last executing test programs: 3.555557602s ago: executing program 3 (id=1790): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x8000) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000210000000000000000000000000a6c000000160a3f360000000000000000020000000900010073797a30000000004000038008000240000000002c0003801400010076657468305f746f5f626f6e64000000140001007665746830000000000000000000000008000140000000000900020073797a300000000014000000110001"], 0x94}}, 0x8000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) unlink(0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000b80)=ANY=[@ANYBLOB="20000000170a0103"], 0x20}, 0x1, 0x0, 0x0, 0x20000005}, 0x4000000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000300)={0x1, 0x1000}, 0x4) sendmsg$IPSET_CMD_LIST(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc020000000000000000000000000000ff02000000000000000000000000000100000000000000000a"], 0xb8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x1ffffe02, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_xfrm(r9, &(0x7f0000000480)={0x0, 0x900, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x0) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0x73220c8b}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000580)=""/104, 0x68}], 0x1}, 0x3}, {{0x0, 0x0, 0x0}, 0xf}], 0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x111044, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_pgetevents(0x0, 0x7f, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 3.371431176s ago: executing program 1 (id=1793): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800060000000000181200"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x9, 0x80200) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getpgid(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x400, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x7, 0x9, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0xffffffffffffffff, 0x5ada41) syz_usb_disconnect(r6) syz_usb_connect$cdc_ncm(0x6, 0xf3, &(0x7f0000000540)=ANY=[@ANYBLOB="12011001020000402505a1a44000010203010902e10002011120050904000001020d000009240600014812987e052400df000d240f0101000000000003000580241a0104146e2413ee518feaf0692c135da9476dc0a5eef1567e69a81e949fcd31f4f7d3c3b4a03d43334ecee80f3f7f40ef9a41d4cc3b43f7aa3d305c6fc23775f803abf2a9fa26b1f5b65555ccd23da8bb42fee32af87080a01fb92dc3d08a95ee561798b7881364c756175786ab8d696ff507240a050702800c241b01040300050601000209058103ff030604050904010000020d00000904010102020d0000090582020004f10209090503022000260d07"], 0x0) ioctl$EVIOCRMFF(r6, 0x41015500, &(0x7f0000000500)) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffc}, r9, 0x400}}, 0x48) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x80045440, 0x2) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r10, 0xffffffffffffffff, 0x100000000000000) 3.233417387s ago: executing program 4 (id=1797): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800060000000000181200"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x9, 0x80200) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getpgid(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x400, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x7, 0x9, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0xffffffffffffffff, 0x5ada41) syz_usb_disconnect(r6) syz_usb_connect$cdc_ncm(0x6, 0xf3, &(0x7f0000000540)=ANY=[@ANYBLOB="12011001020000402505a1a44000010203010902e10002011120050904000001020d000009240600014812987e052400df000d240f0101000000000003000580241a0104146e2413ee518feaf0692c135da9476dc0a5eef1567e69a81e949fcd31f4f7d3c3b4a03d43334ecee80f3f7f40ef9a41d4cc3b43f7aa3d305c6fc23775f803abf2a9fa26b1f5b65555ccd23da8bb42fee32af87080a01fb92dc3d08a95ee561798b7881364c756175786ab8d696ff507240a050702800c241b01040300050601000209058103ff030604050904010000020d00000904010102020d0000090582020004f10209090503022000260d07"], 0x0) ioctl$EVIOCRMFF(r6, 0x41015500, &(0x7f0000000500)) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffc}, r9, 0x400}}, 0x48) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) r11 = syz_open_pts(r10, 0x0) ioctl$TCFLSH(r11, 0x80045440, 0x2) r12 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r12, 0xffffffffffffffff, 0x100000000000000) 2.624345107s ago: executing program 3 (id=1801): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x10001}, 0x18) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000c00)=0xb, 0x9, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/174, 0xae, 0x1, &(0x7f0000000040)=""/17, 0x11}, &(0x7f0000000100)=0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000c00)=0xc, 0x6, 0x2) r4 = socket(0x1e, 0x4, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg(r5, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000480)=""/4085, 0xff5}], 0x1}, 0xbe58}], 0x1, 0x7ffeedc0, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a32000000000500040000000000140007800800124000000000050015002200000005000500020000000500010006"], 0x64}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) close(r6) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000380)={0x10000008}) 2.622702577s ago: executing program 1 (id=1802): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/17], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB='\x00\x00'], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) set_tid_address(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, 0x0}, 0x20) 2.598239129s ago: executing program 1 (id=1804): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800060000000000181200"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x9, 0x80200) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getpgid(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x400, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x7, 0x9, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0xffffffffffffffff, 0x5ada41) syz_usb_disconnect(r5) syz_usb_connect$cdc_ncm(0x6, 0xf3, &(0x7f0000000540)=ANY=[@ANYBLOB="12011001020000402505a1a44000010203010902e10002011120050904000001020d000009240600014812987e052400df000d240f0101000000000003000580241a0104146e2413ee518feaf0692c135da9476dc0a5eef1567e69a81e949fcd31f4f7d3c3b4a03d43334ecee80f3f7f40ef9a41d4cc3b43f7aa3d305c6fc23775f803abf2a9fa26b1f5b65555ccd23da8bb42fee32af87080a01fb92dc3d08a95ee561798b7881364c756175786ab8d696ff507240a050702800c241b01040300050601000209058103ff030604050904010000020d00000904010102020d0000090582020004f10209090503022000260d07"], 0x0) ioctl$EVIOCRMFF(r5, 0x41015500, &(0x7f0000000500)) sendmsg$nl_generic(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffc}, r8, 0x400}}, 0x48) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) r10 = syz_open_pts(r9, 0x0) ioctl$TCFLSH(r10, 0x80045440, 0x2) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r11, 0xffffffffffffffff, 0x100000000000000) 2.561555712s ago: executing program 2 (id=1805): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='kfree\x00', r5}, 0x10) r6 = syz_open_dev$sg(&(0x7f0000000c40), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f00000000c0)=0x7fffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x2c, r3, 0xc4fc9e906872338b, 0x70bd2c, 0x0, {{0x5}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}]}]}, 0x2c}}, 0x4c002) sendmsg$IPCTNL_MSG_CT_NEW(r1, 0x0, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r7, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @multicast1, @empty}, 0xc) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r2) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000a00)={0x200, r8, 0x2, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x3}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0xfffffffe}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x10}, {0x8, 0x13, 0xb}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3c7}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x400}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x10}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xae}, {0x6, 0x11, 0xfff9}, {0x8, 0x13, 0x10000}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x1}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x5}, {0x5}}]}, 0x200}, 0x1, 0x0, 0x0, 0x240008c1}, 0x844) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r11 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r11, &(0x7f0000000100)={&(0x7f0000000240)={0x24, @none={0x0, 0xffff}}, 0x14, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x240049c4}, 0x20008884) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYRES32=r11], &(0x7f0000000240)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, 0x2, 0x6, 0x201, 0x0, 0x6000, {0x0, 0x0, 0xfffc}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}]}, 0x54}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r12}, 0x18) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 2.539239264s ago: executing program 2 (id=1806): openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b703000000020000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000373010b000000000095", @ANYRESHEX=r0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="50d5e83854d788130a543c19c37b0b788f041fa07a9975e39b719f85e6ff9338f511048670907cc3864692605a746e0f3982b6b98346af5e66fd602884d38ac33eaf48373a8d042c8bfcd09ab643738f2b78c9a69d23c2511fc5fa0bb9177bf37bec8a74bec48969326709a067b5a89cbe411f9ba55770a3c8c9a4ff489c6f71f7f35d56957c322fcfd1d41809c88010ba91f87b49927a059469bf6def1fcce0fbe4dd9d12ad01d31feab90cebf22c9380347b6865", @ANYRES32, @ANYBLOB="2a9ebaf1f13acc7628d548a80649a40948bda85eb904df0474ffe2fdb57e396d4b7f7fe0c5cbadc186c64f076258c1450b3f64d57933969bbee67d57b1692d3ee926ecc61b1d863d2d26eb10dace0509a64cd51b142e7e2596e78ffa89d2b8963ff1dcc0d9682a840f2c73f244fcc3938509deb3fa4be344d52cf2b37347038cb46a3c6293942825ded9a08f37c5670ca67e0dd7c9b75e2ac9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="00e9ffffff0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000000040)=""/73}, 0x20) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x1, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000140), 0x77, 0x3501) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6, 0x0, 0xff}, 0x18) setgroups(0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000004c0)={0x4b5a9da54893e123, 0x3, 0x17, 0x2}, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}) mmap$perf(&(0x7f0000e2b000/0x3000)=nil, 0x3000, 0x0, 0x1010, r1, 0x9) close_range(r4, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000380)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x100, 0x9, 0x40, 0x5}, {0xc4, 0x8f, 0x7, 0x5}, {0x4, 0x4, 0xf9, 0x8}, {0x5, 0x56, 0x9, 0xf4}, {0xfac0, 0xad, 0x0, 0xd4}, {0x2, 0x9, 0x0, 0x1}, {0x81, 0x7, 0x2, 0xfffffffd}, {0x40, 0x2, 0x7f}]}) r7 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000180)='cpu>=0||!') remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 2.482009699s ago: executing program 2 (id=1807): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x0, 0x104, 0x3}) r2 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xcda\x9bX\x0e\xa1\xcf\x1a\x98S7\xc9\x00'/47, 0x2) fallocate(r2, 0x0, 0x0, 0x509a) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000180)={0x5, 0x2, 0xf, 0x100fe74, 0x8, "2c277bd72c6157ca4381fbdd4a7c9d6a6f0da7", 0x5, 0x91}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000980)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$key(0xf, 0x3, 0x2) close(r4) getpeername$l2tp(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f00000003c0)=0x10) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r5 = syz_clone(0x80200, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0700000004000000000100000100", @ANYRES32, @ANYBLOB="0090789ec08099f7da7788c006035de35c7ff5ecefc26dc1ed8e4becc9ff16d2ffff0968a372a4210b2949a94cfef73dec7ed54eb65a4cc79d69314fb6ac31dd0497ad41419f0891c1144e690307ccedb1a7611f14136ec1ddbd6f985bcc5bae2976f55a7e62", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r7 = semget$private(0x0, 0x4000000009, 0x0) semop(r7, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1) semtimedop(r7, &(0x7f0000000000)=[{0x4, 0x2}, {0x2, 0xfb7d, 0x1000}], 0x2, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@newtaction={0xfffffffffffffc50, 0x30, 0xffffffffffffffff, 0x70bd2b, 0xfffffffd, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1}}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS_LEN={0x0, 0x3, 0x5}, @TCA_ACT_BPF_NAME={0x0, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0x0, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x0, 0x3, 0x9}, @TCA_ACT_BPF_FD={0x0, 0x5, r6}]}, {0x1094c6b6d2fe6c4}, {0xffffffffffffffae}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x0) fstatfs(r8, &(0x7f00000007c0)=""/205) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) 2.478001089s ago: executing program 3 (id=1808): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/11], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 2.354070089s ago: executing program 4 (id=1810): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000730000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="0700000151ada429886acae26e83b0e652e80004a144ca17f30dbe6e0000000e2e1ba7cdbf271bb07a7d3c00000000713b63830939b52cb79d05dde4ffee9b19f8dfe6f4b66f0ebf77e53371d7f625fb928cd0d5929e82bd0e6826ba053a24440c29b95eafe822a63687b83147cda373f6da2db2213d252a271c623912", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x3}, {0x0}, &(0x7f0000000440)=[{&(0x7f0000000a00)=""/4096, 0x1000}], 0x1, 0x60, 0x4}}], 0x48, 0x8004}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0600002c82978500dd0000000a00000000000000d020cc39d94eb0ce218227d43d9c1b8205ffab6366eecfc184f4431e78e83e2e6287dd12514e003539bc184d3f9fc983aa", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r5}, &(0x7f0000000800), &(0x7f0000000840)=r6}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00008ba835b958", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r8}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x80000, 0x2}, 0x50) 1.796390214s ago: executing program 1 (id=1811): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000980)={[{@nojournal_checksum}, {@nombcache}, {@barrier}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@usrquota}, {@noauto_da_alloc}, {@bh}, {@init_itable}]}, 0xff, 0x551, &(0x7f0000000cc0)="$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") setxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000001600)=ANY=[@ANYBLOB], 0x381, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0xffff, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c00000000000000000001"], 0x40}, 0x20000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x7fffffff, 0x2, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = eventfd2(0x0, 0x0) readv(r4, &(0x7f0000000500)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1) ioctl$TIOCSSOFTCAR(r2, 0x5453, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl_fd$Q_SETINFO(0xffffffffffffffff, 0xffffffff80000601, 0x0, &(0x7f0000000300)={0x40, 0xdf9, 0x0, 0x5}) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) syz_open_dev$usbfs(&(0x7f0000000000), 0x9, 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb7b00188a169d7b4d7031a44dd6a90d000025320071d9ba8783"], 0x0, 0x26, 0x0, 0x9}, 0x28) r5 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r5, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20008024) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000010000000000000003000000183800000400000000000000000000009500000000000000ccb6a518fff42904a65eb0e3c48b506ff884d411d3621d12025b94aa0143806831c62f7d83e53be5bf2841db64e93398c609e3a85895755da9d2af59979281c49e122d8ae86d27f37001a1026e95be367460021c4ab7feeec98a21922457a50a689bb115c2ceed51f0bf210c9197d054e71f23cc86f3e6e493818d8c6731bce61971d0599f67f324485333c7941ea2f22296fdf85790c1e331b4f6"], &(0x7f0000000300)='GPL\x00', 0x6a44a5ef, 0x8c, &(0x7f0000000440)=""/140, 0x41000, 0x25, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x3, 0x100, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000500)=[0xffffffffffffffff], &(0x7f0000000580)=[{0x2, 0x4, 0x7, 0xf}, {0x5, 0x3, 0x9}, {0x4, 0x5, 0x1, 0x3}, {0x5, 0x1, 0x3, 0xa}], 0x10, 0x8}, 0x94) 1.515728437s ago: executing program 0 (id=1812): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001800c0001"], 0x118}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) write(r6, 0x0, 0x0) recvmmsg$unix(r6, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r7, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r9}, 0x10) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r10}, 0xe) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r11, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) r12 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r13, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 1.456498122s ago: executing program 2 (id=1813): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x5, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000009579"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000ff0000000000181200c8", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000640)='syzkaller\x00', 0x7}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000100)='@+\xe7}{+]:\x00', 0x0) r5 = syz_io_uring_setup(0x2439, &(0x7f0000001480)={0x0, 0x1064, 0x1000, 0x7, 0x40224}, &(0x7f00000006c0)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r5, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x0, 0x1000}) io_uring_enter(r5, 0x47f8, 0x1e43, 0x0, 0x0, 0x0) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500), 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYRES64, @ANYRESOCT=r3], &(0x7f0000000040)='GPL\x00', 0x1ff, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) r11 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$selinux_access(r11, &(0x7f00000002c0)=ANY=[@ANYBLOB='system_u:ck_exec_t:s0 /usr/sbin/cupn-browsed 0'], 0x4e) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r12 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r12, 0x0, 0x0, 0x1, 0x3000) msgrcv(r12, 0x0, 0x0, 0x1, 0x0) msgsnd(r12, 0x0, 0x8, 0x0) msgrcv(r12, &(0x7f0000000140)={0x0, ""/140}, 0x94, 0x2, 0x1000) 1.320982503s ago: executing program 3 (id=1814): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/17], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB='\x00\x00'], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) set_tid_address(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, 0x0}, 0x20) 1.24027586s ago: