last executing test programs: 7m8.415146847s ago: executing program 32 (id=317): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x181) 7m2.815072317s ago: executing program 33 (id=399): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x20) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') openat(r3, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4) 6m54.107407678s ago: executing program 34 (id=594): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, 0x0, 0x0) syz_io_uring_setup(0x23c, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)="352f1938d141676d9b6c59065f664735c08b9d697a645f85b19ba9030648cd046d1f26aad0196458046b", 0x2a, 0xebec93e830f96115}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x25c}}, 0x0) 6m44.755967979s ago: executing program 35 (id=466): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x1}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000340)={'wg1\x00', 0x400}) 6m36.195407118s ago: executing program 36 (id=1062): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x1be) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 6m14.986929861s ago: executing program 37 (id=1503): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) ioctl$MON_IOCX_GETX(r2, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) 6m11.836951832s ago: executing program 2 (id=1506): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800001f1a0068099b3c0000000000001860000000000000824d086bb227733218120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x0, 0x1}, 0x18208, 0x3, 0x0, 0x0, 0x1000, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x561, &(0x7f0000000f80)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r1, 0x20, 0x4000, 0x8000) 6m11.103574723s ago: executing program 2 (id=1526): syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000000000)={0x1a, {"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", 0x1000}}, 0x1006) 6m10.772843249s ago: executing program 2 (id=1525): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) syz_clone(0x8001000, 0x0, 0x0, 0x0, 0x0, 0x0) 6m10.608768582s ago: executing program 2 (id=1529): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000006c0)={'#! ', '', [{0x20, 'memory.events\x008\x8b?\xa9R^\xda?O\x97\xfa\x1eT\x88\x00\af\x9e\x1dg\xac\xc2\x18\xc7-\xc9\xf7\xce\xc5\xe1\xac\xa5\xf2\x05\x10\xb1(\xdc\xec\xc7\xd5\xdb\xdc\xb9\x11\xb8\xa0\xed\x1c\xd8ql\xf9~\x89\x10\xd1\xad\xec'}]}, 0x4e) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r2, 0x0) 6m10.438947304s ago: executing program 2 (id=1533): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@errors_remount}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@mblk_io_submit}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x450, &(0x7f0000000940)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) open_by_handle_at(r0, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0x0) 6m10.212186158s ago: executing program 2 (id=1535): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x1003}, 0x18) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 5m54.706115779s ago: executing program 38 (id=1535): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x1003}, 0x18) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 5m41.815700998s ago: executing program 4 (id=1937): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x79f71000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/86, 0x328000, 0x1000, 0x22e}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20084, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x41, 0x2) 5m41.491051023s ago: executing program 1 (id=1943): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x18, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x21000e, &(0x7f0000000380), 0xde, 0x52d, &(0x7f0000001500)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400), &(0x7f0000000200)=ANY=[], 0x835, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f00000003c0)={0x17c04, 0xffffffffffffffff, 0x4ea, 0x10001, 0x0, 0x8}) 5m41.372227405s ago: executing program 4 (id=1946): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000280), &(0x7f00000006c0)='%pI4 \x00'}, 0x20) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r2, &(0x7f0000000140)='./file1\x00', r2, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000001100)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0) 5m41.320358355s ago: executing program 4 (id=1947): mkdir(&(0x7f0000000540)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = dup(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 5m41.267144706s ago: executing program 1 (id=1948): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe0}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000380)="47436b4c816815fc81d0e21fd7ec4a1915dc9fc0fe06f8eb6d722e85f699369715ed9263c36e63cd683296a55146b9b4f5c821c452ab0e1d9ef91b74c6f4ef51627f74acf58d70ac5acc56480ea6be72acae424a39866ba6ae3667ac959a", 0x5e}, {&(0x7f0000000440)="7e6b37ea4b479588e00b40a612b1949176de42e518bee23a0349893fa005e05906ba9a605f484c46bed328d7d113e6cda116ccc574da811c66ac7e2b89429ceeae9b1a4847ca7656c3c8288bb67bdf7ebc05ce86bca9607026129fc765870f72a96834", 0x63}], 0x2}}], 0x1, 0xc0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 5m41.208342827s ago: executing program 4 (id=1949): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_dev$vcsa(0x0, 0x3, 0x103400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004000000ff0f000005", @ANYBLOB, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000780), 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 5m41.185767568s ago: executing program 1 (id=1950): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x2250) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="bc0000001100010025bd7000fbdbdf2500000000", @ANYRES32=r5], 0xbc}, 0x1, 0x0, 0x0, 0x40010}, 0x880) 5m41.149719598s ago: executing program 4 (id=1951): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x80, 0x1, 0x357}, &(0x7f0000000080)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000000)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, {0x2}}) io_uring_enter(r2, 0x47bc, 0x2, 0x0, 0x0, 0x0) 5m40.982043901s ago: executing program 1 (id=1953): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r4, &(0x7f0000000140)='./file0\x00') readlinkat(r4, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/204, 0xcc) 5m40.945857892s ago: executing program 1 (id=1955): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000040)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0xb00, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc04, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0xfffc, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lchown(&(0x7f00000000c0)='./file0/../file0\x00', r1, r2) 5m40.901410992s ago: executing program 4 (id=1956): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x34ff, &(0x7f0000000340)={0x0, 0x8008, 0x10100}, &(0x7f00000003c0), &(0x7f0000000200)=0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_io_uring_setup(0x1f33, &(0x7f00000002c0)={0x0, 0x0, 0x40, 0x8000000}, &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r4, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0x184c, 0x0, 0x0, 0x0, 0x0) 5m40.901097882s ago: executing program 39 (id=1956): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x34ff, &(0x7f0000000340)={0x0, 0x8008, 0x10100}, &(0x7f00000003c0), &(0x7f0000000200)=0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_io_uring_setup(0x1f33, &(0x7f00000002c0)={0x0, 0x0, 0x40, 0x8000000}, &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r4, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0x184c, 0x0, 0x0, 0x0, 0x0) 5m40.802544174s ago: executing program 1 (id=1959): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000c40), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='+pid'], 0x6) 5m25.672951819s ago: executing program 40 (id=1959): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000c40), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='+pid'], 0x6) 4m36.957947367s ago: executing program 6 (id=3189): r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, r1, r1) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r2 = syz_clone(0x22180, 0x0, 0xa42f, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000040)='stat\x00') pread64(r4, &(0x7f0000000140)=""/15, 0xf, 0x4) 4m36.839104018s ago: executing program 6 (id=3202): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x40}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) 4m35.984685593s ago: executing program 6 (id=3218): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000000)='./file1\x00', 0x280809a, &(0x7f0000000f40)=ANY=[], 0x1, 0x2b2, &(0x7f00000006c0)="$eJzs3U9rY1UUAPDz0jR9OosUcaMIPtCFqzJ166ZRRhC7UiKoCw3ODEgSBqYQmArGruYTuPR7+BHcuPEbDLgV3E0XlSfvX/7ga402VXR+v9Xh3nfuPXm3TbLJeZ+/Mh3ffZDE2dMnkaZJdI7iKM6T2I9ONL6JbgAA/x/neR6/5mWY5JUNM7udGy0MALgx1ef/X/rgBwD+4z78+JP3B8fHdz7IsjRe6j+eDZOImD6eDav5wf34MiZxL25HPy4i8oUqfve94zvRzQr78fp0PhsWmdPPfqzXH/wSUeYfRj/22/MPs8pK/nw23I3nI4vB/d2m1H682J7/Zkt+DHvxxmsr9R9EP376Ih7EJO5GkbvM//owy97Jv3361afFNkV+0onhXnldKfcFCQAAAAAAAAAAAAAAAAAAAACA7TrIsqRq31P27ymG6v47Oxfl/EHW2F/vz1PlJ81CVX+gvOmWM8/ju6a/zu0sy/L6wmV+N17uerAAAAAAAAAAAAAAAAAAAAAAFE4ePbk1mkzuPTx5dDq+dtB0A2h+1v931zlaGXk1TsejncsX3Nt8r9VuA0WtV14c3W5s6ba0B2eLkeeKera+xV4sRj6KKmgOZqt7vfB2tejpeJTVU81NHo+SP9srbQ7u+9WpXly3sLz8k7jI1880XZS6ntXb0t3o3Wqd+i3P883Weevn6ozqkaRssbHZ7rt10PoCiyAtziJd/OMXUz9cvuClbxk7137TAQAAAAAAAAAAAAAAAAAAWi1/9NsyeXZlaufGigIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAf9jy+f9NkEbE+sgfgnmdfNU1ddCLhyf/8ksEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgGfB7AAAA//8rlFqg") r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x130) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x51) write$9p(r2, &(0x7f0000001400)="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", 0x200) sendfile(r2, r4, 0x0, 0xe065) 4m35.878025474s ago: executing program 6 (id=3219): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) 4m35.877384644s ago: executing program 6 (id=3220): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x444, &(0x7f0000000d00)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRESHEX], 0xfe, 0x668, &(0x7f0000000e80)="$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") socket$inet6_icmp(0xa, 0x2, 0x3a) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x1, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500)=[0x2], 0x0, 0x1f}}, 0x3c) 4m35.617856788s ago: executing program 6 (id=3221): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x1c, r3, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 4m35.617510438s ago: executing program 41 (id=3221): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x1c, r3, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 4m34.587234135s ago: executing program 9 (id=3236): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) close(r0) 4m34.496893846s ago: executing program 9 (id=3238): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000140)=""/263, 0x40000, 0x0, 0x0, 0x0) 4m34.410021558s ago: executing program 9 (id=3241): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000840)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 4m34.201809732s ago: executing program 9 (id=3245): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) 4m34.136447832s ago: executing program 9 (id=3248): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000060060000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], &(0x7f0000000000)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80400, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}, 0x1, 0x0, 0x0, 0x4002}, 0x80) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 4m33.205603317s ago: executing program 9 (id=3257): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_getevents(0x0, 0x6, 0x0, &(0x7f0000000100), 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}\x04@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x71e, &(0x7f0000000800)="$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") ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) 4m33.145655979s ago: executing program 42 (id=3257): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_getevents(0x0, 0x6, 0x0, &(0x7f0000000100), 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}\x04@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x71e, &(0x7f0000000800)="$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") ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) 4.193775042s ago: executing program 3 (id=8005): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f00000001c0)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r0, 0x0, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x20020000) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0x1727, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x11, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0xf0, 0x0, 0x0, 0x0) 3.992600455s ago: executing program 5 (id=8009): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x7}, 0x18) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000980)={0x0, 0x5885, 0x80, 0x10000000}, &(0x7f0000000340), &(0x7f0000000280)) 3.860271447s ago: executing program 7 (id=8012): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x280020}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000100)}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20008050) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) r4 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x7ffff000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$tipc(r3, &(0x7f0000000540)={&(0x7f00000001c0)=@name={0x1e, 0x2, 0x1, {{0x43}, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2000481a}, 0x10) 3.622950352s ago: executing program 0 (id=8013): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x62040200) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x3c}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x8, 0x4007, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x4dae, 0x294b, 0x0, 0x0, 0x0) 2.743765906s ago: executing program 3 (id=8016): r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000680)=@bridge_getneigh={0x34c, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x20200}, [@IFLA_GSO_MAX_SIZE={0x8}, @IFLA_WEIGHT={0x8}, @IFLA_AF_SPEC={0x134, 0x1a, 0x0, 0x1, [@AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0xb, 0x0, 0x0, 0x3d}, {0x8, 0x3, 0x0, 0x0, 0x4}, {0x8, 0x4, 0x0, 0x0, 0x1}, {0x8, 0x1, 0x0, 0x0, 0x1}, {0x8, 0x3, 0x0, 0x0, 0x1}]}}, @AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x8}]}, @AF_INET6={0x14, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xd}]}, @AF_INET6={0x58, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xb}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0xfa}]}, @AF_INET6={0x50, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x6}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8, 0xb, 0x0, 0x0, 0x81}, {0x8, 0x11, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x8}, {0x8, 0x1c, 0x0, 0x0, 0x3}]}}, @AF_MPLS={0x4}, @AF_MPLS={0x4}]}, @IFLA_LINK={0x8}, @IFLA_LINK_NETNSID={0x8}, @IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_VFINFO_LIST={0x1bc, 0x16, 0x0, 0x1, [{0x80, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14}, {0x14}, {0x14}, {0x14}]}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}, {0xb0, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14}, {0x14}, {0x14}]}, @IFLA_VF_VLAN={0x10}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}, @IFLA_VF_IB_NODE_GUID={0x14}, @IFLA_VF_TRUST={0xc}, @IFLA_VF_VLAN={0x10}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}, @IFLA_VF_TRUST={0xc}, @IFLA_VF_VLAN={0x10}, @IFLA_VF_VLAN={0x10}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}, @IFLA_VF_RATE={0x10}]}]}]}, 0x34c}}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, 0xffffffffffffffff, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) 2.660511887s ago: executing program 5 (id=8017): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r3}, &(0x7f0000001c00), &(0x7f0000001c40)=r4}, 0x20) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 2.602189138s ago: executing program 7 (id=8018): prlimit64(0x0, 0xe, &(0x7f0000000040)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000001000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 2.512617329s ago: executing program 0 (id=8020): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0314f000000000000000070000000900010073797a30000000001c000000090a010400000000000000000700000008000a400000000314"], 0x64}}, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f000000"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200, @void, @value}, 0x94) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @empty, 