1, 0x0, 0x0, 0x20000854}, 0x0) bind$unix(r3, &(0x7f0000000200)=@file={0x1, './file0/file0/file0\x00'}, 0x6e) 1.738378256s ago: executing program 0 (id=4631): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}, {0x6, 0x8, 0x4, 0x32f}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) statx(0xffffffffffffff9c, 0x0, 0x0, 0xffff4a9c0080ffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfc, '\x00', @private2}}}}}}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2714, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x2a) signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x6, 0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x0, 0x1002, 0x0, 0x3, 0xfffffffd}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0xfffffffd}}]}}}]}, 0x58}}, 0x2400c000) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000440)={'syztnl2\x00', r2, 0x7800, 0x1, 0xce, 0xd27, {{0x27, 0x4, 0x1, 0x2, 0x9c, 0x68, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1, {[@noop, @timestamp_prespec={0x44, 0x24, 0xe8, 0x3, 0x6, [{@multicast1, 0xfffffffc}, {@multicast2, 0x1000}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x101}, {@private=0xa010101, 0x3}]}, @ssrr={0x89, 0x13, 0xce, [@remote, @dev={0xac, 0x14, 0x14, 0x39}, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @generic={0x83, 0x2}, @cipso={0x86, 0x47, 0xffffffffffffffff, [{0x0, 0x10, "691931b604cd8f26673e7bcd7785"}, {0x5, 0x5, "aa44b2"}, {0x4c73968277076575, 0xd, "3434d57c6cc79c0509eb88"}, {0x1, 0x3, 'W'}, {0x6, 0x3, "86"}, {0x0, 0xe, "1cb1fd187a418ac83e7610f9"}, {0x0, 0x2}, {0x6, 0x9, "dd99c4e293f571"}]}, @ra={0x94, 0x4, 0x1}]}}}}}) syz_clone3(&(0x7f0000001e80)={0x100, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[0x0], 0x1}, 0x58) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 1.56394069s ago: executing program 0 (id=4636): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) time(0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r2 = socket(0x2b, 0x1, 0x1) sendmsg$rds(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x24000001) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="080027bd3ff36b65787fec7000fcdbdf25ec19000008000300", @ANYRES32=0x0, @ANYRESOCT=r3], 0x1c}, 0x1, 0x0, 0x0, 0x40008c4}, 0x24040000) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000280)={0x7, &(0x7f0000000200)=[{0x9, 0x1, 0x67, 0xec98}, {0x7ff, 0x81, 0xb6, 0x6d51}, {0x1, 0x7f, 0x50, 0x4}, {0x0, 0x40, 0xc, 0x4}, {0xf98d, 0xfd, 0xd, 0x4}, {0xfe00, 0x3, 0x7, 0x25c}, {0x4, 0xf, 0x5, 0x6}]}) 1.435933222s ago: executing program 0 (id=4637): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={@cgroup, 0x26, 0x0, 0x1, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0]}, 0x40) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.306759215s ago: executing program 0 (id=4638): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000440)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000", @ANYRESOCT], 0xfd, 0x2bc, &(0x7f0000000c40)="$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") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) syz_usbip_server_init(0x2) socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa40000000000000704", @ANYRES32=r4, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x84d03, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x30, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xf}, {}, {0xfff2, 0xffe0}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004000}, 0x2008c014) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) listxattr(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 1.120228579s ago: executing program 1 (id=4646): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x15, 0x6, 0x1, 0x1, 0x400, 0x1, 0x135, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x50) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000010c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa150835f7519d5f73b4e1d80eb4881a5b98cb9fb96d225d602392f816d0bdcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) fcntl$getownex(r3, 0x10, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) 1.117469298s ago: executing program 1 (id=4648): bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000280)=""/220, 0xdc, 0x0, &(0x7f0000000000)=""/49, 0x31}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='xen_mmu_pte_clear\x00'}, 0x18) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000006c0), 0x20200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000700)={0x2, 0x1, 0x8000, 0x3, 0x85}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x974cb0b1857a4cfa) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYRES8], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) sendmsg$key(r1, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x40080) msgsnd(0x0, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x2000, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x8000010}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x0, 0xc}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newqdisc={0x6c, 0x24, 0xd0f, 0x70bd2c, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xf}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x0, 0x8, 0x1, 0x73a0, 0x2}, {0x6, 0x1, 0x3, 0x2, 0x7, 0x9}, 0xdd, 0x5, 0x1e8c}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xa668cd67f58edc68}, @TCA_TBF_BURST={0x8, 0x6, 0x2}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x3000c81c) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b08d25a80648c7494f90224fc605800024004000400050082c137153e3719ac0180feff0000d1bd", 0x33fe0}], 0x1}, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.067822519s ago: executing program 2 (id=4650): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000f9000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) capget(0x0, &(0x7f0000002ac0)={0x3, 0x7, 0x3a8c, 0xc18, 0x3, 0xffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) r3 = socket(0x8000000010, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) write(r3, &(0x7f00000002c0)="fc0000001c000704ab5b2509b86803000aab087a0400000001481193210001c0f0030584050060100000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0ff7f0000b400600033d44000040560916a0033f436313012dafd5a32e273fc83ab82d710f74cec184406f90d435ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a46ccfc510bb73c9455cdc8363ae4f5df77bc4cfd6239ec2a0f0d1bcae5fa0f5f9dcdd51af51af8502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd6433802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000090548de", 0xfc) 984.315301ms ago: executing program 2 (id=4651): r0 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000006c0)={'batadv_slave_0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000f00)=ANY=[], 0x0, 0xbb, 0x0, 0x1, 0x4, 0x10000}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}], 0x10) sendmsg$inet_sctp(r4, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fd", 0x1}], 0x1, 0x0, 0x0, 0x804c044}, 0x881) r5 = dup(r4) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x2}}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x29fdf) 984.064701ms ago: executing program 2 (id=4652): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = semget(0x1, 0x4, 0x39c) semop(r5, &(0x7f00000001c0)=[{0x1, 0xbbdd, 0x1000}], 0x1) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000300)=[0x6, 0x7fff]) 983.646671ms ago: executing program 4 (id=4653): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = openat(0xffffffffffffffff, 0x0, 0x8500, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000140)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x2}, 0x116848, 0x10000, 0x5, 0x1, 0x4, 0x20004, 0xc, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="09000000030000000800000004"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000001000000000000000000000418110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000217054dbb704000001000000850000000300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f0000000f40)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000280), &(0x7f0000000340), 0x8, 0x2b7, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00'}, 0x18) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kfree\x00'}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000f000000050030000000000005002f000000000008000300", @ANYRES32=r7], 0x2c}}, 0x0) 974.085441ms ago: executing program 4 (id=4654): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x4000, &(0x7f0000000300)={[{@resuid}, {@dioread_nolock}, {@noblock_validity}, {@norecovery}, {@resuid}, {@quota}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) rmdir(&(0x7f0000000100)='./control\x00') pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x9000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)=';', 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) sendfile(r1, r0, 0x0, 0x3ffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r5, &(0x7f00000009c0)="3bf5", 0x2) sendfile(r5, r4, 0x0, 0x3ffff) 638.587387ms ago: executing program 0 (id=4655): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30d) sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r5 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, r5, r5, 0x0, 0x0) 489.574421ms ago: executing program 5 (id=4660): socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000140)=""/15, 0xf, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001"], 0xfdef) recvmmsg(r1, &(0x7f0000009500)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x800}], 0x1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0009}]}) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) getrandom(0x0, 0x0, 0x0) 489.32271ms ago: executing program 2 (id=4661): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450807d7ece07e49, @perf_config_ext, 0x14208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x6, &(0x7f0000000140)={0x7e, {{0x29, 0x0, 0x34000000, @mcast1, 0x4}}}, 0x88) openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x2}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0xffa8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000340)) membarrier(0x40, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(0x0, 0x147842, 0x49) lsetxattr$security_selinux(&(0x7f0000000280)='./bus\x00', &(0x7f0000000240), &(0x7f0000000100)='system_u:object_r:gpg_exec_t:s0\x00', 0x20, 0x2) 390.471982ms ago: executing program 2 (id=4662): openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x2000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x7, 0x4, 0x5, 0x8000, 0x0, 0xfffffffe, 0x0, 0x20000}, 0x0, 0x0, r2, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000001d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd5\xaa\xb7\x10\x80>\xbc \x1f\xa6\r\xd2=v\xd1\x14\x99\x1d\x7f\xc0\x8f\x88\x9a\x1f\xb9\xc5\xd7h^9\xb7\x8a\xac\xea\x93\x05\x80\xa9\xb3\x03\xbf\xb4\\\xc2\x86\a\xbbF>\x1dY]&\xce\x0e\x8c$\x1b\x10\x05\xda\xafs\xca-\xcd?q\x94Z\xd8\xfa\x17\xa3\x8f\x9a\xbc\xb5p/\xad\xfb\x80\xf2\xbb\x9d\xf1:\x82m\xc5\xadf\x98l\x9e\xe3;\x1dV\xe51P\xce\x1f\xbe\xb1\xbb\x99\'M\x90(\xccTa\xa1V\xf1\x84O\x87\xc2\xfc\xf3H\xf7\xfc\xc7\xc1F\'n\xd2\xe4M\r\x83\xd4s\xd5\xa4\xbf\xca\x8b\tZ\xc9\x14\x11F\xd2\x85F1\xb0k\x15\x14\xf1\x06\xc2\xc8g\xfb5c*9MYsX\xdc\xd7\xb6b\xa8\x9d}-\x9ab\x801\xdd\xa4\xfb\xaey\xb1v\xa8\x16ueE\x1e\xae\xfb\xf6I\x8c@\x91\xc9)N9\xfa\x05\x15\xb1\xfaB\xa8\x8a\xc5\xc4\xbf\x80\x19?\xfb\x15\xf2 \\\x8d9\';\xc3RY\xbd\x900\xb8\xcf>\x11h4+;\xe7\xf1n\xe1\xc3\x9d\x97L5\x82\xca\xee\x85Z\x99\x17\xa7c\xc4\x8c\xde\x12\xf1\xe1!\x90lL\x00\x00\x00\x00\x00\x00\x00\x00\xc0i\x9ac\x7f8\x91Kp\xad\a\xe7r\x7f\x87A\x17\xac\xe7\xeb\xf4\xfb\xcd\xef_\x02\xab\x8d\xfa\xc9\xd6\v\xe2\xe1\x1dL){\xf6G\x81\x8e\xee@ ^\x88\xd4\xc1\xa3\n{\xa5\x98YOg\x94\xc5D8\xb4`\x85\x13\xfbn\x8a\xc0\xfdrFm\xfc\xf7\xfd\xdcp\xac\xfbm+\x06F\xd2A\xff$\x1b\x12M\xba\x8a\x19M\xaf\xce\xe8\x15)aD\xd6x\x89\xb1\x8ad\xd0\xdc2\x81\x97\x19&\x8f\xd8\x1c\xed\"\xa1\xaf\x8e\x1f^\xcd\x80M\xfe\x7f\xeee\xe0\x833\xc4\xe5\xb9=\x84\xa6\xd9\xa2\x98\xb3\xc4Ll]]\xca\x9d\x89\"\xb5}W/De\x05\xf5\xa6\xca\x7fR8\x8dH\xbfJ)\x8c\'\x9b\xc8\xd42\xcb\x8c7a\x85\xe4\xdaM=z\xbd\xa0\xa6\xc0\x93z\xe5s8\xd4\xe3\xdb\xcdY\x94\x83d\x81\xeb\xbb\'e\xe5R\xbc\xdd\x8ax\xf3\xf3Yh\xb2\xaf\xaf\xe5\xfb3\x1ey\x1f\x9a\'\xc2\xf7\'Lf\x92\x88\n\xc2\x96\x1am\x18\xe5\":G\x90;2h\xc0\x1eCeJ\xc7\x04\xa2\xd9\xea\xa0\xe9\x01,\xecXo\xd3\xca\xa6\x85\x02\xe0@g\xad\x19o\xe3\xdd\x1fW\xee`\xc3\x99\x91\xda\xd7iE<\xc6\xb1\xc2\x84\xebJG\x857\xffb\xbe\xac/4d\xda\xec\x14\x0f.\xeb\xad\xf0\xd1\xa9\xe5*\x18c\x87\x1d\xa6\x05Z\x9e\x11\xafx(\xa2\x96\f\xd7\xe9\xcd2\xd6\xf5\x97\x17\xb6\xa2G\x15Y\xd2\xc7\xa1\xb5\x8e\xcb\xa0\xcd\xad\x82\xd2\xa5\xc4\xdd\x83\xb2\xe68$Y_hI\xe7g\x87-\f\xce\xdf5\x0e\xcb\x94\xba\xde]$\x1cT\xcd\xc4e\xed\xeb\xe2\xbb\f\xbb\xc6\xb5\x84\x93\x05x\xef@?\x01\xef)\xdb\x91\xa0\xce\xfe\xb3\xbb!\xd8\xaawyKw;a\xcd\xb7\xec\xf2\xed$\x1c\xdbUC\x1f\x9cb\xcc[\x93_<%VKr\xcb\xb7`\x93n+)\xb5\xbb\xb2\x9a<\xad\x94X\xa5\x92\x80\xb5=\x0fh\x1c\xef\xa1\xd2\x1a)W\xc6[ax<(\x1b\x90pO7\xb8\x15\x8f\xe0\xc2\x04\xc8[\x8d\xac\x00\fP\xbcK\xa7\xbc46\x86\xa6U>\xca\x14\xad\xf3C\xbe\xbc\x1c\x10>\x12\xdb\x0e\xba-\x1c(Y\x1c\xfb3\x80tl\x8dq+\xb1\x1f\xecs\xee\x10\xa9\x00R\x90\xd4u\xcdl\xd7\xf2\x82\xcbJ\\l\xd8\x1e\xf9\x8f\xac~\xa9\x92j\xe5\x81\x1d\x19\x922\x00\xd6\x06') writev(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r4, 0x0, 0x2d, 0x0, @void}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x400) mlockall(0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 390.127042ms ago: executing program 5 (id=4663): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x38, 0x20, 0x1, 0x0, 0x2, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x8}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e20, 0x4e22}}, @FRA_SRC={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x17}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8844}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x94) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000000)={[{@acl}, {@barrier_val={'barrier', 0x3d, 0x1003}}, {@errors_remount}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4e4, &(0x7f0000002d40)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x0, 0x1}, 0x10) sendmsg$tipc(r5, &(0x7f00000008c0)={&(0x7f0000000600)=@name, 0x10, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x80) r6 = dup3(r2, r5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r6, 0x10f, 0x88) 380.589973ms ago: executing program 2 (id=4664): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") creat(0x0, 0x26) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0xc8000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) fdatasync(r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) unshare(0x60000600) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000080)={'syzkaller0\x00', 0x400}) 360.852163ms ago: executing program 5 (id=4665): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c4600040000ff7f"], 0x178) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d003900000000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r4}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x20983, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380100001800800010000000000040003"], 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20004000) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r7, 0x5000940a, &(0x7f0000000ac0)={{r1}, "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"}) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) 256.333135ms ago: executing program 5 (id=4666): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)=0xfe) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000009280)={0xfffffffffffffff7, 0x0}) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000740)=""/71, 0x47}], 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x2000, 0x800, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1ffffffffffffffd}, 0x18) pipe2(0x0, 0x800) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0xb4, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x84, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1], 0x0, [0x8, 0x6, 0x3c, 0x0, 0x8, 0x0, 0x2, 0xe, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x401]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x1}, @TCA_TAPRIO_ATTR_TXTIME_DELAY={0x8, 0xb, 0x1}]}}]}, 0xb4}}, 0x0) syz_clone(0x2001000, &(0x7f0000000140)="20a126cb105b11e5258128194fa0ed86865cf2fd13832eaa6a", 0x19, &(0x7f0000000500), &(0x7f0000000580), &(0x7f00000005c0)="96bcd9abc022c4a2cfb2bf5c608e35aec7029c4232a28ac3ecffa26fbcf300a85a2c4f3046446da2bcb43799c98fe719111c6aeeb2e0ee44d3d1ff90807a18ad6049a11315405df1") 