executing program 3 (id=1815): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000006c0)={0x4, 0x0, 0x0, 0x0, 0x104, 0x3}) r2 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xcda\x9bX\x0e\xa1\xcf\x1a\x98S7\xc9\x00'/47, 0x2) fallocate(r2, 0x0, 0x0, 0x509a) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000180)={0x5, 0x2, 0xf, 0x100fe74, 0x8, "2c277bd72c6157ca4381fbdd4a7c9d6a6f0da7", 0x5, 0x91}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000980)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$key(0xf, 0x3, 0x2) close(r4) getpeername$l2tp(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @empty}, &(0x7f00000003c0)=0x10) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r5 = syz_clone(0x80200, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0700000004000000000100000100", @ANYRES32, @ANYBLOB="0090789ec08099f7da7788c006035de35c7ff5ecefc26dc1ed8e4becc9ff16d2ffff0968a372a4210b2949a94cfef73dec7ed54eb65a4cc79d69314fb6ac31dd0497ad41419f0891c1144e690307ccedb1a7611f14136ec1ddbd6f985bcc5bae2976f55a7e62", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r7 = semget$private(0x0, 0x4000000009, 0x0) semop(r7, &(0x7f0000000140)=[{0x0, 0xffff}], 0x1) semtimedop(r7, &(0x7f0000000000)=[{0x4, 0x2}, {0x2, 0xfb7d, 0x1000}], 0x2, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@newtaction={0xfffffffffffffc50, 0x30, 0xffffffffffffffff, 0x70bd2b, 0xfffffffd, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1}}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS_LEN={0x0, 0x3, 0x5}, @TCA_ACT_BPF_NAME={0x0, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0x0, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x0, 0x3, 0x9}, @TCA_ACT_BPF_FD={0x0, 0x5, r6}]}, {0x1094c6b6d2fe6c4}, {0xffffffffffffffae}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x0) fstatfs(r8, &(0x7f00000007c0)=""/205) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) 1.099729531s ago: executing program 4 (id=1816): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800060000000000181200"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x9, 0x80200) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getpgid(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x400, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x7, 0x9, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0xffffffffffffffff, 0x5ada41) syz_usb_disconnect(r6) syz_usb_connect$cdc_ncm(0x6, 0xf3, &(0x7f0000000540)=ANY=[@ANYBLOB="12011001020000402505a1a44000010203010902e10002011120050904000001020d000009240600014812987e052400df000d240f0101000000000003000580241a0104146e2413ee518feaf0692c135da9476dc0a5eef1567e69a81e949fcd31f4f7d3c3b4a03d43334ecee80f3f7f40ef9a41d4cc3b43f7aa3d305c6fc23775f803abf2a9fa26b1f5b65555ccd23da8bb42fee32af87080a01fb92dc3d08a95ee561798b7881364c756175786ab8d696ff507240a050702800c241b01040300050601000209058103ff030604050904010000020d00000904010102020d0000090582020004f10209090503022000260d07"], 0x0) ioctl$EVIOCRMFF(r6, 0x41015500, &(0x7f0000000500)) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffc}, r9, 0x400}}, 0x48) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x80045440, 0x2) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r10, 0xffffffffffffffff, 0x100000000000000) 851.94225ms ago: executing program 1 (id=1817): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={0xffffffffffffffff, 0x0}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000003c0)={0x7, 0x8, 0xfa9d, {0xffffffffffffffff, 0x6}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x804) write$binfmt_aout(r1, &(0x7f0000000c40)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES8], 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) clock_gettime(0x1, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r3, r4+10000000}) writev(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000000300)="781f715adf5f33584c4fba349cf974", 0xf}, {&(0x7f0000000600)="62c8389b469ca5b64127e27b9d199980ffa50ec593e9c67066c96ba6ef53cbd1359554a8c942871e98003d3215", 0x2d}, {&(0x7f0000000800)="586873676f35b6c613f68ae572cfc3a0775bc6a91820f7c0fadd33f04d0b1610e27fe9ae7a9f2b4eceed3d3ec4bafaa2a87a0adc15c647d5a21e7e0372f32938d513d911111df4d68e8dbf2f93a041af065c71e0a3907add8916828a20e4c39fcae6ccd37f8f804b", 0x68}, {&(0x7f0000000ac0)="1a852f80d40f66da25d7ac0c99de5c4cd66c116f3f3508c06ea5c39546eec5063723b9e2f718cb42e43d4ebd720685602eb102330378fba49c05ab3be62c6b65c268543418c1d4ab17e8bd73cf2af4e0fb5d9a96e36eb34815cfea9f388c4b09d7053377cadc1637f79a6beb8c6d335591ce05b30e34212edd1af811b7189882b78e94484c30cf70550941e2c674a08e20c752a7e7c64115e9704b836e409d5952b18e9e54b5b48a9d498153ed3361f63a13df4372aef1091989630c13cb6e139a95ff9ffd46fa70c95b0f13aea9e3b6777b4065107de8827ec8807372a8fe4f9fbb0983a9", 0xe5}, {&(0x7f0000000640)="b1c5be0cc8af45fff451356b37fb0ee2ca4900186fb330d89959fa85c9263f73ba", 0x21}, {&(0x7f0000000940)="3ce190", 0x3}], 0x6) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x2, 0x0, 0x2, 0x0, 0x8000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 657.620857ms ago: executing program 0 (id=1818): openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b703000000020000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000373010b000000000095", @ANYRESHEX=r0, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="50d5e83854d788130a543c19c37b0b788f041fa07a9975e39b719f85e6ff9338f511048670907cc3864692605a746e0f3982b6b98346af5e66fd602884d38ac33eaf48373a8d042c8bfcd09ab643738f2b78c9a69d23c2511fc5fa0bb9177bf37bec8a74bec48969326709a067b5a89cbe411f9ba55770a3c8c9a4ff489c6f71f7f35d56957c322fcfd1d41809c88010ba91f87b49927a059469bf6def1fcce0fbe4dd9d12ad01d31feab90cebf22c9380347b6865", @ANYRES32, @ANYBLOB="2a9ebaf1f13acc7628d548a80649a40948bda85eb904df0474ffe2fdb57e396d4b7f7fe0c5cbadc186c64f076258c1450b3f64d57933969bbee67d57b1692d3ee926ecc61b1d863d2d26eb10dace0509a64cd51b142e7e2596e78ffa89d2b8963ff1dcc0d9682a840f2c73f244fcc3938509deb3fa4be344d52cf2b37347038cb46a3c6293942825ded9a08f37c5670ca67e0dd7c9b75e2ac9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="00e9ffffff0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, 0x0, &(0x7f0000000040)=""/73}, 0x20) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x1, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000140), 0x77, 0x3501) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6, 0x0, 0xff}, 0x18) setgroups(0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000004c0)={0x4b5a9da54893e123, 0x3, 0x17, 0x2}, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}) mmap$perf(&(0x7f0000e2b000/0x3000)=nil, 0x3000, 0x0, 0x1010, r1, 0x9) close_range(r4, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000380)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x100, 0x9, 0x40, 0x5}, {0xc4, 0x8f, 0x7, 0x5}, {0x4, 0x4, 0xf9, 0x8}, {0x5, 0x56, 0x9, 0xf4}, {0xfac0, 0xad, 0x0, 0xd4}, {0x2, 0x9, 0x0, 0x1}, {0x81, 0x7, 0x2, 0xfffffffd}, {0x40, 0x2, 0x7f}]}) r7 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x4, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000180)='cpu>=0||!') remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 451.744783ms ago: executing program 1 (id=1819): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f00000003c0)=[{0x0, 0x1}, {0x2, 0x4, 0x1800}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4}, {0x2}], 0x2) semop(r0, &(0x7f0000001240)=[{}, {0x0, 0x0, 0x2000}], 0x2) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='pids.max\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0xa0, 0xe000000000000000) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x22000000}, 0x3000c010) bind$rds(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fcdbdf25020000002800068008000600634567b914000400fc0200000000000000000000000000800800060000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x400c800}, 0x40001) setreuid(0x0, 0xee00) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8916, 0x0) mlock2(&(0x7f0000495000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, 0x0, 0x203, &(0x7f0000394000/0x3000)=nil, 0x3) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0x1}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d7"], 0x10b8}, 0x8000) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) 414.499486ms ago: executing program 2 (id=1820): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xc5, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200ac1414bb080004"], 0x44}, 0x1, 0x2}, 0x40000) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xfe, 0x9, 0x0, 0xb5c, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffb60a, 0x0, @perf_bp={&(0x7f0000000380)}, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x15, 0xc, &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffeffff}, 0x94) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000940)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000840)=ANY=[@ANYBLOB="180090b34e2ea10df23ee3d00000000000b6abd4e551df71d92f621df4000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020400000000000095", @ANYRESDEC=r2, @ANYRES8=0x0, @ANYRESHEX=r4, @ANYRES16], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000003c0)='fsi_master_gpio_break\x00', r6}, 0x18) socket$packet(0x11, 0x3, 0x300) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r7, 0x1f4, 0xd, 0xfffffffffffffeb2, &(0x7f0000000100)="ff412f66b0833efc4c64968781", 0x0, 0x5, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x50) r8 = add_key$fscrypt_v1(&(0x7f00000008c0), &(0x7f0000000080)={'fscrypt:', @auto=[0x39, 0x33, 0x37, 0x38, 0xc5310321b01434ae, 0x64, 0x65, 0x32, 0x38, 0x35, 0x30, 0x65, 0x65, 0x0, 0x38, 0x35]}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cffb21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0x20}, 0x48, 0xffffffffffffffff) r9 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "6035ae1e0fe721441705322025000000003e2a5b4377f7ad4bcf2b71d17e1ec0ef54e6773fd7264c39ea00c508ba607269613800"}, 0x48, 0xfffffffffffffffe) r10 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r10, 0x0, &(0x7f0000000780)='\x00', 0x0) keyctl$KEYCTL_MOVE(0x4, r9, r8, r8, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000006c0)={r3, 0x8, 0x7, 0x2a}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r11}, &(0x7f0000000680), &(0x7f00000001c0)=r2}, 0x11) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r12}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x4810, &(0x7f00000004c0)={[{@sysvgroups}, {@max_batch_time}, {@noauto_da_alloc}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@nolazytime}], [{@flag='async'}]}, 0x0, 0x4ec, &(0x7f0000000c40)="$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") openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580), 0x40, 0x0) mq_open(0x0, 0x6e93ebbbcc088cf2, 0x8, &(0x7f0000000300)={0x0, 0x8, 0xec}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x80, 0x7, 0x400, 0x7ff, {{0xc, 0x4, 0x1, 0x5, 0x30, 0x64, 0x0, 0x6, 0x29, 0x0, @empty, @loopback, {[@timestamp_addr={0x44, 0xc, 0x4a, 0x1, 0xe, [{@loopback, 0x6}]}, @lsrr={0x83, 0xf, 0x18, [@dev={0xac, 0x14, 0x14, 0x37}, @broadcast, @dev={0xac, 0x14, 0x14, 0x3a}]}]}}}}}) 383.433989ms ago: executing program 0 (id=1821): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r6, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x400008a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d100d6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f50714600fb6241c6e955031795b2c2f56411e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeedd005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe00000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b35a20af1752f3f2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e170000000000000e83e1300000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450fc21d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e80339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd52364600000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f7b5bf21ecd12357309e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a4de84ff1907140070000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba9b49254d8192124c20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000a5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f3390343c12aa51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) getsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000f80), &(0x7f0000000fc0)=0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5}, 0x48) r7 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close(r7) r8 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="140000005304ec"], 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x40000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000b80)=0x400, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000ec0)=ANY=[@ANYBLOB="05000000000000006b118900000000008510000002000000850000000500000095003300000000009500a50500000000c6bff4571b2c4d848c9b2fd7e0ed5ea27dc441daabff5a5c1f9c07d7d16c08d0617109dbaa29f2067a54dce38981ea7f26749b251616896c3c5f171e6a61afa4745d9aac91c81918"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r2, &(0x7f00000003c0)="25d719", 0x3, 0x8014, 0x0, 0x0) 318.226944ms ago: executing program 2 (id=1822): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000580)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000110001010200"/20, @ANYRES32=r6], 0x20}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYRESHEX=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r6, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r7, 0x0, 0x3}, 0x18) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newsa={0x1b0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x5c, 0x14, {{'cmac(aes)\x00'}, 0x80, 0x0, "b74a27a4f44bd05db8f139a0e0f8147b"}}]}, 0x1b0}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000007c0)={'vcan0\x00'}) syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000400000008000000"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone3(&(0x7f0000000280)={0x2004800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x6}, &(0x7f0000000100)=""/228, 0xe4, &(0x7f0000000200)=""/6, &(0x7f0000000240)=[0x0], 0x1}, 0x58) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) fcntl$dupfd(r9, 0x0, r9) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r10}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008680)=[{{&(0x7f0000001b00)={0xa, 0x4e21, 0x1, @ipv4={'\x00', '\xff\xff', @local}, 0x8001}, 0x1c, 0x0, 0x0, &(0x7f0000003d40)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], 0x28}}], 0x1, 0x24008000) socket$nl_netfilter(0x10, 0x3, 0xc) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r12}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x18) socket$nl_route(0x10, 0x3, 0x0) 317.261334ms ago: executing program 0 (id=1823): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x10001}, 0x18) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000c00)=0xb, 0x9, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/174, 0xae, 0x1, &(0x7f0000000040)=""/17, 0x11}, &(0x7f0000000100)=0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000c00)=0xc, 0x6, 0x2) r4 = socket(0x1e, 0x4, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg(r5, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000480)=""/4085, 0xff5}], 0x1}, 0xbe58}], 0x1, 0x7ffeedc0, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a32000000000500040000000000140007800800124000000000050015002200000005000500020000000500010006"], 0x64}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) close(r6) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000380)={0x10000008}) 199.177664ms ago: executing program 3 (id=1824): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800060000000000181200"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x9, 0x80200) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getpgid(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x400, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x7, 0x9, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0xffffffffffffffff, 0x5ada41) syz_usb_disconnect(r6) syz_usb_connect$cdc_ncm(0x6, 0xf3, &(0x7f0000000540)=ANY=[@ANYBLOB="12011001020000402505a1a44000010203010902e10002011120050904000001020d000009240600014812987e052400df000d240f0101000000000003000580241a0104146e2413ee518feaf0692c135da9476dc0a5eef1567e69a81e949fcd31f4f7d3c3b4a03d43334ecee80f3f7f40ef9a41d4cc3b43f7aa3d305c6fc23775f803abf2a9fa26b1f5b65555ccd23da8bb42fee32af87080a01fb92dc3d08a95ee561798b7881364c756175786ab8d696ff507240a050702800c241b01040300050601000209058103ff030604050904010000020d00000904010102020d0000090582020004f10209090503022000260d07"], 0x0) ioctl$EVIOCRMFF(r6, 0x41015500, &(0x7f0000000500)) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffc}, r9, 0x400}}, 0x48) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) r11 = syz_open_pts(r10, 0x0) ioctl$TCFLSH(r11, 0x80045440, 0x2) r12 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r12, 0xffffffffffffffff, 0x100000000000000) 183.686415ms ago: executing program 4 (id=1825): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/17], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB='\x00\x00'], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x15, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) set_tid_address(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, 0x0}, 0x20) 112.61791ms ago: executing program 4 (id=1826): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), 0x0}, 0x20) 106.939881ms ago: executing program 4 (id=1827): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800060000000000181200"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x9, 0x80200) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getpgid(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x400, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x7, 0x9, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0xffffffffffffffff, 0x5ada41) syz_usb_disconnect(r6) syz_usb_connect$cdc_ncm(0x6, 0xf3, &(0x7f0000000540)=ANY=[@ANYBLOB="12011001020000402505a1a44000010203010902e10002011120050904000001020d000009240600014812987e052400df000d240f0101000000000003000580241a0104146e2413ee518feaf0692c135da9476dc0a5eef1567e69a81e949fcd31f4f7d3c3b4a03d43334ecee80f3f7f40ef9a41d4cc3b43f7aa3d305c6fc23775f803abf2a9fa26b1f5b65555ccd23da8bb42fee32af87080a01fb92dc3d08a95ee561798b7881364c756175786ab8d696ff507240a050702800c241b01040300050601000209058103ff030604050904010000020d00000904010102020d0000090582020004f10209090503022000260d07"], 