0xfffffffc}, 0x1c) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @empty}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800001810000d0028bd7000fcdbff2500006700", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e00ff"], 0x48}, 0x1, 0x0, 0x0, 0x4086}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) 2.422095691s ago: executing program 3 (id=8022): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xd, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b708"], 0x0, 0x7, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x80) 1.350168288s ago: executing program 0 (id=8025): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) socket$inet(0x2, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @dev={0xac, 0x14, 0x14, 0x34}}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x4000000000002ab}, 0x18) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x310) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') 1.349505808s ago: executing program 7 (id=8026): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r1 = dup(r0) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x18) timerfd_create(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x33fe0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_getevents(0x0, 0x6, 0x1, &(0x7f0000000100)=[{}], 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}\x04@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x71e, &(0x7f0000000800)="$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") ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0x23, 0x1, 0x8, 0x1, 0x0, 0xffffffc0, 0x0}) 1.349041498s ago: executing program 5 (id=8027): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x9135}, 0x18) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_io_uring_setup(0x1000010e, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') r3 = socket$pppl2tp(0x18, 0x1, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x9800}}, 0x2e) close_range(r2, 0xffffffffffffffff, 0x0) 1.266352819s ago: executing program 3 (id=8028): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x2, 0x7ffc1ffb}]}) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) eventfd2(0x7ff, 0x801) socket$nl_generic(0x10, 0x3, 0x10) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_start_xmit\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) 1.114105162s ago: executing program 3 (id=8029): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) chown(&(0x7f00000003c0)='./file0\x00', r0, 0xee01) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x3eee, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.074675483s ago: executing program 5 (id=8030): socket$nl_route(0x10, 0x3, 0x0) socket(0x2, 0x80805, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) socket$inet_dccp(0x2, 0x6, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100000070"], 0x64}}, 0x0) 1.002084574s ago: executing program 7 (id=8032): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r4, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 963.624174ms ago: executing program 8 (id=8033): bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) stat(&(0x7f00000000c0)='./file0\x00', 0x0) 928.491445ms ago: executing program 0 (id=8034): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000400)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x8, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 841.514056ms ago: executing program 8 (id=8035): socket$nl_generic(0x10, 0x3, 0x10) socket$igmp6(0xa, 0x3, 0x2) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) inotify_init1(0x0) unshare(0x42000000) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 841.326116ms ago: executing program 5 (id=8036): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000440)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 630.13957ms ago: executing program 5 (id=8037): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) fgetxattr(0xffffffffffffffff, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x13}}}, 0x24}}, 0x0) close(r0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0xffffffff}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20000800) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) accept(r0, 0x0, 0x0) 569.557221ms ago: executing program 8 (id=8038): socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000040002004300000001"], 0x50) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000140)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, 0x8, 0x0, 0x0}}, 0x10) socket$inet6(0xa, 0x3, 0x89) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x108, @empty, 0x404}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@gcm_256={{0x303}, '\x00', "376a31a19e8e279cec092f071cc80f218d360356a936a7e3971a8c35c47e5804", '\x00', "fffffffffffffffd"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 523.450362ms ago: executing program 8 (id=8039): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000abd92de000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mount(0x0, 0x0, 0x0, 0x1000000, 0x0) r1 = memfd_secret(0x80000) write$UHID_INPUT(r1, &(0x7f0000000740)={0x8, {"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", 0x1000}}, 0x1006) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x80000, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0xe3, 0x7, 0x0, 0x14, @loopback, @loopback, 0x21, 0x1, 0x1, 0x7}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x20008044}, 0x4000000) syz_open_dev$usbmon(&(0x7f00000000c0), 0xcfae, 0x84102) 503.844532ms ago: executing program 8 (id=8040): r0 = socket$kcm(0xa, 0x1, 0x106) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = getpid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0xa, &(0x7f00000002c0), 0x4) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}, 0x24004059) close(r0) 212.460486ms ago: executing program 3 (id=8041): timer_create(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000001300)={0xc, {"a2e3ad214fc752f9502547f70e06d038e7ff7fc6e5539b3471078b089b3b083848090890e0878f0e1ac6e7049b3372959b669a240d5b67f3988f7e0319520100ffe8d178708c523c921b1b5b31360d095d0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4040d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8a92fd32d0ad7bc946813591ad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a4d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d606495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07840900000000000000f5c8f4ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18834dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b8dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c000003716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00fd104d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff752613d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443eab40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f22b625d64931cd4ffe6738dd7b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a23dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c848a605fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333aed0418c0b44412d041259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b611fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b45030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf475af3d3060eac38dcaea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47afed367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0x1000}}, 0x1006) unlink(0x0) 170.172987ms ago: executing program 0 (id=8042): madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xe) r0 = gettid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000440), 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000180)={0x1}, 0x8) close(r4) 96.309169ms ago: executing program 7 (id=8043): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$netlink(0x10, 0x3, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) ppoll(&(0x7f0000000500)=[{r2}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 89.000549ms ago: executing program 0 (id=8044): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r3}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x4a00, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = timerfd_create(0x9, 0x800) timerfd_gettime(r4, &(0x7f0000000000)) 0s ago: executing program 8 (id=8045): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x4}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r4) socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @dev={0xac, 0x14, 0x14, 0x34}}, 0xc) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local, @remote}, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xfff3}}}, 0x24}}, 0x0) kernel console output (not intermixed with test programs): 5] loop8: detected capacity change from 0 to 128 [ 356.232558][T21402] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 356.249078][T21405] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 356.300726][ T5354] FAT-fs (loop8): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 356.304148][T21390] veth0: entered promiscuous mode [ 356.321273][T21390] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6330'. [ 356.333338][T21390] veth0 (unregistering): left promiscuous mode [ 356.457376][T21417] loop8: detected capacity change from 0 to 2048 [ 356.489098][T21423] tipc: Bearer : already 2 bearers with priority 10 [ 356.496629][T21423] tipc: Bearer : trying with adjusted priority [ 356.503693][T21423] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 356.504087][T21417] loop8: p1 < > p4 [ 356.516920][T21417] loop8: p4 size 8388608 extends beyond EOD, truncated [ 356.552634][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 356.552652][ T29] audit: type=1400 audit(2000000134.491:15422): avc: denied { read } for pid=21424 comm="syz.3.6344" name="file0" dev="tmpfs" ino=4857 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 356.595750][T21430] loop8: detected capacity change from 0 to 512 [ 356.815926][ T29] audit: type=1326 audit(2000000134.744:15423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.8.6353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 356.879734][ T29] audit: type=1326 audit(2000000134.744:15424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.8.6353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 356.903497][ T29] audit: type=1326 audit(2000000134.744:15425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.8.6353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 356.927355][ T29] audit: type=1326 audit(2000000134.744:15426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.8.6353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 356.951035][ T29] audit: type=1326 audit(2000000134.744:15427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.8.6353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 356.974857][ T29] audit: type=1326 audit(2000000134.772:15428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.8.6353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 356.998489][ T29] audit: type=1326 audit(2000000134.772:15429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.8.6353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 357.022200][ T29] audit: type=1326 audit(2000000134.772:15430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.8.6353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 357.045870][ T29] audit: type=1326 audit(2000000134.772:15431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21448 comm="syz.8.6353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 357.055425][T21455] loop7: detected capacity change from 0 to 512 [ 357.078692][T21455] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 357.106907][T21463] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6358'. [ 357.119075][T21463] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 357.127387][T21463] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 357.135599][T21463] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 357.143838][T21463] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 357.161630][T21455] EXT4-fs (loop7): 1 truncate cleaned up [ 357.167774][T21455] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.229931][T12285] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.320071][T21469] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6360'. [ 357.604251][T21487] hub 2-0:1.0: USB hub found [ 357.609135][T21487] hub 2-0:1.0: 8 ports detected [ 357.856494][T21505] lo speed is unknown, defaulting to 1000 [ 357.873737][T21505] vxcan1 speed is unknown, defaulting to 1000 [ 357.953916][T21508] loop7: detected capacity change from 0 to 1024 [ 358.031371][T21508] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 358.087680][T21508] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.6375: Allocating blocks 385-513 which overlap fs metadata [ 358.124524][T21507] EXT4-fs (loop7): pa ffff8881069028c0: logic 16, phys. 129, len 24 [ 358.132737][T21507] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 358.230252][T12285] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.334711][T21520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21520 comm=syz.7.6378 [ 358.440840][T21522] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6379'. [ 359.052162][T21549] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21549 comm=syz.8.6392 [ 359.137071][T21552] netlink: 'syz.0.6393': attribute type 10 has an invalid length. [ 359.148325][T21553] sch_fq: defrate 0 ignored. [ 359.316089][T21564] xt_hashlimit: size too large, truncated to 1048576 [ 359.322933][T21564] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 359.391825][T21574] loop7: detected capacity change from 0 to 512 [ 359.404387][T21574] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 359.457003][T21574] EXT4-fs (loop7): 1 truncate cleaned up [ 359.474018][T21574] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 359.564582][T12285] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.584482][T21581] loop8: detected capacity change from 0 to 512 [ 359.602535][T21581] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 359.627156][T21586] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6408'. [ 359.636161][T21586] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6408'. [ 359.650312][T21581] EXT4-fs (loop8): 1 truncate cleaned up [ 359.652958][T21586] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 359.664373][T21586] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 359.666439][T21581] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 359.672660][T21586] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 359.693085][T21586] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 359.859685][T12441] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.953538][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x4 [ 359.961425][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x2 [ 359.976215][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 359.983917][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 359.991638][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 359.999361][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 360.007043][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 360.014765][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 360.022628][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 360.030395][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 360.038099][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 360.045834][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 360.053580][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 360.061253][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 360.068952][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 360.076819][ T3380] hid-generic 0000:3000000:0000.0010: unknown main item tag 0x0 [ 360.088300][ T3380] hid-generic 0000:3000000:0000.0010: hidraw0: HID v0.00 Device [sy] on syz0 [ 360.102312][T21621] 9pnet_fd: Insufficient options for proto=fd [ 360.151167][T21625] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6422'. [ 360.163656][T21625] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 360.172097][T21625] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 360.180396][T21625] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 360.188631][T21625] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 360.240272][T21627] loop7: detected capacity change from 0 to 512 [ 360.249548][T21627] EXT4-fs error (device loop7): ext4_orphan_get:1390: inode #15: comm syz.7.6424: casefold flag without casefold feature [ 360.283355][T21627] EXT4-fs error (device loop7): ext4_orphan_get:1395: comm syz.7.6424: couldn't read orphan inode 15 (err -117) [ 