256.127495ms ago: executing program 1 (id=4667): socket(0x10, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280), &(0x7f00000002c0)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", '\x00', "1e00040000000100"}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095d0e27decc8efdd5ae692b09227ae5337f262ff4d09a68335eb2974724b45a4ab9e801f23a5103e17c828"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2, 0x0, 0x4}, 0x18) r3 = io_uring_setup(0x4d42, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x0, 0x3}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r3, 0xb, &(0x7f0000000480), 0x66) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e0000008500000005000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680), 0x80c02, 0x0) write$cgroup_int(r5, 0x0, 0x2) 225.591206ms ago: executing program 5 (id=4668): bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xdde6, 0xffffffffffffffff, 0x1000000}, 0x38) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x9}, 0x18) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x6, 0xff, 0x5e, 0x54, 0x0, 0x7, 0xc9008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0xfffd, 0xfffffffffffffdf5}, 0x1a, 0x81, 0x800, 0x6, 0x8, 0x4002, 0x101, 0x0, 0x2800000}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r1, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) creat(&(0x7f00000000c0)='./file0\x00', 0x48) mlockall(0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x2}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r3 = io_uring_setup(0x2754, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x8b) pipe2$9p(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x50) open(0x0, 0x0, 0x80) open(0x0, 0x0, 0x4) 206.629366ms ago: executing program 1 (id=4669): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000006c0)={'batadv_slave_0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000f00)=ANY=[], 0x0, 0xbb, 0x0, 0x1, 0x4, 0x10000}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}], 0x10) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fd", 0x1}], 0x1, 0x0, 0x0, 0x804c044}, 0x881) r4 = dup(r3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x2}}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x29fdf) 116.252308ms ago: executing program 1 (id=4670): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="170000000000f400040000c6ff00000000000000183fa842623bcd2ee5baf08e9019e003038c7f78e93873dad1b4c1328e53424855c69a8951fd6e0accccedd4878c15622cfb467fed5632b144dd1c0ed83aeb4d418b5f389e2f79c9b339faaf3420079cfd590ea7cb9684db09ad6c7d9bedb68f6f7fb6c2b3e9a003cfb643b4e60a5d54a18caa9e00a1bef05f7b741324146aa37acd28d35164bfe3e2efc356339af7c3a9920471de0028ab22c1a38f73648193ebfa61e20a70b750c75cd4194b6abed6436b", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000240), 0x21, 0x4a6, &(0x7f0000000a40)="$eJzs3cFPG9kZAPBvBgiEkEDaHNqqbdI0bVpFscFJUJRTemlVRZGqRj31kFBwEMLGCJs00BzI/1CpkXpq/4QeKvVQKae97233tpfsYaXsbrSrsNIevJqxIYRgYDcES/j3k55m3jzj7z2sec98gF8APetcRKxFxLGIuBcRo+3rSbvEzVbJHvfyxaPp9RePppNoNu98luTt2bXY8jWZE+3nHIqIP/4u4i/Jm3HrK6vzU5VKealdLzaqi8X6yurluerUbHm2vFAqTU5Mjl+/cq10YGM9W/3P89/O3frT///3k2fvr/36b1m3RtptW8dxkFpDH9iMk+mPiFvvIlgX9LXHc6zbHeE7SSPiexFxPr//R6MvfzUBgKOs2RyN5ujWOgBw1KV5DixJC+1cwEikaaHQyuGdieG0Uqs3Lt2vLS/MtHJlYzGQ3p+rlMfbucKxGEiy+kR+/qpe2la/EhGnI+Lvg8fzemG6Vpnp5hsfAOhhJ7at/18OttZ/AOCIG+p2BwCAQ2f9B4DeY/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeAnvKH27ez0lxvf/71zIOV5fnag8sz5fp8obo8XZiuLS0WZmu12fwze6p7PV+lVlucuBrLD4uNcr1RrK+s3q3Wlhcad/PP9b5bHjiUUQEAuzl99umHSUSs3Tiel9iyl4O1Go62tNsdALqmr9sdALrGbl/Qu/yMD+ywRe9rOv6J0JOD7wtwOC7+UP4fepX8P/Qu+X/oXfL/0LuazcSe/wDQY+T4Ab//BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgG9vJC9JWmjvBT4SaVooRJyMiLEYSO7PVcrjEXEqIj4YHBjM6hPd7jQA8JbST5L2/l8XRy+MbG89lnw1mB8j4q//vPOPh1ONxtJEdv3zzeuNJ+3rpW70HwDYy8Y6vbGOb3j54tH0RjnM/jz/TWtz0Szueru0WvqjPz8OxUBEDH+RtOst2fuVvgOIv/Y4In6w0/iTPDcy1t75dHv8LPbJQ42fvhY/zdtax+x78f0D6Av0mqfZ/HNzp/svjXP5cef7fyifod7exvy3/sb8l27Of30d5r9z+41x9b3fd2x7HPGj/p3iJ5vxkw7xL+wz/kc//un5Tm3Nf0VcjJ3jb41VbFQXi/WV1ctz1anZ8mx5oVSanJgcv37lWqmY56iLG5nqN31649Kp3cY/3CH+0B7j/8U+x//vr+/9+We7xP/Vz3d+/c/sEj9bE3+5z/hTw//tuH13Fn+mw/j3ev0v7TP+s49XZ/b5UADgENRXVuenKpXykhMnTpxsnnR7ZgLetVc3fbd7AgAAAAAAAAAAAAAAdHIY/07U7TECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwdH0TAAD//yyP2UE=") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x3f5980, 0x128) renameat2(r1, &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@enum64={0x9, 0x1, 0x0, 0x13, 0x0, 0x1, [{0x7, 0xfffffffb, 0x4}]}, @func={0x5, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x5f, 0x5f, 0x71, 0x0]}}, &(0x7f0000000540)=""/217, 0x42, 0xd9, 0x0, 0x4, 0x10000}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2800000002010102000000000000000005000006060012400000000004000180040019"], 0x28}, 0x1, 0x0, 0x0, 0x40050}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}, 0x20) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) r6 = socket$nl_route(0x10, 0x3, 0x0) renameat(r1, &(0x7f0000000000)='./bus\x00', r1, &(0x7f0000000040)='./file0\x00') sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=@newlink={0x40, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x1000}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 100.494808ms ago: executing program 4 (id=4671): r0 = inotify_init1(0x80000) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0xd) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd6, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x9, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x12, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x11123, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x14105, 0x32, 0x3, 0x3, 0xffffffffffff7ffe, 0x0, 0x3, 0x0, 0x798, 0x0, 0x2007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={0x0}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x106) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x1ff) close(r1) 83.396408ms ago: executing program 5 (id=4672): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x75b08000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa310b6b8703100000001f03000000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x10) 406.92µs ago: executing program 4 (id=4673): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x6f4000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) pwritev2(r0, 0x0, 0x0, 0x0, 0x10, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r5) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) shutdown(r2, 0x1) splice(r2, 0x0, r1, 0x0, 0x2, 0x0) 0s ago: executing program 1 (id=4674): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954b", 0xca}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) mlockall(0x7) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000007000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000840)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@private]}]}}}], 0x18}, 0x8000) kernel console output (not intermixed with test programs): etdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.613500][ T9633] loop5: detected capacity change from 0 to 1764 [ 118.667589][ T9621] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.777814][ T4474] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.796791][ T4474] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.810355][ T4474] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.828343][ T4474] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.424090][ T9663] lo speed is unknown, defaulting to 1000 [ 119.605490][ T9677] netlink: 'syz.4.2490': attribute type 10 has an invalid length. [ 119.614060][ T9677] dummy0: entered promiscuous mode [ 119.633302][ T9677] bridge0: port 2(dummy0) entered blocking state [ 119.640405][ T9677] bridge0: port 2(dummy0) entered disabled state [ 119.651991][ T9677] bridge0: port 2(dummy0) entered blocking state [ 119.658849][ T9677] bridge0: port 2(dummy0) entered forwarding state [ 119.678280][ T9675] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.751174][ T9688] __nla_validate_parse: 3 callbacks suppressed [ 119.751190][ T9688] netlink: 360 bytes leftover after parsing attributes in process `syz.4.2494'. [ 119.776478][ T9675] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.828827][ T9675] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.857330][ T9690] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2496'. [ 119.888614][ T9690] 8021q: adding VLAN 0 to HW filter on device bond2 [ 119.913238][ T9690] vlan0: entered allmulticast mode [ 119.918460][ T9690] bond2: entered allmulticast mode [ 119.949825][ T9675] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.023934][ T9693] lo speed is unknown, defaulting to 1000 [ 120.045371][ T4474] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.053579][ T4474] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.132072][ T4474] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.152793][ T4474] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.273172][ T9707] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.337098][ T9707] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.396669][ T9707] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.460455][ T9715] smc: net device bond0 erased user defined pnetid SYZ0 [ 120.497796][ T9707] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.540513][ T9719] pim6reg1: entered promiscuous mode [ 120.545861][ T9719] pim6reg1: entered allmulticast mode [ 120.602432][ T4474] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.646818][ T4474] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.672985][ T4474] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.706419][ T4474] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.604550][ T9775] SELinux: failed to load policy [ 121.631061][ T9775] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2529'. [ 121.716260][ T9796] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2538'. [ 121.725557][ T9798] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2539'. [ 121.817755][ T9810] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2545'. [ 122.339104][ T9] page_pool_release_retry() stalled pool shutdown: id 57, 1 inflight 60 sec [ 122.391478][ T9831] loop5: detected capacity change from 0 to 512 [ 122.418025][ T9831] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 122.432777][ T9831] EXT4-fs (loop5): orphan cleanup on readonly fs [ 122.451097][ T9831] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2553: corrupted inode contents [ 122.467225][ T9831] EXT4-fs (loop5): Remounting filesystem read-only [ 122.474098][ T9831] EXT4-fs (loop5): 1 truncate cleaned up [ 122.484297][ T9823] Set syz1 is full, maxelem 65536 reached [ 122.486555][ T4474] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 122.500697][ T4474] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 122.511891][ T4474] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 122.522793][ T9831] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 122.641014][ T3881] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.999111][ T9881] loop5: detected capacity change from 0 to 8192 [ 123.058836][ T9881] netlink: 'syz.5.2574': attribute type 12 has an invalid length. [ 123.197879][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 123.197894][ T29] audit: type=1326 audit(379.626:5265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.2.2579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 123.275385][ T29] audit: type=1326 audit(379.626:5266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.2.2579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 123.298222][ T29] audit: type=1326 audit(379.626:5267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.2.2579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 123.321041][ T29] audit: type=1326 audit(379.626:5268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.2.2579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 123.343998][ T29] audit: type=1326 audit(379.626:5269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.2.2579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 123.366804][ T29] audit: type=1326 audit(379.626:5270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.2.2579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=324 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 123.389644][ T29] audit: type=1326 audit(379.626:5271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.2.2579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 123.412466][ T29] audit: type=1326 audit(379.626:5272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.2.2579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 123.435534][ T29] audit: type=1326 audit(379.626:5273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.2.2579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 123.458358][ T29] audit: type=1326 audit(379.626:5274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.2.2579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 123.677051][ T9894] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2581'. [ 123.854628][ T9918] netlink: 100 bytes leftover after parsing attributes in process `syz.1.2590'. [ 124.078134][ T9935] bond_slave_1: mtu less than device minimum [ 124.295590][ T9954] netlink: 100 bytes leftover after parsing attributes in process `syz.2.2603'. [ 124.416159][ T9969] batadv0: mtu less than device minimum [ 124.422166][ T9969] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 124.432914][ T9969] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 124.443539][ T9969] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 124.454287][ T9969] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 124.465051][ T9969] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 124.475755][ T9969] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 124.486413][ T9969] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 124.497261][ T9969] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 124.513644][ T9973] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2610'. [ 124.565340][ T36] page_pool_release_retry() stalled pool shutdown: id 60, 1 inflight 60 sec [ 124.640083][ T9987] netlink: 'syz.2.2615': attribute type 8 has an invalid length. [ 124.649580][ T9987] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 124.740302][T10000] loop5: detected capacity change from 0 to 512 [ 124.741608][ T9998] batman_adv: batadv0: Interface deactivated: dummy0 [ 124.747464][T10000] EXT4-fs: Ignoring removed nobh option [ 124.761381][ T9998] batman_adv: batadv0: Removing interface: dummy0 [ 124.786826][T10000] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.2618: corrupted inode contents [ 124.798883][T10000] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #3: comm syz.5.2618: mark_inode_dirty error [ 124.810721][T10000] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.2618: corrupted inode contents [ 124.822842][T10000] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.2618: mark_inode_dirty error [ 124.834710][T10000] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.2618: Failed to acquire dquot type 0 [ 124.846594][T10000] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2618: corrupted inode contents [ 124.872268][T10000] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.2618: mark_inode_dirty error [ 124.889079][T10000] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2618: corrupted inode contents [ 124.912859][T10000] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.2618: mark_inode_dirty error [ 124.924755][T10000] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2618: corrupted inode contents [ 124.940148][T10000] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 124.950385][T10000] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2618: corrupted inode contents [ 124.963223][T10000] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.2618: mark_inode_dirty error [ 124.975104][T10000] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 125.007276][T10000] EXT4-fs (loop5): 1 truncate cleaned up [ 125.025674][T10000] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.069372][ T3881] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.278402][T10033] loop5: detected capacity change from 0 to 512 [ 125.285298][T10033] vfat: Unknown parameter '0x00000000000000050000000000000000000500000000000000000003' [ 125.339773][T10035] loop9: detected capacity change from 0 to 7 [ 125.346185][T10035] Buffer I/O error on dev loop9, logical block 0, async page read [ 125.354041][T10035] Buffer I/O error on dev loop9, logical block 0, async page read [ 125.361899][T10035] loop9: unable to read partition table [ 125.367673][T10035] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 125.367673][T10035] ) failed (rc=-5) [ 125.567827][T10052] tipc: Enabling of bearer rejected, failed to enable media [ 125.980958][T10086] __nla_validate_parse: 1 callbacks suppressed [ 125.980972][T10086] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2655'. [ 126.016002][T10086] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2655'. [ 126.044808][T10088] loop9: detected capacity change from 0 to 7 [ 126.051692][T10088] Buffer I/O error on dev loop9, logical block 0, async page read [ 126.059810][T10088] Buffer I/O error on dev loop9, logical block 0, async page read [ 126.067725][T10088] loop9: unable to read partition table [ 126.073709][T10088] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 126.073709][T10088] ) failed (rc=-5) [ 126.106534][T10095] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2668'. [ 126.122971][T10095] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2668'. [ 126.191904][T10102] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2662'. [ 126.413307][T10133] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2672'. [ 126.448879][T10136] 9pnet: p9_errstr2errno: server reported unknown error [ 126.474176][T10133] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2672'. [ 126.704838][T10153] tipc: Enabling of bearer rejected, failed to enable media [ 126.947440][T10170] loop9: detected capacity change from 0 to 7 [ 126.953616][T10170] Buffer I/O error on dev loop9, logical block 0, async page read [ 126.961808][T10170] Buffer I/O error on dev loop9, logical block 0, async page read [ 126.969693][T10170] loop9: unable to read partition table [ 126.976363][T10170] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 126.976363][T10170] ) failed (rc=-5) [ 127.481565][T10178] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2687'. [ 127.516441][T10178] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2687'. [ 127.736232][T10198] netlink: 'syz.5.2696': attribute type 4 has an invalid length. [ 128.213677][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 128.213691][ T29] audit: type=1326 audit(384.636:5332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.5.