0x0) ioctl$EVIOCRMFF(r6, 0x41015500, &(0x7f0000000500)) sendmsg$nl_generic(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffe, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffc}, r9, 0x400}}, 0x48) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8d40, 0x0) r11 = syz_open_pts(r10, 0x0) ioctl$TCFLSH(r11, 0x80045440, 0x2) r12 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r12, 0xffffffffffffffff, 0x100000000000000) 90.621033ms ago: executing program 0 (id=1828): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) gettid() setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) r3 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x80, 0x7a5, &(0x7f0000000f80)="$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") r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYRES32=r3, @ANYRES32=r3], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) fchdir(0xffffffffffffffff) write$selinux_create(0xffffffffffffffff, &(0x7f00000002c0)=@objname={'system_u:object_r:dhcpd_initrc_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x3, 0x20, './file2\x00'}, 0x74) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') renameat(r6, &(0x7f0000000080)='./mnt\x00', r6, &(0x7f0000000100)='./mnt\x00') r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x400002, 0x0) write$P9_ROPEN(r7, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x20, 0x1, 0x4}, 0xd386}}, 0x18) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=ANY=[@ANYBLOB="a0010000100001000000000000000000fe880000000000000000000000000101ac1414bb00000000000000000000000000000000000000000000000064000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000fc010040000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000002000000000000000000000000000002000000000000000000000002000000cd000000000000004800020063626328616573290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0017000000000000000000000000000000000028bd7000000000004c001400636d61632861657329"], 0x1a0}}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1f000000010000000300000000f7ffffffffffffff88be4000000000000400", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="00000000040000000200"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYRES32=r11, @ANYRESOCT=r10, @ANYRESDEC=r9], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) unshare(0x2a060400) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r13}, 0x10) r14 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r14, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYRES8=r4], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) 0s ago: executing program 0 (id=1829): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='ext4_writepages_result\x00', r3}, 0x18) socket$inet6(0xa, 0x802, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x80000, 0x11a) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = memfd_secret(0x80000) fcntl$setlease(r7, 0x400, 0x0) close(r7) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000000)=0x1, 0x7, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000080)=0x3, 0x8, 0x0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockname$inet6(r8, 0x0, 0xfffffffffffffffd) shutdown(r4, 0x1) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty, 0x400000}, 0x1c) listen(r4, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) kernel console output (not intermixed with test programs): length. [ 161.314671][ T7739] veth1_macvtap: left allmulticast mode [ 161.320898][ T7739] macsec0: left promiscuous mode [ 161.326040][ T7739] macsec0: left allmulticast mode [ 161.353857][ T7742] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1165'. [ 161.367722][ T7742] netlink: 'syz.0.1165': attribute type 21 has an invalid length. [ 161.372159][ T36] lo speed is unknown, defaulting to 1000 [ 161.381816][ T36] syz0: Port: 1 Link DOWN [ 161.450311][ T7749] $Hÿ: renamed from bond0 [ 161.450971][ T7748] netlink: 'syz.3.1169': attribute type 4 has an invalid length. [ 161.464438][ T7749] $Hÿ: entered promiscuous mode [ 161.512503][ T7753] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1171'. [ 161.636085][ T7759] sd 0:0:1:0: device reset [ 161.776217][ T7761] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 161.911768][ T7766] vlan1: entered allmulticast mode [ 161.917057][ T7766] dummy0: entered allmulticast mode [ 161.976362][ T7769] loop2: detected capacity change from 0 to 2048 [ 161.989646][ T7769] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 162.064271][ T29] kauditd_printk_skb: 635 callbacks suppressed [ 162.064289][ T29] audit: type=1326 audit(168.409:23051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7765 comm="syz.2.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdeb0a05ba7 code=0x7ffc0000 [ 162.095605][ T29] audit: type=1326 audit(168.409:23052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7765 comm="syz.2.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdeb09aadb9 code=0x7ffc0000 [ 162.119127][ T29] audit: type=1326 audit(168.409:23053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7765 comm="syz.2.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 162.153211][ T29] audit: type=1400 audit(168.409:23054): avc: denied { add_name } for pid=7765 comm="syz.2.1175" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 162.154158][ T7766] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, [ 162.175155][ T29] audit: type=1400 audit(168.409:23055): avc: denied { create } for pid=7765 comm="syz.2.1175" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 162.175188][ T7766] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 162.214352][ T29] audit: type=1326 audit(168.451:23056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7765 comm="syz.2.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdeb0a05ba7 code=0x7ffc0000 [ 162.237449][ T29] audit: type=1326 audit(168.451:23057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7765 comm="syz.2.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdeb09aadb9 code=0x7ffc0000 [ 162.260660][ T29] audit: type=1326 audit(168.451:23058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7765 comm="syz.2.1175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 162.284099][ T29] audit: type=1400 audit(168.451:23059): avc: denied { read append open } for pid=7765 comm="syz.2.1175" path="/225/file2/cgroup.controllers" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 162.308890][ T29] audit: type=1400 audit(168.451:23060): avc: denied { ioctl } for pid=7765 comm="syz.2.1175" path="/225/file2/cgroup.controllers" dev="loop2" ino=18 ioctlcmd=0x541a scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 162.422464][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 162.450602][ T7780] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1180'. [ 162.463718][ T7780] netlink: 'syz.4.1180': attribute type 21 has an invalid length. [ 162.539777][ T7788] netlink: 'syz.0.1182': attribute type 27 has an invalid length. [ 162.548453][ T7788] $Hÿ: left promiscuous mode [ 162.576895][ T7788] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 162.585348][ T7788] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.594305][ T7788] tipc: Resetting bearer [ 162.601430][ T7788] bridge0: port 1(dummy0) entered blocking state [ 162.608019][ T7788] bridge0: port 1(dummy0) entered forwarding state [ 162.624692][ T7790] 9pnet: p9_errstr2errno: server reported unknown error 184467440737095 [ 162.671048][ T7791] netlink: 'syz.3.1177': attribute type 4 has an invalid length. [ 162.679047][ T7791] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1177'. [ 163.515978][ T7788] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 163.531843][ T3398] lo speed is unknown, defaulting to 1000 [ 163.537585][ T3398] syz0: Port: 1 Link ACTIVE [ 163.559205][ T7796] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1183'. [ 163.646032][ T7804] netlink: 'syz.0.1186': attribute type 13 has an invalid length. [ 163.654000][ T7804] netlink: 'syz.0.1186': attribute type 17 has an invalid length. [ 163.736762][ T7805] tmpfs: Bad value for 'defcontext' [ 163.768355][ T7810] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1186'. [ 163.795757][ T7804] tipc: Resetting bearer [ 164.059612][ T7804] tipc: Resetting bearer [ 164.078568][ T7804] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 164.185840][ T7824] random: crng reseeded on system resumption [ 164.207397][ T7826] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 164.219997][ T7828] vlan0: entered allmulticast mode [ 164.257219][ T7824] loop2: detected capacity change from 0 to 8192 [ 164.274802][ T7824] bio_check_eod: 258 callbacks suppressed [ 164.274883][ T7824] syz.2.1193: attempt to access beyond end of device [ 164.274883][ T7824] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 164.294574][ T7824] buffer_io_error: 258 callbacks suppressed [ 164.294591][ T7824] Buffer I/O error on dev loop2, logical block 57847, async page read [ 164.312272][ T7824] syz.2.1193: attempt to access beyond end of device [ 164.312272][ T7824] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 164.326800][ T7824] Buffer I/O error on dev loop2, logical block 57847, async page read [ 164.346801][ T7824] syz.2.1193: attempt to access beyond end of device [ 164.346801][ T7824] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 164.360664][ T7824] Buffer I/O error on dev loop2, logical block 57847, async page read [ 164.369268][ T7824] syz.2.1193: attempt to access beyond end of device [ 164.369268][ T7824] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 164.383000][ T7824] Buffer I/O error on dev loop2, logical block 57847, async page read [ 164.394588][ T7824] syz.2.1193: attempt to access beyond end of device [ 164.394588][ T7824] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 164.408389][ T7824] Buffer I/O error on dev loop2, logical block 57847, async page read [ 164.419407][ T7824] syz.2.1193: attempt to access beyond end of device [ 164.419407][ T7824] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 164.432971][ T7824] Buffer I/O error on dev loop2, logical block 57847, async page read [ 164.442181][ T7824] syz.2.1193: attempt to access beyond end of device [ 164.442181][ T7824] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 164.455760][ T7824] Buffer I/O error on dev loop2, logical block 57847, async page read [ 164.466277][ T7824] syz.2.1193: attempt to access beyond end of device [ 164.466277][ T7824] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 164.479848][ T7824] Buffer I/O error on dev loop2, logical block 57847, async page read [ 164.561532][ T23] syz1: Port: 1 Link DOWN [ 164.570073][ T7824] syz.2.1193: attempt to access beyond end of device [ 164.570073][ T7824] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 164.583791][ T7824] Buffer I/O error on dev loop2, logical block 57847, async page read [ 164.593010][ T7824] syz.2.1193: attempt to access beyond end of device [ 164.593010][ T7824] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 164.606553][ T7824] Buffer I/O error on dev loop2, logical block 57847, async page read [ 164.899785][ T7847] validate_nla: 1 callbacks suppressed [ 164.899806][ T7847] netlink: 'syz.1.1199': attribute type 13 has an invalid length. [ 164.917564][ T7847] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 164.927898][ T7847] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 164.936914][ T7847] gretap1: entered promiscuous mode [ 164.942458][ T7847] gretap1: entered allmulticast mode [ 164.961746][ T7847] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1199'. [ 165.246875][ T7856] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1197'. [ 165.290426][ T7868] loop2: detected capacity change from 0 to 512 [ 165.297730][ T7868] ext2: Unknown parameter 'nouser_xattr' [ 165.396273][ T7870] netlink: 'syz.0.1204': attribute type 4 has an invalid length. [ 165.404069][ T7870] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1204'. [ 165.534331][ T7871] lo speed is unknown, defaulting to 1000 [ 165.540454][ T7871] lo speed is unknown, defaulting to 1000 [ 165.547371][ T7871] lo speed is unknown, defaulting to 1000 [ 165.556477][ T7871] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 165.965090][ T7871] lo speed is unknown, defaulting to 1000 [ 165.971567][ T7871] lo speed is unknown, defaulting to 1000 [ 165.977776][ T7871] lo speed is unknown, defaulting to 1000 [ 165.984061][ T7871] lo speed is unknown, defaulting to 1000 [ 165.990269][ T7871] lo speed is unknown, defaulting to 1000 [ 166.167430][ T7875] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 166.187057][ T7875] netlink: 'syz.2.1206': attribute type 27 has an invalid length. [ 166.407720][ T7881] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 166.425114][ T7881] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 167.023769][ T7886] macsec1: entered promiscuous mode [ 167.029711][ T7886] bridge0: entered promiscuous mode [ 167.071377][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 167.071393][ T29] audit: type=1400 audit(173.669:23385): avc: denied { shutdown } for pid=7885 comm="syz.1.1209" lport=34757 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 167.101037][ T7886] bridge0: port 1(macsec1) entered blocking state [ 167.107536][ T7886] bridge0: port 1(macsec1) entered disabled state [ 167.192309][ T7886] macsec1: entered allmulticast mode [ 167.197844][ T7886] bridge0: entered allmulticast mode [ 167.234187][ T7886] macsec1: left allmulticast mode [ 167.239271][ T7886] bridge0: left allmulticast mode [ 167.298431][ T7886] bridge0: left promiscuous mode [ 167.471077][ T7891] netlink: 'syz.1.1221': attribute type 10 has an invalid length. [ 167.479491][ T7891] ipvlan0: entered allmulticast mode [ 167.484938][ T7891] veth0_vlan: entered allmulticast mode [ 167.492481][ T7891] team0: Device ipvlan0 failed to register rx_handler [ 167.516243][ T7891] sd 0:0:1:0: device reset [ 167.519992][ T29] audit: type=1400 audit(174.131:23386): avc: denied { connect } for pid=7890 comm="syz.1.1221" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 167.653074][ T7884] syz.2.1208 (7884) used greatest stack depth: 6184 bytes left [ 167.666387][ T7893] tmpfs: Bad value for 'mpol' [ 167.682979][ T7893] serio: Serial port ttyS3 [ 167.836468][ T29] audit: type=1326 audit(174.478:23387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7899 comm="syz.3.1212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 168.025228][ T29] audit: type=1326 audit(174.604:23388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7894 comm="syz.2.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 168.048470][ T29] audit: type=1326 audit(174.604:23389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7894 comm="syz.2.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 168.071999][ T29] audit: type=1326 audit(174.614:23390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7894 comm="syz.2.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 168.095618][ T29] audit: type=1326 audit(174.614:23391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7894 comm="syz.2.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 168.119322][ T29] audit: type=1326 audit(174.614:23392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7894 comm="syz.2.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 168.142257][ T29] audit: type=1326 audit(174.614:23393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7894 comm="syz.2.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 168.165667][ T29] audit: type=1326 audit(174.614:23394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7894 comm="syz.2.1213" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 168.229762][ T7902] vlan2: entered allmulticast mode [ 168.235470][ T7902] dummy0: entered allmulticast mode [ 168.597832][ T7913] netlink: 830 bytes leftover after parsing attributes in process `syz.2.1216'. [ 168.614452][ T7915] random: crng reseeded on system resumption [ 168.670882][ T7919] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 168.679830][ T7919] netlink: 'syz.4.1217': attribute type 27 has an invalid length. [ 168.753603][ T7927] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7927 comm=syz.2.1218 [ 168.783811][ T7926] 9pnet_fd: Insufficient options for proto=fd [ 169.505639][ T7949] loop2: detected capacity change from 0 to 128 [ 169.545481][ T7949] bio_check_eod: 10686 callbacks suppressed [ 169.545500][ T7949] syz.2.1228: attempt to access beyond end of device [ 169.545500][ T7949] loop2: rw=2049, sector=129, nr_sectors = 1 limit=128 [ 169.565378][ T7949] buffer_io_error: 10686 callbacks suppressed [ 169.565396][ T7949] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 169.586820][ T7949] syz.2.1228: attempt to access beyond end of device [ 169.586820][ T7949] loop2: rw=2049, sector=130, nr_sectors = 1 limit=128 [ 169.601140][ T7949] Buffer I/O error on dev loop2, logical block 130, lost async page write [ 169.610173][ T7949] syz.2.1228: attempt to access beyond end of device [ 169.610173][ T7949] loop2: rw=2049, sector=139, nr_sectors = 1 limit=128 [ 169.623903][ T7949] Buffer I/O error on dev loop2, logical block 139, lost async page write [ 169.633943][ T7949] syz.2.1228: attempt to access beyond end of device [ 169.633943][ T7949] loop2: rw=2049, sector=140, nr_sectors = 1 limit=128 [ 169.647555][ T7949] Buffer I/O error on dev loop2, logical block 140, lost async page write [ 169.657597][ T7949] syz.2.1228: attempt to access beyond end of device [ 169.657597][ T7949] loop2: rw=2049, sector=141, nr_sectors = 1 limit=128 [ 169.671260][ T7949] Buffer I/O error on dev loop2, logical block 141, lost async page write [ 169.681209][ T7949] syz.2.1228: attempt to access beyond end of device [ 169.681209][ T7949] loop2: rw=2049, sector=142, nr_sectors = 1 limit=128 [ 169.694954][ T7949] Buffer I/O error on dev loop2, logical block 142, lost async page write [ 169.705167][ T7949] syz.2.1228: attempt to access beyond end of device [ 169.705167][ T7949] loop2: rw=2049, sector=143, nr_sectors = 1 limit=128 [ 169.718809][ T7949] Buffer I/O error on dev loop2, logical block 143, lost async page write [ 169.728716][ T7949] syz.2.1228: attempt to access beyond end of device [ 169.728716][ T7949] loop2: rw=2049, sector=144, nr_sectors = 1 limit=128 [ 169.742409][ T7949] Buffer I/O error on dev loop2, logical block 144, lost async page write [ 169.752839][ T7949] syz.2.1228: attempt to access beyond end of device [ 169.752839][ T7949] loop2: rw=2049, sector=147, nr_sectors = 1 limit=128 [ 169.766832][ T7949] Buffer I/O error on dev loop2, logical block 147, lost async page write [ 169.777943][ T7949] syz.2.1228: attempt to access beyond end of device [ 169.777943][ T7949] loop2: rw=2049, sector=148, nr_sectors = 1 limit=128 [ 169.791478][ T7949] Buffer I/O error on dev loop2, logical block 148, lost async page write [ 170.112789][ T7952] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 170.266695][ T7961] SELinux: security_context_str_to_sid () failed with errno=-22 [ 170.366830][ T7965] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 170.375546][ T7965] netlink: 'syz.2.1233': attribute type 27 has an invalid length. [ 170.413466][ T7967] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1234'. [ 170.713676][ T7972] lo speed is unknown, defaulting to 1000 [ 170.720512][ T7972] lo speed is unknown, defaulting to 1000 [ 171.280985][ T7981] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1238'. [ 171.301234][ T7981] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1238'. [ 171.539766][ T7993] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1240'. [ 171.613065][ T7995] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1242'. [ 171.746339][ T7998] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 171.839836][ T8002] netlink: 240 bytes leftover after parsing attributes in process `syz.1.1244'. [ 171.893538][ T29] kauditd_printk_skb: 414 callbacks suppressed [ 171.893554][ T29] audit: type=1326 audit(178.730:23809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.1.