360.312724][T21627] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 360.341611][T21632] all: renamed from lo [ 360.657454][T21654] 9pnet_fd: Insufficient options for proto=fd [ 360.906189][T21661] netlink: 'syz.8.6438': attribute type 1 has an invalid length. [ 360.919713][T21661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.949960][T21661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.957230][T21661] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 361.025386][T21661] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 361.037623][T21666] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 361.110509][T21666] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 361.163897][T21666] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 361.175836][T12285] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.219064][T21666] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 361.255737][T21676] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6445'. [ 361.300965][T21666] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 361.349421][T21666] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 361.364250][T21666] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 361.375463][T21688] ip6gretap1: entered allmulticast mode [ 361.385453][T21666] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 361.843789][T21712] loop8: detected capacity change from 0 to 4096 [ 361.872176][T21712] EXT4-fs: Ignoring removed nomblk_io_submit option [ 361.929263][T21712] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 362.191192][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 362.191209][ T29] audit: type=1326 audit(2000000139.776:15582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21732 comm="syz.0.6465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 362.255871][ T29] audit: type=1326 audit(2000000139.776:15583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21732 comm="syz.0.6465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 362.279569][ T29] audit: type=1326 audit(2000000139.776:15584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21732 comm="syz.0.6465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 362.303315][ T29] audit: type=1326 audit(2000000139.776:15585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21732 comm="syz.0.6465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 362.327004][ T29] audit: type=1326 audit(2000000139.776:15586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21732 comm="syz.0.6465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 362.350902][ T29] audit: type=1326 audit(2000000139.776:15587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21732 comm="syz.0.6465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 362.375066][ T29] audit: type=1326 audit(2000000139.776:15588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21732 comm="syz.0.6465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 362.399315][ T29] audit: type=1326 audit(2000000139.776:15589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21732 comm="syz.0.6465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 362.422947][ T29] audit: type=1326 audit(2000000139.776:15590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21732 comm="syz.0.6465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 362.446541][ T29] audit: type=1326 audit(2000000139.776:15591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21732 comm="syz.0.6465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 362.492182][T12441] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 362.533884][T21738] vlan0: entered allmulticast mode [ 362.553657][T21744] loop8: detected capacity change from 0 to 164 [ 362.724129][T21751] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6481'. [ 362.793685][T21756] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6473'. [ 362.802732][T21756] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6473'. [ 362.971383][T21764] loop7: detected capacity change from 0 to 512 [ 363.004835][T21764] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 363.023474][T21766] geneve0: entered allmulticast mode [ 363.038361][T21764] ext4 filesystem being mounted at /588/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 363.170864][T21775] netlink: 'syz.5.6479': attribute type 10 has an invalid length. [ 363.178749][T21775] netlink: 40 bytes leftover after parsing attributes in process `syz.5.6479'. [ 363.582265][T21790] tipc: Bearer : already 2 bearers with priority 10 [ 363.589851][T21790] tipc: Bearer : trying with adjusted priority [ 363.596890][T21790] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 363.866978][T12285] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 363.926424][T21798] ip6gretap0: left promiscuous mode [ 363.931994][T21798] ip6gretap0: left allmulticast mode [ 363.948756][T21798] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.981306][T21798] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 364.070217][T21808] loop7: detected capacity change from 0 to 512 [ 364.110167][T21808] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 364.134826][T21808] ext4 filesystem being mounted at /590/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 364.415488][T21815] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #19: comm syz.7.6493: corrupted inode contents [ 364.442544][T21815] EXT4-fs error (device loop7): ext4_dirty_inode:6103: inode #19: comm syz.7.6493: mark_inode_dirty error [ 364.475944][T21815] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #19: comm syz.7.6493: corrupted inode contents [ 364.509542][T21815] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2991: inode #19: comm syz.7.6493: mark_inode_dirty error [ 364.535018][T21815] EXT4-fs error (device loop7): ext4_xattr_delete_inode:2994: inode #19: comm syz.7.6493: mark inode dirty (error -117) [ 364.564303][T21815] EXT4-fs warning (device loop7): ext4_evict_inode:279: xattr delete (err -117) [ 364.673879][T12285] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 365.085469][T21851] lo speed is unknown, defaulting to 1000 [ 365.091700][T21851] vxcan1 speed is unknown, defaulting to 1000 [ 365.487327][T21896] netlink: 24 bytes leftover after parsing attributes in process `syz.7.6521'. [ 365.518956][T21896] sch_tbf: burst 88 is lower than device veth13 mtu (1514) ! [ 365.715506][T21925] netlink: 248 bytes leftover after parsing attributes in process `syz.5.6533'. [ 365.844371][T21935] tipc: New replicast peer: 255.255.255.255 [ 365.850672][T21935] tipc: Enabled bearer , priority 10 [ 366.124860][T21968] xt_hashlimit: max too large, truncated to 1048576 [ 366.177655][T21972] bridge: RTM_NEWNEIGH with invalid ether address [ 366.435189][T22002] netlink: 'syz.0.6565': attribute type 4 has an invalid length. [ 366.443095][T22002] netlink: 'syz.0.6565': attribute type 4 has an invalid length. [ 366.450927][T22002] netlink: 'syz.0.6565': attribute type 8 has an invalid length. [ 366.458843][T22002] netlink: 'syz.0.6565': attribute type 9 has an invalid length. [ 366.466748][T22002] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6565'. [ 366.513322][T22010] lo speed is unknown, defaulting to 1000 [ 366.519538][T22010] vxcan1 speed is unknown, defaulting to 1000 [ 366.608413][T22014] loop7: detected capacity change from 0 to 1024 [ 366.626052][T22014] EXT4-fs: Ignoring removed nobh option [ 366.631779][T22014] EXT4-fs: Ignoring removed bh option [ 366.665125][T22014] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 366.813772][T22014] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.6569: Allocating blocks 497-513 which overlap fs metadata [ 366.829536][T22026] lo speed is unknown, defaulting to 1000 [ 366.872854][T22026] vxcan1 speed is unknown, defaulting to 1000 [ 367.038968][T22038] xt_connbytes: Forcing CT accounting to be enabled [ 367.051981][T22038] set match dimension is over the limit! [ 367.218780][T22043] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6576'. [ 367.376970][T22056] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6581'. [ 367.679299][T12285] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.702861][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 367.702879][ T29] audit: type=1326 audit(2000000144.921:15783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22059 comm="syz.0.6583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 367.758185][ T29] audit: type=1326 audit(2000000144.921:15784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22059 comm="syz.0.6583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 367.782008][ T29] audit: type=1326 audit(2000000144.921:15785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22059 comm="syz.0.6583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 367.805799][ T29] audit: type=1326 audit(2000000144.921:15786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22059 comm="syz.0.6583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 367.829671][ T29] audit: type=1326 audit(2000000144.921:15787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22059 comm="syz.0.6583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 367.853474][ T29] audit: type=1326 audit(2000000144.921:15788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22059 comm="syz.0.6583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 367.877154][ T29] audit: type=1326 audit(2000000144.921:15789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22059 comm="syz.0.6583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 367.901007][ T29] audit: type=1326 audit(2000000144.921:15790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22059 comm="syz.0.6583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 367.924665][ T29] audit: type=1326 audit(2000000144.921:15791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22059 comm="syz.0.6583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 367.948293][ T29] audit: type=1326 audit(2000000144.921:15792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22059 comm="syz.0.6583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 368.108330][T22073] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6587'. [ 368.200875][T22091] lo speed is unknown, defaulting to 1000 [ 368.206890][T22091] vxcan1 speed is unknown, defaulting to 1000 [ 368.310460][T22110] lo speed is unknown, defaulting to 1000 [ 368.317395][T22110] vxcan1 speed is unknown, defaulting to 1000 [ 368.527408][T22126] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6606'. [ 368.553568][T22127] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.6604'. [ 368.568177][T22123] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.6604'. [ 369.589051][T22142] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6612'. [ 369.820233][T22151] loop7: detected capacity change from 0 to 512 [ 369.827344][T22151] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 369.843120][T22151] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 369.855088][T22151] EXT4-fs error (device loop7): ext4_iget_extra_inode:4693: inode #15: comm syz.7.6611: corrupted in-inode xattr: e_value size too large [ 369.869389][T22151] EXT4-fs error (device loop7): ext4_orphan_get:1395: comm syz.7.6611: couldn't read orphan inode 15 (err -117) [ 369.870443][T22155] netlink: 'syz.3.6616': attribute type 13 has an invalid length. [ 369.882705][T22151] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 369.925499][T22157] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 369.951334][T12285] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.045702][T22161] loop8: detected capacity change from 0 to 4096 [ 370.055380][T22161] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 370.135048][T12441] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.905303][T22208] .: renamed from bond0 [ 372.010929][T22232] __nla_validate_parse: 8 callbacks suppressed [ 372.010946][T22232] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6655'. [ 372.036059][T22232] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6655'. [ 372.197867][T22241] siw: device registration error -23 [ 372.362337][T22256] xt_hashlimit: invalid interval [ 372.429131][T22262] loop7: detected capacity change from 0 to 512 [ 372.435759][T22265] netlink: 1272 bytes leftover after parsing attributes in process `syz.0.6658'. [ 372.449694][T22262] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 372.464194][T22262] EXT4-fs (loop7): 1 truncate cleaned up [ 372.470464][T22262] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.499978][T12285] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.676807][T22266] loop8: detected capacity change from 0 to 4096 [ 372.712005][T22283] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6668'. [ 372.721098][T22283] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6668'. [ 372.732534][T22283] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6668'. [ 372.746632][T22266] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.767528][T22283] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6668'. [ 372.776513][T22283] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6668'. [ 372.786345][T22283] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6668'. [ 372.811713][T22283] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6668'. [ 372.863946][T12441] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.172855][T22316] netlink: 'syz.7.6681': attribute type 13 has an invalid length. [ 373.230914][T22316] netdevsim netdevsim7 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 373.239396][T22316] netdevsim netdevsim7 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 373.247980][T22316] netdevsim netdevsim7 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 373.256525][T22316] netdevsim netdevsim7 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 373.266678][T15719] lo speed is unknown, defaulting to 1000 [ 373.272443][T15719] syz0: Port: 1 Link DOWN [ 373.300124][T22324] lo speed is unknown, defaulting to 1000 [ 373.306577][T22324] vxcan1 speed is unknown, defaulting to 1000 [ 373.417843][T22335] SET target dimension over the limit! [ 373.474979][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 373.474997][ T29] audit: type=1326 audit(2000000150.318:16042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22344 comm="syz.5.6695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 373.529089][ T29] audit: type=1326 audit(2000000150.318:16043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22344 comm="syz.5.6695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 373.554705][ T29] audit: type=1326 audit(2000000150.318:16044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22344 comm="syz.5.6695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 373.578378][ T29] audit: type=1326 audit(2000000150.318:16045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22344 comm="syz.5.6695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 373.602046][ T29] audit: type=1326 audit(2000000150.318:16046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22344 comm="syz.5.6695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 373.625608][ T29] audit: type=1326 audit(2000000150.318:16047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22344 comm="syz.5.6695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 373.649375][ T29] audit: type=1326 audit(2000000150.318:16048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22344 comm="syz.5.6695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 373.673048][ T29] audit: type=1326 audit(2000000150.318:16049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22344 comm="syz.5.6695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 373.696660][ T29] audit: type=1326 audit(2000000150.318:16050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22344 comm="syz.5.6695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 373.720262][ T29] audit: type=1326 audit(2000000150.318:16051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22344 comm="syz.5.6695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 374.381090][T22358] netlink: zone id is out of range [ 374.386269][T22358] netlink: zone id is out of range [ 374.391425][T22358] netlink: zone id is out of range [ 374.397236][T22358] netlink: zone id is out of range [ 374.402520][T22358] netlink: zone id is out of range [ 374.407659][T22358] netlink: zone id is out of range [ 374.412973][T22358] netlink: zone id is out of range [ 374.418113][T22358] netlink: zone id is out of range [ 374.423265][T22358] netlink: zone id is out of range [ 374.428411][T22358] netlink: zone id is out of range [ 374.471541][T22361] lo speed is unknown, defaulting to 1000 [ 374.483563][T22361] vxcan1 speed is unknown, defaulting to 1000 [ 374.713374][T22395] IPVS: Error joining to the multicast group [ 374.876545][T22408] lo speed is unknown, defaulting to 1000 [ 374.896776][T22408] vxcan1 speed is unknown, defaulting to 1000 [ 375.089825][T22419] lo speed is unknown, defaulting to 1000 [ 375.109315][T22419] vxcan1 speed is unknown, defaulting to 1000 [ 375.660262][T22451] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 375.665351][T22453] lo speed is unknown, defaulting to 1000 [ 375.676772][T22453] vxcan1 speed is unknown, defaulting to 1000 [ 376.269262][T22483] ip6gre2: entered allmulticast mode [ 377.394415][T22511] __nla_validate_parse: 14 callbacks suppressed [ 377.394444][T22511] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6754'. [ 377.411735][T22511] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 377.679383][T22524] veth0_vlan: entered allmulticast mode [ 377.699137][T22524] : renamed from vlan0 [ 377.891482][T22543] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6766'. [ 378.042812][T22532] lo speed is unknown, defaulting to 1000 [ 378.069596][T22532] vxcan1 speed is unknown, defaulting to 1000 [ 379.176331][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 379.176351][ T29] audit: type=1326 audit(2000000155.641:16113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22574 comm="syz.0.