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde218eec9 code=0x7ffc0000 [ 128.265582][ T29] audit: type=1326 audit(384.676:5333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.5.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fdde218eec9 code=0x7ffc0000 [ 128.288763][ T29] audit: type=1326 audit(384.676:5334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.5.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde218eec9 code=0x7ffc0000 [ 128.311696][ T29] audit: type=1326 audit(384.676:5335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.5.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde218eec9 code=0x7ffc0000 [ 128.334603][ T29] audit: type=1326 audit(384.686:5336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.5.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdde218eec9 code=0x7ffc0000 [ 128.357660][ T29] audit: type=1326 audit(384.686:5337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.5.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde218eec9 code=0x7ffc0000 [ 128.380712][ T29] audit: type=1326 audit(384.686:5338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.5.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde218eec9 code=0x7ffc0000 [ 128.403709][ T29] audit: type=1326 audit(384.686:5339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.5.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fdde218eec9 code=0x7ffc0000 [ 128.426510][ T29] audit: type=1326 audit(384.686:5340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.5.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde218eec9 code=0x7ffc0000 [ 128.449448][ T29] audit: type=1326 audit(384.686:5341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10209 comm="syz.5.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde218eec9 code=0x7ffc0000 [ 128.501053][T10216] netlink: 'syz.1.2703': attribute type 1 has an invalid length. [ 128.518046][T10216] 8021q: adding VLAN 0 to HW filter on device bond3 [ 128.533016][T10216] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2703'. [ 128.544363][T10216] bond3 (unregistering): Released all slaves [ 128.758204][T10237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10237 comm=syz.1.2714 [ 129.018797][T10245] netlink: 'syz.4.2718': attribute type 1 has an invalid length. [ 129.042625][T10245] 8021q: adding VLAN 0 to HW filter on device bond3 [ 129.064265][T10245] bond3 (unregistering): Released all slaves [ 129.361019][T10277] netlink: 'syz.2.2726': attribute type 7 has an invalid length. [ 129.499709][T10295] wg2: left promiscuous mode [ 129.504369][T10295] wg2: left allmulticast mode [ 129.515057][T10295] wg2: entered promiscuous mode [ 129.520070][T10295] wg2: entered allmulticast mode [ 129.779127][T10327] block device autoloading is deprecated and will be removed. [ 129.800973][T10328] loop5: detected capacity change from 0 to 512 [ 129.820097][T10328] EXT4-fs: Ignoring removed nobh option [ 129.852713][T10328] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.2744: corrupted inode contents [ 129.853679][T10328] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #3: comm syz.5.2744: mark_inode_dirty error [ 129.854250][T10328] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.2744: corrupted inode contents [ 129.854732][T10328] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.2744: mark_inode_dirty error [ 129.856392][T10328] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.2744: Failed to acquire dquot type 0 [ 129.869457][T10328] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2744: corrupted inode contents [ 129.869788][T10328] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.2744: mark_inode_dirty error [ 129.876560][T10328] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2744: corrupted inode contents [ 129.880350][T10328] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.2744: mark_inode_dirty error [ 129.880601][T10328] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2744: corrupted inode contents [ 129.880817][T10328] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 129.881080][T10328] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2744: corrupted inode contents [ 129.881435][T10328] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.2744: mark_inode_dirty error [ 129.881601][T10328] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 129.884425][T10328] EXT4-fs (loop5): 1 truncate cleaned up [ 130.033258][T10328] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.049116][T10328] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.405411][ T3392] page_pool_release_retry() stalled pool shutdown: id 69, 1 inflight 60 sec [ 131.127359][T10401] IPv6: Can't replace route, no match found [ 131.316753][T10422] wg2: left promiscuous mode [ 131.321390][T10422] wg2: left allmulticast mode [ 131.357728][T10422] wg2: entered promiscuous mode [ 131.362627][T10422] wg2: entered allmulticast mode [ 131.393702][T10434] __nla_validate_parse: 8 callbacks suppressed [ 131.393719][T10434] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2794'. [ 131.409055][T10434] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2794'. [ 131.454719][ T23] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=23 comm=kworker/1:0 [ 131.467673][T10438] 9pnet: p9_errstr2errno: server reported unknown error 184467440 [ 131.577998][T10450] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2799'. [ 131.599231][T10452] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2800'. [ 131.610227][T10452] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2800'. [ 131.697673][T10466] loop1: detected capacity change from 0 to 512 [ 131.705754][T10466] EXT4-fs (loop1): failed to initialize system zone (-117) [ 131.713124][T10466] EXT4-fs (loop1): mount failed [ 131.810188][T10471] loop5: detected capacity change from 0 to 8192 [ 132.462727][T10503] ref_ctr increment failed for inode: 0xb45 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810a43d080 [ 132.693225][T10524] bond0: (slave dummy0): Releasing backup interface [ 132.716986][T10524] bridge_slave_0: left allmulticast mode [ 132.722726][T10524] bridge_slave_0: left promiscuous mode [ 132.728412][T10524] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.747905][T10524] bridge_slave_1: left allmulticast mode [ 132.753587][T10524] bridge_slave_1: left promiscuous mode [ 132.759333][T10524] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.773529][T10524] bond0: (slave bond_slave_0): Releasing backup interface [ 132.791609][T10524] bond0: (slave bond_slave_1): Releasing backup interface [ 132.810157][T10524] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 132.817679][T10524] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 132.827250][T10524] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.834800][T10524] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 132.846697][T10524] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 132.853817][T10524] batman_adv: batadv0: Removing interface: veth1_vlan [ 132.931837][T10548] hub 9-0:1.0: USB hub found [ 132.937095][T10548] hub 9-0:1.0: 8 ports detected [ 132.968571][T10555] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2841'. [ 133.042100][T10562] ref_ctr increment failed for inode: 0xa73 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810a43d640 [ 133.128945][T10564] 9pnet: p9_errstr2errno: server reported unknown error [ 133.632986][T10570] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2853'. [ 133.666732][T10573] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2852'. [ 133.697019][T10573] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2852'. [ 133.777307][T10592] futex_wake_op: syz.4.2862 tries to shift op by -1; fix this program [ 133.922012][T10603] netlink: 'syz.2.2866': attribute type 10 has an invalid length. [ 133.934495][T10603] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2866'. [ 133.965456][T10603] dummy0: entered promiscuous mode [ 134.003256][T10603] bond0: (slave dummy0): Releasing backup interface [ 134.090778][T10603] bridge0: port 3(dummy0) entered blocking state [ 134.102598][T10603] bridge0: port 3(dummy0) entered disabled state [ 134.170049][T10618] ipvlan2: entered promiscuous mode [ 134.180698][T10618] bridge0: port 1(ipvlan2) entered blocking state [ 134.187197][T10618] bridge0: port 1(ipvlan2) entered disabled state [ 134.193966][T10618] ipvlan2: entered allmulticast mode [ 134.199304][T10618] bridge0: entered allmulticast mode [ 134.208950][T10618] ipvlan2: left allmulticast mode [ 134.214080][T10618] bridge0: left allmulticast mode [ 134.302690][T10624] lo speed is unknown, defaulting to 1000 [ 134.592601][T10641] loop1: detected capacity change from 0 to 8192 [ 134.773492][T10652] bridge0: port 2(dummy0) entered disabled state [ 134.812501][T10652] bridge_slave_0: left promiscuous mode [ 134.818219][T10652] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.831707][T10652] : (slave bond_slave_0): Releasing backup interface [ 134.856924][T10653] netlink: 'syz.1.2883': attribute type 10 has an invalid length. [ 134.875521][T10652] : (slave bond_slave_1): Releasing backup interface [ 134.898720][T10652] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.906173][T10652] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.914909][T10652] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.922336][T10652] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.929762][T10662] loop1: detected capacity change from 0 to 512 [ 134.940707][T10652] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 134.947789][T10652] batman_adv: batadv0: Removing interface: veth1_vlan [ 134.964853][T10662] EXT4-fs (loop1): too many log groups per flexible block group [ 134.972749][T10662] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 134.981594][T10662] EXT4-fs (loop1): mount failed [ 135.177440][T10675] lo speed is unknown, defaulting to 1000 [ 135.531729][T10682] wireguard0: entered promiscuous mode [ 135.537262][T10682] wireguard0: entered allmulticast mode [ 136.052071][T10695] SELinux: failed to load policy [ 136.155195][T10670] net_ratelimit: 12 callbacks suppressed [ 136.160881][T10670] Set syz1 is full, maxelem 65536 reached [ 136.167434][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 136.167448][ T29] audit: type=1326 audit(392.596:5626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.1.2899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 136.198649][ T29] audit: type=1326 audit(392.626:5627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.1.2899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 136.221585][ T29] audit: type=1326 audit(392.626:5628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.1.2899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 136.244537][ T29] audit: type=1326 audit(392.626:5629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.1.2899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 136.296976][ T29] audit: type=1326 audit(392.726:5630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10702 comm="syz.4.2902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 136.320162][ T29] audit: type=1326 audit(392.726:5631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10702 comm="syz.4.2902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 136.352009][ T29] audit: type=1326 audit(392.766:5632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10702 comm="syz.4.2902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 136.375135][ T29] audit: type=1326 audit(392.766:5633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10702 comm="syz.4.2902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 136.398317][ T29] audit: type=1326 audit(392.766:5634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10702 comm="syz.4.2902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 136.970248][T10719] __nla_validate_parse: 7 callbacks suppressed [ 136.970263][T10719] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2907'. [ 137.352163][T10739] lo speed is unknown, defaulting to 1000 [ 137.464861][T10746] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2918'. [ 137.475069][T10746] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2918'. [ 137.484334][T10748] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2919'. [ 137.508919][T10748] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2919'. [ 137.659135][T10760] wireguard0: entered promiscuous mode [ 137.664695][T10760] wireguard0: entered allmulticast mode [ 137.816145][T10773] tipc: Enabled bearer , priority 0 [ 137.824453][T10773] tipc: Disabling bearer [ 138.225942][T10793] IPv4: Oversized IP packet from 127.202.26.0 [ 138.269766][ T29] audit: type=1326 audit(394.676:5635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10794 comm="syz.5.2937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdde2185d67 code=0x7ffc0000 [ 139.147651][T10816] SELinux: failed to load policy [ 139.174832][T10826] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2949'. [ 139.184248][T10827] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2950'. [ 139.245711][T10834] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2953'. [ 139.290536][T10834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.346948][T10840] vlan0: entered allmulticast mode [ 139.352088][T10840] bond0: entered allmulticast mode [ 139.440719][T10845] tipc: Enabling of bearer rejected, failed to enable media [ 139.515849][T10852] loop5: detected capacity change from 0 to 512 [ 139.532993][T10852] EXT4-fs: Ignoring removed mblk_io_submit option [ 139.547681][T10852] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 139.576240][T10852] EXT4-fs (loop5): 1 truncate cleaned up [ 139.592619][T10852] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.624601][ T3881] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.679107][T10859] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2962'. [ 139.716730][T10859] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2962'. [ 