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 171.926209][ T29] audit: type=1326 audit(178.761:23810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.1.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 171.949447][ T29] audit: type=1326 audit(178.761:23811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.1.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 171.969482][ T8002] block device autoloading is deprecated and will be removed. [ 171.972790][ T29] audit: type=1326 audit(178.761:23812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.1.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 172.003338][ T29] audit: type=1326 audit(178.761:23813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.1.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 172.026443][ T29] audit: type=1400 audit(178.761:23814): avc: denied { create } for pid=8001 comm="syz.1.1244" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 172.046920][ T29] audit: type=1326 audit(178.761:23815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.1.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 172.069937][ T29] audit: type=1326 audit(178.761:23816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.1.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 172.093226][ T29] audit: type=1326 audit(178.761:23817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8001 comm="syz.1.1244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 172.116701][ T29] audit: type=1400 audit(178.761:23818): avc: denied { read } for pid=8001 comm="syz.1.1244" name="file0" dev="tmpfs" ino=1350 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 172.480787][ T8012] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1245'. [ 173.737278][ T8022] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 173.830327][ T8017] loop3: detected capacity change from 0 to 512 [ 173.838548][ T8017] journal_path: Lookup failure for './file0/../file0' [ 173.845396][ T8017] EXT4-fs: error: could not find journal device path [ 173.857717][ T8029] netlink: 'syz.2.1252': attribute type 10 has an invalid length. [ 173.866207][ T8029] ipvlan0: entered allmulticast mode [ 173.871654][ T8029] veth0_vlan: entered allmulticast mode [ 173.880957][ T8029] team0: Device ipvlan0 failed to register rx_handler [ 173.954034][ T8029] sd 0:0:1:0: device reset [ 173.959539][ T8029] blktrace: Concurrent blktraces are not allowed on sg0 [ 174.071573][ T8040] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1255'. [ 174.080832][ T8040] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1255'. [ 174.210070][ T8040] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1255'. [ 174.219226][ T8040] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1255'. [ 174.347720][ T8040] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1255'. [ 174.356804][ T8040] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1255'. [ 174.521465][ T8033] Set syz1 is full, maxelem 65536 reached [ 174.604630][ T8053] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1257'. [ 174.677782][ T8056] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1259'. [ 174.802609][ T8054] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1256'. [ 174.889336][ T8068] bond0: entered promiscuous mode [ 174.894477][ T8068] bond0: entered allmulticast mode [ 174.917006][ T8068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.946330][ T8056] siw: device registration error -23 [ 174.984126][ T8068] bond0 (unregistering): Released all slaves [ 175.003583][ T8076] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 175.103384][ T8087] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 175.124426][ T8067] netlink: 'syz.0.1261': attribute type 4 has an invalid length. [ 175.148516][ T8063] netlink: 'syz.3.1258': attribute type 4 has an invalid length. [ 175.576582][ T8106] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 175.928261][ T8118] siw: device registration error -23 [ 175.957640][ T8121] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 176.008851][ T8123] loop3: detected capacity change from 0 to 512 [ 176.027775][ T8123] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.114715][ T8132] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1277'. [ 176.195136][ T8134] netlink: 'syz.2.1279': attribute type 21 has an invalid length. [ 176.203712][ T8134] netlink: 'syz.2.1279': attribute type 5 has an invalid length. [ 176.211684][ T8134] netlink: 'syz.2.1279': attribute type 6 has an invalid length. [ 176.227545][ T8134] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 176.234123][ T8134] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 176.241674][ T8134] vhci_hcd vhci_hcd.0: Device attached [ 176.248558][ T8135] vhci_hcd: connection closed [ 176.254395][ T51] vhci_hcd: stop threads [ 176.263514][ T51] vhci_hcd: release socket [ 176.268039][ T51] vhci_hcd: disconnect device [ 176.274840][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.622343][ T8140] loop3: detected capacity change from 0 to 512 [ 176.638285][ T8140] EXT4-fs: Ignoring removed nobh option [ 177.195630][ T8140] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1281: corrupted inode contents [ 177.232314][ T8140] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.1281: mark_inode_dirty error [ 177.477671][ T29] kauditd_printk_skb: 1066 callbacks suppressed [ 177.477689][ T29] audit: type=1326 audit(184.599:24885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 177.508527][ T29] audit: type=1326 audit(184.599:24886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 177.531462][ T29] audit: type=1326 audit(184.599:24887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 177.554675][ T29] audit: type=1326 audit(184.599:24888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 177.577661][ T29] audit: type=1326 audit(184.599:24889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 177.600956][ T29] audit: type=1326 audit(184.599:24890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 177.624596][ T29] audit: type=1326 audit(184.599:24891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 177.647965][ T29] audit: type=1326 audit(184.599:24892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 177.671204][ T29] audit: type=1326 audit(184.599:24893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 177.694642][ T29] audit: type=1326 audit(184.599:24894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8174 comm="syz.1.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 177.733080][ T8140] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1281: corrupted inode contents [ 177.767643][ T8175] lo speed is unknown, defaulting to 1000 [ 177.768641][ T8140] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1281: mark_inode_dirty error [ 177.786208][ T8175] lo speed is unknown, defaulting to 1000 [ 177.816110][ T8140] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1281: Failed to acquire dquot type 0 [ 177.884332][ T8140] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1281: corrupted inode contents [ 177.921707][ T8140] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.1281: mark_inode_dirty error [ 177.960553][ T8140] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1281: corrupted inode contents [ 178.029205][ T8140] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1281: mark_inode_dirty error [ 178.051973][ T8140] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1281: corrupted inode contents [ 178.102712][ T8188] netlink: 'syz.1.1289': attribute type 4 has an invalid length. [ 178.234262][ T8140] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 178.269308][ T8140] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1281: corrupted inode contents [ 178.304471][ T8140] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.1281: mark_inode_dirty error [ 178.355550][ T8140] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 178.378594][ T8140] EXT4-fs (loop3): 1 truncate cleaned up [ 178.409026][ T8140] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.447872][ T8140] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.510522][ T8199] 9pnet_fd: Insufficient options for proto=fd [ 179.607520][ T8198] __nla_validate_parse: 5 callbacks suppressed [ 179.607537][ T8198] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1294'. [ 179.908965][ T8211] netlink: 'syz.4.1296': attribute type 1 has an invalid length. [ 179.970049][ T8213] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1296'. [ 180.378981][ T8219] netlink: 'gtp': attribute type 30 has an invalid length. [ 180.567463][ T8229] lo speed is unknown, defaulting to 1000 [ 180.573703][ T8229] lo speed is unknown, defaulting to 1000 [ 181.788517][ T8258] netlink: 'syz.1.1310': attribute type 21 has an invalid length. [ 181.807559][ T8258] netlink: 'syz.1.1310': attribute type 1 has an invalid length. [ 181.815632][ T8258] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1310'. [ 182.228506][ T8261] netlink: 'syz.2.1321': attribute type 3 has an invalid length. [ 182.236358][ T8261] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1321'. [ 182.248505][ T29] kauditd_printk_skb: 546 callbacks suppressed [ 182.248522][ T29] audit: type=1400 audit(189.609:25439): avc: denied { setopt } for pid=8260 comm="syz.2.1321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 182.356410][ T29] audit: type=1326 audit(189.714:25440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.0.1312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 182.416398][ T29] audit: type=1326 audit(189.714:25441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.0.1312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 182.439399][ T29] audit: type=1326 audit(189.777:25442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.0.1312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 182.462640][ T29] audit: type=1326 audit(189.777:25443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.0.1312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 182.485861][ T29] audit: type=1326 audit(189.777:25444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.0.1312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 182.521519][ T29] audit: type=1326 audit(189.787:25445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.0.1312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 182.544626][ T29] audit: type=1326 audit(189.808:25446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.0.1312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 182.567948][ T29] audit: type=1326 audit(189.808:25447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.0.1312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 182.591328][ T29] audit: type=1326 audit(189.808:25448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8263 comm="syz.0.1312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 182.647661][ T8241] lo speed is unknown, defaulting to 1000 [ 182.654094][ T8241] lo speed is unknown, defaulting to 1000 [ 182.772108][ T8278] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 182.898251][ T8286] netlink: 'syz.1.1318': attribute type 13 has an invalid length. [ 182.906804][ T8286] netlink: 'syz.1.1318': attribute type 17 has an invalid length. [ 182.927566][ T8286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.937552][ T8286] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.949512][ T8286] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 182.967076][ T36] syz1: Port: 1 Link ACTIVE [ 183.007650][ T8286] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1318'. [ 183.306691][ T8292] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 183.489900][ T8303] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1324'. [ 183.500413][ T8303] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1324'. [ 183.529498][ T8307] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1326'. [ 183.576109][ T8305] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1325'. [ 183.782083][ T8319] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 184.026539][ T8332] netlink: 'syz.2.1333': attribute type 1 has an invalid length. [ 184.360845][ T8330] netlink: 'syz.4.1332': attribute type 4 has an invalid length. [ 184.382114][ T8335] __nla_validate_parse: 6 callbacks suppressed [ 184.382131][ T8335] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1331'. [ 184.453229][ T8351] netlink: 'syz.1.1345': attribute type 13 has an invalid length. [ 184.479419][ T3384] syz1: Port: 1 Link DOWN [ 184.543552][ T8353] SELinux: syz.2.1335 (8353) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 184.733268][ T8356] lo speed is unknown, defaulting to 1000 [ 184.739585][ T8356] lo speed is unknown, defaulting to 1000 [ 185.498855][ T8362] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1337'. [ 185.601244][ T8367] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 185.611432][ T8367] netlink: 'syz.1.1339': attribute type 27 has an invalid length. [ 185.621182][ T8367] ipvlan0: left allmulticast mode [ 185.626290][ T8367] veth0_vlan: left allmulticast mode [ 185.632079][ T8367] gretap1: left promiscuous mode [ 185.637253][ T8367] gretap1: left allmulticast mode [ 185.744199][ T8378] loop3: detected capacity change from 0 to 512 [ 185.752790][ T8378] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 185.766617][ T8378] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1338: bg 0: block 4: invalid block bitmap [ 185.780707][ T8378] EXT4-fs (loop3): Remounting filesystem read-only [ 185.787891][ T8378] EXT4-fs (loop3): 1 truncate cleaned up [ 185.794796][ T8378] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.360488][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.681991][ T8405] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1349'. [ 186.683678][ T8404] syzkaller0: entered promiscuous mode [ 186.811280][ T8407] cgroup: cgroup_addrm_files: failed to add weight, err=-12 [ 186.873105][ T8409] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 186.894341][ T8409] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1351'. [ 186.903487][ T8409] 0ªX¹¦D: renamed from gretap0 [ 186.909895][ T8409] 0ªX¹¦D: entered allmulticast mode [ 186.916187][ T8409] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 186.996151][ T8411] bond1: entered promiscuous mode [ 187.002726][ T8411] 8021q: adding VLAN 0 to HW filter on device bond1 [ 187.018560][ T29] kauditd_printk_skb: 862 callbacks suppressed [ 187.018577][ T29] audit: type=1326 audit(194.616:26311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8396 comm="syz.3.1347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f21a6625ba7 code=0x7ffc0000 [ 187.037116][ T8389] syz.4.1343 (8389) used greatest stack depth: 6136 bytes left [ 187.055512][ T29] audit: type=1326 audit(194.648:26312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.1.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 187.078419][ T29] audit: type=1326 audit(194.648:26313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.1.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 187.101369][ T29] audit: type=1326 audit(194.648:26314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.1.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 187.124384][ T29] audit: type=1326 audit(194.648:26315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.1.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 187.147584][ T29] audit: type=1326 audit(194.648:26316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.1.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 187.150208][ T8413] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1352'. [ 187.171076][ T29] audit: type=1326 audit(194.648:26317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.1.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 187.203141][ T29] audit: type=1326 audit(194.648:26318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.1.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 187.226207][ T29] audit: type=1326 audit(194.648:26319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.1.