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7fc00000 [ 379.206089][ T29] audit: type=1326 audit(2000000155.641:16114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22574 comm="syz.0.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f806879e169 code=0x7fc00000 [ 379.546230][ T29] audit: type=1326 audit(2000000156.006:16115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22587 comm="syz.3.6781" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0725a1e169 code=0x0 [ 379.858780][ T29] audit: type=1326 audit(2000000156.286:16116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22574 comm="syz.0.6777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7fc00000 [ 379.896117][T22601] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6785'. [ 379.927097][T22601] netlink: 'syz.0.6785': attribute type 4 has an invalid length. [ 379.934948][T22601] netlink: 17 bytes leftover after parsing attributes in process `syz.0.6785'. [ 379.981324][T22601] bridge0: port 1(eth0) entered blocking state [ 379.987551][T22601] bridge0: port 1(eth0) entered disabled state [ 380.006006][T22601] netdevsim netdevsim0 eth0: entered allmulticast mode [ 380.015984][T22601] netdevsim netdevsim0 eth0: entered promiscuous mode [ 380.232352][T22617] netlink: 188 bytes leftover after parsing attributes in process `syz.7.6792'. [ 380.278721][T22620] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6790'. [ 380.287642][T22620] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6790'. [ 380.615484][T22642] IPVS: Error joining to the multicast group [ 380.668884][ T29] audit: type=1326 audit(2000000157.053:16117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22647 comm="syz.3.6807" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0725a1e169 code=0x0 [ 380.722875][T22656] net_ratelimit: 332 callbacks suppressed [ 380.722896][T22656] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 380.757732][T22661] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 380.757732][T22661] The task syz.8.6808 (22661) triggered the difference, watch for misbehavior. [ 381.994078][T22734] IPVS: Error joining to the multicast group [ 382.263567][ T29] audit: type=1326 audit(2000000158.531:16118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22745 comm="syz.5.6823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 382.287260][ T29] audit: type=1326 audit(2000000158.531:16119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22745 comm="syz.5.6823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 382.311004][ T29] audit: type=1326 audit(2000000158.531:16120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22745 comm="syz.5.6823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4945a2e1a3 code=0x7ffc0000 [ 382.416388][ T29] audit: type=1326 audit(2000000158.615:16121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22745 comm="syz.5.6823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4945a2cc1f code=0x7ffc0000 [ 382.439947][ T29] audit: type=1326 audit(2000000158.653:16122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22745 comm="syz.5.6823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f4945a2e1f7 code=0x7ffc0000 [ 382.542318][T22736] Set syz1 is full, maxelem 65536 reached [ 382.751035][T22770] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6832'. [ 382.766680][T22770] ip6gre2: entered allmulticast mode [ 383.597621][T22782] bridge0: entered allmulticast mode [ 383.658305][T22788] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6840'. [ 383.670378][T22788] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 384.804098][T22822] netlink: 'syz.5.6851': attribute type 12 has an invalid length. [ 384.927908][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 384.927947][ T29] audit: type=1326 audit(2000000161.029:16192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22806 comm="syz.8.6848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 384.957960][ T29] audit: type=1326 audit(2000000161.038:16193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22806 comm="syz.8.6848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 384.981763][ T29] audit: type=1326 audit(2000000161.047:16194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22806 comm="syz.8.6848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 385.005472][ T29] audit: type=1326 audit(2000000161.047:16195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22806 comm="syz.8.6848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 385.029139][ T29] audit: type=1326 audit(2000000161.047:16196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22806 comm="syz.8.6848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 385.052903][ T29] audit: type=1326 audit(2000000161.047:16197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22806 comm="syz.8.6848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 385.076599][ T29] audit: type=1326 audit(2000000161.047:16198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22806 comm="syz.8.6848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 385.100230][ T29] audit: type=1326 audit(2000000161.047:16199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22806 comm="syz.8.6848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 385.104026][T22830] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6854'. [ 385.132864][T22830] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6854'. [ 385.142018][ T29] audit: type=1326 audit(2000000161.244:16200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22806 comm="syz.8.6848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 385.165867][ T29] audit: type=1326 audit(2000000161.244:16201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22806 comm="syz.8.6848" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 385.436095][T22853] lo speed is unknown, defaulting to 1000 [ 385.442551][T22853] vxcan1 speed is unknown, defaulting to 1000 [ 386.273390][T22863] netlink: 'syz.8.6875': attribute type 4 has an invalid length. [ 386.764975][T22875] SELinux: Context system_u:object_r:man_t:s0 is not valid (left unmapped). [ 387.575361][T22880] lo speed is unknown, defaulting to 1000 [ 387.587002][T22880] vxcan1 speed is unknown, defaulting to 1000 [ 387.874521][T22914] netlink: 'syz.7.6887': attribute type 4 has an invalid length. [ 388.921322][T22947] netlink: 'syz.5.6899': attribute type 4 has an invalid length. [ 389.124300][T22953] netlink: 'syz.8.6909': attribute type 10 has an invalid length. [ 389.909425][T22984] vlan0: entered allmulticast mode [ 389.914784][T22984] veth0: entered allmulticast mode [ 390.560853][T23012] IPv6: NLM_F_CREATE should be specified when creating new route [ 390.591148][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 390.591163][ T29] audit: type=1326 audit(2000000166.332:16296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23014 comm="syz.7.6925" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f092bf7e169 code=0x0 [ 391.003001][T23027] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6929'. [ 391.103595][ T29] audit: type=1400 audit(2000000166.809:16297): avc: denied { lock } for pid=23028 comm="syz.3.6930" path="socket:[73129]" dev="sockfs" ino=73129 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 391.151624][T23032] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6932'. [ 391.187674][T23032] ipip0: entered promiscuous mode [ 391.285135][T23045] netlink: 'syz.8.6936': attribute type 10 has an invalid length. [ 391.723483][T23120] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6945'. [ 391.732494][T23120] netlink: 6 bytes leftover after parsing attributes in process `syz.7.6945'. [ 392.325926][ T29] audit: type=1326 audit(2000000167.951:16298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23193 comm="syz.5.6950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 392.354385][ T29] audit: type=1326 audit(2000000167.960:16299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23193 comm="syz.5.6950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 392.378408][ T29] audit: type=1326 audit(2000000167.960:16300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23193 comm="syz.5.6950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 392.402187][ T29] audit: type=1326 audit(2000000167.960:16301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23193 comm="syz.5.6950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 392.425874][ T29] audit: type=1326 audit(2000000167.960:16302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23193 comm="syz.5.6950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 392.428814][T23196] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6951'. [ 392.449971][ T29] audit: type=1326 audit(2000000167.960:16303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23193 comm="syz.5.6950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 392.458524][T23196] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6951'. [ 392.491178][ T29] audit: type=1326 audit(2000000167.960:16304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23193 comm="syz.5.6950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 392.504524][T23200] netlink: 24 bytes leftover after parsing attributes in process `syz.8.6946'. [ 392.514842][ T29] audit: type=1326 audit(2000000167.960:16305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23193 comm="syz.5.6950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 392.547523][T23196] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6951'. [ 392.589304][T23196] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6951'. [ 392.598311][T23196] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6951'. [ 392.767286][T23215] veth15: entered promiscuous mode [ 392.772465][T23215] veth15: entered allmulticast mode [ 393.144242][T23234] ipip0: entered promiscuous mode [ 393.238044][T23241] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 393.289892][T23241] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 393.375171][T23241] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 393.403356][T23255] lo speed is unknown, defaulting to 1000 [ 393.410841][T23255] vxcan1 speed is unknown, defaulting to 1000 [ 393.482552][T23241] netdevsim netdevsim0 eth0 (unregistering): left allmulticast mode [ 393.490779][T23241] netdevsim netdevsim0 eth0 (unregistering): left promiscuous mode [ 393.498814][T23241] bridge0: port 1(eth0) entered disabled state [ 393.611440][T23241] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 393.749668][T23255] lo speed is unknown, defaulting to 1000 [ 393.756351][T23255] vxcan1 speed is unknown, defaulting to 1000 [ 393.788719][T23241] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 393.812589][T23241] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 393.844704][T23241] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 393.887203][T23241] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 394.160369][T23273] ipip0: entered promiscuous mode [ 394.321358][T23279] netlink: 'syz.3.6980': attribute type 7 has an invalid length. [ 394.445599][T23286] netlink: 'syz.3.6982': attribute type 4 has an invalid length. [ 395.545143][T23310] netlink: 'syz.5.6991': attribute type 4 has an invalid length. [ 395.743535][T23315] IPVS: Error connecting to the multicast addr [ 395.814673][T23315] lo speed is unknown, defaulting to 1000 [ 395.845161][T23315] vxcan1 speed is unknown, defaulting to 1000 [ 396.556286][T23337] lo speed is unknown, defaulting to 1000 [ 396.563349][T23337] vxcan1 speed is unknown, defaulting to 1000 [ 396.766946][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 396.766968][ T29] audit: type=1400 audit(2000000172.113:16364): avc: denied { ioctl } for pid=23347 comm="syz.0.7006" path="socket:[73465]" dev="sockfs" ino=73465 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 396.823063][T23349] netlink: 'syz.3.7005': attribute type 4 has an invalid length. [ 396.830892][T23349] __nla_validate_parse: 7 callbacks suppressed [ 396.830907][T23349] netlink: 152 bytes leftover after parsing attributes in process `syz.3.7005'. [ 397.066332][ T29] audit: type=1400 audit(2000000172.394:16365): avc: denied { mounton } for pid=23360 comm="syz.7.7012" path="/693/file0" dev="tmpfs" ino=3695 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 397.717228][ T29] audit: type=1326 audit(2000000173.002:16366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23388 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 397.740913][ T29] audit: type=1326 audit(2000000173.002:16367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23388 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 397.764523][ T29] audit: type=1326 audit(2000000173.002:16368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23388 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 397.788292][ T29] audit: type=1326 audit(2000000173.002:16369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23388 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 397.812053][ T29] audit: type=1326 audit(2000000173.002:16370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23388 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 397.835785][ T29] audit: type=1326 audit(2000000173.002:16371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23388 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 397.859457][ T29] audit: type=1326 audit(2000000173.002:16372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23388 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 397.883155][ T29] audit: type=1326 audit(2000000173.002:16373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23388 comm="syz.8.7020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 397.886880][T23392] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7023'. [ 397.994340][T23368] lo speed is unknown, defaulting to 1000 [ 398.005207][T23368] vxcan1 speed is unknown, defaulting to 1000 [ 398.838866][T23421] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7031'. [ 398.847828][T23421] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7031'. [ 399.001637][T23438] netdevsim netdevsim8 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 399.011460][T23438] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.116652][T23438] netdevsim netdevsim8 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 399.126541][T23438] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.170662][T23444] netlink: 'syz.7.7037': attribute type 3 has an invalid length. [ 399.234511][T23438] netdevsim netdevsim8 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 399.244342][T23438] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.331265][T23438] netdevsim netdevsim8 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 399.341123][T23438] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.465814][T23438] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.474155][T23438] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.486384][T23438] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.495284][T23438] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.506942][T23438] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.515264][T23438] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.526548][T23438] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.534799][T23438] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 