139.784711][T10870] macsec0: entered allmulticast mode [ 139.877936][T10872] netlink: 'syz.5.2965': attribute type 4 has an invalid length. [ 139.897687][T10872] netlink: 'syz.5.2965': attribute type 4 has an invalid length. [ 139.951996][T10874] tipc: Enabling of bearer rejected, failed to enable media [ 140.069728][T10882] tipc: Enabled bearer , priority 0 [ 140.096781][T10882] tipc: Disabling bearer [ 140.171032][T10890] wireguard0: entered promiscuous mode [ 140.176641][T10890] wireguard0: entered allmulticast mode [ 140.347501][T10912] netlink: 'syz.5.2982': attribute type 7 has an invalid length. [ 140.416403][T10919] tipc: Enabled bearer , priority 0 [ 140.474023][T10925] wireguard0: entered promiscuous mode [ 140.479650][T10925] wireguard0: entered allmulticast mode [ 140.504623][T10928] netlink: 'syz.2.2997': attribute type 4 has an invalid length. [ 140.524240][T10928] netlink: 'syz.2.2997': attribute type 4 has an invalid length. [ 140.701070][T10945] new mount options do not match the existing superblock, will be ignored [ 141.605788][ T3392] tipc: Node number set to 3231081385 [ 141.860610][T10955] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.956662][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 141.956677][ T29] audit: type=1400 audit(398.386:5743): avc: denied { ioctl } for pid=10963 comm="syz.2.3003" path="socket:[36407]" dev="sockfs" ino=36407 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 141.989851][T10962] loop5: detected capacity change from 0 to 2048 [ 141.997283][T10962] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 142.017465][T10962] __nla_validate_parse: 6 callbacks suppressed [ 142.017481][T10962] netlink: 209852 bytes leftover after parsing attributes in process `syz.5.3001'. [ 142.033617][T10962] netlink: zone id is out of range [ 142.039101][T10962] netlink: zone id is out of range [ 142.044416][T10962] netlink: zone id is out of range [ 142.049618][T10962] netlink: zone id is out of range [ 142.057887][T10962] netlink: zone id is out of range [ 142.063438][T10962] netlink: del zone limit has 8 unknown bytes [ 142.090855][T10955] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.117584][T10967] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.127473][T10967] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.155631][T10974] netlink: 'syz.0.3005': attribute type 4 has an invalid length. [ 142.168023][T10955] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.179940][T10969] netlink: 'syz.0.3005': attribute type 4 has an invalid length. [ 142.182001][T10976] netlink: 'syz.5.3009': attribute type 1 has an invalid length. [ 142.195477][T10976] netlink: 'syz.5.3009': attribute type 2 has an invalid length. [ 142.203296][T10976] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3009'. [ 142.216885][T10967] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.226776][T10967] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.253999][T10955] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.287076][T10967] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.296935][T10967] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.358605][ T4430] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.371212][ T4430] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.382218][T10967] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 142.392047][T10967] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.406378][ T4430] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.417300][ T4430] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.458444][ T4466] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 142.466768][ T4466] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.487825][ T4466] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 142.496115][ T4466] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.540238][ T4466] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 142.548531][ T4466] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.585400][ T4472] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 142.593649][ T4472] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.650570][T10990] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3014'. [ 142.701495][T10991] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3016'. [ 142.720807][T10991] IPVS: Error connecting to the multicast addr [ 142.779061][T10990] 8021q: adding VLAN 0 to HW filter on device bond3 [ 142.800694][T10990] vlan0: entered allmulticast mode [ 142.805986][T10990] bond3: entered allmulticast mode [ 142.935044][T11003] loop1: detected capacity change from 0 to 1024 [ 142.948723][T11003] EXT4-fs: Ignoring removed orlov option [ 142.964254][T11003] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.044035][T11008] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3021'. [ 143.061610][T11008] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3021'. [ 143.354462][T11018] lo speed is unknown, defaulting to 1000 [ 143.474669][T11019] netlink: 'syz.2.3025': attribute type 10 has an invalid length. [ 143.482564][T11019] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3025'. [ 143.545325][T11019] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 143.737155][T11027] loop5: detected capacity change from 0 to 2048 [ 143.742340][ T29] audit: type=1400 audit(400.146:5744): avc: denied { lock } for pid=11028 comm="syz.2.3029" path="socket:[36765]" dev="sockfs" ino=36765 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 143.768672][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.797052][T11027] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.950098][ T3881] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.021590][T11046] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3035'. [ 144.030932][T11046] netem: change failed [ 144.080430][T11054] loop1: detected capacity change from 0 to 512 [ 144.080709][T11054] EXT4-fs: Ignoring removed i_version option [ 144.080733][T11054] EXT4-fs: Ignoring removed bh option [ 144.112409][T11054] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.179065][ T29] audit: type=1326 audit(400.606:5745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11061 comm="syz.4.3039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 144.202071][ T29] audit: type=1326 audit(400.606:5746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11061 comm="syz.4.3039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 144.224961][ T29] audit: type=1326 audit(400.606:5747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11061 comm="syz.4.3039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 144.247949][ T29] audit: type=1326 audit(400.606:5748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11061 comm="syz.4.3039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 144.270925][ T29] audit: type=1326 audit(400.606:5749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11061 comm="syz.4.3039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 144.293952][ T29] audit: type=1326 audit(400.606:5750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11061 comm="syz.4.3039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 144.316895][ T29] audit: type=1326 audit(400.606:5751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11061 comm="syz.4.3039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 144.339961][ T29] audit: type=1326 audit(400.606:5752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11061 comm="syz.4.3039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 144.363859][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.396106][T11071] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3038'. [ 144.430835][T11071] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3038'. [ 144.468533][T11079] syzkaller0: entered allmulticast mode [ 144.478282][T11079] syzkaller0: entered promiscuous mode [ 144.485536][T11079] syzkaller0 (unregistering): left allmulticast mode [ 144.492211][T11079] syzkaller0 (unregistering): left promiscuous mode [ 144.758867][T11099] 8021q: adding VLAN 0 to HW filter on device bond2 [ 144.766671][T11096] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 144.788849][T11099] vlan0: entered allmulticast mode [ 144.794008][T11099] bond2: entered allmulticast mode [ 144.893033][T11111] delete_channel: no stack [ 145.080452][T11143] validate_nla: 4 callbacks suppressed [ 145.080465][T11143] netlink: 'syz.0.3072': attribute type 4 has an invalid length. [ 145.102134][T11147] netlink: 'syz.5.3067': attribute type 10 has an invalid length. [ 145.110415][T11147] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 145.148639][T11152] 8021q: adding VLAN 0 to HW filter on device bond1 [ 145.162951][T11152] vlan0: entered allmulticast mode [ 145.168163][T11152] bond1: entered allmulticast mode [ 145.249527][T11159] lo speed is unknown, defaulting to 1000 [ 145.333263][T11163] loop1: detected capacity change from 0 to 2048 [ 145.347221][T11163] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.360597][T11163] EXT4-fs error (device loop1): ext4_ext_precache:632: inode #2: comm syz.1.3077: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 145.378447][T11163] EXT4-fs (loop1): Remounting filesystem read-only [ 145.392737][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.654262][T11186] netlink: zone id is out of range [ 145.927418][T11194] lo speed is unknown, defaulting to 1000 [ 146.109182][T11198] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.321870][T11198] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.408326][T11198] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.446970][T11198] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.511695][ T4425] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.528622][ T4425] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.544445][ T4425] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.637352][ T4474] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.653441][T11219] IPVS: Error connecting to the multicast addr [ 146.798038][T11234] netlink: 'syz.0.3103': attribute type 10 has an invalid length. [ 146.902328][T11247] netlink: 'syz.0.3107': attribute type 7 has an invalid length. [ 147.088478][T11260] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.099866][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 147.099881][ T29] audit: type=1326 audit(403.526:5831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 147.167434][ T29] audit: type=1326 audit(403.566:5832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 147.190381][ T29] audit: type=1326 audit(403.566:5833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 147.213259][ T29] audit: type=1326 audit(403.566:5834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 147.236369][ T29] audit: type=1326 audit(403.566:5835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 147.259366][ T29] audit: type=1326 audit(403.566:5836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 147.282244][ T29] audit: type=1326 audit(403.566:5837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 147.305423][ T29] audit: type=1326 audit(403.566:5838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 147.328537][ T29] audit: type=1326 audit(403.566:5839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 147.351429][ T29] audit: type=1326 audit(403.566:5840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11261 comm="syz.2.3124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 147.388858][T11267] lo speed is unknown, defaulting to 1000 [ 147.516636][T11266] __nla_validate_parse: 11 callbacks suppressed [ 147.516651][T11266] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.3113'. [ 147.564590][T11266] net_ratelimit: 6 callbacks suppressed [ 147.564606][T11266] netlink: zone id is out of range [ 147.577139][T11266] netlink: zone id is out of range [ 147.582289][T11266] netlink: zone id is out of range [ 147.587497][T11266] netlink: zone id is out of range [ 147.592775][T11266] netlink: zone id is out of range [ 147.598702][T11266] netlink: del zone limit has 8 unknown bytes [ 147.622456][T11272] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3114'. [ 147.674175][T11260] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.687538][T11272] IPVS: Error connecting to the multicast addr [ 147.738951][T11260] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.776378][T11260] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.855943][T11289] pim6reg: entered allmulticast mode [ 147.863097][T11289] pim6reg: left allmulticast mode [ 147.886497][ T4425] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.899941][ T4425] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.917623][ T4425] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.977397][ T4425] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.050149][T11297] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.3128'. [ 148.061454][T11297] netlink: zone id is out of range [ 148.066791][T11297] netlink: zone id is out of range [ 148.071951][T11297] netlink: zone id is out of range [ 148.077126][T11297] netlink: zone id is out of range [ 148.320548][T11334] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3141'. [ 148.330326][T11334] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3141'. [ 148.374925][T11338] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.401653][T11340] syzkaller0: entered allmulticast mode [ 148.409670][T11340] syzkaller0: entered promiscuous mode [ 148.416626][T11340] syzkaller0 (unregistering): left allmulticast mode [ 148.423306][T11340] syzkaller0 (unregistering): left promiscuous mode [ 148.541042][T11338] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.588450][T11338] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.637163][T11338] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.768980][ T4487] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.789628][ T4487] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.801888][ T4487] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.811531][ T4487] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.867246][T11372] lo speed is unknown, defaulting to 1000 [ 148.911321][T11378] pim6reg: entered allmulticast mode [ 148.918843][T11378] pim6reg: left allmulticast mode [ 149.117658][T11385] ------------[ cut here ]------------ [ 149.123194][T11385] verifier bug: REG INVARIANTS VIOLATION (true_reg2): range bounds violation u64=[0x200, 0x0] s64=[0x200, 0x0] u32=[0x200, 0x0] s32=[0x200, 0x0] var_off=(0x0, 0x0)(1) [ 149.139997][T11385] WARNING: CPU: 1 PID: 11385 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 149.150531][T11385] Modules linked in: [ 149.154538][T11385] CPU: 1 UID: 0 PID: 11385 Comm: syz.2.3165 Not tainted syzkaller #0 PREEMPT(voluntary) [ 149.164541][T11385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 149.174626][T11385] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 149.180934][T11385] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 c2 81 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 149.200602][T11385] RSP: 0018:ffffc90001b63440 EFLAGS: 00010292 [ 149.206714][T11385] RAX: 2d50d570f1701800 RBX: ffff88811d205130 RCX: 0000000000080000 [ 149.214785][T11385] RDX: ffffc90001fcb000 RSI: 00000000000409a0 RDI: 00000000000409a1 [ 149.222809][T11385] RBP: 0000000000000000 R08: 0001c90001b6327f R09: 0000000000000000 [ 149.230805][T11385] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811d2050f0 [ 149.238888][T11385] R13: ffff888155390000 R14: ffff888155390000 R15: ffff88811d205128 [ 149.246932][T11385] FS: 00007f752ab576c0(0000) GS:ffff8882aef40000(0000) knlGS:0000000000000000 [ 149.255979][T11385] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 149.262566][T11385] CR2: 00007f752c0d21e0 CR3: 00000001268f2000 CR4: 00000000003506f0 [ 149.270567][T11385] Call Trace: [ 149.273919][T11385] [ 149.276917][T11385] reg_set_min_max+0x1eb/0x260 [ 149.281774][T11385] check_cond_jmp_op+0x1080/0x16e0 [ 149.286964][T11385] do_check+0x332a/0x7a10 [ 149.291349][T11385] do_check_common+0xc3a/0x12a0 [ 149.296296][T11385] bpf_check+0x942b/0xd9e0 [ 149.300708][T11385] ? __rcu_read_unlock+0x4f/0x70 [ 149.305690][T11385] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 149.311752][T11385] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 149.317445][T11385] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 149.323405][T11385] ? pcpu_block_update+0x24e/0x3b0 [ 149.328566][T11385] ? _find_next_zero_bit+0x29/0xa0 [ 149.333687][T11385] ? pcpu_block_refresh_hint+0x157/0x170 [ 149.339365][T11385] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 149.345531][T11385] ? css_rstat_updated+0xb7/0x240 [ 149.350662][T11385] ? __rcu_read_unlock+0x4f/0x70 [ 149.355678][T11385] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 149.361563][T11385] ? should_fail_ex+0x30/0x280 [ 149.366372][T11385] ? selinux_bpf_prog_load+0x36/0xf0 [ 149.371664][T11385] ? should_failslab+0x8c/0xb0 [ 149.376459][T11385] ? __kmalloc_cache_noprof+0x189/0x320 [ 149.382020][T11385] ? selinux_bpf_prog_load+0xbf/0xf0 [ 149.387439][T11385] ? security_bpf_prog_load+0x2c/0xa0 [ 149.392813][T11385] bpf_prog_load+0xedd/0x1070 [ 149.397583][T11385] ? security_bpf+0x2b/0x90 [ 149.402092][T11385] __sys_bpf+0x462/0x7b0 [ 149.406419][T11385] __x64_sys_bpf+0x41/0x50 [ 149.410835][T11385] x64_sys_call+0x2aea/0x2ff0 [ 149.415547][T11385] do_syscall_64+0xd2/0x200 [ 149.420063][T11385] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 149.426160][T11385] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 149.431934][T11385] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.437934][T11385] RIP: 0033:0x7f752c0eeec9 [ 149.442365][T11385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.462078][T11385] RSP: 002b:00007f752ab57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 149.470540][T11385] RAX: ffffffffffffffda RBX: 00007f752c345fa0 RCX: 00007f752c0eeec9 [ 149.478556][T11385] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 149.486546][T11385] RBP: 00007f752c171f91 R08: 0000000000000000 R09: 0000000000000000 [ 149.494515][T11385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 149.502545][T11385] R13: 00007f752c346038 R14: 00007f752c345fa0 R15: 00007fff1fb7f148 [ 149.510589][T11385] [ 149.513608][T11385] ---[ end trace 0000000000000000 ]--- [ 149.680129][T11390] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3166'. [ 150.570670][T11444] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3189'. [ 150.724983][T11453] pim6reg: entered allmulticast mode [ 150.733202][T11453] pim6reg: left allmulticast mode [ 150.754333][T11450] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.3191'. [ 150.792824][T11460] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3195'. [ 150.818298][T11460] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3195'. [ 150.937475][T11467] lo speed is unknown, defaulting to 1000 [ 150.977329][T11473] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.987140][T11473] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.027194][T11473] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 151.037127][T11473] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.096963][T11473] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 151.106770][T11473] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.170068][T11473] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 151.180096][T11473] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.254915][ T4424] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 151.263269][ T4424] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.274552][ T4487] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 151.282823][ T4487] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.294140][ T4487] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 151.302538][ T4487] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.313715][ T4487] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 151.321951][ T4487] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.431900][T11553] syz_tun: entered promiscuous mode [ 152.438170][T11553] macvtap0: entered promiscuous mode [ 152.443588][T11553] macvtap0: entered allmulticast mode [ 152.449067][T11553] syz_tun: entered allmulticast mode [ 152.466361][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 152.466374][ T29] audit: type=1326 audit(408.896:5944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.4.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 152.506085][T11553] syz_tun: left allmulticast mode [ 152.511211][T11553] syz_tun: left promiscuous mode [ 152.535498][T11558] lo speed is unknown, defaulting to 1000 [ 152.541277][ T29] audit: type=1326 audit(408.936:5945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.4.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 152.564274][ T29] audit: type=1326 audit(408.936:5946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.4.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 152.587312][ T29] audit: type=1326 audit(408.936:5947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.4.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 152.610276][ T29] audit: type=1326 audit(408.936:5948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.4.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 152.633146][ T29] audit: type=1326 audit(408.936:5949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.4.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 152.656117][ T29] audit: type=1326 audit(408.946:5950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.4.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 152.679088][ T29] audit: type=1326 audit(408.946:5951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.4.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 152.702037][ T29] audit: type=1326 audit(408.956:5952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.4.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 152.725007][ T29] audit: type=1326 audit(408.956:5953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11555 comm="syz.4.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fead44eeec9 code=0x7ffc0000 [ 153.095513][T11603] netfs: Couldn't get user pages (rc=-14) [ 153.213534][T11611] lo speed is unknown, defaulting to 1000 [ 153.509119][T11645] loop5: detected capacity change from 0 to 512 [ 153.516750][T11643] lo speed is unknown, defaulting to 1000 [ 153.531029][T11645] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 153.560035][T11645] EXT4-fs (loop5): 1 truncate cleaned up [ 153.575615][T11645] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.607999][ T3881] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.860833][T11678] loop5: detected capacity change from 0 to 512 [ 153.883884][T11678] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.947034][ T3881] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.952536][T11699] netfs: Couldn't get user pages (rc=-14) [ 154.059772][T11711] lo speed is unknown, defaulting to 1000 [ 154.202042][T11723] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.210742][T11723] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.243040][T11725] __nla_validate_parse: 7 callbacks suppressed [ 154.243054][T11725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3295'. [ 154.258270][T11725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3295'. [ 154.267225][T11725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3295'. [ 154.282725][T11725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3295'. [ 154.291690][T11725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3295'. [ 154.301402][T11725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3295'. [ 154.322486][T11725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3295'. [ 154.331447][T11725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3295'. [ 154.340735][T11725] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3295'. [ 154.371505][T11735] netfs: Couldn't get user pages (rc=-14) [ 154.463366][T11745] netlink: 'syz.4.3302': attribute type 7 has an invalid length. [ 154.471173][T11745] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3302'. [ 154.898565][T11801] lo speed is unknown, defaulting to 1000 [ 155.252012][T11822] block device autoloading is deprecated and will be removed. [ 155.300198][T11829] 9p: Unknown access argument ¿z%*œ0£—18“!AÂÍ©¼ºAQÃ¥Hú]”: -22 [ 155.457930][T11843] lo speed is unknown, defaulting to 1000 [ 155.916575][T11868] netlink: 'syz.2.3348': attribute type 7 has an invalid length. [ 156.266802][T11906] macvtap1: entered promiscuous mode [ 156.272155][T11906] syz_tun: entered promiscuous mode [ 156.277512][T11906] macvtap1: entered allmulticast mode [ 156.282935][T11906] syz_tun: entered allmulticast mode [ 156.294078][T11906] syz_tun: left allmulticast mode [ 156.299245][T11906] syz_tun: left promiscuous mode [ 156.490557][T11930] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 156.619938][T11943] syzkaller0: entered promiscuous mode [ 156.625510][T11943] syzkaller0: entered allmulticast mode [ 156.647463][T11946] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11946 comm=syz.4.3380 [ 156.660058][T11946] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11946 comm=syz.4.3380 [ 156.728377][T11950] lo speed is unknown, defaulting to 1000 [ 157.038914][T11984] lo speed is unknown, defaulting to 1000 [ 157.192571][T12002] netlink: 'syz.4.3403': attribute type 7 has an invalid length. [ 157.256459][T12012] geneve1: entered promiscuous mode [ 157.261763][T12012] geneve1: entered allmulticast mode [ 157.388446][T12029] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.446979][T12029] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.497118][T12029] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.556973][T12029] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.579648][T12046] IPVS: Unknown mcast interface: vcan0 [ 157.581497][T12047] loop4: detected capacity change from 0 to 736 [ 157.621724][ T4438] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.633226][ T4438] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.646333][ T4425] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.657165][ T4474] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.162799][T12053] lo speed is unknown, defaulting to 1000 [ 158.262604][ T1105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x1 [ 158.270109][ T1105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 158.277526][ T1105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 158.285003][ T1105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 158.292434][ T1105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 158.300017][ T1105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 158.317133][ T1105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 158.324592][ T1105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 158.332208][ T1105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 158.339623][ T1105] hid-generic 0000:0000:0000.0003: unknown main item tag 0x2 [ 158.347813][ T1105] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 158.440016][T12075] team0: entered promiscuous mode [ 158.445128][T12075] team0: entered allmulticast mode [ 158.508372][ T29] kauditd_printk_skb: 428 callbacks suppressed [ 158.508387][ T29] audit: type=1326 audit(414.936:6382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12095 comm="syz.1.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 158.539117][ T29] audit: type=1326 audit(414.936:6383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12095 comm="syz.1.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 158.562087][ T29] audit: type=1326 audit(414.936:6384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12095 comm="syz.1.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 158.585279][ T29] audit: type=1326 audit(414.936:6385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12095 comm="syz.1.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 158.592253][T12101] loop5: detected capacity change from 0 to 1024 [ 158.608309][ T29] audit: type=1326 audit(414.936:6386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12095 comm="syz.1.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 158.615008][T12101] EXT4-fs: Ignoring removed mblk_io_submit option [ 158.637439][ T29] audit: type=1326 audit(414.936:6387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12095 comm="syz.1.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 158.637496][ T29] audit: type=1326 audit(414.936:6388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12095 comm="syz.1.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 158.689718][ T29] audit: type=1326 audit(414.936:6389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12095 comm="syz.1.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 158.712580][ T29] audit: type=1326 audit(414.936:6390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12095 comm="syz.1.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdd1d435d67 code=0x7ffc0000 [ 158.735522][ T29] audit: type=1326 audit(414.936:6391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12095 comm="syz.1.3438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdd1d3daf79 code=0x7ffc0000 [ 158.755298][T12101] EXT4-fs (loop5): can't mount with data_err=abort, fs mounted w/o journal [ 158.809873][T12109] random: crng reseeded on system resumption [ 158.842779][T12101] infiniband syz!: set down [ 158.847380][T12101] infiniband syz!: added team_slave_0 [ 158.877582][T12101] RDS/IB: syz!: added [ 158.881669][T12101] smc: adding ib device syz! with port count 1 [ 158.888052][T12101] smc: ib device syz! port 1 has pnetid [ 160.571036][T12184] __nla_validate_parse: 19 callbacks suppressed [ 160.571052][T12184] netlink: 277 bytes leftover after parsing attributes in process `syz.4.3472'. [ 160.572603][T12182] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3471'. [ 160.591292][T12184] futex_wake_op: syz.4.3472 tries to shift op by -1; fix this program [ 160.621506][T12182] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3471'. [ 160.676191][T12186] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3473'. [ 160.702589][T12188] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3474'. [ 161.004809][T12216] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3485'. [ 161.279764][T12219] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3487'. [ 161.741029][T12230] loop4: detected capacity change from 0 to 1024 [ 161.749127][T12230] EXT4-fs: Ignoring removed mblk_io_submit option [ 161.766958][T12230] EXT4-fs (loop4): can't mount with data_err=abort, fs mounted w/o journal [ 161.786346][T12230] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 161.953464][ T36] Process accounting resumed [ 162.265347][T12260] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3500'. [ 162.717182][T12290] tipc: Enabling of bearer rejected, failed to enable media [ 163.173287][T12315] loop5: detected capacity change from 0 to 8192 [ 163.226833][T12315] loop5: p1 p2[DM] p4 [ 163.231848][T12315] loop5: p1 size 196608 extends beyond EOD, truncated [ 163.246746][T12315] loop5: p2 start 4292936063 is beyond EOD, truncated [ 163.253531][T12315] loop5: p4 size 50331648 extends beyond EOD, truncated [ 163.775182][ T29] kauditd_printk_skb: 383 callbacks suppressed [ 163.775198][ T29] audit: type=1326 audit(420.196:6775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12350 comm="syz.2.3531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 163.804421][ T29] audit: type=1326 audit(420.196:6776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12350 comm="syz.2.3531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 163.827313][ T29] audit: type=1326 audit(420.196:6777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12350 comm="syz.2.3531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 163.850374][ T29] audit: type=1326 audit(420.196:6778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12350 comm="syz.2.3531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f752c0ed710 code=0x7ffc0000 [ 163.873804][ T29] audit: type=1326 audit(420.206:6779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12350 comm="syz.2.3531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 163.896765][ T29] audit: type=1326 audit(420.206:6780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12350 comm="syz.2.3531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 163.919911][ T29] audit: type=1326 audit(420.206:6781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12350 comm="syz.2.3531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 163.942815][ T29] audit: type=1326 audit(420.206:6782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12350 comm="syz.2.3531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 