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 187.249091][ T29] audit: type=1326 audit(194.648:26320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8410 comm="syz.1.1352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 187.746361][ T8415] dvmrp0: entered allmulticast mode [ 188.414441][ T8427] netlink: 'syz.4.1356': attribute type 13 has an invalid length. [ 188.512665][ T8435] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1358'. [ 188.522166][ T8432] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1358'. [ 188.622226][ T8441] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 188.975713][ T8450] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1363'. [ 189.507456][ T8469] atomic_op ffff8881032b6128 conn xmit_atomic 0000000000000000 [ 189.596134][ T8462] lo speed is unknown, defaulting to 1000 [ 189.608845][ T8462] lo speed is unknown, defaulting to 1000 [ 190.110823][ T8492] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1375'. [ 190.363519][ T8510] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1379'. [ 190.395391][ T8513] /dev/loop1: Can't lookup blockdev [ 190.553616][ T8515] block device autoloading is deprecated and will be removed. [ 190.623169][ T8517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8517 comm=syz.0.1382 [ 190.647590][ T8517] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1382'. [ 190.680939][ T8517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.770985][ T8530] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 191.868007][ T8556] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 191.877457][ T29] kauditd_printk_skb: 826 callbacks suppressed [ 191.877475][ T29] audit: type=1326 audit(199.718:27147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 191.908561][ T8550] lo speed is unknown, defaulting to 1000 [ 191.915420][ T8550] lo speed is unknown, defaulting to 1000 [ 191.931098][ T29] audit: type=1326 audit(199.718:27148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 191.954067][ T29] audit: type=1326 audit(199.718:27149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 191.977293][ T29] audit: type=1326 audit(199.718:27150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 192.000631][ T29] audit: type=1326 audit(199.718:27151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 192.023835][ T29] audit: type=1326 audit(199.718:27152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 192.047011][ T29] audit: type=1326 audit(199.718:27153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 192.070094][ T29] audit: type=1326 audit(199.718:27154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 192.093568][ T29] audit: type=1326 audit(199.718:27155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 192.116585][ T29] audit: type=1326 audit(199.718:27156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.4.1393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 192.164997][ T8567] blktrace: Concurrent blktraces are not allowed on sg0 [ 192.303810][ T8565] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1389'. [ 192.835206][ T8587] netlink: 'syz.2.1402': attribute type 21 has an invalid length. [ 192.843323][ T8587] netlink: 128 bytes leftover after parsing attributes in process `syz.2.1402'. [ 192.852870][ T8587] netlink: 'syz.2.1402': attribute type 5 has an invalid length. [ 192.860660][ T8587] netlink: 'syz.2.1402': attribute type 6 has an invalid length. [ 192.868888][ T8587] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1402'. [ 192.882952][ T8587] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(12) [ 192.889682][ T8587] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 192.897397][ T8587] vhci_hcd vhci_hcd.0: Device attached [ 192.905015][ T8588] vhci_hcd: connection closed [ 192.905413][ T153] vhci_hcd: stop threads [ 192.914592][ T153] vhci_hcd: release socket [ 192.919110][ T153] vhci_hcd: disconnect device [ 193.199617][ T8593] dvmrp0: entered allmulticast mode [ 193.543419][ T8606] loop2: detected capacity change from 0 to 2364 [ 193.568601][ T8606] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(12) [ 193.575409][ T8606] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 193.583074][ T8606] vhci_hcd vhci_hcd.0: Device attached [ 193.602145][ T8606] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(14) [ 193.608824][ T8606] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 193.616435][ T8606] vhci_hcd vhci_hcd.0: Device attached [ 193.632528][ T8606] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(16) [ 193.639256][ T8606] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 193.646999][ T8606] vhci_hcd vhci_hcd.0: Device attached [ 193.657191][ T8606] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 193.669325][ T8606] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(20) [ 193.676141][ T8606] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 193.683859][ T8606] vhci_hcd vhci_hcd.0: Device attached [ 193.694196][ T8606] vhci_hcd vhci_hcd.0: pdev(2) rhport(5) sockfd(22) [ 193.700969][ T8606] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 193.708706][ T8606] vhci_hcd vhci_hcd.0: Device attached [ 193.720063][ T8612] vhci_hcd: connection closed [ 193.720460][ T3565] vhci_hcd: stop threads [ 193.720667][ T8608] vhci_hcd: connection closed [ 193.725239][ T3565] vhci_hcd: release socket [ 193.725251][ T3565] vhci_hcd: disconnect device [ 193.744432][ T8610] vhci_hcd: connection closed [ 193.744598][ T8614] vhci_hcd: connection closed [ 193.749450][ T8616] vhci_hcd: connection closed [ 193.754816][ T3565] vhci_hcd: stop threads [ 193.763896][ T3565] vhci_hcd: release socket [ 193.768340][ T3565] vhci_hcd: disconnect device [ 193.781181][ T3565] vhci_hcd: stop threads [ 193.785462][ T3565] vhci_hcd: release socket [ 193.789907][ T3565] vhci_hcd: disconnect device [ 193.795026][ T3565] vhci_hcd: stop threads [ 193.799342][ T3565] vhci_hcd: release socket [ 193.803934][ T3565] vhci_hcd: disconnect device [ 193.810734][ T3565] vhci_hcd: stop threads [ 193.815086][ T3565] vhci_hcd: release socket [ 193.818491][ T3398] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 193.819539][ T3565] vhci_hcd: disconnect device [ 193.827089][ T3398] usb 5-1: enqueue for inactive port 0 [ 193.837735][ T3398] usb 5-1: enqueue for inactive port 0 [ 193.843302][ T3398] usb 5-1: enqueue for inactive port 0 [ 193.901338][ T8623] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 193.914018][ T3398] vhci_hcd: vhci_device speed not set [ 193.945099][ T8627] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1406'. [ 193.965010][ T8628] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(12) [ 193.971808][ T8628] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 193.979358][ T8628] vhci_hcd vhci_hcd.0: Device attached [ 193.986192][ T8629] vhci_hcd: connection closed [ 193.986442][ T3565] vhci_hcd: stop threads [ 193.995510][ T3565] vhci_hcd: release socket [ 193.999967][ T3565] vhci_hcd: disconnect device [ 194.090287][ T8632] bond1: entered promiscuous mode [ 194.104601][ T8632] 8021q: adding VLAN 0 to HW filter on device bond1 [ 194.259291][ T8627] lo speed is unknown, defaulting to 1000 [ 194.265668][ T8627] lo speed is unknown, defaulting to 1000 [ 194.333679][ T8632] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1411'. [ 194.384811][ T8642] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1413'. [ 194.406354][ T8642] team0: Mode changed to "loadbalance" [ 194.414543][ T8642] team0: Device veth1_vlan failed to register rx_handler [ 194.425743][ T8646] netlink: 'syz.0.1414': attribute type 13 has an invalid length. [ 194.439840][ T8647] netlink: 168 bytes leftover after parsing attributes in process `syz.3.1415'. [ 194.517433][ T8646] bridge0: port 1(dummy0) entered disabled state [ 194.536451][ T8646] tipc: Resetting bearer [ 194.552405][ T8659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8659 comm=syz.0.1414 [ 194.942804][ T8659] __nla_validate_parse: 1 callbacks suppressed [ 194.942821][ T8659] netlink: 360 bytes leftover after parsing attributes in process `syz.0.1414'. [ 195.005782][ T23] lo speed is unknown, defaulting to 1000 [ 195.011855][ T23] syz0: Port: 1 Link DOWN [ 195.537184][ T8674] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 195.663633][ T8681] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1423'. [ 195.867019][ T8688] random: crng reseeded on system resumption [ 196.093968][ T8690] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(12) [ 196.100647][ T8690] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 196.108285][ T8690] vhci_hcd vhci_hcd.0: Device attached [ 196.115182][ T8691] vhci_hcd: connection closed [ 196.118163][ T153] vhci_hcd: stop threads [ 196.127226][ T153] vhci_hcd: release socket [ 196.131744][ T153] vhci_hcd: disconnect device [ 196.215002][ T8695] bond0: entered promiscuous mode [ 196.222179][ T8695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.346803][ T8700] unsupported nlmsg_type 40 [ 196.489861][ T8710] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 196.559986][ T8714] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1433'. [ 196.569140][ T8714] IPVS: Unknown mcast interface: vcan0 [ 196.760809][ T8719] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(12) [ 196.767506][ T8719] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 196.775213][ T8719] vhci_hcd vhci_hcd.0: Device attached [ 196.783981][ T29] kauditd_printk_skb: 1102 callbacks suppressed [ 196.783997][ T29] audit: type=1400 audit(204.862:28259): avc: denied { setopt } for pid=8723 comm="syz.1.1436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 196.816064][ T29] audit: type=1326 audit(204.894:28260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8723 comm="syz.1.1436" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x0 [ 196.840311][ T8726] vhci_hcd: connection closed [ 196.840901][ T153] vhci_hcd: stop threads [ 196.843431][ T29] audit: type=1326 audit(204.925:28261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 196.845696][ T153] vhci_hcd: release socket [ 196.850749][ T29] audit: type=1326 audit(204.936:28262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 196.873265][ T153] vhci_hcd: disconnect device [ 196.879834][ T29] audit: type=1326 audit(204.967:28263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 196.951944][ T8737] netlink: 'syz.4.1437': attribute type 4 has an invalid length. [ 196.959999][ T8737] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1437'. [ 197.157283][ T8734] lo speed is unknown, defaulting to 1000 [ 197.163510][ T8734] lo speed is unknown, defaulting to 1000 [ 197.209465][ T29] audit: type=1326 audit(205.009:28264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 197.232787][ T29] audit: type=1326 audit(205.009:28265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 197.255828][ T29] audit: type=1326 audit(205.009:28266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 197.278880][ T29] audit: type=1326 audit(205.009:28267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 197.301883][ T29] audit: type=1326 audit(205.009:28268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8733 comm="syz.3.1438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 197.464649][ T8746] loop2: detected capacity change from 0 to 1024 [ 197.481794][ T8746] ext2: Unknown parameter 'uid<00000000000000000000' [ 197.549452][ T8746] bond1: entered promiscuous mode [ 197.571271][ T8746] 8021q: adding VLAN 0 to HW filter on device bond1 [ 197.597012][ T8746] netlink: 128 bytes leftover after parsing attributes in process `syz.2.1441'. [ 197.704679][ T8745] netlink: 'syz.1.1451': attribute type 1 has an invalid length. [ 197.734589][ T8754] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 197.768368][ T8749] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1451'. [ 197.850167][ T8761] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 198.013352][ T8764] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1447'. [ 198.044169][ T8764] loop2: detected capacity change from 0 to 2048 [ 198.069496][ T8764] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 198.111433][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 198.469821][ T8775] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 198.556610][ T8779] netlink: 'syz.1.1449': attribute type 4 has an invalid length. [ 198.564836][ T8779] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1449'. [ 198.636740][ T8780] netlink: 'syz.2.1448': attribute type 13 has an invalid length. [ 198.652150][ T8780] 0ªî{X¹¦: refused to change device tx_queue_len [ 198.661613][ T8780] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 198.678422][ T23] lo speed is unknown, defaulting to 1000 [ 198.684248][ T23] syz2: Port: 1 Link ACTIVE [ 198.694286][ T8781] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 199.314945][ T8769] 9pnet: p9_errstr2errno: server reported unknown error ÿÿÿÿ [ 199.575774][ T8783] lo speed is unknown, defaulting to 1000 [ 199.582536][ T8783] lo speed is unknown, defaulting to 1000 [ 199.704834][ T8789] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1454'. [ 199.915860][ T8794] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(12) [ 199.922606][ T8794] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 199.930392][ T8794] vhci_hcd vhci_hcd.0: Device attached [ 199.937937][ T8795] vhci_hcd: connection closed [ 199.938272][ T153] vhci_hcd: stop threads [ 199.947658][ T153] vhci_hcd: release socket [ 199.952095][ T153] vhci_hcd: disconnect device [ 200.198630][ T8800] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1457'. [ 200.218533][ T8802] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 200.247239][ T8803] netlink: 'syz.1.1457': attribute type 1 has an invalid length. [ 200.255429][ T8803] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 200.281226][ T8800] can0: slcan on ttyS3. [ 200.304214][ T8807] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1460'. [ 200.329709][ T8800] can0 (unregistered): slcan off ttyS3. [ 200.342020][ T8800] can0: slcan on ttyS3. [ 200.350370][ T8800] netlink: 'syz.1.1457': attribute type 1 has an invalid length. [ 200.358241][ T8800] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1457'. [ 200.420498][ T8799] can0 (unregistered): slcan off ttyS3. [ 200.490436][ T8814] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1463'. [ 200.506721][ T8816] netlink: 'syz.4.1461': attribute type 4 has an invalid length. [ 200.514484][ T8816] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1461'. [ 201.161774][ T8819] loop2: detected capacity change from 0 to 512 [ 201.488948][ T8819] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.560298][ T29] kauditd_printk_skb: 493 callbacks suppressed [ 201.560322][ T29] audit: type=1326 audit(209.876:28762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.2.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 201.589930][ T29] audit: type=1326 audit(209.876:28763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.2.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 201.667384][ T29] audit: type=1326 audit(209.949:28764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.2.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 201.690408][ T29] audit: type=1326 audit(209.949:28765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.2.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 201.713409][ T29] audit: type=1326 audit(209.949:28766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.2.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 201.736638][ T29] audit: type=1326 audit(209.949:28767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.2.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 201.759576][ T29] audit: type=1326 audit(209.949:28768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.2.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 201.782494][ T29] audit: type=1326 audit(209.949:28769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.2.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 201.805854][ T29] audit: type=1326 audit(209.949:28770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.2.