399.573120][T23453] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7041'. [ 399.600337][T23457] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 399.670778][T23467] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7047'. [ 399.679733][T23467] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7047'. [ 399.692840][T23467] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.701154][T23467] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.709559][T23467] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 399.718056][T23467] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 400.659660][T23499] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 400.932779][T23516] netlink: 'syz.0.7065': attribute type 4 has an invalid length. [ 400.940944][T23516] netlink: 152 bytes leftover after parsing attributes in process `syz.0.7065'. [ 400.969055][T23516] : renamed from bond0 (while UP) [ 401.784681][T23526] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7068'. [ 401.897227][T23534] IPVS: Error connecting to the multicast addr [ 401.917587][T23534] lo speed is unknown, defaulting to 1000 [ 401.923973][T23534] vxcan1 speed is unknown, defaulting to 1000 [ 402.217610][T23547] __nla_validate_parse: 9 callbacks suppressed [ 402.217633][T23547] netlink: 36 bytes leftover after parsing attributes in process `syz.3.7077'. [ 402.381057][T23556] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7081'. [ 402.444460][T23563] netlink: 'syz.3.7092': attribute type 12 has an invalid length. [ 402.569250][T23576] netlink: 'syz.5.7086': attribute type 3 has an invalid length. [ 403.207696][T23587] netlink: 'syz.8.7089': attribute type 10 has an invalid length. [ 403.362516][T23600] lo speed is unknown, defaulting to 1000 [ 403.368815][T23600] vxcan1 speed is unknown, defaulting to 1000 [ 403.492612][T23601] lo speed is unknown, defaulting to 1000 [ 403.511711][T23601] vxcan1 speed is unknown, defaulting to 1000 [ 403.622818][T23608] netlink: 'syz.3.7098': attribute type 3 has an invalid length. [ 404.095594][T23624] netlink: 'syz.8.7104': attribute type 4 has an invalid length. [ 404.267166][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 404.267185][ T29] audit: type=1326 audit(2000000179.101:16655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23630 comm="+}[@" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x0 [ 404.475088][T23617] syz.3.7103 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 404.485936][T23617] CPU: 0 UID: 0 PID: 23617 Comm: syz.3.7103 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 404.485987][T23617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 404.486075][T23617] Call Trace: [ 404.486083][T23617] [ 404.486093][T23617] dump_stack_lvl+0xf6/0x150 [ 404.486122][T23617] dump_stack+0x15/0x1a [ 404.486142][T23617] dump_header+0x83/0x2d0 [ 404.486230][T23617] oom_kill_process+0x341/0x4c0 [ 404.486256][T23617] out_of_memory+0x9d1/0xc20 [ 404.486281][T23617] mem_cgroup_out_of_memory+0x13f/0x190 [ 404.486311][T23617] try_charge_memcg+0x5f1/0x890 [ 404.486336][T23617] charge_memcg+0x50/0xc0 [ 404.486446][T23617] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 404.486482][T23617] __read_swap_cache_async+0x207/0x3b0 [ 404.486571][T23617] swap_cluster_readahead+0x27f/0x400 [ 404.486614][T23617] swapin_readahead+0xe6/0x6f0 [ 404.486651][T23617] ? __lruvec_stat_mod_folio+0xde/0x120 [ 404.486735][T23617] ? swap_cache_get_folio+0x77/0x210 [ 404.486775][T23617] do_swap_page+0x31c/0x2510 [ 404.486808][T23617] ? __rcu_read_lock+0x36/0x50 [ 404.486841][T23617] ? __pfx_default_wake_function+0x10/0x10 [ 404.486941][T23617] handle_mm_fault+0x8ed/0x2e80 [ 404.486970][T23617] ? mas_walk+0x204/0x320 [ 404.486998][T23617] ? __rcu_read_unlock+0x4e/0x70 [ 404.487031][T23617] exc_page_fault+0x3b9/0x6a0 [ 404.487056][T23617] asm_exc_page_fault+0x26/0x30 [ 404.487113][T23617] RIP: 0033:0x7f07258f4bcc [ 404.487133][T23617] Code: 66 0f 1f 44 00 00 69 3d e6 0a e8 00 e8 03 00 00 48 8d 1d e7 13 35 00 e8 02 95 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 404.487151][T23617] RSP: 002b:00007ffd61ede8f0 EFLAGS: 00010283 [ 404.487169][T23617] RAX: 0000000000000000 RBX: 00007f0725c46080 RCX: 0000000000000000 [ 404.487183][T23617] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055557e6b6808 [ 404.487231][T23617] RBP: 00007f0725c47ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 404.487244][T23617] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000005f8ce [ 404.487258][T23617] R13: 00007f0725c46080 R14: ffffffffffffffff R15: 00007ffd61edea00 [ 404.487282][T23617] [ 404.487290][T23617] memory: usage 307200kB, limit 307200kB, failcnt 1237 [ 404.705181][T23617] memory+swap: usage 259268kB, limit 9007199254740988kB, failcnt 0 [ 404.713126][T23617] kmem: usage 187472kB, limit 9007199254740988kB, failcnt 0 [ 404.720432][T23617] Memory cgroup stats for /syz3: [ 404.748402][T23617] cache 69025792 [ 404.756917][T23617] rss 12288 [ 404.760073][T23617] shmem 0 [ 404.763069][T23617] mapped_file 0 [ 404.766617][T23617] dirty 0 [ 404.769565][T23617] writeback 0 [ 404.772888][T23617] workingset_refault_anon 2198 [ 404.777754][T23617] workingset_refault_file 2413 [ 404.782544][T23617] swap 860160 [ 404.785830][T23617] swapcached 151552 [ 404.789659][T23617] pgpgin 505266 [ 404.793260][T23617] pgpgout 488376 [ 404.796817][T23617] pgfault 447394 [ 404.800507][T23617] pgmajfault 348 [ 404.804085][T23617] inactive_anon 16384 [ 404.808090][T23617] active_anon 135168 [ 404.812035][T23617] inactive_file 4096 [ 404.815967][T23617] active_file 0 [ 404.819439][T23617] unevictable 69025792 [ 404.823674][T23617] hierarchical_memory_limit 314572800 [ 404.829101][T23617] hierarchical_memsw_limit 9223372036854771712 [ 404.835292][T23617] total_cache 69025792 [ 404.839456][T23617] total_rss 12288 [ 404.843200][T23617] total_shmem 0 [ 404.846824][T23617] total_mapped_file 0 [ 404.850891][T23617] total_dirty 0 [ 404.854426][T23617] total_writeback 0 [ 404.858263][T23617] total_workingset_refault_anon 2198 [ 404.863665][T23617] total_workingset_refault_file 2413 [ 404.868973][T23617] total_swap 860160 [ 404.872856][T23617] total_swapcached 151552 [ 404.877298][T23617] total_pgpgin 505266 [ 404.881468][T23617] total_pgpgout 488376 [ 404.885614][T23617] total_pgfault 447394 [ 404.889751][T23617] total_pgmajfault 348 [ 404.893829][T23617] total_inactive_anon 16384 [ 404.898376][T23617] total_active_anon 135168 [ 404.902815][T23617] total_inactive_file 4096 [ 404.907336][T23617] total_active_file 0 [ 404.911352][T23617] total_unevictable 69025792 [ 404.915953][T23617] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.3496,pid=14085,uid=0 [ 404.930734][T23617] Memory cgroup out of memory: Killed process 14085 (syz.3.3496) total-vm:93616kB, anon-rss:944kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:104kB oom_score_adj:1000 [ 405.169648][ T29] audit: type=1326 audit(2000000179.970:16656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23639 comm="syz.8.7120" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x0 [ 405.811347][T23662] netlink: 36 bytes leftover after parsing attributes in process `syz.7.7116'. [ 406.193491][T23671] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7132'. [ 406.225250][T23671] xt_hashlimit: max too large, truncated to 1048576 [ 406.248878][T23671] xt_limit: Overflow, try lower: 0/0 [ 406.519609][T23687] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7125'. [ 406.528574][T23687] netlink: 6 bytes leftover after parsing attributes in process `syz.8.7125'. [ 406.584721][ T29] audit: type=1326 audit(2000000181.289:16657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23688 comm="syz.5.7127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 406.608456][ T29] audit: type=1326 audit(2000000181.289:16658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23688 comm="syz.5.7127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 406.632067][ T29] audit: type=1326 audit(2000000181.289:16659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23688 comm="syz.5.7127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 406.655703][ T29] audit: type=1326 audit(2000000181.289:16660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23688 comm="syz.5.7127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 406.679319][ T29] audit: type=1326 audit(2000000181.289:16661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23688 comm="syz.5.7127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 406.702978][ T29] audit: type=1326 audit(2000000181.289:16662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23688 comm="syz.5.7127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 406.726638][ T29] audit: type=1326 audit(2000000181.289:16663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23688 comm="syz.5.7127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 406.750989][ T29] audit: type=1326 audit(2000000181.289:16664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23688 comm="syz.5.7127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 406.933767][T23699] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7130'. [ 406.942715][T23699] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7130'. [ 406.998980][T23703] netlink: 'syz.7.7133': attribute type 10 has an invalid length. [ 407.616977][T23758] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7145'. [ 407.714694][T23786] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7148'. [ 407.728881][T23786] ip6gre3: entered allmulticast mode [ 408.629533][T23766] syz.5.7147 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 408.643505][T23766] CPU: 0 UID: 0 PID: 23766 Comm: syz.5.7147 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 408.643540][T23766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 408.643555][T23766] Call Trace: [ 408.643563][T23766] [ 408.643573][T23766] dump_stack_lvl+0xf6/0x150 [ 408.643603][T23766] dump_stack+0x15/0x1a [ 408.643703][T23766] dump_header+0x83/0x2d0 [ 408.643732][T23766] oom_kill_process+0x341/0x4c0 [ 408.643760][T23766] out_of_memory+0x9d1/0xc20 [ 408.643790][T23766] mem_cgroup_out_of_memory+0x13f/0x190 [ 408.643855][T23766] try_charge_memcg+0x5f1/0x890 [ 408.643885][T23766] obj_cgroup_charge_pages+0xc0/0x1a0 [ 408.644004][T23766] __memcg_kmem_charge_page+0x9d/0x170 [ 408.644045][T23766] __alloc_frozen_pages_noprof+0x1a6/0x360 [ 408.644070][T23766] alloc_pages_mpol+0xb6/0x260 [ 408.644118][T23766] alloc_pages_noprof+0xe8/0x130 [ 408.644214][T23766] __vmalloc_node_range_noprof+0x6ea/0xe80 [ 408.644313][T23766] __kvmalloc_node_noprof+0x311/0x520 [ 408.644347][T23766] ? ip_set_alloc+0x1f/0x30 [ 408.644447][T23766] ? ip_set_alloc+0x1f/0x30 [ 408.644551][T23766] ? __kmalloc_cache_noprof+0x292/0x320 [ 408.644592][T23766] ip_set_alloc+0x1f/0x30 [ 408.644621][T23766] hash_netiface_create+0x273/0x730 [ 408.644655][T23766] ? __nla_parse+0x40/0x60 [ 408.644737][T23766] ? __pfx_hash_netiface_create+0x10/0x10 [ 408.644773][T23766] ip_set_create+0x3b6/0x970 [ 408.644852][T23766] ? __nla_parse+0x40/0x60 [ 408.644887][T23766] nfnetlink_rcv_msg+0x4ba/0x580 [ 408.644987][T23766] netlink_rcv_skb+0x12f/0x230 [ 408.645007][T23766] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 408.645044][T23766] nfnetlink_rcv+0x187/0x1610 [ 408.645071][T23766] ? __rcu_read_lock+0x36/0x50 [ 408.645153][T23766] ? __pte_offset_map_lock+0x1d3/0x290 [ 408.645331][T23766] ? default_send_IPI_single_phys+0x6d/0x110 [ 408.645372][T23766] ? do_sync_core+0x49/0x50 [ 408.645407][T23766] ? smp_call_function_many_cond+0x7d1/0xbc0 [ 408.645578][T23766] ? __pfx_do_sync_core+0x10/0x10 [ 408.645613][T23766] ? bpf_bprintf_prepare+0xd13/0xe40 [ 408.645649][T23766] ? bpf_trace_run4+0x106/0x1e0 [ 408.645677][T23766] ? bpf_trace_printk+0xe6/0x1e0 [ 408.645781][T23766] ? ___slab_alloc+0x138/0x980 [ 408.645834][T23766] ? should_fail_ex+0x31/0x270 [ 408.645857][T23766] ? selinux_nlmsg_lookup+0x119/0x8c0 [ 408.645970][T23766] ? __rcu_read_unlock+0x34/0x70 [ 408.645995][T23766] ? __netlink_lookup+0x25d/0x2a0 [ 408.646027][T23766] netlink_unicast+0x605/0x6c0 [ 408.646073][T23766] netlink_sendmsg+0x609/0x720 [ 408.646104][T23766] ? __pfx_netlink_sendmsg+0x10/0x10 [ 408.646139][T23766] __sock_sendmsg+0x140/0x180 [ 408.646201][T23766] ____sys_sendmsg+0x350/0x4e0 [ 408.646291][T23766] __sys_sendmsg+0x1a0/0x240 [ 408.646342][T23766] __x64_sys_sendmsg+0x46/0x50 [ 408.646439][T23766] x64_sys_call+0x26f3/0x2e10 [ 408.646467][T23766] do_syscall_64+0xc9/0x1a0 [ 408.646503][T23766] ? clear_bhb_loop+0x25/0x80 [ 408.646577][T23766] ? clear_bhb_loop+0x25/0x80 [ 408.646604][T23766] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.646630][T23766] RIP: 0033:0x7f4945a2e169 [ 408.646649][T23766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 408.646753][T23766] RSP: 002b:00007f4944097038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 408.646807][T23766] RAX: ffffffffffffffda RBX: 00007f4945c55fa0 RCX: 00007f4945a2e169 [ 408.646822][T23766] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000005 [ 408.646838][T23766] RBP: 00007f4945ab0a68 R08: 0000000000000000 R09: 0000000000000000 [ 408.646853][T23766] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 408.646880][T23766] R13: 0000000000000000 R14: 00007f4945c55fa0 R15: 00007ffefe352ce8 [ 408.646904][T23766] [ 408.646912][T23766] memory: usage 307200kB, limit 307200kB, failcnt 1132 [ 408.925835][T23905] lo speed is unknown, defaulting to 1000 [ 408.925858][T23766] memory+swap: usage 307864kB, limit 9007199254740988kB, failcnt 0 [ 408.931430][T23905] vxcan1 speed is unknown, defaulting to 1000 [ 408.935237][T23766] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 409.051309][T23766] Memory cgroup stats for /syz5: [ 409.051878][T23766] cache 0 [ 409.059837][T23766] rss 0 [ 409.062620][T23766] shmem 0 [ 409.065561][T23766] mapped_file 0 [ 409.069051][T23766] dirty 0 [ 409.072011][T23766] writeback 0 [ 409.075300][T23766] workingset_refault_anon 3238 [ 409.080095][T23766] workingset_refault_file 4860 [ 409.084865][T23766] swap 679936 [ 409.088160][T23766] swapcached 0 [ 409.091600][T23766] pgpgin 867339 [ 409.095089][T23766] pgpgout 867339 [ 409.098643][T23766] pgfault 647329 [ 409.102407][T23766] pgmajfault 393 [ 409.106199][T23766] inactive_anon 0 [ 409.109850][T23766] active_anon 0 [ 409.113357][T23766] inactive_file 0 [ 409.117006][T23766] active_file 0 [ 409.120516][T23766] unevictable 0 [ 409.124018][T23766] hierarchical_memory_limit 314572800 [ 409.129445][T23766] hierarchical_memsw_limit 9223372036854771712 [ 409.135643][T23766] total_cache 0 [ 409.139135][T23766] total_rss 0 [ 409.142480][T23766] total_shmem 0 [ 409.145963][T23766] total_mapped_file 0 [ 409.149956][T23766] total_dirty 0 [ 409.153465][T23766] total_writeback 0 [ 409.157282][T23766] total_workingset_refault_anon 3238 [ 409.162655][T23766] total_workingset_refault_file 4860 [ 409.167979][T23766] total_swap 679936 [ 409.171800][T23766] total_swapcached 0 [ 409.175727][T23766] total_pgpgin 867339 [ 409.180048][T23766] total_pgpgout 867339 [ 409.184244][T23766] total_pgfault 647329 [ 409.188353][T23766] total_pgmajfault 393 [ 409.192431][T23766] total_inactive_anon 0 [ 409.196707][T23766] total_active_anon 0 [ 409.200703][T23766] total_inactive_file 0 [ 409.204870][T23766] total_active_file 0 [ 409.208884][T23766] total_unevictable 0 [ 409.212877][T23766] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.7147,pid=23764,uid=0 [ 409.227732][T23766] Memory cgroup out of memory: Killed process 23764 (syz.5.7147) total-vm:95928kB, anon-rss:1100kB, file-rss:22348kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:0 [ 409.362983][T23922] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7171'. [ 409.373137][T23922] netlink: 36 bytes leftover after parsing attributes in process `syz.0.7171'. [ 409.421522][T23927] lo speed is unknown, defaulting to 1000 [ 409.427635][T23927] vxcan1 speed is unknown, defaulting to 1000 [ 409.635573][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 409.635592][ T29] audit: type=1107 audit(2000000184.152:16730): pid=23936 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='g'jNJ0 pyEG) [ 409.635592][ T29] q¾BӜφҭ$2(P.)s|Bh==\t˱d}9psp68|n85_#Vy׋ZU:@2rЍ TgXQ,64)3&T $ƒl=gTƌL1%llTH$hѲv2 y&>_ĦZ:ʽMl~#ɺFN=I䶈}Xm"qR(5/a=]89֤' [ 409.686970][T23937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=23937 comm=syz.7.7176 [ 410.678252][ T29] audit: type=1326 audit(2000000185.125:16731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23958 