163.965789][ T29] audit: type=1326 audit(420.206:6783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12350 comm="syz.2.3531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 163.988617][ T29] audit: type=1326 audit(420.206:6784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12350 comm="syz.2.3531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 164.016200][T12357] loop4: detected capacity change from 0 to 512 [ 164.028116][T12357] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.110815][T12365] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3535'. [ 164.122441][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.131418][T12365] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3535'. [ 164.330810][T12390] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.340674][T12390] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.392891][T12395] net_ratelimit: 8 callbacks suppressed [ 164.392907][T12395] veth0_macvtap: mtu greater than device maximum [ 164.405170][T12395] veth0_macvtap: mtu greater than device maximum [ 164.420787][T12390] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.430675][T12390] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.496875][T12390] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.506766][T12390] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.606908][T12390] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.616768][T12390] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.698471][T12414] lo speed is unknown, defaulting to 1000 [ 164.896246][ T4487] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.904463][ T4487] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.084581][ T4438] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.092876][ T4438] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.194519][ T4438] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.202788][ T4438] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.232046][ T4438] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.240287][ T4438] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.390310][T12435] sch_fq: defrate 7 ignored. [ 165.821064][T12449] loop4: detected capacity change from 0 to 128 [ 165.829264][T12449] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 165.842905][T12449] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 165.857732][T12449] SELinux: security policydb version 17 (MLS) not backwards compatible [ 165.866731][T12449] SELinux: failed to load policy [ 166.161507][T12466] __nla_validate_parse: 1 callbacks suppressed [ 166.161521][T12466] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3569'. [ 166.228647][T12470] SELinux: policydb version 676477988 does not match my version range 15-35 [ 166.237830][T12470] SELinux: failed to load policy [ 167.029258][T12487] SELinux: security policydb version 17 (MLS) not backwards compatible [ 167.037783][T12487] SELinux: failed to load policy [ 167.123550][T12496] netlink: 3 bytes leftover after parsing attributes in process `syz.0.3586'. [ 167.132708][T12496] 0ªX¹¦À: renamed from caif0 [ 167.140497][T12496] 0ªX¹¦À: entered allmulticast mode [ 167.145763][T12496] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 167.306089][T12498] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3580'. [ 167.629257][T12507] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3585'. [ 167.817175][T12525] loop4: detected capacity change from 0 to 1024 [ 167.823858][T12525] EXT4-fs: Ignoring removed nomblk_io_submit option [ 167.830943][T12525] EXT4-fs: Ignoring removed nobh option [ 167.851281][T12525] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.869602][T12534] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 167.998781][T12542] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.3594: Allocating blocks 449-513 which overlap fs metadata [ 168.075384][T12525] EXT4-fs (loop4): pa ffff888106dc80e0: logic 48, phys. 193, len 20 [ 168.083482][T12525] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 168.163105][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.242948][T12561] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3602'. [ 168.394651][T12569] vlan0: entered promiscuous mode [ 168.399779][T12569] : entered promiscuous mode [ 168.498250][T12578] bond_slave_1: mtu less than device minimum [ 168.518040][T12580] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pid=12580 comm=syz.4.3611 [ 168.580015][T12582] loop5: detected capacity change from 0 to 1024 [ 168.605520][T12582] EXT4-fs: Ignoring removed nomblk_io_submit option [ 168.618943][T12582] EXT4-fs: Ignoring removed nobh option [ 168.657855][T12582] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.799468][T12598] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.3612: Allocating blocks 449-513 which overlap fs metadata [ 168.980582][T12608] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3622'. [ 168.996024][T12608] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3622'. [ 169.219126][T12582] EXT4-fs (loop5): pa ffff888106dc80e0: logic 48, phys. 193, len 20 [ 169.227259][T12582] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 169.310419][T12613] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3634'. [ 169.341672][T12613] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3634'. [ 169.438526][ T3881] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.470046][T12626] SELinux: policydb version 676477988 does not match my version range 15-35 [ 169.492977][T12626] SELinux: failed to load policy [ 169.559104][T12643] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.620463][T12643] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.726726][T12643] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.806668][T12643] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.871313][ T4432] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.881963][ T4432] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.893252][ T4432] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.905179][ T4432] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.019046][T12667] netlink: 'syz.0.3644': attribute type 3 has an invalid length. [ 170.105380][T12667] netlink: 'syz.0.3644': attribute type 3 has an invalid length. [ 170.202222][T12674] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3647'. [ 170.344070][T12681] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.407132][T12681] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.486766][T12681] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.547072][T12681] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.559972][T12689] netlink: 'syz.2.3651': attribute type 10 has an invalid length. [ 170.568209][T12689] dummy0: left promiscuous mode [ 170.573181][T12689] bridge0: port 3(dummy0) entered disabled state [ 170.586499][T12689] netlink: 'syz.2.3651': attribute type 10 has an invalid length. [ 170.606050][T12689] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 170.641831][ T4474] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.658989][ T4424] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.676170][ T4424] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.685191][ T4424] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.713888][T12693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pid=12693 comm=syz.5.3654 [ 170.751332][T12695] bond_slave_0: entered promiscuous mode [ 170.757035][T12695] bond_slave_1: entered promiscuous mode [ 170.762696][T12695] dummy0: entered promiscuous mode [ 170.768205][T12695] vlan0: entered promiscuous mode [ 170.773231][T12695] bond0: entered promiscuous mode [ 170.944297][ T29] kauditd_printk_skb: 369 callbacks suppressed [ 170.944310][ T29] audit: type=1404 audit(427.366:7154): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 170.986003][ T29] audit: type=1400 audit(427.396:7155): avc: denied { prog_load } for pid=12713 comm="syz.4.3663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.004686][ T29] audit: type=1400 audit(427.396:7156): avc: denied { read } for pid=12713 comm="syz.4.3663" path="socket:[43123]" dev="sockfs" ino=43123 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 171.030284][ T29] audit: type=1400 audit(427.416:7157): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=751 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 171.054017][ T29] audit: type=1400 audit(427.466:7158): avc: denied { map_create } for pid=12715 comm="syz.2.3664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.072740][ T29] audit: type=1400 audit(427.466:7159): avc: denied { prog_load } for pid=12715 comm="syz.2.3664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.091539][ T29] audit: type=1400 audit(427.466:7160): avc: denied { prog_load } for pid=12715 comm="syz.2.3664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.111607][ T29] audit: type=1400 audit(427.546:7161): avc: denied { map_create } for pid=12717 comm="syz.4.3665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.131355][ T29] audit: type=1400 audit(427.546:7162): avc: denied { prog_load } for pid=12717 comm="syz.4.3665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 171.149973][ T29] audit: type=1400 audit(427.546:7163): avc: denied { create } for pid=12717 comm="syz.4.3665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 171.272948][T12737] netlink: 'syz.5.3672': attribute type 1 has an invalid length. [ 171.300154][T12737] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 171.322133][T12737] veth5: entered promiscuous mode [ 171.328815][T12737] bond1: (slave veth5): Enslaving as a backup interface with a down link [ 172.294369][T12843] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3717'. [ 172.303316][T12843] netlink: 'syz.5.3717': attribute type 30 has an invalid length. [ 172.329627][T12847] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.336859][T12847] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.344095][T12847] bridge0: entered allmulticast mode [ 172.355528][T12849] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3720'. [ 172.356154][T12847] bridge_slave_1: left allmulticast mode [ 172.370179][T12847] bridge_slave_1: left promiscuous mode [ 172.375942][T12847] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.384149][T12847] bridge_slave_0: left allmulticast mode [ 172.389836][T12847] bridge_slave_0: left promiscuous mode [ 172.395541][T12847] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.547347][T12856] Falling back ldisc for ttyS3. [ 173.015366][T12905] netlink: 'syz.1.3744': attribute type 3 has an invalid length. [ 173.023221][T12905] netlink: 'syz.1.3744': attribute type 3 has an invalid length. [ 173.039811][T12902] lo speed is unknown, defaulting to 1000 [ 173.066307][T12910] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3754'. [ 173.185282][T12920] wireguard0: entered promiscuous mode [ 173.190968][T12920] wireguard0: entered allmulticast mode [ 173.465154][T12948] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 173.493593][T12949] lo speed is unknown, defaulting to 1000 [ 174.111636][T12979] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3778'. [ 174.359784][T13009] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3791'. [ 174.534899][T13018] netlink: 'syz.4.3795': attribute type 12 has an invalid length. [ 174.569783][T13044] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3808'. [ 174.597055][T13047] tap0: tun_chr_ioctl cmd 1074025673 [ 174.799532][T13053] wireguard0: entered promiscuous mode [ 174.805089][T13053] wireguard0: entered allmulticast mode [ 175.331244][T13064] geneve2: entered promiscuous mode [ 175.336532][T13064] geneve2: entered allmulticast mode [ 175.343089][ T31] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 175.351609][ T31] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 175.360106][ T31] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 175.465875][ T31] netdevsim netdevsim4 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 175.665920][T13077] netlink: '¬í': attribute type 4 has an invalid length. [ 175.758241][T13088] netlink: 'syz.5.3826': attribute type 3 has an invalid length. [ 175.809461][T13098] wg2: left promiscuous mode [ 175.814083][T13098] wg2: left allmulticast mode [ 175.842684][T13098] wg2: entered promiscuous mode [ 175.847775][T13098] wg2: entered allmulticast mode [ 175.969294][T13106] tap0: tun_chr_ioctl cmd 1074025677 [ 175.974787][T13106] tap0: linktype set to 774 [ 175.998722][T13108] wireguard0: entered promiscuous mode [ 176.004738][T13108] wireguard0: entered allmulticast mode [ 176.173779][ T29] kauditd_printk_skb: 1346 callbacks suppressed [ 176.173793][ T29] audit: type=1400 audit(432.286:8510): avc: denied { mounton } for pid=13093 comm="syz.4.3829" path="/761/bus" dev="tmpfs" ino=3993 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 176.202105][ T29] audit: type=1400 audit(432.386:8511): avc: denied { map_create } for pid=13102 comm="syz.5.3833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.220763][ T29] audit: type=1400 audit(432.386:8512): avc: denied { prog_load } for pid=13102 comm="syz.5.3833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.239433][ T29] audit: type=1400 audit(432.386:8513): avc: denied { map_create } for pid=13102 comm="syz.5.3833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.258056][ T29] audit: type=1400 audit(432.386:8514): avc: denied { prog_load } for pid=13102 comm="syz.5.3833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.276597][ T29] audit: type=1400 audit(432.386:8515): avc: denied { create } for pid=13102 comm="syz.5.3833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 176.295763][ T29] audit: type=1400 audit(432.396:8516): avc: denied { open } for pid=13103 comm="syz.1.3834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 176.314508][ T29] audit: type=1400 audit(432.396:8517): avc: denied { prog_load } for pid=13103 comm="syz.1.3834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.333039][ T29] audit: type=1400 audit(432.396:8518): avc: denied { prog_load } for pid=13103 comm="syz.1.3834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.351553][ T29] audit: type=1400 audit(432.396:8519): avc: denied { prog_load } for pid=13103 comm="syz.1.3834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 176.419078][T13131] netlink: 'syz.0.3844': attribute type 6 has an invalid length. [ 176.480221][T13142] netlink: 'syz.5.3850': attribute type 4 has an invalid length. [ 176.488100][T13142] netlink: 17 bytes leftover after parsing attributes in process `syz.5.3850'. [ 176.601940][T13155] lo speed is unknown, defaulting to 1000 [ 176.646736][T13157] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3855'. [ 176.668216][T13159] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 178.546823][T13259] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3899'. [ 178.555850][T13259] gretap0: entered promiscuous mode [ 178.640471][T13269] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 178.640471][T13269] The task syz.5.3891 (13269) triggered the difference, watch for misbehavior. [ 178.665880][T13271] netlink: 'syz.2.3903': attribute type 3 has an invalid length. [ 178.727590][T13274] lo speed is unknown, defaulting to 1000 [ 178.859604][T13281] lo speed is unknown, defaulting to 1000 [ 180.201865][T13351] futex_wake_op: syz.2.3937 tries to shift op by -1; fix this program [ 180.629247][T13383] tipc: Resetting bearer [ 181.204550][ T29] kauditd_printk_skb: 819 callbacks suppressed [ 181.204565][ T29] audit: type=1400 audit(437.626:9339): avc: denied { map_create } for pid=13405 comm="syz.2.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.230421][ T29] audit: type=1400 audit(437.626:9340): avc: denied { map_create } for pid=13405 comm="syz.2.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.249176][ T29] audit: type=1400 audit(437.626:9341): avc: denied { prog_load } for pid=13405 comm="syz.2.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.267807][ T29] audit: type=1400 audit(437.626:9342): avc: denied { map_create } for pid=13405 comm="syz.2.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.286517][ T29] audit: type=1400 audit(437.626:9343): avc: denied { map_create } for pid=13405 comm="syz.2.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.305142][ T29] audit: type=1400 audit(437.626:9344): avc: denied { prog_load } for pid=13405 comm="syz.2.