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 201.828696][ T29] audit: type=1326 audit(209.949:28771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8818 comm="syz.2.1465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 201.980014][ T8822] wireguard0: entered promiscuous mode [ 201.985613][ T8822] wireguard0: entered allmulticast mode [ 202.341086][ T8814] lo speed is unknown, defaulting to 1000 [ 202.349372][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.369554][ T8814] lo speed is unknown, defaulting to 1000 [ 202.713642][ T8831] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 202.790971][ T8839] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 202.812880][ T8835] netlink: 'syz.4.1469': attribute type 10 has an invalid length. [ 202.883118][ T8835] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 202.922010][ T8842] netlink: 'syz.0.1473': attribute type 10 has an invalid length. [ 202.929978][ T8842] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1473'. [ 202.956602][ T8851] syzkaller0: entered promiscuous mode [ 202.974451][ T8851] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1474'. [ 203.257664][ T8850] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 203.602808][ T8858] lo speed is unknown, defaulting to 1000 [ 203.609319][ T8858] lo speed is unknown, defaulting to 1000 [ 204.608325][ T8877] netlink: 'syz.3.1479': attribute type 4 has an invalid length. [ 204.616213][ T8877] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1479'. [ 204.707216][ T8882] macsec1: entered promiscuous mode [ 204.712573][ T8882] bridge0: entered promiscuous mode [ 204.718721][ T8882] bridge0: port 1(macsec1) entered blocking state [ 204.725377][ T8882] bridge0: port 1(macsec1) entered disabled state [ 204.732535][ T8882] macsec1: entered allmulticast mode [ 204.738002][ T8882] bridge0: entered allmulticast mode [ 204.746860][ T8882] macsec1: left allmulticast mode [ 204.751945][ T8882] bridge0: left allmulticast mode [ 204.764269][ T8882] bridge0: left promiscuous mode [ 204.853348][ T8886] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 204.855377][ T8864] vxcan1: entered allmulticast mode [ 205.019395][ T8891] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 205.215804][ T8895] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 205.232539][ T8891] 9pnet_virtio: no channels available for device 127.0.0.1 [ 205.418561][ T8898] openvswitch: netlink: Message has 6 unknown bytes. [ 205.552342][ T8900] lo speed is unknown, defaulting to 1000 [ 205.559067][ T8900] lo speed is unknown, defaulting to 1000 [ 205.629144][ T8909] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 206.008029][ T8915] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1491'. [ 206.047684][ T8916] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 206.099683][ T8921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1493'. [ 206.109146][ T8921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1493'. [ 206.125358][ T8921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1493'. [ 206.145430][ T8921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1493'. [ 206.155062][ T8921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1493'. [ 206.166026][ T8921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1493'. [ 206.277502][ T8933] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 206.278301][ T8921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1493'. [ 206.295805][ T8921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1493'. [ 206.322344][ T8921] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1493'. [ 206.331874][ T29] kauditd_printk_skb: 760 callbacks suppressed [ 206.331890][ T29] audit: type=1326 audit(214.877:29532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8932 comm="syz.2.1495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 206.361801][ T29] audit: type=1326 audit(214.877:29533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8932 comm="syz.2.1495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 206.385239][ T29] audit: type=1326 audit(214.877:29534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8932 comm="syz.2.1495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 206.414123][ T29] audit: type=1326 audit(214.888:29535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8932 comm="syz.2.1495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 206.437059][ T29] audit: type=1326 audit(214.888:29536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8932 comm="syz.2.1495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 206.460421][ T29] audit: type=1326 audit(214.888:29537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8932 comm="syz.2.1495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 206.484421][ T29] audit: type=1326 audit(214.909:29538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8932 comm="syz.2.1495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 206.507730][ T29] audit: type=1326 audit(214.909:29539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8932 comm="syz.2.1495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 206.531321][ T29] audit: type=1326 audit(214.909:29540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8932 comm="syz.2.1495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 206.554458][ T29] audit: type=1326 audit(214.972:29541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8922 comm="syz.1.1494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 206.597536][ T8935] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 206.609066][ T8935] netlink: 'syz.2.1496': attribute type 27 has an invalid length. [ 206.624197][ T8935] ipvlan0: left allmulticast mode [ 206.629718][ T8935] veth0_vlan: left allmulticast mode [ 206.636105][ T8935] tipc: Resetting bearer [ 206.643736][ T8935] syzkaller0: left promiscuous mode [ 206.651884][ T8935] bond1: left promiscuous mode [ 206.657530][ T9] lo speed is unknown, defaulting to 1000 [ 206.663616][ T9] syz2: Port: 1 Link DOWN [ 206.842945][ T8948] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 206.875393][ T8941] syz!: rxe_newlink: already configured on team_slave_0 [ 206.884878][ T8943] lo speed is unknown, defaulting to 1000 [ 206.891450][ T8943] lo speed is unknown, defaulting to 1000 [ 206.942522][ T3384] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 206.950070][ T3384] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 206.957649][ T3384] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 206.965110][ T3384] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 206.972635][ T3384] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 206.980114][ T3384] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 206.987759][ T3384] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 206.995544][ T3384] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 207.003091][ T3384] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 207.010610][ T3384] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 207.020773][ T3384] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 207.070507][ T8958] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 207.079838][ T8958] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.097470][ T8943] nfs4: Unknown parameter '$' [ 207.157301][ T8964] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 207.167453][ T8964] netlink: 'syz.0.1507': attribute type 27 has an invalid length. [ 207.178467][ T8964] bond1: left promiscuous mode [ 207.738946][ T8986] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 207.789593][ T8988] siw: device registration error -23 [ 207.838198][ T8999] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 207.847404][ T8999] netlink: 'syz.1.1518': attribute type 27 has an invalid length. [ 207.856621][ T8999] 0ªX¹¦D: left allmulticast mode [ 207.867735][ T8999] bond1: left promiscuous mode [ 208.038395][ T9012] netlink: 'syz.1.1522': attribute type 4 has an invalid length. [ 208.179679][ T9032] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 209.370892][ T9077] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 209.398169][ T9084] wireguard0: entered promiscuous mode [ 209.403858][ T9084] wireguard0: entered allmulticast mode [ 209.839390][ T9102] lo speed is unknown, defaulting to 1000 [ 209.845654][ T9102] lo speed is unknown, defaulting to 1000 [ 209.960804][ T9102] nfs4: Unknown parameter '$' [ 210.214860][ T9119] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 210.274021][ T9116] lo speed is unknown, defaulting to 1000 [ 210.280688][ T9116] lo speed is unknown, defaulting to 1000 [ 210.470364][ T9124] netlink: 'syz.2.1559': attribute type 3 has an invalid length. [ 210.539676][ T9131] IPVS: Error connecting to the multicast addr [ 210.617660][ T9141] block device autoloading is deprecated and will be removed. [ 210.892658][ T9154] netlink: 'syz.2.1568': attribute type 13 has an invalid length. [ 210.961582][ T9154] __nla_validate_parse: 15 callbacks suppressed [ 210.961601][ T9154] netlink: 148 bytes leftover after parsing attributes in process `syz.2.1568'. [ 210.978114][ T9154] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9154 comm=syz.2.1568 [ 211.035278][ T9154] netlink: 360 bytes leftover after parsing attributes in process `syz.2.1568'. [ 211.073666][ T9165] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 211.135158][ T29] kauditd_printk_skb: 1280 callbacks suppressed [ 211.135176][ T29] audit: type=1326 audit(219.920:30822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 211.165193][ T29] audit: type=1326 audit(219.920:30823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 211.227971][ T29] audit: type=1326 audit(219.983:30824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 211.251026][ T29] audit: type=1326 audit(219.983:30825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 211.274027][ T29] audit: type=1326 audit(219.983:30826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 211.297038][ T29] audit: type=1326 audit(219.983:30827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 211.315941][ T9169] lo speed is unknown, defaulting to 1000 [ 211.320012][ T29] audit: type=1326 audit(219.997:30828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 211.327054][ T9169] lo speed is unknown, defaulting to 1000 [ 211.348894][ T29] audit: type=1326 audit(219.997:30829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 211.348944][ T29] audit: type=1326 audit(219.997:30830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 211.401800][ T29] audit: type=1326 audit(219.997:30831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.1571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 211.482875][ T9173] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1572'. [ 211.507881][ T9173] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1572'. [ 211.942847][ T9190] random: crng reseeded on system resumption [ 212.017384][ T9190] netlink: 'syz.0.1575': attribute type 1 has an invalid length. [ 212.025269][ T9190] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1575'. [ 212.582744][ T9195] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 212.676211][ T9200] block device autoloading is deprecated and will be removed. [ 213.664965][ T9233] IPVS: Error connecting to the multicast addr [ 213.674180][ T9233] siw: device registration error -23 [ 213.716729][ T9224] syz.1.1585 invoked oom-killer: gfp_mask=0x402d02(GFP_NOIO|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN|__GFP_ACCOUNT), order=0, oom_score_adj=1000 [ 213.731328][ T9224] CPU: 0 UID: 0 PID: 9224 Comm: syz.1.1585 Not tainted syzkaller #0 PREEMPT(voluntary) [ 213.731403][ T9224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 213.731411][ T9224] Call Trace: [ 213.731416][ T9224] [ 213.731422][ T9224] __dump_stack+0x1d/0x30 [ 213.731447][ T9224] dump_stack_lvl+0xe8/0x140 [ 213.731459][ T9224] dump_stack+0x15/0x1b [ 213.731470][ T9224] dump_header+0x81/0x220 [ 213.731501][ T9224] oom_kill_process+0x342/0x400 [ 213.731520][ T9224] out_of_memory+0x979/0xb80 [ 213.731543][ T9224] try_charge_memcg+0x5e6/0x9e0 [ 213.731566][ T9224] obj_cgroup_charge_pages+0xa6/0x150 [ 213.731585][ T9224] __memcg_kmem_charge_page+0x9f/0x170 [ 213.731650][ T9224] __alloc_frozen_pages_noprof+0x188/0x360 [ 213.731702][ T9224] alloc_pages_mpol+0xb3/0x250 [ 213.731725][ T9224] alloc_pages_noprof+0x90/0x130 [ 213.731757][ T9224] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 213.731841][ T9224] __kvmalloc_node_noprof+0x30f/0x4e0 [ 213.731858][ T9224] ? ip_set_alloc+0x1f/0x30 [ 213.731944][ T9224] ? ip_set_alloc+0x1f/0x30 [ 213.731954][ T9224] ? __kmalloc_cache_noprof+0x189/0x320 [ 213.731972][ T9224] ip_set_alloc+0x1f/0x30 [ 213.731982][ T9224] hash_netiface_create+0x282/0x740 [ 213.732004][ T9224] ? __pfx_hash_netiface_create+0x10/0x10 [ 213.732028][ T9224] ip_set_create+0x3c9/0x960 [ 213.732060][ T9224] ? __nla_parse+0x40/0x60 [ 213.732214][ T9224] nfnetlink_rcv_msg+0x4c3/0x590 [ 213.732245][ T9224] netlink_rcv_skb+0x123/0x220 [ 213.732257][ T9224] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 213.732298][ T9224] nfnetlink_rcv+0x16b/0x1690 [ 213.732357][ T9224] ? cmp_ex_search+0x25/0x40 [ 213.732375][ T9224] ? bsearch+0x95/0xc0 [ 213.732391][ T9224] ? copy_from_kernel_nofault+0x117/0x200 [ 213.732405][ T9224] ? search_extable+0x53/0x80 [ 213.732485][ T9224] ? copy_from_kernel_nofault+0x117/0x200 [ 213.732532][ T9224] ? copy_from_kernel_nofault+0x117/0x200 [ 213.732595][ T9224] ? fixup_exception+0x741/0xd50 [ 213.732609][ T9224] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 213.732626][ T9224] ? spurious_kernel_fault+0xf4/0x4a0 [ 213.732716][ T9224] ? kernelmode_fixup_or_oops+0x59/0xb0 [ 213.732735][ T9224] ? exc_page_fault+0x7b/0xa0 [ 213.732783][ T9224] ? kernelmode_fixup_or_oops+0x59/0xb0 [ 213.732807][ T9224] ? should_fail_ex+0x30/0x280 [ 213.732829][ T9224] ? selinux_nlmsg_lookup+0x99/0x890 [ 213.732902][ T9224] ? __rcu_read_unlock+0x34/0x70 [ 213.732973][ T9224] ? __netlink_lookup+0x266/0x2a0 [ 213.732989][ T9224] netlink_unicast+0x5bd/0x690 [ 213.733003][ T9224] netlink_sendmsg+0x58b/0x6b0 [ 213.733018][ T9224] ? __pfx_netlink_sendmsg+0x10/0x10 [ 213.733047][ T9224] __sock_sendmsg+0x145/0x180 [ 213.733065][ T9224] ____sys_sendmsg+0x31e/0x4e0 [ 213.733086][ T9224] ___sys_sendmsg+0x17b/0x1d0 [ 213.733121][ T9224] __x64_sys_sendmsg+0xd4/0x160 [ 213.733151][ T9224] x64_sys_call+0x191e/0x2ff0 [ 213.733171][ T9224] do_syscall_64+0xd2/0x200 [ 213.733239][ T9224] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 213.733256][ T9224] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 213.733271][ T9224] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.733308][ T9224] RIP: 0033:0x7faaf6a2ebe9 [ 213.733319][ T9224] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.733360][ T9224] RSP: 002b:00007faaf548f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 213.733375][ T9224] RAX: ffffffffffffffda RBX: 00007faaf6c65fa0 RCX: 00007faaf6a2ebe9 [ 213.733383][ T9224] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 213.733391][ T9224] RBP: 00007faaf6ab1e19 R08: 0000000000000000 R09: 0000000000000000 [ 213.733399][ T9224] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 213.733406][ T9224] R13: 00007faaf6c66038 R14: 00007faaf6c65fa0 R15: 00007ffd63c77798 [ 213.733418][ T9224] [ 213.733474][ T9224] memory: usage 307200kB, limit 307200kB, failcnt 2057 [ 214.117644][ T9224] memory+swap: usage 311772kB, limit 9007199254740988kB, failcnt 0 [ 214.125583][ T9224] kmem: usage 292396kB, limit 9007199254740988kB, failcnt 0 [ 214.132933][ T9224] Memory cgroup stats for /syz1: [ 214.133712][ T9224] cache 15142912 [ 214.142655][ T9224] rss 4096 [ 214.145679][ T9224] shmem 14856192 [ 214.149306][ T9224] mapped_file 24576 [ 214.153124][ T9224] dirty 4096 [ 214.156382][ T9224] writeback 20480 [ 214.160114][ T9224] workingset_refault_anon 3140 [ 214.165010][ T9224] workingset_refault_file 10875 [ 214.169917][ T9224] swap 4804608 [ 214.173321][ T9224] swapcached 8192 [ 214.176981][ T9224] pgpgin 386209 [ 214.180613][ T9224] pgpgout 382508 [ 214.184200][ T9224] pgfault 275789 [ 214.187799][ T9224] pgmajfault 1079 [ 214.191553][ T9224] inactive_anon 14868480 [ 214.195824][ T9224] active_anon 0 [ 214.199288][ T9224] inactive_file 163840 [ 214.203388][ T9224] active_file 126976 [ 214.207432][ T9224] unevictable 0 [ 214.210942][ T9224] hierarchical_memory_limit 314572800 [ 214.216352][ T9224] hierarchical_memsw_limit 9223372036854771712 [ 214.222621][ T9224] total_cache 15142912 [ 214.226800][ T9224] total_rss 4096 [ 214.230696][ T9224] total_shmem 14856192 [ 214.234928][ T9224] total_mapped_file 24576 [ 214.239255][ T9224] total_dirty 4096 [ 214.243005][ T9224] total_writeback 20480 [ 214.247166][ T9224] total_workingset_refault_anon 3140 [ 214.252660][ T9224] total_workingset_refault_file 10875 [ 214.258163][ T9224] total_swap 4804608 [ 214.262259][ T9224] total_swapcached 8192 [ 214.266586][ T9224] total_pgpgin 386209 [ 214.271134][ T9224] total_pgpgout 382508 [ 214.275280][ T9224] total_pgfault 275789 [ 214.279352][ T9224] total_pgmajfault 1079 [ 214.283856][ T9224] total_inactive_anon 14868480 [ 214.288753][ T9224] total_active_anon 0 [ 214.292917][ T9224] total_inactive_file 163840 [ 214.297719][ T9224] total_active_file 126976 [ 214.302198][ T9224] total_unevictable 0 [ 214.306285][ T9224] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.1585,pid=9223,uid=0 [ 214.321206][ T9224] Memory cgroup out of memory: Killed process 9223 (syz.1.1585) total-vm:95876kB, anon-rss:1004kB, file-rss:22360kB, shmem-rss:0kB, UID:0 pgtables:152kB oom_score_adj:1000 [ 214.341078][ T9236] netlink: 'syz.4.1588': attribute type 4 has an invalid length. [ 214.348876][ T9236] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1588'. [ 214.397474][ T9245] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 214.528779][ T9250] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 215.112709][ T9260] lo speed is unknown, defaulting to 1000 [ 215.119529][ T9260] lo speed is unknown, defaulting to 1000 [ 216.448881][ T29] kauditd_printk_skb: 540 callbacks suppressed [ 216.448899][ T29] audit: type=1400 audit(225.508:31372): avc: denied { read } for pid=9268 comm="syz.0.1598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 216.508818][ T29] audit: type=1400 audit(225.560:31373): avc: denied { write } for pid=9268 comm="syz.0.1598" name="ip_vs" dev="proc" ino=4026532477 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 216.547939][ T29] audit: type=1400 audit(225.613:31374): avc: denied { setopt } for pid=9268 comm="syz.0.1598" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 216.580879][ T29] audit: type=1400 audit(225.634:31375): avc: denied { module_request } for pid=9268 comm="syz.0.1598" kmod="net-pf-2-proto-0-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 216.751255][ T29] audit: type=1400 audit(225.823:31376): avc: denied { create } for pid=9272 comm="syz.2.1601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 216.786435][ T29] audit: type=1326 audit(225.865:31377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9270 comm="syz.3.1599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 216.823883][ T29] audit: type=1326 audit(225.875:31378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.4.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 216.847333][ T29] audit: type=1326 audit(225.875:31379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.4.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 216.871835][ T29] audit: type=1326 audit(225.875:31380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.4.