comm="syz.0.7184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 410.704567][ T29] audit: type=1326 audit(2000000185.143:16732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23958 comm="syz.0.7184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 410.728277][ T29] audit: type=1326 audit(2000000185.143:16733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23958 comm="syz.0.7184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 410.752658][ T29] audit: type=1326 audit(2000000185.143:16734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23958 comm="syz.0.7184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 410.776401][ T29] audit: type=1326 audit(2000000185.143:16735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23958 comm="syz.0.7184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 410.800413][ T29] audit: type=1326 audit(2000000185.143:16736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23958 comm="syz.0.7184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 410.824032][ T29] audit: type=1326 audit(2000000185.143:16737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23958 comm="syz.0.7184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 410.848020][ T29] audit: type=1326 audit(2000000185.143:16738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23958 comm="syz.0.7184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 410.872736][T23963] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7184'. [ 410.904769][ T29] audit: type=1326 audit(2000000185.330:16739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23965 comm="syz.3.7186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0725a1e169 code=0x7ffc0000 [ 411.785764][T23994] xt_hashlimit: size too large, truncated to 1048576 [ 411.991835][T24008] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7201'. [ 412.380299][T24041] lo speed is unknown, defaulting to 1000 [ 412.391793][T24041] vxcan1 speed is unknown, defaulting to 1000 [ 412.564581][T24053] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7216'. [ 412.708924][T24069] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7222'. [ 412.758438][T24074] lo speed is unknown, defaulting to 1000 [ 412.774295][T24074] vxcan1 speed is unknown, defaulting to 1000 [ 412.865772][T24082] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7227'. [ 413.205269][T24096] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 415.225425][T24133] xt_hashlimit: size too large, truncated to 1048576 [ 415.406810][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 415.406837][ T29] audit: type=1326 audit(2000000189.540:16842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24127 comm="syz.5.7244" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x0 [ 415.766727][ T29] audit: type=1326 audit(2000000189.886:16843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24155 comm="syz.0.7254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 415.817652][ T29] audit: type=1326 audit(2000000189.886:16844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24155 comm="syz.0.7254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 415.841338][ T29] audit: type=1326 audit(2000000189.886:16845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24155 comm="syz.0.7254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 415.865041][ T29] audit: type=1326 audit(2000000189.886:16846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24155 comm="syz.0.7254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 415.889014][ T29] audit: type=1326 audit(2000000189.886:16847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24155 comm="syz.0.7254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 415.912652][ T29] audit: type=1326 audit(2000000189.886:16848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24155 comm="syz.0.7254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 415.936410][ T29] audit: type=1326 audit(2000000189.886:16849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24155 comm="syz.0.7254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 415.960357][ T29] audit: type=1326 audit(2000000189.886:16850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24155 comm="syz.0.7254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 415.984018][ T29] audit: type=1326 audit(2000000189.886:16851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24155 comm="syz.0.7254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f806879e169 code=0x7ffc0000 [ 416.084587][T24168] infiniband syz!: set down [ 416.089157][T24168] infiniband syz!: added team_slave_0 [ 416.109243][T24168] RDS/IB: syz!: added [ 416.116221][T24168] smc: adding ib device syz! with port count 1 [ 416.123791][T24168] smc: ib device syz! port 1 has pnetid [ 417.334169][T24192] 9pnet_fd: Insufficient options for proto=fd [ 417.526105][T24208] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7268'. [ 417.568947][T24208] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 417.603113][T24213] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7271'. [ 417.625871][T24213] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24213 comm=syz.7.7271 [ 417.823237][T24227] 9pnet_fd: Insufficient options for proto=fd [ 417.882999][T24233] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 418.203369][T24252] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7286'. [ 418.237386][T24252] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24252 comm=syz.3.7286 [ 418.383235][T24266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24266 comm=syz.8.7292 [ 418.742264][T24284] netlink: 76 bytes leftover after parsing attributes in process `syz.8.7299'. [ 418.992411][T24297] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7303'. [ 419.022939][T24299] bridge0: entered allmulticast mode [ 419.054900][T24303] netem: change failed [ 419.069127][T24305] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7307'. [ 419.180718][T24313] lo speed is unknown, defaulting to 1000 [ 419.188292][T24313] vxcan1 speed is unknown, defaulting to 1000 [ 419.218334][T24315] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 419.384560][T24327] lo speed is unknown, defaulting to 1000 [ 419.390746][T24327] vxcan1 speed is unknown, defaulting to 1000 [ 419.481714][T24315] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 419.589997][T24315] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 419.685826][T24315] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 419.786334][T24315] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 419.898244][T24315] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 419.989816][T24315] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 420.361320][T24315] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 420.506461][T24340] tipc: Enabling of bearer rejected, failed to enable media [ 420.541440][T24342] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 420.669170][T24342] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 420.769681][T24342] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 421.277114][T24342] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 421.486100][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 421.486119][ T29] audit: type=1326 audit(2000000195.236:16973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24369 comm="syz.7.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 421.521210][ T29] audit: type=1326 audit(2000000195.246:16974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24369 comm="syz.7.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 421.524375][T24370] wg2: left promiscuous mode [ 421.544943][ T29] audit: type=1326 audit(2000000195.264:16975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24369 comm="syz.7.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 421.549533][T24370] wg2: left allmulticast mode [ 421.573102][ T29] audit: type=1326 audit(2000000195.264:16976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24369 comm="syz.7.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 421.601529][ T29] audit: type=1326 audit(2000000195.264:16977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24369 comm="syz.7.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 421.625150][ T29] audit: type=1326 audit(2000000195.264:16978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24369 comm="syz.7.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 421.648835][ T29] audit: type=1326 audit(2000000195.264:16979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24369 comm="syz.7.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 421.672602][ T29] audit: type=1326 audit(2000000195.264:16980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24369 comm="syz.7.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 421.696221][ T29] audit: type=1326 audit(2000000195.264:16981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24369 comm="syz.7.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 421.719865][ T29] audit: type=1326 audit(2000000195.264:16982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24369 comm="syz.7.7330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 421.903633][T24381] 9pnet_fd: Insufficient options for proto=fd [ 421.943476][T24379] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7334'. [ 422.012456][T24395] netlink: 'syz.3.7338': attribute type 13 has an invalid length. [ 422.157599][T24342] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.170881][T24342] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.183225][T24342] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.196334][T24342] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.387159][T24405] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7341'. [ 422.396330][T24405] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 422.480345][T24413] delete_channel: no stack [ 423.454930][T24458] lo speed is unknown, defaulting to 1000 [ 423.461342][T24458] vxcan1 speed is unknown, defaulting to 1000 [ 424.874167][T24579] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7369'. [ 424.984507][T24579] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7369'. [ 425.155853][T24590] lo speed is unknown, defaulting to 1000 [ 425.163034][T24590] vxcan1 speed is unknown, defaulting to 1000 [ 425.169455][T24591] lo speed is unknown, defaulting to 1000 [ 425.198196][T24595] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7375'. [ 425.229456][T24591] vxcan1 speed is unknown, defaulting to 1000 [ 425.559879][T24625] netlink: 'syz.0.7379': attribute type 13 has an invalid length. [ 425.663951][T24625] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 425.672433][T24625] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 425.680904][T24625] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 425.689357][T24625] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 425.907857][T24651] lo speed is unknown, defaulting to 1000 [ 425.914053][T24651] vxcan1 speed is unknown, defaulting to 1000 [ 426.627672][T24729] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7396'. [ 427.077743][T24753] lo speed is unknown, defaulting to 1000 [ 427.084263][T24753] vxcan1 speed is unknown, defaulting to 1000 [ 427.265734][T24761] bridge0: entered allmulticast mode [ 427.325800][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 427.325817][ T29] audit: type=1326 audit(2000000200.690:17005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24764 comm="syz.5.7409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 427.375235][ T29] audit: type=1326 audit(2000000200.690:17006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24764 comm="syz.5.7409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 427.398926][ T29] audit: type=1326 audit(2000000200.690:17007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24764 comm="syz.5.7409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 427.422708][ T29] audit: type=1326 audit(2000000200.690:17008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24764 comm="syz.5.7409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 427.446325][ T29] audit: type=1326 audit(2000000200.699:17009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24764 comm="syz.5.7409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 427.470093][ T29] audit: type=1326 audit(2000000200.699:17010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24764 comm="syz.5.7409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 427.493863][ T29] audit: type=1326 audit(2000000200.699:17011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24764 comm="syz.5.7409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 427.517640][ T29] audit: type=1326 audit(2000000200.699:17012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24764 comm="syz.5.7409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 427.541370][ T29] audit: type=1326 audit(2000000200.699:17013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24764 comm="syz.5.7409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 427.565016][ T29] audit: type=1326 audit(2000000200.699:17014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24764 comm="syz.5.7409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 427.661979][T24774] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7410'. [ 427.821323][T24790] lo speed is unknown, defaulting to 1000 [ 427.827436][T24790] vxcan1 speed is unknown, defaulting to 1000 [ 427.871159][T24795] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 427.903974][T24797] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 428.019298][T24806] netlink: 'syz.7.7423': attribute type 27 has an invalid length. [ 428.127854][T24806] ip6gretap0: left promiscuous mode [ 428.134101][T24806] ip6gretap0: left allmulticast mode [ 428.153966][T24806] bridge_slave_0: left promiscuous mode [ 428.169414][T24806] veth3: left promiscuous mode [ 428.174547][T24806] veth3: left allmulticast mode [ 428.181763][T24806] vlan1: left promiscuous mode [ 428.187226][T24806] bond1: left promiscuous mode [ 428.192378][T24806] ip6gretap1: left promiscuous mode [ 428.199594][T24806] vlan1: left allmulticast mode [ 428.204959][T24806] bond1: left allmulticast mode [ 428.210200][T24806] ip6gretap1: left allmulticast mode [ 428.216141][T24806] geneve2: left promiscuous mode [ 428.221232][T24806] geneve2: left allmulticast mode [ 428.229411][T24806] gtp0: left promiscuous mode [ 428.704646][T24806] ipip0: left promiscuous mode [ 428.795016][T24797] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 429.032121][T24797] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 429.069443][T24829] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7434'. [ 429.110906][T24829] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 429.172734][T24797] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 429.306628][T24797] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 429.350978][T24797] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 429.404194][T24797] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 429.539709][T24797] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 430.525117][T24891] netlink: 292 bytes leftover after parsing attributes in process `syz.3.7450'. [ 430.791408][T24900] lo speed is unknown, defaulting to 1000 [ 430.797924][T24900] vxcan1 speed is unknown, defaulting to 1000 [ 431.275569][T24909] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7460'. [ 431.284708][T24909] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7460'. [ 431.313374][T24914] smc: removing ib device syz2 [ 431.353909][T24917] ref_ctr_offset mismatch. inode: 0x1806 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa [ 431.379079][T24917] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 431.387458][T24917] ref_ctr decrement failed for inode: 0x1806 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88818bf86880 [ 431.420138][T24917] uprobe: syz.0.7463:24917 failed to unregister, leaking uprobe [ 431.727783][T24939] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7472'. [ 431.832652][T24953] lo speed is unknown, defaulting to 1000 [ 432.304457][T24961] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7476'. [ 432.811160][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 432.811179][ T29] audit: type=1400 audit(2000000205.825:17250): avc: denied { setopt } for pid=24970 comm="syz.7.7480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 432.853935][ T29] audit: type=1326 audit(2000000205.834:17251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24975 comm="syz.8.7482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 