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.323764][ T29] audit: type=1400 audit(437.626:9345): avc: denied { prog_load } for pid=13405 comm="syz.2.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.342694][ T29] audit: type=1400 audit(437.646:9346): avc: denied { prog_load } for pid=13405 comm="syz.2.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.361563][ T29] audit: type=1400 audit(437.646:9347): avc: denied { map_create } for pid=13405 comm="syz.2.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 181.380217][ T29] audit: type=1400 audit(437.646:9348): avc: denied { bpf } for pid=13405 comm="syz.2.3973" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 181.418168][T13417] syzkaller0: Caught tx_queue_len zero misconfig [ 182.635756][T13466] netlink: 'syz.5.3989': attribute type 10 has an invalid length. [ 182.635792][T13468] netlink: 'syz.0.3991': attribute type 27 has an invalid length. [ 182.836224][T13482] futex_wake_op: syz.4.3993 tries to shift op by -1; fix this program [ 182.868944][T13468] 0ªX¹¦À: left allmulticast mode [ 182.878711][T13468] tipc: Resetting bearer [ 182.952504][T13468] geneve1: left promiscuous mode [ 182.957891][T13468] geneve1: left allmulticast mode [ 182.970783][T13468] ip6gre1: left allmulticast mode [ 182.992770][T13466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.006734][T13466] .`: (slave batadv0): Enslaving as an active interface with an up link [ 183.016382][ T4432] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.024835][ T4432] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.041261][ T4432] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.063396][ T4432] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.096632][T13477] syz1: Port: 1 Link DOWN [ 183.140310][T13495] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3999'. [ 183.157857][T13491] syzkaller0: entered promiscuous mode [ 183.163322][T13491] syzkaller0: entered allmulticast mode [ 183.171399][T13495] bridge0: port 1(syz_tun) entered blocking state [ 183.177918][T13495] bridge0: port 1(syz_tun) entered disabled state [ 183.184439][T13495] syz_tun: entered allmulticast mode [ 183.190497][T13495] syz_tun: entered promiscuous mode [ 183.196096][T13495] bridge0: port 1(syz_tun) entered blocking state [ 183.202644][T13495] bridge0: port 1(syz_tun) entered forwarding state [ 183.316890][T13508] syzkaller0: entered promiscuous mode [ 183.322447][T13508] syzkaller0: entered allmulticast mode [ 183.545132][T13519] geneve0: entered allmulticast mode [ 183.748004][T13523] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4022'. [ 183.909615][T13542] futex_wake_op: syz.0.4021 tries to shift op by -1; fix this program [ 184.561687][T13588] syzkaller0: entered promiscuous mode [ 184.567247][T13588] syzkaller0: entered allmulticast mode [ 185.507515][T13643] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4061'. [ 185.517598][T13643] bridge0: port 1(syz_tun) entered blocking state [ 185.524052][T13643] bridge0: port 1(syz_tun) entered disabled state [ 185.530867][T13643] syz_tun: entered allmulticast mode [ 185.536861][T13643] syz_tun: entered promiscuous mode [ 186.174475][T13697] wg2: entered promiscuous mode [ 186.179526][T13697] wg2: entered allmulticast mode [ 186.186853][T13701] netlink: 168 bytes leftover after parsing attributes in process `syz.1.4087'. [ 186.197368][T13701] C: renamed from team_slave_0 (while UP) [ 186.205733][T13699] lo speed is unknown, defaulting to 1000 [ 186.212811][ T29] kauditd_printk_skb: 1069 callbacks suppressed [ 186.212824][ T29] audit: type=1400 audit(442.651:10418): avc: denied { open } for pid=13700 comm="syz.1.4087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 186.248316][ T29] audit: type=1400 audit(442.671:10419): avc: denied { prog_load } for pid=13698 comm="syz.5.4089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.267108][ T29] audit: type=1400 audit(442.671:10420): avc: denied { prog_load } for pid=13698 comm="syz.5.4089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.285793][ T29] audit: type=1400 audit(442.671:10421): avc: denied { prog_load } for pid=13698 comm="syz.5.4089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.304646][ T29] audit: type=1400 audit(442.671:10422): avc: denied { map_create } for pid=13698 comm="syz.5.4089" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.325688][T13707] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4092'. [ 186.345665][ T29] audit: type=1400 audit(442.721:10423): avc: denied { read write } for pid=3881 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 186.369368][ T29] audit: type=1400 audit(442.741:10424): avc: denied { create } for pid=13708 comm="syz.1.4090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 186.389589][ T29] audit: type=1400 audit(442.741:10425): avc: denied { open } for pid=13708 comm="syz.1.4090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 186.403076][T13721] audit: audit_backlog=65 > audit_backlog_limit=64 [ 186.408445][ T29] audit: type=1400 audit(442.741:10426): avc: denied { map_create } for pid=13708 comm="syz.1.4090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 186.623009][T13728] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 186.736855][T13738] netlink: 'syz.4.4105': attribute type 27 has an invalid length. [ 186.802346][T13738] bridge0: port 1(syz_tun) entered disabled state [ 186.836676][T13738] dummy0: left promiscuous mode [ 186.862410][T13738] wg2: left promiscuous mode [ 186.867237][T13738] wg2: left allmulticast mode [ 186.912959][T13738] geneve2: left promiscuous mode [ 186.918444][T13738] geneve2: left allmulticast mode [ 186.994045][T13741] bridge0: port 1(syz_tun) entered blocking state [ 187.000533][T13741] bridge0: port 1(syz_tun) entered forwarding state [ 187.016264][T13741] 8021q: adding VLAN 0 to HW filter on device  [ 187.026545][T13741] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 187.043937][ T4438] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.052426][ T4438] netdevsim netdevsim4 eth0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 187.112159][ T4438] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.120560][ T4438] netdevsim netdevsim4 eth1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 187.174360][ T4438] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.182800][ T4438] netdevsim netdevsim4 eth2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 187.209937][ T4438] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.218603][ T4438] netdevsim netdevsim4 eth3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 187.438545][T13772] netlink: 'syz.0.4118': attribute type 4 has an invalid length. [ 187.545861][T13785] lo speed is unknown, defaulting to 1000 [ 188.003569][T13810] can0: slcan on ttyS3. [ 188.066505][T13808] can0 (unregistered): slcan off ttyS3. [ 188.188477][T13836] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4147'. [ 188.566159][T13851] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4153'. [ 188.712009][T13864] netlink: 'syz.2.4158': attribute type 4 has an invalid length. [ 188.719776][T13864] netlink: 17 bytes leftover after parsing attributes in process `syz.2.4158'. [ 188.770439][T13870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16400 sclass=netlink_route_socket pid=13870 comm=syz.4.4161 [ 188.897671][T13886] tipc: Disabling bearer [ 189.228702][T13903] lo speed is unknown, defaulting to 1000 [ 189.422876][T13909] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4177'. [ 189.491849][T13912] netlink: 'syz.5.4178': attribute type 1 has an invalid length. [ 189.645179][T13918] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4178'. [ 189.864278][T13926] netlink: '+}[@': attribute type 10 has an invalid length. [ 190.257199][T13913] bond2 (unregistering): Released all slaves [ 190.296403][T13918] 8021q: adding VLAN 0 to HW filter on device bond2 [ 190.382730][T13932] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4185'. [ 190.413710][T13935] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4186'. [ 190.520527][T13942] netlink: 'syz.0.4188': attribute type 4 has an invalid length. [ 190.547938][T13942] netlink: 'syz.0.4188': attribute type 4 has an invalid length. [ 191.223576][ T29] kauditd_printk_skb: 734 callbacks suppressed [ 191.223646][ T29] audit: type=1400 audit(447.698:11156): avc: denied { create } for pid=13954 comm="syz.2.4193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 191.249962][ T29] audit: type=1400 audit(447.698:11157): avc: denied { create } for pid=13954 comm="syz.2.4193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 191.270161][ T29] audit: type=1400 audit(447.698:11158): avc: denied { module_request } for pid=13954 comm="syz.2.4193" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 191.291997][ T29] audit: type=1400 audit(447.698:11159): avc: denied { sys_module } for pid=13954 comm="syz.2.4193" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 191.322754][ T29] audit: type=1400 audit(447.799:11160): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=751 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 191.387611][ T29] audit: type=1400 audit(447.819:11161): avc: denied { create } for pid=13956 comm="syz.4.4195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 191.407759][ T29] audit: type=1400 audit(447.819:11162): avc: denied { create } for pid=13956 comm="syz.4.4195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 191.427839][ T29] audit: type=1400 audit(447.829:11163): avc: denied { map_create } for pid=13959 comm="syz.0.4196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 191.446699][ T29] audit: type=1400 audit(447.829:11164): avc: denied { map_create } for pid=13959 comm="syz.0.4196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 191.465571][ T29] audit: type=1400 audit(447.829:11165): avc: denied { create } for pid=13959 comm="syz.0.4196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 191.618467][T13985] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 191.845867][T13996] lo speed is unknown, defaulting to 1000 [ 191.993325][T14006] can0: slcan on ttyS3. [ 192.167299][T14006] can0 (unregistered): slcan off ttyS3. [ 192.264136][T14017] bridge0: port 1(macsec1) entered blocking state [ 192.270712][T14017] bridge0: port 1(macsec1) entered disabled state [ 192.294303][T14017] macsec1: entered allmulticast mode [ 192.299696][T14017] bridge0: entered allmulticast mode [ 192.311907][T14021] netlink: 'syz.0.4221': attribute type 13 has an invalid length. [ 192.320178][T14017] macsec1: left allmulticast mode [ 192.325307][T14017] bridge0: left allmulticast mode [ 192.397369][T14023] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4223'. [ 192.407405][T14023] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4223'. [ 192.449888][T14029] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 192.463508][T14028] .`: (slave batadv0): Releasing backup interface [ 192.543106][T14035] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4227'. [ 192.871563][T14049] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4231'. [ 192.913495][T14046] netlink: 168 bytes leftover after parsing attributes in process `syz.1.4232'. [ 193.504756][T14063] sch_tbf: burst 4398 is lower than device lo mtu (11337746) ! [ 194.187003][T14083] wg2: left promiscuous mode [ 194.191666][T14083] wg2: left allmulticast mode [ 194.200727][T14083] wg2: entered promiscuous mode [ 194.200743][T14083] wg2: entered allmulticast mode [ 194.350034][T14096] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 194.871472][T14103] lo speed is unknown, defaulting to 1000 [ 195.128470][T14110] netlink: 'syz.0.4253': attribute type 10 has an invalid length. [ 195.516207][T14128] sch_fq: defrate 4294967295 ignored. [ 195.521689][T14126] lo speed is unknown, defaulting to 1000 [ 195.776067][T14136] $Hÿ: renamed from bond0 (while UP) [ 195.790286][T14136] $Hÿ: entered promiscuous mode [ 195.795455][T14136] bond_slave_0: entered promiscuous mode [ 195.801243][T14136] bond_slave_1: entered promiscuous mode [ 196.228163][ T29] kauditd_printk_skb: 612 callbacks suppressed [ 196.228180][ T29] audit: type=1400 audit(452.672:11778): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop4" dev="devtmpfs" ino=751 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 196.257460][ T29] audit: type=1400 audit(452.682:11779): avc: denied { prog_load } for pid=14150 comm="syz.4.4272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 196.276146][ T29] audit: type=1400 audit(452.682:11780): avc: denied { execmem } for pid=14150 comm="syz.4.4272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 196.294943][ T29] audit: type=1400 audit(452.733:11781): avc: denied { mount } for pid=14150 comm="syz.4.4272" name="/" dev="rpc_pipefs" ino=48183 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=0 [ 196.432929][ T29] audit: type=1400 audit(452.843:11782): avc: denied { map_create } for pid=14149 comm="syz.1.4271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 196.451798][ T29] audit: type=1400 audit(452.843:11783): avc: denied { prog_load } for pid=14149 comm="syz.1.4271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 196.470431][ T29] audit: type=1326 audit(452.843:11784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14149 comm="syz.1.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 196.493556][ T29] audit: type=1326 audit(452.843:11785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14149 comm="syz.1.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 196.516576][ T29] audit: type=1326 audit(452.843:11786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14149 comm="syz.1.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=245 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 196.539633][ T29] audit: type=1326 audit(452.843:11787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14149 comm="syz.1.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1d43eec9 code=0x7ffc0000 [ 196.668440][T14166] batadv0: entered promiscuous mode [ 196.960535][T14181] lo speed is unknown, defaulting to 1000 [ 197.706043][T14223] lo speed is unknown, defaulting to 1000 [ 197.784856][T14229] lo speed is unknown, defaulting to 1000 [ 197.967751][T14246] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4312'. [ 198.048346][T14250] lo speed is unknown, defaulting to 1000 [ 198.219123][T14264] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4318'. [ 198.256973][T14270] lo speed is unknown, defaulting to 1000 [ 199.217194][T14311] netlink: 48 bytes leftover after parsing attributes in process `syz.5.4338'. [ 199.219200][T14310] netlink: 'syz.1.4334': attribute type 10 has an invalid length. [ 199.267602][T14310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.284907][T14310] batadv0: entered promiscuous mode [ 199.295960][T14310] $Hÿ: (slave batadv0): Enslaving as an active interface with an up link [ 199.390818][T14320] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4343'. [ 199.588703][T14332] $Hÿ: renamed from .