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 216.894836][ T29] audit: type=1326 audit(225.875:31381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.4.1600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 217.027627][ T9295] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 217.188091][ T9296] netlink: 'syz.2.1603': attribute type 4 has an invalid length. [ 217.196421][ T9296] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1603'. [ 217.223228][ T9299] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1607'. [ 217.249513][ T9300] netlink: 'syz.3.1605': attribute type 4 has an invalid length. [ 217.257497][ T9300] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1605'. [ 217.704499][ T9304] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 217.884852][ T9307] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 218.359164][ T9313] lo speed is unknown, defaulting to 1000 [ 218.365587][ T9313] lo speed is unknown, defaulting to 1000 [ 219.620263][ T9332] siw: device registration error -23 [ 219.627284][ T9331] hub 8-0:1.0: USB hub found [ 219.632548][ T9331] hub 8-0:1.0: 8 ports detected [ 220.194214][ T9352] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 220.453571][ T9335] syz.2.1618 invoked oom-killer: gfp_mask=0x402d02(GFP_NOIO|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN|__GFP_ACCOUNT), order=0, oom_score_adj=1000 [ 220.468363][ T9335] CPU: 1 UID: 0 PID: 9335 Comm: syz.2.1618 Not tainted syzkaller #0 PREEMPT(voluntary) [ 220.468399][ T9335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 220.468412][ T9335] Call Trace: [ 220.468433][ T9335] [ 220.468442][ T9335] __dump_stack+0x1d/0x30 [ 220.468466][ T9335] dump_stack_lvl+0xe8/0x140 [ 220.468487][ T9335] dump_stack+0x15/0x1b [ 220.468506][ T9335] dump_header+0x81/0x220 [ 220.468587][ T9335] oom_kill_process+0x342/0x400 [ 220.468661][ T9335] out_of_memory+0x979/0xb80 [ 220.468763][ T9335] try_charge_memcg+0x5e6/0x9e0 [ 220.468795][ T9335] obj_cgroup_charge_pages+0xa6/0x150 [ 220.468847][ T9335] __memcg_kmem_charge_page+0x9f/0x170 [ 220.468937][ T9335] __alloc_frozen_pages_noprof+0x188/0x360 [ 220.469010][ T9335] alloc_pages_mpol+0xb3/0x250 [ 220.469047][ T9335] alloc_pages_noprof+0x90/0x130 [ 220.469128][ T9335] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 220.469176][ T9335] __kvmalloc_node_noprof+0x30f/0x4e0 [ 220.469206][ T9335] ? ip_set_alloc+0x1f/0x30 [ 220.469226][ T9335] ? ip_set_alloc+0x1f/0x30 [ 220.469244][ T9335] ? __kmalloc_cache_noprof+0x189/0x320 [ 220.469275][ T9335] ip_set_alloc+0x1f/0x30 [ 220.469294][ T9335] hash_netiface_create+0x282/0x740 [ 220.469385][ T9335] ? __pfx_hash_netiface_create+0x10/0x10 [ 220.469419][ T9335] ip_set_create+0x3c9/0x960 [ 220.469483][ T9335] nfnetlink_rcv_msg+0x4c3/0x590 [ 220.469536][ T9335] netlink_rcv_skb+0x123/0x220 [ 220.469558][ T9335] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 220.469650][ T9335] nfnetlink_rcv+0x16b/0x1690 [ 220.469688][ T9335] ? copy_from_kernel_nofault+0x10d/0x200 [ 220.469710][ T9335] ? cmp_ex_search+0x25/0x40 [ 220.469743][ T9335] ? bsearch+0x95/0xc0 [ 220.469847][ T9335] ? copy_from_kernel_nofault+0x117/0x200 [ 220.469872][ T9335] ? search_extable+0x53/0x80 [ 220.469904][ T9335] ? copy_from_kernel_nofault+0x117/0x200 [ 220.469926][ T9335] ? copy_from_kernel_nofault+0x117/0x200 [ 220.469951][ T9335] ? fixup_exception+0x741/0xd50 [ 220.469980][ T9335] ? __lruvec_stat_mod_folio+0xd6/0x120 [ 220.470087][ T9335] ? spurious_kernel_fault+0xf4/0x4a0 [ 220.470188][ T9335] ? kernelmode_fixup_or_oops+0x59/0xb0 [ 220.470224][ T9335] ? exc_page_fault+0x7b/0xa0 [ 220.470249][ T9335] ? kernelmode_fixup_or_oops+0x59/0xb0 [ 220.470341][ T9335] ? should_fail_ex+0x30/0x280 [ 220.470364][ T9335] ? selinux_nlmsg_lookup+0x99/0x890 [ 220.470397][ T9335] ? __rcu_read_unlock+0x34/0x70 [ 220.470498][ T9335] ? __netlink_lookup+0x266/0x2a0 [ 220.470527][ T9335] netlink_unicast+0x5bd/0x690 [ 220.470550][ T9335] netlink_sendmsg+0x58b/0x6b0 [ 220.470577][ T9335] ? __pfx_netlink_sendmsg+0x10/0x10 [ 220.470637][ T9335] __sock_sendmsg+0x145/0x180 [ 220.470680][ T9335] ____sys_sendmsg+0x31e/0x4e0 [ 220.470709][ T9335] ___sys_sendmsg+0x17b/0x1d0 [ 220.470791][ T9335] __x64_sys_sendmsg+0xd4/0x160 [ 220.470821][ T9335] x64_sys_call+0x191e/0x2ff0 [ 220.470845][ T9335] do_syscall_64+0xd2/0x200 [ 220.470875][ T9335] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 220.470948][ T9335] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 220.470977][ T9335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.471069][ T9335] RIP: 0033:0x7fdeb0a0ebe9 [ 220.471087][ T9335] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.471152][ T9335] RSP: 002b:00007fdeaf46f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 220.471175][ T9335] RAX: ffffffffffffffda RBX: 00007fdeb0c45fa0 RCX: 00007fdeb0a0ebe9 [ 220.471195][ T9335] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 220.471208][ T9335] RBP: 00007fdeb0a91e19 R08: 0000000000000000 R09: 0000000000000000 [ 220.471222][ T9335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 220.471269][ T9335] R13: 00007fdeb0c46038 R14: 00007fdeb0c45fa0 R15: 00007fff78fb4b48 [ 220.471292][ T9335] [ 220.846773][ T9335] memory: usage 307200kB, limit 307200kB, failcnt 3532 [ 220.853663][ T9335] memory+swap: usage 309968kB, limit 9007199254740988kB, failcnt 0 [ 220.861606][ T9335] kmem: usage 289804kB, limit 9007199254740988kB, failcnt 0 [ 220.868932][ T9335] Memory cgroup stats for /syz2: [ 220.869839][ T9335] cache 16789504 [ 220.878696][ T9335] rss 991232 [ 220.881974][ T9335] shmem 16777216 [ 220.885696][ T9335] mapped_file 12288 [ 220.889694][ T9335] dirty 4096 [ 220.892936][ T9335] writeback 0 [ 220.896329][ T9335] workingset_refault_anon 5687 [ 220.901321][ T9335] workingset_refault_file 5193 [ 220.906201][ T9335] swap 2834432 [ 220.909594][ T9335] swapcached 0 [ 220.913056][ T9335] pgpgin 336977 [ 220.916593][ T9335] pgpgout 332633 [ 220.920262][ T9335] pgfault 253730 [ 220.923833][ T9335] pgmajfault 1054 [ 220.927700][ T9335] inactive_anon 17768448 [ 220.932011][ T9335] active_anon 0 [ 220.935532][ T9335] inactive_file 0 [ 220.939299][ T9335] active_file 24576 [ 220.943189][ T9335] unevictable 0 [ 220.946645][ T9335] hierarchical_memory_limit 314572800 [ 220.952125][ T9335] hierarchical_memsw_limit 9223372036854771712 [ 220.958322][ T9335] total_cache 16789504 [ 220.962418][ T9335] total_rss 991232 [ 220.966208][ T9335] total_shmem 16777216 [ 220.970328][ T9335] total_mapped_file 12288 [ 220.974718][ T9335] total_dirty 4096 [ 220.978772][ T9335] total_writeback 0 [ 220.982594][ T9335] total_workingset_refault_anon 5687 [ 220.987965][ T9335] total_workingset_refault_file 5193 [ 220.993295][ T9335] total_swap 2834432 [ 220.997230][ T9335] total_swapcached 0 [ 221.001243][ T9335] total_pgpgin 336977 [ 221.005356][ T9335] total_pgpgout 332633 [ 221.009424][ T9335] total_pgfault 253730 [ 221.013585][ T9335] total_pgmajfault 1054 [ 221.017789][ T9335] total_inactive_anon 17768448 [ 221.022562][ T9335] total_active_anon 0 [ 221.026662][ T9335] total_inactive_file 0 [ 221.030956][ T9335] total_active_file 24576 [ 221.035343][ T9335] total_unevictable 0 [ 221.039459][ T9335] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1618,pid=9334,uid=0 [ 221.054323][ T9335] Memory cgroup out of memory: Killed process 9335 (syz.2.1618) total-vm:95876kB, anon-rss:1092kB, file-rss:22364kB, shmem-rss:0kB, UID:0 pgtables:152kB oom_score_adj:1000 [ 221.197348][ T9368] netlink: 'syz.3.1627': attribute type 10 has an invalid length. [ 221.205350][ T9368] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1627'. [ 221.227831][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 221.227849][ T29] audit: type=1400 audit(230.526:31753): avc: denied { create } for pid=9361 comm="syz.4.1626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 221.253326][ T29] audit: type=1400 audit(230.526:31754): avc: denied { ioctl } for pid=9361 comm="syz.4.1626" path="socket:[26994]" dev="sockfs" ino=26994 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 221.341187][ T29] audit: type=1326 audit(230.642:31755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 221.364285][ T29] audit: type=1326 audit(230.642:31756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 221.387598][ T29] audit: type=1326 audit(230.642:31757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 221.416519][ T29] audit: type=1326 audit(230.642:31758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 221.439600][ T29] audit: type=1326 audit(230.642:31759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 221.462756][ T29] audit: type=1326 audit(230.715:31760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 221.487561][ T29] audit: type=1326 audit(230.715:31761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 221.510744][ T29] audit: type=1326 audit(230.715:31762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9372 comm="syz.1.1628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 221.545126][ T9375] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1629'. [ 221.595865][ T9377] netlink: 'syz.2.1629': attribute type 1 has an invalid length. [ 221.604532][ T9377] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 221.645713][ T9375] can0: slcan on ttyS3. [ 221.674465][ T9380] hub 8-0:1.0: USB hub found [ 221.700396][ T9375] can0 (unregistered): slcan off ttyS3. [ 221.712625][ T9375] can0: slcan on ttyS3. [ 221.766750][ T9375] netlink: 'syz.2.1629': attribute type 1 has an invalid length. [ 221.774816][ T9375] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1629'. [ 221.843147][ T9374] can0 (unregistered): slcan off ttyS3. [ 221.932393][ T9380] hub 8-0:1.0: 8 ports detected [ 221.974195][ T9389] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 222.864157][ T9397] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1636'. [ 223.039113][ T9403] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1640'. [ 223.051399][ T9403] netlink: 312 bytes leftover after parsing attributes in process `syz.2.1640'. [ 223.060954][ T9403] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1640'. [ 223.082134][ T9403] ref_ctr_offset mismatch. inode: 0x793 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x18 [ 223.281671][ T9415] 9pnet: Unknown protocol version 9p2ÿ00.u [ 223.324556][ T9411] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1641'. [ 223.619967][ T9424] netlink: 'syz.2.1643': attribute type 4 has an invalid length. [ 223.627848][ T9424] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1643'. [ 224.565959][ T9426] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1645'. [ 224.779826][ T9432] lo speed is unknown, defaulting to 1000 [ 224.796631][ T9432] lo speed is unknown, defaulting to 1000 [ 224.839344][ T9430] SELinux: policydb string SE Li[J does not match my string SE Linux [ 224.854846][ T9430] SELinux: failed to load policy [ 225.567241][ T9436] hub 8-0:1.0: USB hub found [ 225.573815][ T9436] hub 8-0:1.0: 8 ports detected [ 225.594604][ T9440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.603916][ T9440] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.613844][ T9440] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 225.633326][ T9] syz1: Port: 1 Link ACTIVE [ 225.662127][ T9448] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 225.684025][ T9445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=9445 comm=syz.0.1650 [ 225.699935][ T9449] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1646'. [ 225.719378][ T9445] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1650'. [ 225.752144][ T9445] 8021q: adding VLAN 0 to HW filter on device bond2 [ 225.773583][ T9442] macvlan3: entered promiscuous mode [ 225.774671][ T9456] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 225.779177][ T9442] macvlan3: entered allmulticast mode [ 225.809214][ T9442] bond2: entered promiscuous mode [ 225.815804][ T9442] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 225.823863][ T9442] bond2: left promiscuous mode [ 225.891259][ T9460] netlink: 'syz.1.1653': attribute type 21 has an invalid length. [ 225.899331][ T9460] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1653'. [ 225.924337][ T9460] netlink: 'syz.1.1653': attribute type 5 has an invalid length. [ 225.932263][ T9460] netlink: 'syz.1.1653': attribute type 6 has an invalid length. [ 225.949002][ T9464] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(12) [ 225.955732][ T9464] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 225.963319][ T9464] vhci_hcd vhci_hcd.0: Device attached [ 225.969799][ T9465] vhci_hcd: connection closed [ 225.970232][ T51] vhci_hcd: stop threads [ 225.979659][ T51] vhci_hcd: release socket [ 225.984114][ T51] vhci_hcd: disconnect device [ 226.002170][ T29] kauditd_printk_skb: 419 callbacks suppressed [ 226.002190][ T29] audit: type=1326 audit(235.531:32182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz.3.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 226.028012][ T9463] lo speed is unknown, defaulting to 1000 [ 226.039763][ T9463] lo speed is unknown, defaulting to 1000 [ 226.073671][ T29] audit: type=1326 audit(235.615:32183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz.3.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 226.118851][ T29] audit: type=1326 audit(235.615:32184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz.3.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 226.141872][ T29] audit: type=1326 audit(235.615:32185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz.3.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 226.164848][ T29] audit: type=1326 audit(235.646:32186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz.3.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 226.188240][ T29] audit: type=1326 audit(235.657:32187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz.3.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 226.216284][ T29] audit: type=1326 audit(235.657:32188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz.3.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 226.239710][ T29] audit: type=1326 audit(235.657:32189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz.3.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 226.244587][ T9463] SELinux: ebitmap: truncated map [ 226.262743][ T29] audit: type=1326 audit(235.688:32190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9427 comm="syz.3.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f21a662ebe9 code=0x7ffc0000 [ 226.262775][ T29] audit: type=1400 audit(235.709:32191): avc: denied { create } for pid=9462 comm="syz.2.1654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 226.269269][ T9463] SELinux: failed to load policy [ 226.547338][ T9481] siw: device registration error -23 [ 226.557615][ T9483] bond0 (unregistering): Released all slaves [ 226.597234][ T9481] 9pnet_fd: Insufficient options for proto=fd [ 226.655345][ T9489] random: crng reseeded on system resumption [ 226.670658][ T9489] netlink: 'syz.1.1663': attribute type 1 has an invalid length. [ 227.238370][ T9500] blktrace: Concurrent blktraces are not allowed on loop8 [ 227.853020][ T9504] __nla_validate_parse: 4 callbacks suppressed [ 227.853039][ T9504] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1676'. [ 227.917979][ T9507] netlink: 'syz.0.1668': attribute type 10 has an invalid length. [ 227.981346][ T9507] $Hÿ: entered promiscuous mode [ 228.002623][ T9512] netlink: 'syz.1.1669': attribute type 13 has an invalid length. [ 228.054836][ T9515] netlink: 'syz.2.1670': attribute type 27 has an invalid length. [ 228.063038][ T9510] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 228.063263][ T36] syz1: Port: 1 Link DOWN [ 228.100016][ T9512] netlink: 148 bytes leftover after parsing attributes in process `syz.1.1669'. [ 228.114083][ T9514] netlink: 'syz.3.1671': attribute type 21 has an invalid length. [ 228.114123][ T9512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9512 comm=syz.1.1669 [ 228.122242][ T9514] netlink: 128 bytes leftover after parsing attributes in process `syz.3.1671'. [ 228.156685][ T9514] netlink: 'syz.3.1671': attribute type 5 has an invalid length. [ 228.164528][ T9514] netlink: 'syz.3.1671': attribute type 6 has an invalid length. [ 228.172927][ T9514] netlink: 3 bytes leftover after parsing attributes in process `syz.3.1671'. [ 228.185490][ T9519] IPVS: Error connecting to the multicast addr [ 228.197002][ T9516] netlink: 360 bytes leftover after parsing attributes in process `syz.1.1669'. [ 228.251619][ T9527] macsec1: entered promiscuous mode [ 228.256929][ T9527] bridge0: entered promiscuous mode [ 228.263131][ T9527] bridge0: port 1(macsec1) entered blocking state [ 228.270298][ T9527] bridge0: port 1(macsec1) entered disabled state [ 228.277187][ T9527] macsec1: entered allmulticast mode [ 228.282704][ T9527] bridge0: entered allmulticast mode [ 228.288811][ T9527] macsec1: left allmulticast mode [ 228.294248][ T9527] bridge0: left allmulticast mode [ 228.300588][ T9527] bridge0: left promiscuous mode [ 228.324288][ T9524] netlink: 'syz.0.1673': attribute type 10 has an invalid length. [ 228.332281][ T9524] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1673'. [ 228.346003][ T9524] team0: Port device geneve1 added [ 228.352230][ T3565] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.361402][ T3565] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.370766][ T51] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.380598][ T51] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.384575][ T9534] random: crng reseeded on system resumption [ 228.405357][ T9534] netlink: 'syz.2.1677': attribute type 1 has an invalid length. [ 228.413294][ T9534] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1677'. [ 228.439535][ T9538] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1678'. [ 228.486904][ T9540] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1679'. [ 228.696292][ T9543] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1680'. [ 228.773340][ T9554] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 228.783142][ T9554] netlink: 'syz.3.1683': attribute type 27 has an invalid length. [ 228.793879][ T9554] bond0: left promiscuous mode [ 228.804853][ T9556] vlan1: entered allmulticast mode [ 228.881187][ T9561] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 228.890478][ T9561] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 228.989814][ T9567] IPVS: Error connecting to the multicast addr [ 229.366117][ T9594] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 230.004634][ T9599] cgroup: cgroup_addrm_files: failed to add weight, err=-12 [ 230.157109][ T9604] tipc: New replicast peer: 10.1.1.2 [ 230.162769][ T9604] tipc: Enabled bearer , priority 10 [ 230.180126][ T9609] IPVS: Error connecting to the multicast addr [ 230.250751][ T9620] macsec1: entered promiscuous mode [ 230.256099][ T9620] team0: entered promiscuous mode [ 230.261289][ T9620] macsec1: entered allmulticast mode [ 230.266818][ T9620] team0: entered allmulticast mode [ 230.272750][ T9620] team0: Device macsec1 is already an upper device of the team interface [ 230.282123][ T9620] team0: left allmulticast mode [ 230.287202][ T9620] team0: left promiscuous mode [ 230.770194][ T29] kauditd_printk_skb: 874 callbacks suppressed [ 230.770211][ T29] audit: type=1326 audit(240.539:33066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz.2.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 230.800143][ T29] audit: type=1326 audit(240.539:33067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz.2.