432.877692][ T29] audit: type=1326 audit(2000000205.834:17252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24975 comm="syz.8.7482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 432.901396][ T29] audit: type=1326 audit(2000000205.834:17253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24975 comm="syz.8.7482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 432.925594][ T29] audit: type=1326 audit(2000000205.834:17254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24975 comm="syz.8.7482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 432.949382][ T29] audit: type=1326 audit(2000000205.834:17255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24975 comm="syz.8.7482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 432.973173][ T29] audit: type=1326 audit(2000000205.834:17256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24975 comm="syz.8.7482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 432.996770][ T29] audit: type=1326 audit(2000000205.834:17257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24975 comm="syz.8.7482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 433.020494][ T29] audit: type=1326 audit(2000000205.834:17258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24975 comm="syz.8.7482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 433.044126][ T29] audit: type=1326 audit(2000000205.834:17259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24975 comm="syz.8.7482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 433.083742][T24985] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7485'. [ 433.134688][T24985] lo speed is unknown, defaulting to 1000 [ 433.346304][T24993] vlan0: entered allmulticast mode [ 433.359761][T24993] $H: (slave vlan0): Opening slave failed [ 433.513260][T24997] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 433.598502][T25000] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7487'. [ 433.607637][T25000] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7487'. [ 433.830953][T25000] wireguard0: entered promiscuous mode [ 433.836645][T25000] wireguard0: entered allmulticast mode [ 435.727088][T25041] Process accounting resumed [ 436.111890][T25057] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7504'. [ 436.239851][T25064] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7507'. [ 436.607637][T25077] netlink: 16402 bytes leftover after parsing attributes in process `syz.8.7512'. [ 436.623668][T25077] @: renamed from vlan0 [ 437.244033][T25125] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7533'. [ 437.274818][T25125] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7533'. [ 437.285101][T25127] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 437.323801][T25135] 9pnet_fd: Insufficient options for proto=fd [ 437.522636][T25162] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=25162 comm=syz.7.7549 [ 437.565429][T25166] lo speed is unknown, defaulting to 1000 [ 437.876328][T25180] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7556'. [ 437.909315][T25186] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7558'. [ 437.937415][T25188] bridge0: port 1(team0) entered blocking state [ 437.944016][T25188] bridge0: port 1(team0) entered disabled state [ 437.951051][T25188] team0: entered allmulticast mode [ 437.956495][T25188] geneve1: entered allmulticast mode [ 437.964771][T25188] team0: entered promiscuous mode [ 437.969848][T25188] geneve1: entered promiscuous mode [ 437.976557][T25188] bridge0: port 1(team0) entered blocking state [ 437.982910][T25188] bridge0: port 1(team0) entered forwarding state [ 438.173310][T25196] tipc: Enabling of bearer rejected, failed to enable media [ 438.278158][ T29] kauditd_printk_skb: 366 callbacks suppressed [ 438.278173][ T29] audit: type=1326 audit(2000000210.942:17626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25201 comm="syz.8.7566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 438.308834][ T29] audit: type=1326 audit(2000000210.942:17627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25201 comm="syz.8.7566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 438.332497][ T29] audit: type=1326 audit(2000000210.942:17628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25201 comm="syz.8.7566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 438.356428][ T29] audit: type=1326 audit(2000000210.942:17629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25201 comm="syz.8.7566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 438.380175][ T29] audit: type=1326 audit(2000000210.942:17630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25201 comm="syz.8.7566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 438.403957][ T29] audit: type=1326 audit(2000000210.942:17631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25201 comm="syz.8.7566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 438.427799][ T29] audit: type=1326 audit(2000000210.942:17632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25201 comm="syz.8.7566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 438.451488][ T29] audit: type=1326 audit(2000000210.942:17633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25201 comm="syz.8.7566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 438.475156][ T29] audit: type=1326 audit(2000000210.942:17634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25201 comm="syz.8.7566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 438.498759][ T29] audit: type=1326 audit(2000000210.942:17635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25201 comm="syz.8.7566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 438.606314][T25211] netlink: 2256 bytes leftover after parsing attributes in process `syz.5.7569'. [ 438.616272][T25227] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 438.709608][T25240] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7575'. [ 438.760497][T25245] lo: entered promiscuous mode [ 439.662913][T25263] netlink: 56 bytes leftover after parsing attributes in process `syz.8.7587'. [ 440.421188][T25298] 9pnet_fd: Insufficient options for proto=fd [ 440.790783][T25322] lo speed is unknown, defaulting to 1000 [ 440.869658][T25323] lo speed is unknown, defaulting to 1000 [ 441.246579][T25344] IPVS: Error connecting to the multicast addr [ 441.257872][T25344] tipc: Enabling of bearer rejected, already enabled [ 441.665608][T25380] __nla_validate_parse: 5 callbacks suppressed [ 441.665626][T25380] netlink: 96 bytes leftover after parsing attributes in process `syz.8.7629'. [ 442.479003][T25407] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7639'. [ 442.490489][T25407] hsr_slave_1 (unregistering): left promiscuous mode [ 442.686232][T25422] netlink: 44 bytes leftover after parsing attributes in process `syz.0.7646'. [ 442.704305][T25422] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7646'. [ 442.797729][T25430] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7650'. [ 442.809604][T25430] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7650'. [ 442.958218][T25448] netlink: 40 bytes leftover after parsing attributes in process `syz.8.7645'. [ 442.987588][T25452] netlink: 'syz.7.7657': attribute type 7 has an invalid length. [ 442.995568][T25452] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7657'. [ 444.380363][T25497] lo speed is unknown, defaulting to 1000 [ 445.151405][T25510] vlan0: entered promiscuous mode [ 445.156523][T25510] : entered promiscuous mode [ 445.309553][ T29] kauditd_printk_skb: 409 callbacks suppressed [ 445.309568][ T29] audit: type=1326 audit(2000000217.517:18045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25514 comm="syz.5.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 445.363246][ T29] audit: type=1326 audit(2000000217.555:18046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25514 comm="syz.5.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 445.386929][ T29] audit: type=1326 audit(2000000217.555:18047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25514 comm="syz.5.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 445.410521][ T29] audit: type=1326 audit(2000000217.555:18048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25514 comm="syz.5.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 445.434174][ T29] audit: type=1326 audit(2000000217.555:18049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25514 comm="syz.5.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 445.457816][ T29] audit: type=1326 audit(2000000217.555:18050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25514 comm="syz.5.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 445.481636][ T29] audit: type=1326 audit(2000000217.555:18051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25514 comm="syz.5.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 445.505244][ T29] audit: type=1326 audit(2000000217.555:18052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25514 comm="syz.5.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 445.529189][ T29] audit: type=1326 audit(2000000217.555:18053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25514 comm="syz.5.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 445.552873][ T29] audit: type=1326 audit(2000000217.555:18054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25514 comm="syz.5.7682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 445.721422][T25534] lo speed is unknown, defaulting to 1000 [ 445.771415][T25541] netlink: 3 bytes leftover after parsing attributes in process `syz.3.7691'. [ 445.780790][T25541] 0X: renamed from caif0 [ 445.787662][T25541] 0X: entered allmulticast mode [ 445.792951][T25541] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 445.901846][T25552] netlink: 'syz.7.7694': attribute type 13 has an invalid length. [ 445.984064][T25554] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7695'. [ 446.353364][T25580] netlink: 'syz.0.7707': attribute type 13 has an invalid length. [ 446.401985][T25584] 9pnet_fd: Insufficient options for proto=fd [ 446.431230][T25588] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 446.738234][T25608] lo speed is unknown, defaulting to 1000 [ 446.948593][T25607] lo speed is unknown, defaulting to 1000 [ 447.146208][T25605] __nla_validate_parse: 4 callbacks suppressed [ 447.146239][T25605] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7717'. [ 447.164910][T25605] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 448.388424][T25653] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7737'. [ 448.397679][T25653] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 449.096649][T25698] netlink: 36 bytes leftover after parsing attributes in process `syz.8.7749'. [ 449.429221][T25704] geneve0: entered allmulticast mode [ 449.720310][T25711] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7749'. [ 450.931406][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 450.931422][ T29] audit: type=1326 audit(2000000222.774:18271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25727 comm="syz.8.7758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 450.961571][ T29] audit: type=1326 audit(2000000222.774:18272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25727 comm="syz.8.7758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 451.003677][T25728] lo speed is unknown, defaulting to 1000 [ 451.028799][T25729] lo speed is unknown, defaulting to 1000 [ 451.049124][T25732] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7759'. [ 451.071449][T25733] netdevsim netdevsim8 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 451.081266][T25733] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.172841][T25733] netdevsim netdevsim8 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 451.182755][T25733] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.241826][ T29] audit: type=1326 audit(2000000223.064:18273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25727 comm="syz.8.7758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 451.265649][ T29] audit: type=1326 audit(2000000223.064:18274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25727 comm="syz.8.7758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf79cee169 code=0x7ffc0000 [ 451.335247][T25733] netdevsim netdevsim8 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 451.345295][T25733] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.478596][T25746] netlink: 'syz.7.7765': attribute type 13 has an invalid length. [ 451.509969][T25733] netdevsim netdevsim8 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 451.519818][T25733] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 451.591781][T25733] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.600148][T25733] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.611768][T25733] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.620068][T25733] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.657399][T25733] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.665830][T25733] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.680066][ T29] audit: type=1326 audit(2000000223.457:18275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25750 comm="syz.7.7767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 451.703743][ T29] audit: type=1326 audit(2000000223.457:18276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25750 comm="syz.7.7767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 451.727372][ T29] audit: type=1326 audit(2000000223.457:18277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25750 comm="syz.7.7767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 451.751025][ T29] audit: type=1326 audit(2000000223.457:18278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25750 comm="syz.7.7767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 451.758733][T25733] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 451.774622][ T29] audit: type=1326 audit(2000000223.457:18279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25750 comm="syz.7.7767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 451.774660][ T29] audit: type=1326 audit(2000000223.457:18280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25750 comm="syz.7.7767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 451.782939][T25733] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 451.884669][T25757] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7769'. [ 452.176745][T25765] lo speed is unknown, defaulting to 1000 [ 452.265564][T25772] lo speed is unknown, defaulting to 1000 [ 452.501297][T25786] lo speed is unknown, defaulting to 1000 [ 452.863557][T25812] netlink: 96 bytes leftover after parsing attributes in process `syz.5.7788'. [ 453.641625][T25839] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7798'. [ 453.666110][T25837] lo speed is unknown, defaulting to 1000 [ 453.715539][T25843] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7799'. [ 453.786664][T25845] lo speed is unknown, defaulting to 1000 [ 453.835692][T25847] lo speed is unknown, defaulting to 1000 [ 453.869267][T25853] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 454.782926][T25888] lo speed is unknown, defaulting to 1000 [ 454.794576][T25893] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 455.605309][T25925] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7829'. [ 455.800478][T25930] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 455.953534][T25940] Process accounting resumed [ 456.045543][T25949] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7838'. [ 456.058844][T25958] 9pnet: p9_errstr2errno: server reported unknown error 1 g;-~ [ 456.115323][T25964] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7841'. [ 456.125501][T25964] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7841'. [ 456.315298][T25980] netlink: 'syz.5.7850': attribute type 2 has an invalid length. [ 458.172773][ T29] kauditd_printk_skb: 398 callbacks suppressed [ 458.172791][ T29] audit: type=1107 audit(2000000229.556:18679): pid=26029 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 458.203097][ T29] audit: type=1326 audit(2000000229.584:18680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26029 comm="syz.3.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0725a1e169 code=0x7ffc0000 [ 458.227106][ T29] audit: type=1326 audit(2000000229.584:18681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26029 comm="syz.3.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0725a1e169 code=0x7ffc0000 [ 458.361686][ T29] audit: type=1326 audit(2000000229.631:18682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26029 comm="syz.3.