` [ 199.595775][T14332] $Hÿ: entered promiscuous mode [ 199.675632][T14339] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4351'. [ 199.722216][T14343] lo speed is unknown, defaulting to 1000 [ 199.892544][T14362] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4359'. [ 199.892560][T14362] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4359'. [ 199.912974][T14363] netlink: 'syz.4.4356': attribute type 10 has an invalid length. [ 199.913073][T14362] wireguard0: entered promiscuous mode [ 199.946677][T14362] syz_tun: left allmulticast mode [ 199.946695][T14362] syz_tun: left promiscuous mode [ 199.946796][T14362] bridge0: port 1(syz_tun) entered disabled state [ 199.999890][T14366] $Hÿ: renamed from bond0 [ 200.001586][T14366] $Hÿ: entered promiscuous mode [ 200.211613][T14378] lo speed is unknown, defaulting to 1000 [ 200.482234][T14381] lo speed is unknown, defaulting to 1000 [ 200.996294][T14405] sch_fq: defrate 4294967295 ignored. [ 201.033063][T14409] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 201.042061][T14409] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 201.051342][T14409] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 201.088668][T14411] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4379'. [ 201.215999][ T29] kauditd_printk_skb: 1229 callbacks suppressed [ 201.216013][ T29] audit: type=1400 audit(457.745:13017): avc: denied { prog_load } for pid=14417 comm="syz.2.4381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 201.240974][ T29] audit: type=1400 audit(457.745:13018): avc: denied { open } for pid=14417 comm="syz.2.4381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 201.259768][ T29] audit: type=1400 audit(457.745:13019): avc: denied { map_create } for pid=14417 comm="syz.2.4381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 201.278468][ T29] audit: type=1400 audit(457.745:13020): avc: denied { name_bind } for pid=14417 comm="syz.2.4381" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 201.299740][ T29] audit: type=1326 audit(457.805:13021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14415 comm="syz.2.4380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 201.322838][ T29] audit: type=1400 audit(457.805:13022): avc: denied { map_create } for pid=14417 comm="kfree" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 201.341081][ T29] audit: type=1400 audit(457.805:13023): avc: denied { prog_load } for pid=14417 comm="kfree" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 201.401692][ T29] audit: type=1400 audit(457.936:13024): avc: denied { read write } for pid=3881 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.429299][ T29] audit: type=1400 audit(457.966:13025): avc: denied { bpf } for pid=14420 comm="syz.5.4382" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 201.449711][ T29] audit: type=1400 audit(457.966:13026): avc: denied { map_create } for pid=14420 comm="syz.5.4382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 201.660476][T14429] sch_tbf: burst 0 is lower than device veth0_to_bridge mtu (1514) ! [ 201.820114][T14435] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4388'. [ 201.829194][T14435] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4388'. [ 201.976225][T14457] netlink: 'syz.0.4398': attribute type 10 has an invalid length. [ 201.984329][T14457] netlink: 'syz.0.4398': attribute type 10 has an invalid length. [ 201.993559][T14457] dummy0: entered promiscuous mode [ 201.998869][T14457] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 202.069036][T14462] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 202.075576][T14462] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 202.083023][T14462] vhci_hcd vhci_hcd.0: Device attached [ 202.090828][T14464] usbip_core: unknown command [ 202.095603][T14464] vhci_hcd: unknown pdu 134217728 [ 202.100648][T14464] usbip_core: unknown command [ 202.108091][ T4432] vhci_hcd: stop threads [ 202.112386][ T4432] vhci_hcd: release socket [ 202.116803][ T4432] vhci_hcd: disconnect device [ 202.508625][T14471] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 202.559598][T14471] lo speed is unknown, defaulting to 1000 [ 202.644236][T14475] netlink: 'syz.2.4404': attribute type 4 has an invalid length. [ 203.034150][T14496] netlink: 'syz.1.4412': attribute type 13 has an invalid length. [ 203.150879][T14504] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14504 comm=syz.5.4416 [ 203.170533][T14496] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.191432][T14496] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 203.222416][T14496] tipc: Resetting bearer [ 203.245736][ T31] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.254220][ T31] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.263644][T14502] netlink: 'syz.0.4415': attribute type 4 has an invalid length. [ 203.276229][ T31] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.276261][ T31] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.276370][ T31] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.276397][ T31] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.276429][ T31] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.276507][ T31] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.345346][T14516] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4419'. [ 203.367866][T14514] netlink: 'syz.5.4427': attribute type 10 has an invalid length. [ 203.538274][T14523] lo speed is unknown, defaulting to 1000 [ 203.703427][T14532] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4425'. [ 203.814237][ T1105] Process accounting resumed [ 204.073882][T14548] netlink: 'syz.0.4431': attribute type 10 has an invalid length. [ 204.290967][T14559] netlink: 'syz.1.4433': attribute type 1 has an invalid length. [ 204.323937][T14559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.364202][T14559] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4433'. [ 204.378985][T14559] bond0 (unregistering): Released all slaves [ 204.446974][T14562] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 204.453598][T14562] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 204.461129][T14562] vhci_hcd vhci_hcd.0: Device attached [ 204.487685][T14563] vhci_hcd: connection closed [ 204.488224][ T4432] vhci_hcd: stop threads [ 204.497253][ T4432] vhci_hcd: release socket [ 204.501649][ T4432] vhci_hcd: disconnect device [ 204.553885][T14572] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4437'. [ 204.783643][T14590] lo speed is unknown, defaulting to 1000 [ 205.115544][T14602] ALSA: seq fatal error: cannot create timer (-19) [ 205.136609][T14604] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4456'. [ 205.146513][T14604] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4456'. [ 205.180622][T14609] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 205.207232][T14612] binfmt_misc: register: failed to install interpreter file ./file2 [ 205.220395][T14616] netlink: 'syz.2.4461': attribute type 4 has an invalid length. [ 205.494988][T14634] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4479'. [ 205.513896][T14635] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4469'. [ 205.529096][T14635] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4469'. [ 205.570752][T14639] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4471'. [ 205.593187][T14639] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 205.622311][T14645] netlink: 'syz.5.4474': attribute type 10 has an invalid length. [ 205.647052][T14645] dummy0: entered promiscuous mode [ 205.680291][T14645] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 205.743706][T14655] binfmt_misc: register: failed to install interpreter file ./file2 [ 205.753438][T14651] serio: Serial port ttyS3 [ 205.784030][T14656] lo speed is unknown, defaulting to 1000 [ 206.578701][ T29] kauditd_printk_skb: 1417 callbacks suppressed [ 206.578715][ T29] audit: type=1400 audit(463.146:14444): avc: denied { create } for pid=14673 comm="syz.0.4492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 206.647588][ T29] audit: type=1400 audit(463.217:14445): avc: denied { execmem } for pid=14676 comm="syz.2.4485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 206.733007][ T29] audit: type=1400 audit(463.257:14446): avc: denied { read write } for pid=3881 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.756722][ T29] audit: type=1400 audit(463.267:14447): avc: denied { prog_load } for pid=14676 comm="syz.2.4485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 206.775404][ T29] audit: type=1326 audit(463.267:14448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14676 comm="syz.2.4485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 206.798434][ T29] audit: type=1326 audit(463.267:14449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14676 comm="syz.2.4485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 206.807168][T14684] audit: audit_backlog=65 > audit_backlog_limit=64 [ 206.821510][ T29] audit: type=1326 audit(463.267:14450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14676 comm="syz.2.4485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f752c0eeec9 code=0x7ffc0000 [ 206.828010][T14684] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 206.851051][ T29] audit: type=1400 audit(463.267:14451): avc: denied { prog_load } for pid=14676 comm="syz.2.4485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 207.669312][T14731] bond0: entered promiscuous mode [ 207.674370][T14731] bond0: entered allmulticast mode [ 207.698617][T14731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.714878][T14731] bond0 (unregistering): Released all slaves [ 208.325440][T14804] wg2: entered promiscuous mode [ 208.330322][T14804] wg2: entered allmulticast mode [ 208.432958][T14822] validate_nla: 1 callbacks suppressed [ 208.432971][T14822] netlink: 'syz.4.4545': attribute type 4 has an invalid length. [ 208.665314][T14838] netlink: 'syz.4.4552': attribute type 10 has an invalid length. [ 208.792699][T14848] netlink: 'syz.0.4557': attribute type 30 has an invalid length. [ 209.083894][T14857] netlink: 'syz.2.4561': attribute type 4 has an invalid length. [ 209.126238][T14861] netlink: 'syz.2.4563': attribute type 10 has an invalid length. [ 209.136827][T14861] bridge_slave_1: entered promiscuous mode [ 209.153448][T14861] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 209.220438][T14867] netlink: 'syz.2.4566': attribute type 10 has an invalid length. [ 210.393052][T14944] hsr_slave_0: left promiscuous mode [ 210.398887][T14944] hsr_slave_1: left promiscuous mode [ 210.485802][T14949] syzkaller0: entered promiscuous mode [ 210.491347][T14949] syzkaller0: entered allmulticast mode [ 210.593500][T14964] lo speed is unknown, defaulting to 1000 [ 210.734782][T14975] __nla_validate_parse: 6 callbacks suppressed [ 210.734794][T14975] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 210.762132][T14976] lo speed is unknown, defaulting to 1000 [ 210.860985][T14991] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 210.864846][T14993] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4617'. [ 210.867597][T14991] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 210.884038][T14991] vhci_hcd vhci_hcd.0: Device attached [ 210.917778][T14991] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(6) [ 210.924305][T14991] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 210.931954][T14991] vhci_hcd vhci_hcd.0: Device attached [ 210.955830][T15001] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 210.969625][T14991] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 211.002526][T14994] vhci_hcd: connection closed [ 211.002535][T14996] vhci_hcd: connection closed [ 211.007927][ T4474] vhci_hcd: stop threads [ 211.016889][ T4474] vhci_hcd: release socket [ 211.021391][ T4474] vhci_hcd: disconnect device [ 211.034647][ T4474] vhci_hcd: stop threads [ 211.038930][ T4474] vhci_hcd: release socket [ 211.043388][ T4474] vhci_hcd: disconnect device [ 211.060276][T13476] vhci_hcd: vhci_device speed not set [ 211.162083][T15009] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4621'. [ 211.175500][T15009] bridge0: port 1(syz_tun) entered disabled state [ 211.185437][T15009] syz_tun (unregistering): left allmulticast mode [ 211.191907][T15009] syz_tun (unregistering): left promiscuous mode [ 211.198399][T15009] bridge0: port 1(syz_tun) entered disabled state [ 211.343813][T15025] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4628'. [ 211.387909][T15033] netlink: 'syz.2.4632': attribute type 4 has an invalid length. [ 211.421150][T15035] vlan0: entered allmulticast mode [ 211.426422][T15035] veth0_to_bond: entered allmulticast mode [ 211.557606][ T29] kauditd_printk_skb: 2207 callbacks suppressed [ 211.557621][ T29] audit: type=1326 audit(468.153:16658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15043 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb587c5eec9 code=0x7ffc0000 [ 211.587292][ T29] audit: type=1326 audit(468.163:16659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15043 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb587c5eec9 code=0x7ffc0000 [ 211.610376][ T29] audit: type=1326 audit(468.163:16660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15043 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb587c5eec9 code=0x7ffc0000 [ 211.630123][T15046] lo speed is unknown, defaulting to 1000 [ 211.633354][ T29] audit: type=1400 audit(468.163:16661): avc: denied { map_create } for pid=15043 comm="syz.0.4636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 211.657765][ T29] audit: type=1326 audit(468.163:16662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15043 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb587c5eec9 code=0x7ffc0000 [ 211.680980][ T29] audit: type=1326 audit(468.163:16663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15043 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb587c5eec9 code=0x7ffc0000 [ 211.703874][ T29] audit: type=1400 audit(468.163:16664): avc: denied { create } for pid=15043 comm="syz.0.4636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 [ 211.723229][ T29] audit: type=1326 audit(468.163:16665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15043 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb587c5eec9 code=0x7ffc0000 [ 211.746175][ T29] audit: type=1326 audit(468.163:16666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15043 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb587c5eec9 code=0x7ffc0000 [ 211.769417][ T29] audit: type=1326 audit(468.163:16667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15043 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb587c5eec9 code=0x7ffc0000 [ 211.824820][T15055] lo speed is unknown, defaulting to 1000 [ 211.831109][T15050] $Hÿ: (slave batadv0): Releasing backup interface [ 211.838362][T15050] batadv0: left promiscuous mode [ 211.844765][T15050] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 211.853329][T15050] bond_slave_0: left promiscuous mode [ 211.859690][T15050] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 211.868228][T15050] bond_slave_1: left promiscuous mode [ 211.874653][T15050] team0: Port device C removed [ 211.880545][T15050] team0: Port device team_slave_1 removed [ 211.886854][T15050] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.894799][T15050] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.056917][T15077] netlink: 'syz.2.4650': attribute type 12 has an invalid length. [ 212.066438][T15078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=61 sclass=netlink_route_socket pid=15078 comm=syz.1.4648 [ 212.716661][T15110] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4663'. [ 213.087240][T15127] lo speed is unknown, defaulting to 1000 [ 213.097838][T15136] netlink: 'syz.5.4672': attribute type 10 has an invalid length. [ 213.105792][T15136] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4672'. [ 213.133357][T15137] ================================================================== [ 213.141562][T15137] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 213.148564][T15137] [ 213.150868][T15137] read-write to 0xffff888237d29d64 of 4 bytes by task 13476 on cpu 1: [ 213.158991][T15137] wq_worker_running+0x95/0x120 [ 213.163817][T15137] schedule_timeout+0x53/0x170 [ 213.168569][T15137] wait_for_common+0xfa/0x1e0 [ 213.173223][T15137] rcu_barrier+0x418/0x520 [ 213.177624][T15137] fqdir_free_fn+0x1e/0xf0 [ 213.182016][T15137] process_scheduled_works+0x4cb/0x9d0 [ 213.187454][T15137] worker_thread+0x582/0x770 [ 213.192041][T15137] kthread+0x489/0x510 [ 213.196084][T15137] ret_from_fork+0x11f/0x1b0 [ 213.200663][T15137] ret_from_fork_asm+0x1a/0x30 [ 213.205401][T15137] [ 213.207701][T15137] read to 0xffff888237d29d64 of 4 bytes by task 15137 on cpu 0: [ 213.215302][T15137] kick_pool+0x49/0x2d0 [ 213.219432][T15137] __queue_work+0x8cb/0xb50 [ 213.223906][T15137] queue_work_on+0xd1/0x160 [ 213.228393][T15137] __lru_add_drain_all+0x2c6/0x3f0 [ 213.233491][T15137] lru_cache_disable+0x1f/0x30 [ 213.238227][T15137] __se_sys_mbind+0x496/0xac0 [ 213.242896][T15137] __x64_sys_mbind+0x78/0x90 [ 213.247464][T15137] x64_sys_call+0x2932/0x2ff0 [ 213.252116][T15137] do_syscall_64+0xd2/0x200 [ 213.256599][T15137] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.262463][T15137] [ 213.264760][T15137] value changed: 0x00000000 -> 0x00000001 [ 213.270447][T15137] [ 213.272744][T15137] Reported by Kernel Concurrency Sanitizer on: [ 213.278870][T15137] CPU: 0 UID: 0 PID: 15137 Comm: syz.4.4673 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 213.290217][T15137] Tainted: [W]=WARN [ 213.293995][T15137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 213.304026][T15137] ==================================================================