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 230.823292][ T29] audit: type=1326 audit(240.539:33068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz.2.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 230.846276][ T29] audit: type=1326 audit(240.539:33069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz.2.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 230.873110][ T29] audit: type=1326 audit(240.592:33070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz.2.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 230.896122][ T29] audit: type=1326 audit(240.602:33071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz.2.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 230.919091][ T29] audit: type=1326 audit(240.623:33072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz.2.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 230.942827][ T9641] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.951901][ T29] audit: type=1326 audit(240.676:33073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz.2.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 230.975522][ T29] audit: type=1326 audit(240.676:33074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9638 comm="syz.4.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 230.998565][ T29] audit: type=1326 audit(240.676:33075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9638 comm="syz.4.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f2b78ebe9 code=0x7ffc0000 [ 231.059062][ T9641] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.097579][ T9646] cgroup: cgroup_addrm_files: failed to add weight, err=-12 [ 231.114051][ T9641] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.161781][ T9641] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.181310][ T9656] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 231.317078][ T3554] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.346515][ T153] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.358702][ T153] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.370325][ T153] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.450955][ T9662] validate_nla: 2 callbacks suppressed [ 231.450974][ T9662] netlink: 'syz.2.1718': attribute type 21 has an invalid length. [ 231.465472][ T9662] netlink: 'syz.2.1718': attribute type 5 has an invalid length. [ 231.473310][ T9662] netlink: 'syz.2.1718': attribute type 6 has an invalid length. [ 231.485475][ T9662] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(12) [ 231.492382][ T9662] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 231.500248][ T9662] vhci_hcd vhci_hcd.0: Device attached [ 231.503468][ T9664] IPVS: Error connecting to the multicast addr [ 231.512613][ T9668] vhci_hcd: connection closed [ 231.513232][ T3554] vhci_hcd: stop threads [ 231.522230][ T3554] vhci_hcd: release socket [ 231.526769][ T3554] vhci_hcd: disconnect device [ 232.026104][ T9690] macsec1: entered promiscuous mode [ 232.031372][ T9690] team0: entered promiscuous mode [ 232.036684][ T9690] macsec1: entered allmulticast mode [ 232.041985][ T9690] team0: entered allmulticast mode [ 232.049015][ T9690] team0: Device macsec1 is already an upper device of the team interface [ 232.058194][ T9690] team0: left allmulticast mode [ 232.063252][ T9690] team0: left promiscuous mode [ 232.737968][ T9701] __nla_validate_parse: 15 callbacks suppressed [ 232.737988][ T9701] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1726'. [ 232.758361][ T9701] netlink: 'syz.1.1726': attribute type 10 has an invalid length. [ 232.766278][ T9701] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1726'. [ 232.779998][ T9701] team0: Port device geneve1 added [ 232.785806][ T3565] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.796223][ T3565] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.807475][ T3565] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.817637][ T3565] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.593537][ T9712] cgroup: cgroup_addrm_files: failed to add weight, err=-12 [ 234.148479][ T9715] netlink: 300 bytes leftover after parsing attributes in process `syz.1.1730'. [ 234.165253][ T9712] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1729'. [ 234.207419][ T9717] IPVS: Error connecting to the multicast addr [ 234.224286][ T9718] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1730'. [ 234.236846][ T9718] IPv6: NLM_F_CREATE should be specified when creating new route [ 234.515805][ T9726] lo speed is unknown, defaulting to 1000 [ 234.527045][ T9726] lo speed is unknown, defaulting to 1000 [ 235.263952][ T9744] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1741'. [ 235.273737][ T9744] vlan0: entered promiscuous mode [ 235.274389][ T9737] netlink: 'syz.0.1734': attribute type 21 has an invalid length. [ 235.286734][ T9737] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1734'. [ 235.305943][ T9742] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(12) [ 235.312618][ T9742] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 235.320280][ T9742] vhci_hcd vhci_hcd.0: Device attached [ 235.332010][ T9737] netlink: 'syz.0.1734': attribute type 5 has an invalid length. [ 235.340057][ T9737] netlink: 'syz.0.1734': attribute type 6 has an invalid length. [ 235.347887][ T9737] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1734'. [ 235.377772][ T9748] vhci_hcd: connection closed [ 235.377902][ T3554] vhci_hcd: stop threads [ 235.387945][ T3554] vhci_hcd: release socket [ 235.393034][ T3554] vhci_hcd: disconnect device [ 235.542836][ T29] kauditd_printk_skb: 626 callbacks suppressed [ 235.542853][ T29] audit: type=1326 audit(245.553:33702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.2.1741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdeb0a05ba7 code=0x7ffc0000 [ 235.572380][ T29] audit: type=1326 audit(245.553:33703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.2.1741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdeb09aadb9 code=0x7ffc0000 [ 235.626841][ T29] audit: type=1326 audit(245.553:33704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.2.1741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 235.650125][ T29] audit: type=1326 audit(245.553:33705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.2.1741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdeb0a05ba7 code=0x7ffc0000 [ 235.673726][ T29] audit: type=1326 audit(245.553:33706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.2.1741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdeb09aadb9 code=0x7ffc0000 [ 235.696707][ T29] audit: type=1326 audit(245.553:33707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.2.1741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 235.719707][ T29] audit: type=1326 audit(245.553:33708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.2.1741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdeb0a05ba7 code=0x7ffc0000 [ 235.743731][ T29] audit: type=1326 audit(245.553:33709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.2.1741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdeb09aadb9 code=0x7ffc0000 [ 235.767143][ T29] audit: type=1326 audit(245.553:33710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.2.1741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 235.790392][ T29] audit: type=1326 audit(245.553:33711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9743 comm="syz.2.1741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdeb0a05ba7 code=0x7ffc0000 [ 236.696694][ T9768] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1747'. [ 237.158243][ T9773] lo speed is unknown, defaulting to 1000 [ 237.165185][ T9773] lo speed is unknown, defaulting to 1000 [ 237.453144][ T9774] lo speed is unknown, defaulting to 1000 [ 237.460272][ T9774] lo speed is unknown, defaulting to 1000 [ 238.447021][ T9789] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1755'. [ 238.528718][ T9794] netlink: 'syz.1.1755': attribute type 10 has an invalid length. [ 238.547477][ T9794] team0 (unregistering): Port device geneve1 removed [ 238.554947][ T9795] netlink: 'syz.2.1756': attribute type 21 has an invalid length. [ 238.562872][ T9795] netlink: 128 bytes leftover after parsing attributes in process `syz.2.1756'. [ 238.572443][ T51] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.582149][ T9795] netlink: 'syz.2.1756': attribute type 5 has an invalid length. [ 238.590152][ T9795] netlink: 'syz.2.1756': attribute type 6 has an invalid length. [ 238.597970][ T9795] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1756'. [ 238.607119][ T51] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.625978][ T51] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.634776][ T51] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.779443][ T9795] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(12) [ 238.786197][ T9795] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 238.794113][ T9795] vhci_hcd vhci_hcd.0: Device attached [ 238.865236][ T9799] vhci_hcd: connection closed [ 238.865547][ T3554] vhci_hcd: stop threads [ 238.874582][ T3554] vhci_hcd: release socket [ 238.879211][ T3554] vhci_hcd: disconnect device [ 238.885910][ T9787] IPVS: Error connecting to the multicast addr [ 239.276480][ T9806] SELinux: Context system_u:object_r:devicekit_exec_t:s0 is not valid (left unmapped). [ 239.346488][ T9813] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1760'. [ 239.384885][ T9809] netlink: 'syz.0.1758': attribute type 1 has an invalid length. [ 240.002626][ T9809] bond3: entered promiscuous mode [ 240.007948][ T9809] 8021q: adding VLAN 0 to HW filter on device bond3 [ 240.409262][ T9836] block device autoloading is deprecated and will be removed. [ 240.422849][ T9836] IPVS: Error connecting to the multicast addr [ 240.546572][ T29] kauditd_printk_skb: 431 callbacks suppressed [ 240.546590][ T29] audit: type=1326 audit(250.805:34143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.2.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 240.578089][ T29] audit: type=1326 audit(250.805:34144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.2.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 240.601623][ T29] audit: type=1326 audit(250.805:34145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.2.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 240.624933][ T29] audit: type=1326 audit(250.805:34146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.2.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 240.647953][ T29] audit: type=1326 audit(250.805:34147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.2.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 240.671025][ T29] audit: type=1326 audit(250.805:34148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.2.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 240.694221][ T29] audit: type=1326 audit(250.805:34149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.2.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 240.717522][ T29] audit: type=1326 audit(250.805:34150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.2.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 240.740882][ T29] audit: type=1326 audit(250.805:34151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.2.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 240.763812][ T29] audit: type=1326 audit(250.805:34152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9840 comm="syz.2.1768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdeb0a0ebe9 code=0x7ffc0000 [ 240.828027][ T9850] !: renamed from dummy0 [ 241.153822][ T9860] lo speed is unknown, defaulting to 1000 [ 241.162099][ T9860] lo speed is unknown, defaulting to 1000 [ 241.625773][ T9875] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1779'. [ 241.644700][ T9875] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1779'. [ 241.656821][ T9875] 1ªî{X¹¦: renamed from 30ªî{X¹¦ [ 241.663920][ T9875] 1ªî{X¹¦: entered allmulticast mode [ 241.670203][ T9875] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 242.107363][ T9887] netlink: 'syz.4.1781': attribute type 13 has an invalid length. [ 242.127666][ T9889] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 242.180845][ T9891] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1784'. [ 242.359546][ T9897] lo speed is unknown, defaulting to 1000 [ 242.365820][ T9897] lo speed is unknown, defaulting to 1000 [ 242.519260][ T9900] lo speed is unknown, defaulting to 1000 [ 242.526348][ T9900] lo speed is unknown, defaulting to 1000 [ 242.596804][ T9908] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1790'. [ 242.620092][ T9908] netlink: 277 bytes leftover after parsing attributes in process `syz.3.1790'. [ 242.682218][ T9910] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1791'. [ 242.694301][ T9912] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 242.731987][ T9897] SELinux: ebitmap: truncated map [ 242.742645][ T9897] SELinux: failed to load policy [ 242.770392][ T9917] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 243.012129][ T9929] futex_wake_op: syz.2.1799 tries to shift op by 32; fix this program [ 243.533237][ T9938] block device autoloading is deprecated and will be removed. [ 243.594044][ T9945] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 244.815041][ T9970] __nla_validate_parse: 2 callbacks suppressed [ 244.815060][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1812'. [ 244.830884][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1812'. [ 244.849055][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1812'. [ 245.020318][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1812'. [ 245.029379][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1812'. [ 245.062243][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1812'. [ 245.087536][ T9979] vlan0: entered allmulticast mode [ 245.092724][ T9979] bridge_slave_0: entered allmulticast mode [ 245.122841][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1812'. [ 245.132304][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1812'. [ 245.156220][ T9970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1812'. [ 245.357178][ T9987] lo speed is unknown, defaulting to 1000 [ 245.363468][ T9987] lo speed is unknown, defaulting to 1000 [ 245.402033][ T29] kauditd_printk_skb: 1042 callbacks suppressed [ 245.402046][ T29] audit: type=1326 audit(255.909:35195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9986 comm="syz.1.1817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 245.427387][ T9991] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 245.431758][ T29] audit: type=1326 audit(255.909:35196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9986 comm="syz.1.1817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaf6a2ebe9 code=0x7ffc0000 [ 245.482430][ T29] audit: type=1326 audit(255.909:35197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9990 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 245.506043][ T29] audit: type=1326 audit(255.909:35198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9990 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 245.529612][ T29] audit: type=1326 audit(255.909:35199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9990 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 245.552759][ T29] audit: type=1326 audit(255.909:35200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9990 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 245.576366][ T29] audit: type=1326 audit(255.909:35201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9990 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 245.599443][ T29] audit: type=1326 audit(255.909:35202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9990 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 245.622770][ T29] audit: type=1326 audit(255.909:35203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9990 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 245.645934][ T29] audit: type=1326 audit(255.909:35204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9990 comm="syz.0.1818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f805072ebe9 code=0x7ffc0000 [ 245.721615][ T9996] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 246.147384][T10021] ================================================================== [ 246.155583][T10021] BUG: KCSAN: data-race in __process_echoes / n_tty_write [ 246.162727][T10021] [ 246.165076][T10021] write to 0xffffc9000137b280 of 8 bytes by task 153 on cpu 0: [ 246.172772][T10021] __process_echoes+0x63e/0x6b0 [ 246.177821][T10021] n_tty_receive_buf_common+0x8e4/0xbe0 [ 246.183410][T10021] n_tty_receive_buf2+0x33/0x40 [ 246.188286][T10021] tty_ldisc_receive_buf+0x66/0xf0 [ 246.193546][T10021] tty_port_default_receive_buf+0x59/0x90 [ 246.199346][T10021] flush_to_ldisc+0x145/0x340 [ 246.204146][T10021] process_scheduled_works+0x4ce/0x9d0 [ 246.209895][T10021] worker_thread+0x582/0x770 [ 246.214510][T10021] kthread+0x486/0x510 [ 246.218610][T10021] ret_from_fork+0xda/0x150 [ 246.223215][T10021] ret_from_fork_asm+0x1a/0x30 [ 246.228000][T10021] [ 246.230336][T10021] read to 0xffffc9000137b280 of 8 bytes by task 10021 on cpu 1: [ 246.238004][T10021] n_tty_write+0x161/0xb50 [ 246.242442][T10021] file_tty_write+0x370/0x690 [ 246.247148][T10021] tty_write+0x25/0x30 [ 246.251242][T10021] iter_file_splice_write+0x663/0xa60 [ 246.256634][T10021] direct_splice_actor+0x153/0x2a0 [ 246.261795][T10021] splice_direct_to_actor+0x30f/0x680 [ 246.267534][T10021] do_splice_direct+0xda/0x150 [ 246.272502][T10021] do_sendfile+0x380/0x650 [ 246.276950][T10021] __x64_sys_sendfile64+0x105/0x150 [ 246.282367][T10021] x64_sys_call+0x2bb0/0x2ff0 [ 246.287284][T10021] do_syscall_64+0xd2/0x200 [ 246.291825][T10021] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.298598][T10021] [ 246.301219][T10021] value changed: 0x0000000000000000 -> 0x000000000000000c [ 246.308338][T10021] [ 246.310755][T10021] Reported by Kernel Concurrency Sanitizer on: [ 246.316906][T10021] CPU: 1 UID: 0 PID: 10021 Comm: syz.0.1829 Not tainted syzkaller #0 PREEMPT(voluntary) [ 246.326727][T10021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 246.336963][T10021] ==================================================================