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f0725a1e169 code=0x7ffc0000 [ 458.385351][ T29] audit: type=1326 audit(2000000229.631:18683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26029 comm="syz.3.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0725a1e169 code=0x7ffc0000 [ 458.408956][ T29] audit: type=1326 audit(2000000229.631:18684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26029 comm="syz.3.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0725a1e169 code=0x7ffc0000 [ 458.432570][ T29] audit: type=1326 audit(2000000229.631:18685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26029 comm="syz.3.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0725a1e169 code=0x7ffc0000 [ 458.456297][ T29] audit: type=1326 audit(2000000229.631:18686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26029 comm="syz.3.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0725a1e1a3 code=0x7ffc0000 [ 458.479719][ T29] audit: type=1326 audit(2000000229.631:18687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26029 comm="syz.3.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f0725a1cc1f code=0x7ffc0000 [ 458.503245][ T29] audit: type=1326 audit(2000000229.631:18688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26029 comm="syz.3.7867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f0725a1e1f7 code=0x7ffc0000 [ 458.685566][T26061] __nla_validate_parse: 6 callbacks suppressed [ 458.685582][T26061] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7878'. [ 458.705203][T26064] FAT-fs (loop1): bogus number of reserved sectors [ 458.711773][T26064] FAT-fs (loop1): Can't find a valid FAT filesystem [ 458.795726][T26072] tmpfs: Unknown parameter 'sizlink' [ 458.838859][T26074] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 459.001654][T26071] delete_channel: no stack [ 459.312930][T26086] netlink: 132 bytes leftover after parsing attributes in process `syz.8.7890'. [ 459.628245][T26106] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7897'. [ 459.664438][T26106] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7897'. [ 459.726247][T26110] ref_ctr_offset mismatch. inode: 0x234f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xc [ 459.828779][T26125] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7906'. [ 459.830253][T26118] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7903'. [ 459.837857][T26125] netlink: 108 bytes leftover after parsing attributes in process `syz.0.7906'. [ 459.858833][ T3379] kernel write not supported for file bpf-prog (pid: 3379 comm: kworker/1:3) [ 459.868044][T26125] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7906'. [ 459.886760][T26125] netlink: 108 bytes leftover after parsing attributes in process `syz.0.7906'. [ 459.895902][T26125] netlink: 84 bytes leftover after parsing attributes in process `syz.0.7906'. [ 460.055472][T26140] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 460.872902][ T5304] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 460.930764][ T5304] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.037233][ T5304] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.090850][ T5304] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.148737][T26170] netlink: 'syz.7.7921': attribute type 3 has an invalid length. [ 461.194322][ T5304] bridge_slave_1: left allmulticast mode [ 461.200247][ T5304] bridge_slave_1: left promiscuous mode [ 461.205996][ T5304] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.224057][ T5304] bridge_slave_0: left allmulticast mode [ 461.229899][ T5304] bridge_slave_0: left promiscuous mode [ 461.235590][ T5304] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.495648][T26176] netlink: 'syz.0.7923': attribute type 10 has an invalid length. [ 461.506990][ T5304] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 461.521516][ T5304] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 461.539374][ T5304] bond0 (unregistering): Released all slaves [ 461.553164][T26175] macvlan0: entered promiscuous mode [ 461.558621][T26175] bridge0: entered promiscuous mode [ 461.568749][T26175] bridge0: port 1(macvlan0) entered blocking state [ 461.575467][T26175] bridge0: port 1(macvlan0) entered disabled state [ 461.583121][T26175] macvlan0: entered allmulticast mode [ 461.588717][T26175] bridge0: entered allmulticast mode [ 461.594960][T26175] macvlan0: left allmulticast mode [ 461.600135][T26175] bridge0: left allmulticast mode [ 461.619864][T26175] bridge0: left promiscuous mode [ 461.650329][T26176] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 461.710717][ T5304] hsr_slave_0: left promiscuous mode [ 461.736119][ T5304] hsr_slave_1: left promiscuous mode [ 461.742555][ T5304] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 461.750000][ T5304] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 461.757991][ T5304] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 461.765445][ T5304] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 461.776880][ T5304] veth1_macvtap: left promiscuous mode [ 461.782728][ T5304] veth0_macvtap: left promiscuous mode [ 461.788419][ T5304] veth1_vlan: left promiscuous mode [ 461.794123][ T5304] veth0_vlan: left promiscuous mode [ 461.839364][T26183] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=26183 comm=syz.5.7925 [ 461.882915][ T5304] team0 (unregistering): Port device team_slave_1 removed [ 461.894464][ T5304] team0 (unregistering): Port device team_slave_0 removed [ 462.977566][T26204] tipc: Enabling of bearer rejected, already enabled [ 463.056697][T26210] 9pnet_fd: Insufficient options for proto=fd [ 463.140143][T26216] sch_tbf: burst 511 is lower than device veth17 mtu (1514) ! [ 463.159586][T26221] lo: entered promiscuous mode [ 463.164466][T26221] lo: entered allmulticast mode [ 463.195096][T26227] bridge: RTM_NEWNEIGH with invalid ether address [ 463.378405][ T3378] Process accounting resumed [ 463.677328][T26266] xt_CT: You must specify a L4 protocol and not use inversions on it [ 464.414816][T26289] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 464.450208][T26291] netlink: 'syz.8.7965': attribute type 10 has an invalid length. [ 464.458237][T26291] __nla_validate_parse: 6 callbacks suppressed [ 464.458256][T26291] netlink: 40 bytes leftover after parsing attributes in process `syz.8.7965'. [ 464.474298][T26291] dummy0: entered promiscuous mode [ 464.481101][T26293] netlink: '+}[@': attribute type 10 has an invalid length. [ 464.487628][T26291] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 464.488519][T26293] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 464.516449][T26289] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 464.577568][T26289] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 464.649235][T26289] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 464.711268][T26312] netlink: 32 bytes leftover after parsing attributes in process `syz.3.7973'. [ 464.751920][T26289] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 464.764721][T26289] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 464.777936][T26289] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 464.790053][T26289] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 464.869020][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 464.869038][ T29] audit: type=1326 audit(2000000235.814:18810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26321 comm="syz.5.7977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 465.050904][ T29] audit: type=1326 audit(2000000235.842:18811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26321 comm="syz.5.7977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 465.074882][ T29] audit: type=1326 audit(2000000235.842:18812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26321 comm="syz.5.7977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 465.098469][ T29] audit: type=1326 audit(2000000235.842:18813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26321 comm="syz.5.7977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 465.122093][ T29] audit: type=1326 audit(2000000235.842:18814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26321 comm="syz.5.7977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 465.145760][ T29] audit: type=1326 audit(2000000235.842:18815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26321 comm="syz.5.7977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 465.169619][ T29] audit: type=1326 audit(2000000235.842:18816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26321 comm="syz.5.7977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 465.193339][ T29] audit: type=1326 audit(2000000235.842:18817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26321 comm="syz.5.7977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 465.216933][ T29] audit: type=1326 audit(2000000235.842:18818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26321 comm="syz.5.7977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 465.240539][ T29] audit: type=1326 audit(2000000235.842:18819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26321 comm="syz.5.7977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4945a2e169 code=0x7ffc0000 [ 465.310843][T26340] netlink: 'syz.5.7984': attribute type 10 has an invalid length. [ 465.320134][T26340] 8021q: adding VLAN 0 to HW filter on device team0 [ 465.327832][T26340] team0: entered promiscuous mode [ 465.332939][T26340] geneve1: entered promiscuous mode [ 465.338290][T26340] team0: entered allmulticast mode [ 465.343484][T26340] geneve1: entered allmulticast mode [ 465.349132][T26340] $H: (slave team0): Enslaving as an active interface with an up link [ 465.357866][T26341] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7980'. [ 465.366939][T26341] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7980'. [ 465.376050][T26341] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7980'. [ 465.385245][T26341] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7980'. [ 465.394247][T26341] netlink: 'syz.0.7980': attribute type 6 has an invalid length. [ 465.422115][T26346] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 465.456071][T26348] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7987'. [ 465.466695][T26348] netlink: 16 bytes leftover after parsing attributes in process `syz.5.7987'. [ 467.654395][T26406] netlink: 32 bytes leftover after parsing attributes in process `syz.5.8007'. [ 467.665094][T26406] 9pnet_fd: Insufficient options for proto=fd [ 467.682185][T26408] bond_slave_1: entered promiscuous mode [ 467.690427][T26408] bond_slave_1 (unregistering): left promiscuous mode [ 468.341870][T26424] lo speed is unknown, defaulting to 1000 [ 469.178026][T26439] netlink: 'syz.0.8020': attribute type 30 has an invalid length. [ 470.340935][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 470.340952][ T29] audit: type=1326 audit(2000000240.930:19050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26459 comm="syz.7.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 470.378310][ T29] audit: type=1326 audit(2000000240.959:19051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26459 comm="syz.7.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 470.402079][ T29] audit: type=1326 audit(2000000240.959:19052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26459 comm="syz.7.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 470.425687][ T29] audit: type=1326 audit(2000000240.959:19053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26459 comm="syz.7.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 470.449385][ T29] audit: type=1326 audit(2000000240.959:19054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26459 comm="syz.7.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 470.473040][ T29] audit: type=1326 audit(2000000240.959:19055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26459 comm="syz.7.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 470.496614][ T29] audit: type=1326 audit(2000000240.959:19056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26459 comm="syz.7.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 470.520480][ T29] audit: type=1326 audit(2000000240.959:19057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26459 comm="syz.7.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 470.543988][ T29] audit: type=1326 audit(2000000240.959:19058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26459 comm="syz.7.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 470.567608][ T29] audit: type=1326 audit(2000000240.959:19059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26459 comm="syz.7.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f092bf7e169 code=0x7ffc0000 [ 470.629894][T26473] vlan0: entered promiscuous mode [ 470.857727][T26486] lo speed is unknown, defaulting to 1000 [ 471.208953][T26498] netdevsim netdevsim8 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 471.218977][T26498] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.257075][T26498] netdevsim netdevsim8 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 471.267007][T26498] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.366733][T26498] netdevsim netdevsim8 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 471.376621][T26498] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.440618][T26498] netdevsim netdevsim8 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 471.450683][T26498] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.504913][T26498] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 471.513330][T26498] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.546957][T26498] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 471.555315][T26498] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.597983][T26498] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 471.606281][T26498] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.630645][T26498] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 471.638957][T26498] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.701749][T26503] ================================================================== [ 471.709877][T26503] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 471.711728][T26508] __nla_validate_parse: 1 callbacks suppressed [ 471.711745][T26508] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8045'. [ 471.716306][T26503] [ 471.716312][T26503] write to 0xffffc90009e93bd0 of 4 bytes by interrupt on cpu 1: [ 471.716331][T26503] pollwake+0xc1/0x110 [ 471.716354][T26503] __wake_up+0x65/0xb0 [ 471.749511][T26503] bpf_ringbuf_notify+0x22/0x30 [ 471.754404][T26503] irq_work_run+0xe1/0x2d0 [ 471.758835][T26503] __sysvec_irq_work+0x23/0x1a0 [ 471.763715][T26503] sysvec_irq_work+0x66/0x80 [ 471.768335][T26503] asm_sysvec_irq_work+0x1a/0x20 [ 471.773291][T26503] default_send_IPI_self+0x38/0x80 [ 471.778427][T26503] arch_irq_work_raise+0x48/0x50 [ 471.783393][T26503] __irq_work_queue_local+0x82/0x1d0 [ 471.788712][T26503] irq_work_queue+0x85/0x120 [ 471.793318][T26503] bpf_ringbuf_discard+0xcd/0xf0 [ 471.798290][T26503] bpf_prog_fe0ed97373b08409+0x47/0x4b [ 471.803777][T26503] bpf_trace_run3+0x10e/0x1d0 [ 471.808473][T26503] kmem_cache_free+0x243/0x2e0 [ 471.813297][T26503] security_file_free+0x61/0xa0 [ 471.818193][T26503] __fput+0x45c/0x640 [ 471.822228][T26503] ____fput+0x1c/0x30 [ 471.826248][T26503] task_work_run+0x13c/0x1b0 [ 471.830952][T26503] do_exit+0x5d8/0x17e0 [ 471.835129][T26503] do_group_exit+0x142/0x150 [ 471.839738][T26503] __x64_sys_exit_group+0x1f/0x20 [ 471.844783][T26503] x64_sys_call+0x2e03/0x2e10 [ 471.849477][T26503] do_syscall_64+0xc9/0x1a0 [ 471.853999][T26503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 471.859902][T26503] [ 471.862228][T26503] read to 0xffffc90009e93bd0 of 4 bytes by task 26503 on cpu 0: [ 471.869857][T26503] do_sys_poll+0x9f1/0xc80 [ 471.874279][T26503] __se_sys_ppoll+0x1b5/0x1f0 [ 471.878962][T26503] __x64_sys_ppoll+0x67/0x80 [ 471.883555][T26503] x64_sys_call+0x2c89/0x2e10 [ 471.888241][T26503] do_syscall_64+0xc9/0x1a0 [ 471.892758][T26503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 471.898658][T26503] [ 471.900977][T26503] value changed: 0x00000000 -> 0x00000001 [ 471.906691][T26503] [ 471.909016][T26503] Reported by Kernel Concurrency Sanitizer on: [ 471.915166][T26503] CPU: 0 UID: 0 PID: 26503 Comm: syz.7.8043 Not tainted 6.15.0-rc2-syzkaller-00278-gfc96b232f8e7 #0 PREEMPT(voluntary) [ 471.927672][T26503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 471.937738][T26503] ==================================================================